From a137b4a48a25f3bb49f7345ada7b74d1927ad1ff Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Wed, 6 Sep 2017 13:04:18 -0400 Subject: [PATCH 01/29] add json schema Signed-off-by: Andrew Weiss --- working/lib/JSON/oscal-documented.json | 396 +++++++++++++++++++++++++ 1 file changed, 396 insertions(+) create mode 100644 working/lib/JSON/oscal-documented.json diff --git a/working/lib/JSON/oscal-documented.json b/working/lib/JSON/oscal-documented.json new file mode 100644 index 0000000000..4d7ba0db0e --- /dev/null +++ b/working/lib/JSON/oscal-documented.json @@ -0,0 +1,396 @@ +{ + "$schema": "http://json-schema.org/draft-06/schema#", + "$id": "http://scap.nist.gov/schema/oscal.json", + "definitions": { + "collection": { + "$id": "#/definitions/collection", + "type": "object", + "description": "", + "properties": { + "title": { + "type": "string", + "description": "" + }, + "declarations": { + "anyOf": [ + { + "$ref": "#/definitions/declaration", + "description": "" + }, + { + "href": { + "type": "string", + "description": "" + } + } + ] + }, + "sections": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/section" } + }, + "groups": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/group" } + } + } + }, + "declaration": { + "$id": "#/definitions/declaration", + "type": "object", + "description": "", + "properties": { + "declareProperties": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/declareProperty" } + }, + "declareParts": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/declarePart" } + }, + "declareLinks": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/declareLink" } + } + } + }, + "declareProperty": { + "$id": "#/definitions/declareProperty", + "type": "object", + "description": "", + "properties": { + "context": { + "type": "string", + "description": "" + }, + "class": { + "type": "string", + "description": "" + }, + "identifier": { + "type": "boolean", + "description": "" + }, + "regex": { + "type": "string", + "description": "" + }, + "required": { + "type": "boolean", + "description": "" + }, + "singleton": { + "type": "boolean", + "description": "" + }, + "values": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/value" } + } + } + }, + "declarePart": { + "$id": "#/definitions/declarePart", + "type": "object", + "description": "", + "properties": { + "context": { + "type": "string", + "description": "" + }, + "class": { + "type": "string", + "description": "" + }, + "required": { + "type": "boolean", + "description": "" + }, + "singleton": { + "type": "boolean", + "description": "" + }, + "values": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/value" } + } + } + }, + "declareParagraph": { + "$id": "#/definitions/declareParagraph", + "type": "object", + "description": "", + "properties": { + "context": { + "type": "string", + "description": "" + }, + "class": { + "type": "string", + "description": "" + } + } + }, + "declareLink": { + "$id": "#/definitions/declareLink", + "type": "object", + "description": "", + "properties": { + "context": { + "type": "string", + "description": "" + }, + "class": { + "type": "string", + "description": "" + }, + "required": { + "type": "boolean", + "description": "" + }, + "singleton": { + "type": "boolean", + "description": "" + } + } + }, + "value": { + "$id": "#/definitions/value", + "description": "", + "oneOf": [ + { + "type": "string", + "description": "" + }, + { + "type": "object", + "description": "", + "properties": { + "inherit": { + "type": "boolean", + "description": "" + }, + "autonum": { + "type": "string", + "description": "" + } + } + } + ] + }, + "section": { + "$id": "#/definitions/section", + "type": "object", + "description": "", + "properties": { + "paragraphs": { + "type": "array", + "description": "", + "items": { "type": "string" } + }, + "title": { + "type": "string", + "description": "" + } + } + }, + "group": { + "$id": "#/definitions/group", + "type": "object", + "description": "", + "properties": { + "title": { + "type": "string", + "description": "" + }, + "paragraphs": { + "type": "array", + "description": "", + "items": { "type": "string" } + }, + "controls": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/control" } + } + } + }, + "control": { + "$id": "#/definitions/control", + "type": "object", + "description": "", + "properties": { + "class": { + "type": "string", + "description": "" + }, + "$id": { + "type": "string", + "description": "" + }, + "parameters": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/parameter" } + }, + "properties": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/property" } + }, + "parts": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/part" } + }, + "subcontrol": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/control" } + }, + "references": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/reference" } + } + } + }, + "part": { + "$id": "#/definitions/part", + "type": "object", + "description": "", + "properties": { + "class": { + "type": "string", + "description": "" + }, + "$id": { + "type": "string", + "description": "" + }, + "properties": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/property" } + }, + "paragraphs": { + "type": "array", + "items": { + "type": "object", + "description": "", + "properties": { + "class": { + "type": "string", + "description": "" + }, + "value": { + "type": "string", + "description": "" + }, + "withdrawn": { + "type": "string", + "description": "" + }, + "insert": { + "type": "object", + "description": "", + "properties": { + "paramID": { + "type": "string", + "description": "" + } + } + } + } + } + }, + "parts": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/part" } + }, + "links": { + "type": "array", + "description": "", + "items": { + "type": "object", + "description": "", + "properties": { + "href": { + "type": "string", + "description": "" + } + } + } + } + } + }, + "parameter": { + "$id": "#/definitions/parameter", + "type": "object", + "description": "", + "properties": { + "$id": { + "type": "string", + "description": "" + }, + "description": { + "type": "string", + "description": "" + }, + "value": { + "type": "string", + "description": "" + } + } + }, + "property": { + "$id": "#/definitions/property", + "type": "object", + "description": "", + "properties": { + "class": { + "type": "string", + "description": "" + }, + "value": { + "type": "string", + "description": "" + } + } + }, + "reference": { + "$id": "#/definitions/reference", + "type": "object", + "description": "", + "patternProperties": { + "^(citation|standard)$": { "$ref": "#/definitions/ref" } + } + }, + "ref": { + "$id": "#/definitions/ref", + "type": "object", + "description": "", + "properties": { + "href": { + "type": "string", + "description": "" + }, + "value": { + "type": "string", + "description": "" + } + } + } + }, + "patternProperties": { + "^(catalog|collection)$": { "$ref": "#/definitions/collection" } + } +} From 47f86cf96ac63408f58ab57be08c60b328fffd17 Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Sat, 9 Sep 2017 13:58:00 -0400 Subject: [PATCH 02/29] id prop fix and updated string array props --- working/lib/JSON/oscal-documented.json | 54 +++++++++++++++----------- 1 file changed, 31 insertions(+), 23 deletions(-) diff --git a/working/lib/JSON/oscal-documented.json b/working/lib/JSON/oscal-documented.json index 4d7ba0db0e..a29e4a0754 100644 --- a/working/lib/JSON/oscal-documented.json +++ b/working/lib/JSON/oscal-documented.json @@ -65,12 +65,14 @@ "description": "", "properties": { "context": { - "type": "string", - "description": "" + "type": "array", + "description": "", + "items": { "type": "string" } }, "class": { - "type": "string", - "description": "" + "type": "array", + "description": "", + "items": { "type": "string" } }, "identifier": { "type": "boolean", @@ -101,12 +103,14 @@ "description": "", "properties": { "context": { - "type": "string", - "description": "" + "type": "array", + "description": "", + "items": { "type": "string" } }, "class": { - "type": "string", - "description": "" + "type": "array", + "description": "", + "items": { "type": "string" } }, "required": { "type": "boolean", @@ -129,12 +133,14 @@ "description": "", "properties": { "context": { - "type": "string", - "description": "" + "type": "array", + "description": "", + "items": { "type": "string" } }, "class": { - "type": "string", - "description": "" + "type": "array", + "description": "", + "items": { "type": "string" } } } }, @@ -144,12 +150,14 @@ "description": "", "properties": { "context": { - "type": "string", - "description": "" + "type": "array", + "description": "", + "items": { "type": "string" } }, "class": { - "type": "string", - "description": "" + "type": "array", + "description": "", + "items": { "type": "string" } }, "required": { "type": "boolean", @@ -190,15 +198,15 @@ "type": "object", "description": "", "properties": { + "title": { + "type": "string", + "description": "" + }, "paragraphs": { "type": "array", "description": "", "items": { "type": "string" } - }, - "title": { - "type": "string", - "description": "" - } + } } }, "group": { @@ -231,7 +239,7 @@ "type": "string", "description": "" }, - "$id": { + "id": { "type": "string", "description": "" }, @@ -337,7 +345,7 @@ "type": "object", "description": "", "properties": { - "$id": { + "id": { "type": "string", "description": "" }, From 15afe464fb1e8337c82b6e1fd1aaa303656b999c Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Sun, 10 Sep 2017 14:17:48 -0400 Subject: [PATCH 03/29] add declareParagraphs prop --- working/lib/JSON/oscal-documented.json | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/working/lib/JSON/oscal-documented.json b/working/lib/JSON/oscal-documented.json index a29e4a0754..7533921cba 100644 --- a/working/lib/JSON/oscal-documented.json +++ b/working/lib/JSON/oscal-documented.json @@ -52,6 +52,11 @@ "description": "", "items": { "$ref": "#/definitions/declarePart" } }, + "declareParagraphs": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/declareParagraph" } + }, "declareLinks": { "type": "array", "description": "", From 873e052450f069579360b3dc8addb88623af47aa Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Sun, 10 Sep 2017 14:43:08 -0400 Subject: [PATCH 04/29] id fix --- working/lib/JSON/oscal-documented.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/working/lib/JSON/oscal-documented.json b/working/lib/JSON/oscal-documented.json index 7533921cba..cf0b52e72c 100644 --- a/working/lib/JSON/oscal-documented.json +++ b/working/lib/JSON/oscal-documented.json @@ -284,7 +284,7 @@ "type": "string", "description": "" }, - "$id": { + "id": { "type": "string", "description": "" }, From e70cea0dcf741f9fbf474c243497f0660a3ebf31 Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Wed, 13 Sep 2017 21:35:42 -0400 Subject: [PATCH 05/29] add propertyNames keyword and values --- working/lib/JSON/oscal-documented.json | 134 ++++++++++++++++++++++++- 1 file changed, 133 insertions(+), 1 deletion(-) diff --git a/working/lib/JSON/oscal-documented.json b/working/lib/JSON/oscal-documented.json index cf0b52e72c..ecbdcaf163 100644 --- a/working/lib/JSON/oscal-documented.json +++ b/working/lib/JSON/oscal-documented.json @@ -35,6 +35,14 @@ "description": "", "items": { "$ref": "#/definitions/group" } } + }, + "propertyNames": { + "enum": [ + "title", + "declarations", + "sections", + "groups" + ] } }, "declaration": { @@ -62,6 +70,14 @@ "description": "", "items": { "$ref": "#/definitions/declareLink" } } + }, + "propertyNames": { + "enum": [ + "declareProperties", + "declareParts", + "declareParagraphs", + "declareLinks" + ] } }, "declareProperty": { @@ -100,6 +116,17 @@ "description": "", "items": { "$ref": "#/definitions/value" } } + }, + "propertyNames": { + "enum": [ + "context", + "class", + "identifier", + "regex", + "required", + "singleton", + "values" + ] } }, "declarePart": { @@ -130,6 +157,15 @@ "description": "", "items": { "$ref": "#/definitions/value" } } + }, + "propertyNames": { + "enum": [ + "context", + "class", + "required", + "singleton", + "values" + ] } }, "declareParagraph": { @@ -147,6 +183,12 @@ "description": "", "items": { "type": "string" } } + }, + "propertyNames": { + "enum": [ + "context", + "class" + ] } }, "declareLink": { @@ -172,6 +214,14 @@ "type": "boolean", "description": "" } + }, + "propertyNames": { + "enum": [ + "context", + "class", + "required", + "singleton" + ] } }, "value": { @@ -194,6 +244,12 @@ "type": "string", "description": "" } + }, + "propertyNames": { + "enum": [ + "inherit", + "autonum" + ] } } ] @@ -211,7 +267,13 @@ "type": "array", "description": "", "items": { "type": "string" } - } + } + }, + "propertyNames": { + "enum": [ + "title", + "paragraphs" + ] } }, "group": { @@ -233,6 +295,13 @@ "description": "", "items": { "$ref": "#/definitions/control" } } + }, + "propertyNames": { + "enum": [ + "title", + "paragraphs", + "controls" + ] } }, "control": { @@ -273,6 +342,17 @@ "description": "", "items": { "$ref": "#/definitions/reference" } } + }, + "propertyNames": { + "enum": [ + "class", + "id", + "parameters", + "properties", + "parts", + "subcontrol", + "references" + ] } }, "part": { @@ -321,6 +401,14 @@ } } } + }, + "propertyNames": { + "enum": [ + "class", + "value", + "withdrawn", + "insert" + ] } } }, @@ -340,9 +428,22 @@ "type": "string", "description": "" } + }, + "propertyNames": { + "enum": [ "href" ] } } } + }, + "propertyNames": { + "enum": [ + "class", + "id", + "properties", + "paragraphs", + "parts", + "links" + ] } }, "parameter": { @@ -362,6 +463,13 @@ "type": "string", "description": "" } + }, + "propertyNames": { + "enum": [ + "id", + "description", + "value" + ] } }, "property": { @@ -377,6 +485,12 @@ "type": "string", "description": "" } + }, + "propertyNames": { + "enum": [ + "class", + "value" + ] } }, "reference": { @@ -385,6 +499,12 @@ "description": "", "patternProperties": { "^(citation|standard)$": { "$ref": "#/definitions/ref" } + }, + "propertyNames": { + "enum": [ + "citation", + "standard" + ] } }, "ref": { @@ -400,10 +520,22 @@ "type": "string", "description": "" } + }, + "propertyNames": { + "enum": [ + "href", + "value" + ] } } }, "patternProperties": { "^(catalog|collection)$": { "$ref": "#/definitions/collection" } + }, + "propertyNames": { + "enum": [ + "catalog", + "collection" + ] } } From 85ed1428df8423c9adc6c286a63e64619de2d114 Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Wed, 13 Sep 2017 22:36:29 -0400 Subject: [PATCH 06/29] initial descriptions --- working/lib/JSON/oscal-documented.json | 91 +++++++++++++------------- 1 file changed, 44 insertions(+), 47 deletions(-) diff --git a/working/lib/JSON/oscal-documented.json b/working/lib/JSON/oscal-documented.json index ecbdcaf163..c09de00fd0 100644 --- a/working/lib/JSON/oscal-documented.json +++ b/working/lib/JSON/oscal-documented.json @@ -9,30 +9,28 @@ "properties": { "title": { "type": "string", - "description": "" + "description": "A fallback for display and navigation, exclusive of more specific properties" }, "declarations": { "anyOf": [ - { - "$ref": "#/definitions/declaration", - "description": "" - }, + { "$ref": "#/definitions/declaration" }, { "href": { "type": "string", "description": "" } } - ] + ], + "description": "For extra-schema validation of control components within controls" }, "sections": { "type": "array", - "description": "", + "description": "For partitioning a catalog, collection, or section therein", "items": { "$ref": "#/definitions/section" } }, "groups": { "type": "array", - "description": "", + "description": "Related controls or groups (of controls or groups)", "items": { "$ref": "#/definitions/group" } } }, @@ -48,26 +46,25 @@ "declaration": { "$id": "#/definitions/declaration", "type": "object", - "description": "", "properties": { "declareProperties": { "type": "array", - "description": "", + "description": "Constraints applicable to a class or classes of prop elements (properties) in context", "items": { "$ref": "#/definitions/declareProperty" } }, "declareParts": { "type": "array", - "description": "", + "description": "Indicates constraints to be imposed on parts in context", "items": { "$ref": "#/definitions/declarePart" } }, "declareParagraphs": { "type": "array", - "description": "", + "description": "Indicates constraints to be enforced on paragraphs in context", "items": { "$ref": "#/definitions/declareParagraph" } }, "declareLinks": { "type": "array", - "description": "", + "description": "Indicates constraints to be imposed on links in context", "items": { "$ref": "#/definitions/declareLink" } } }, @@ -83,7 +80,6 @@ "declareProperty": { "$id": "#/definitions/declareProperty", "type": "object", - "description": "", "properties": { "context": { "type": "array", @@ -97,23 +93,23 @@ }, "identifier": { "type": "boolean", - "description": "" + "description": "The declared component has a value unique within the document, among properties prop with the same class" }, "regex": { "type": "string", - "description": "" + "description": "Indicates that the value of a property prop or parameter param must match the given regular expression" }, "required": { "type": "boolean", - "description": "" + "description": "The declared component is required in its context" }, "singleton": { "type": "boolean", - "description": "" + "description": "The declared component may occur only once in its context" }, "values": { "type": "array", - "description": "", + "description": "Indicates a permissible value for a parameter or property", "items": { "$ref": "#/definitions/value" } } }, @@ -132,7 +128,6 @@ "declarePart": { "$id": "#/definitions/declarePart", "type": "object", - "description": "", "properties": { "context": { "type": "array", @@ -146,15 +141,15 @@ }, "required": { "type": "boolean", - "description": "" + "description": "The declared component is required in its context" }, "singleton": { "type": "boolean", - "description": "" + "description": "The declared component may occur only once in its context" }, "values": { "type": "array", - "description": "", + "description": "Indicates a permissible value for a parameter or property", "items": { "$ref": "#/definitions/value" } } }, @@ -208,11 +203,11 @@ }, "required": { "type": "boolean", - "description": "" + "description": "The declared component is required in its context" }, "singleton": { "type": "boolean", - "description": "" + "description": "The declared component may occur only once in its context" } }, "propertyNames": { @@ -238,11 +233,11 @@ "properties": { "inherit": { "type": "boolean", - "description": "" + "description": "Indicates that a value or text within a value should be inherited from a property on a containing control object" }, "autonum": { "type": "string", - "description": "" + "description": "Generates a formatted numeric value based on the position of a control object among its siblings, the text contents providing a template for the numbering format (arabic, alphabetic, roman, etc.)" } }, "propertyNames": { @@ -257,11 +252,10 @@ "section": { "$id": "#/definitions/section", "type": "object", - "description": "", "properties": { "title": { "type": "string", - "description": "" + "description": "A fallback for display and navigation, exclusive of more specific properties" }, "paragraphs": { "type": "array", @@ -279,11 +273,10 @@ "group": { "$id": "#/definitions/group", "type": "object", - "description": "", "properties": { "title": { "type": "string", - "description": "" + "description": "A fallback for display and navigation, exclusive of more specific properties" }, "paragraphs": { "type": "array", @@ -292,7 +285,7 @@ }, "controls": { "type": "array", - "description": "", + "description": "A structured information object representing a security control", "items": { "$ref": "#/definitions/control" } } }, @@ -319,27 +312,27 @@ }, "parameters": { "type": "array", - "description": "", + "description": "A parameter setting, to be propagated to points of insertion", "items": { "$ref": "#/definitions/parameter" } }, "properties": { "type": "array", - "description": "", + "description": "A value with a name, attributed to the containing control, subcontrol, part, or group", "items": { "$ref": "#/definitions/property" } }, "parts": { "type": "array", - "description": "", + "description": "A component or partition in a control, subcontrol, or part", "items": { "$ref": "#/definitions/part" } }, "subcontrol": { "type": "array", - "description": "", + "description": "An associated control within a control", "items": { "$ref": "#/definitions/control" } }, "references": { "type": "array", - "description": "", + "description": "A reference, with one or more citations to standards, related documents, or other resources", "items": { "$ref": "#/definitions/reference" } } }, @@ -370,14 +363,13 @@ }, "properties": { "type": "array", - "description": "", + "description": "A value with a name, attributed to the containing control, subcontrol, part, or group", "items": { "$ref": "#/definitions/property" } }, "paragraphs": { "type": "array", "items": { "type": "object", - "description": "", "properties": { "class": { "type": "string", @@ -389,11 +381,11 @@ }, "withdrawn": { "type": "string", - "description": "" + "description": "Indicates that a containing control or subcontrol is no longer applicable" }, "insert": { "type": "object", - "description": "", + "description": "A call (reference) to a parameter for dynamic content transclusion", "properties": { "paramID": { "type": "string", @@ -419,10 +411,9 @@ }, "links": { "type": "array", - "description": "", + "description": "A line or paragraph with a hypertext link", "items": { "type": "object", - "description": "", "properties": { "href": { "type": "string", @@ -457,11 +448,11 @@ }, "description": { "type": "string", - "description": "" + "description": "Indicates and explains the purpose and use of a parameter" }, "value": { "type": "string", - "description": "" + "description": "Indicates a permissible value for a parameter or property" } }, "propertyNames": { @@ -498,7 +489,10 @@ "type": "object", "description": "", "patternProperties": { - "^(citation|standard)$": { "$ref": "#/definitions/ref" } + "^(citation|standard)$": { + "$ref": "#/definitions/ref", + "description": "Standard: Citation of a formal published standard\n Citation: Citation of a resource" + } }, "propertyNames": { "enum": [ @@ -530,7 +524,10 @@ } }, "patternProperties": { - "^(catalog|collection)$": { "$ref": "#/definitions/collection" } + "^(catalog|collection)$": { + "$ref": "#/definitions/collection", + "description": "Catalog: Top-level element for a (canonical) control catalog\n Collection: Top-level element for a set of controls, not considered to be a catalog" + } }, "propertyNames": { "enum": [ From 53628e9c3585a8181232dcdc66cb6284bfc9174d Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Sun, 24 Sep 2017 14:57:33 -0400 Subject: [PATCH 07/29] rename oscal core and add initial profile schema --- ...{oscal-documented.json => oscal-core.json} | 14 ++- working/lib/JSON/oscal-profile.json | 116 ++++++++++++++++++ 2 files changed, 126 insertions(+), 4 deletions(-) rename working/lib/JSON/{oscal-documented.json => oscal-core.json} (97%) create mode 100644 working/lib/JSON/oscal-profile.json diff --git a/working/lib/JSON/oscal-documented.json b/working/lib/JSON/oscal-core.json similarity index 97% rename from working/lib/JSON/oscal-documented.json rename to working/lib/JSON/oscal-core.json index c09de00fd0..fa300573ae 100644 --- a/working/lib/JSON/oscal-documented.json +++ b/working/lib/JSON/oscal-core.json @@ -1,6 +1,6 @@ { "$schema": "http://json-schema.org/draft-06/schema#", - "$id": "http://scap.nist.gov/schema/oscal.json", + "$id": "http://csrc.nist.gov/ns/oscal/core-1.0.json", "definitions": { "collection": { "$id": "#/definitions/collection", @@ -32,6 +32,11 @@ "type": "array", "description": "Related controls or groups (of controls or groups)", "items": { "$ref": "#/definitions/group" } + }, + "controls": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/control" } } }, "propertyNames": { @@ -39,7 +44,8 @@ "title", "declarations", "sections", - "groups" + "groups", + "controls" ] } }, @@ -524,9 +530,9 @@ } }, "patternProperties": { - "^(catalog|collection)$": { + "^(catalog|collection|framework)$": { "$ref": "#/definitions/collection", - "description": "Catalog: Top-level element for a (canonical) control catalog\n Collection: Top-level element for a set of controls, not considered to be a catalog" + "description": "" } }, "propertyNames": { diff --git a/working/lib/JSON/oscal-profile.json b/working/lib/JSON/oscal-profile.json new file mode 100644 index 0000000000..584dfd82b4 --- /dev/null +++ b/working/lib/JSON/oscal-profile.json @@ -0,0 +1,116 @@ +{ + "$schema": "http://json-schema.org/draft-06/schema#", + "$id": "http://csrc.nist.gov/ns/oscal/profile-1.0.json", + "definitions": { + "call": { + "$id": "#/definitions/call", + "type": "object", + "description": "", + "oneOf": [ + { + "properties": { + "withSubcontrols": { + "type": "boolean", + "description": "" + }, + "controlID": { + "type": "string", + "description": "" + } + } + }, + { + "properties": { + "subcontrolID": { + "type": "string", + "description": "" + } + } + } + ] + }, + "param": { + "$id": "#/definitions/param", + "type": "object", + "description": "", + "properties": { + "id": { + "type": "string", + "description": "" + }, + "class": { + "type": "string", + "description": "", + "items": { "type": "string" } + }, + "param": { + "type": "string", + "description": "" + } + } + } + }, + "type": "object", + "properties": { + "invoke": { + "type": "string", + "description": "", + "format": "uri" + }, + "framework": { + "description": "", + "$ref": "http://csrc.nist.gov/ns/oscal/core-1.0.json#/definitions/collection" + }, + "calls": { + "type": "object", + "description": "", + "properties": { + "include": { + "anyOf": [ + { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/call" } + }, + { + "type": "object", + "description": "", + "properties": { + "all": { + "type": "boolean", + "description": "" + }, + "withSubcontrols": { + "type": "boolean", + "description": "" + } + } + } + ] + }, + "exclude": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/call" }, + "minItems": 1 + } + } + }, + "params": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/param" } + } + }, + "propertyNames": { + "enum": [ + "invoke", + "framework", + "calls", + "params" + ] + }, + "required": [ + "invoke" + ] +} From da1915f7414b3762a28fcd07750e2752895641ca Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Mon, 25 Sep 2017 21:35:38 -0400 Subject: [PATCH 08/29] update profile --- working/lib/JSON/oscal-profile.json | 10 ++++++++-- 1 file changed, 8 insertions(+), 2 deletions(-) diff --git a/working/lib/JSON/oscal-profile.json b/working/lib/JSON/oscal-profile.json index 584dfd82b4..2cb903d3b3 100644 --- a/working/lib/JSON/oscal-profile.json +++ b/working/lib/JSON/oscal-profile.json @@ -6,7 +6,7 @@ "$id": "#/definitions/call", "type": "object", "description": "", - "oneOf": [ + "anyOf": [ { "properties": { "withSubcontrols": { @@ -17,6 +17,12 @@ "type": "string", "description": "" } + }, + "propertyNames": { + "enum": [ + "withSubcontrols", + "controlID" + ] } }, { @@ -66,7 +72,7 @@ "description": "", "properties": { "include": { - "anyOf": [ + "oneOf": [ { "type": "array", "description": "", From b4781fc6a50e1eacecba298901d66f5e87a9a6ab Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Tue, 26 Sep 2017 14:11:28 -0400 Subject: [PATCH 09/29] profile updates --- working/lib/JSON/oscal-profile.json | 77 +++++++++++++++-------------- 1 file changed, 41 insertions(+), 36 deletions(-) diff --git a/working/lib/JSON/oscal-profile.json b/working/lib/JSON/oscal-profile.json index 2cb903d3b3..bc1a589408 100644 --- a/working/lib/JSON/oscal-profile.json +++ b/working/lib/JSON/oscal-profile.json @@ -19,10 +19,7 @@ } }, "propertyNames": { - "enum": [ - "withSubcontrols", - "controlID" - ] + "enum": [ "withSubcontrols", "controlID" ] } }, { @@ -31,6 +28,9 @@ "type": "string", "description": "" } + }, + "propertyNames": { + "enum": [ "subcontrolID" ] } } ] @@ -53,6 +53,9 @@ "type": "string", "description": "" } + }, + "propertyNames": { + "enum": [ "id", "class", "param" ] } } }, @@ -67,56 +70,58 @@ "description": "", "$ref": "http://csrc.nist.gov/ns/oscal/core-1.0.json#/definitions/collection" }, - "calls": { + "include": { "type": "object", "description": "", - "properties": { - "include": { - "oneOf": [ - { + "anyOf": [ + { + "properties": { + "calls": { "type": "array", "description": "", - "items": { "$ref": "#/definitions/call" } + "items": { "$ref": "#/definitions/call" } }, - { - "type": "object", + "params": { + "type": "array", "description": "", - "properties": { - "all": { - "type": "boolean", - "description": "" - }, - "withSubcontrols": { - "type": "boolean", - "description": "" - } - } + "items": { "$ref": "#/definitions/param" } } - ] + }, + "propertyNames": { + "enum": [ "calls", "params" ] + } }, - "exclude": { - "type": "array", - "description": "", - "items": { "$ref": "#/definitions/call" }, - "minItems": 1 + { + "properties": { + "all": { + "type": "boolean", + "description": "" + }, + "withSubcontrols": { + "type": "boolean", + "description": "" + } + }, + "propertyNames": { + "enum": [ "all", "withSubcontrols" ] + } } - } + ] }, - "params": { + "exclude": { "type": "array", "description": "", - "items": { "$ref": "#/definitions/param" } + "items": { "$ref": "#/definitions/call" }, + "minItems": 1 } }, "propertyNames": { "enum": [ "invoke", "framework", - "calls", - "params" + "include", + "exclude" ] }, - "required": [ - "invoke" - ] + "required": [ "invoke" ] } From c6f07a918362d074612ccfb9d8e0d86021248a0e Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Tue, 26 Sep 2017 17:07:45 -0400 Subject: [PATCH 10/29] re-factor oscal-core JSON schema --- working/lib/JSON/oscal-core.json | 594 ++++++++++++++++++++++--------- 1 file changed, 422 insertions(+), 172 deletions(-) diff --git a/working/lib/JSON/oscal-core.json b/working/lib/JSON/oscal-core.json index fa300573ae..a026a32293 100644 --- a/working/lib/JSON/oscal-core.json +++ b/working/lib/JSON/oscal-core.json @@ -2,8 +2,8 @@ "$schema": "http://json-schema.org/draft-06/schema#", "$id": "http://csrc.nist.gov/ns/oscal/core-1.0.json", "definitions": { - "collection": { - "$id": "#/definitions/collection", + "catalog": { + "$id": "#/definitions/catalog", "type": "object", "description": "", "properties": { @@ -37,6 +37,64 @@ "type": "array", "description": "", "items": { "$ref": "#/definitions/control" } + }, + "references": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/reference" } + } + }, + "propertyNames": { + "enum": [ + "title", + "declarations", + "sections", + "groups", + "controls", + "references" + ] + } + }, + "framework": { + "$id": "#/definitions/framework", + "type": "object", + "description": "", + "properties": { + "title": { + "type": "string", + "description": "A fallback for display and navigation, exclusive of more specific properties" + }, + "declarations": { + "anyOf": [ + { "$ref": "#/definitions/declaration" }, + { + "href": { + "type": "string", + "description": "" + } + } + ], + "description": "For extra-schema validation of control components within controls" + }, + "sections": { + "type": "array", + "description": "For partitioning a catalog, collection, or section therein", + "items": { "$ref": "#/definitions/section" } + }, + "categories": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/category" } + }, + "items": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/item" } + }, + "references": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/reference" } } }, "propertyNames": { @@ -45,7 +103,97 @@ "declarations", "sections", "groups", - "controls" + "components", + "references" + ] + } + }, + "category": { + "$id": "#/definitions/category", + "type": "object", + "properties": { + "optionalClass": { + "type": "string" + }, + "title": { + "type": "string" + }, + "props": { + "type": "array", + "items": { "$ref": "#/definitions/prop" } + }, + "links": { + "type": "array", + "items": { "$ref": "#/definitions/link" } + }, + "prose": { + "type": "string" + }, + "categories": { + "type": "array", + "items": { "$ref": "#/definitions/category" } + }, + "items": { + "type": "array", + "items": { "$ref": "#/definitions/item" } + } + }, + "propertyNames": { + "enum": [ + "class", + "title", + "props", + "links", + "prose", + "groups", + "components" + ] + } + }, + "item": { + "$id": "#/definitions/item", + "type": "object", + "properties": { + "optionalClass": { + "type": "string" + }, + "title": { + "type": "string" + }, + "params": { + "type": "array", + "items": { "$ref": "#/definitions/param" } + }, + "props": { + "type": "array", + "items": { "$ref": "#/definitions/prop" } + }, + "links": { + "type": "array", + "items": { "$ref": "#/definitions/link" } + }, + "prose": { + "type": "string" + }, + "parts": { + "type": "array", + "items": { "$ref": "#/definitions/part" } + }, + "items": { + "type": "array", + "items": { "$ref": "#/definitions/item" } + } + }, + "propertyNames": { + "enum": [ + "class", + "title", + "params", + "props", + "links", + "prose", + "parts", + "components" ] } }, @@ -53,49 +201,55 @@ "$id": "#/definitions/declaration", "type": "object", "properties": { - "declareProperties": { + "propertyDeclarations": { "type": "array", "description": "Constraints applicable to a class or classes of prop elements (properties) in context", - "items": { "$ref": "#/definitions/declareProperty" } + "items": { "$ref": "#/definitions/propertyDeclaration" } }, - "declareParts": { + "partDeclarations": { "type": "array", "description": "Indicates constraints to be imposed on parts in context", - "items": { "$ref": "#/definitions/declarePart" } + "items": { "$ref": "#/definitions/partDeclaration" } }, - "declareParagraphs": { + "paragraphDeclarations": { "type": "array", "description": "Indicates constraints to be enforced on paragraphs in context", - "items": { "$ref": "#/definitions/declareParagraph" } + "items": { "$ref": "#/definitions/paragraphDeclaration" } }, - "declareLinks": { + "linkDeclarations": { "type": "array", "description": "Indicates constraints to be imposed on links in context", - "items": { "$ref": "#/definitions/declareLink" } + "items": { "$ref": "#/definitions/linkDeclaration" } } }, "propertyNames": { "enum": [ - "declareProperties", - "declareParts", - "declareParagraphs", - "declareLinks" + "propertyDeclarations", + "partDeclarations", + "paragraphDeclarations", + "linkDeclarations" ] } }, - "declareProperty": { - "$id": "#/definitions/declareProperty", + "propertyDeclaration": { + "$id": "#/definitions/propertyDeclaration", "type": "object", "properties": { + "requiredClass": { + "type": "string", + "description": "" + }, "context": { - "type": "array", - "description": "", - "items": { "type": "string" } + "type": "string", + "description": "" }, - "class": { - "type": "array", - "description": "", - "items": { "type": "string" } + "singleton": { + "type": "boolean", + "description": "The declared component may occur only once in its context" + }, + "required": { + "type": "boolean", + "description": "The declared component is required in its context" }, "identifier": { "type": "boolean", @@ -105,14 +259,6 @@ "type": "string", "description": "Indicates that the value of a property prop or parameter param must match the given regular expression" }, - "required": { - "type": "boolean", - "description": "The declared component is required in its context" - }, - "singleton": { - "type": "boolean", - "description": "The declared component may occur only once in its context" - }, "values": { "type": "array", "description": "Indicates a permissible value for a parameter or property", @@ -121,105 +267,103 @@ }, "propertyNames": { "enum": [ - "context", "class", + "context", + "singleton", + "required", "identifier", "regex", - "required", - "singleton", "values" ] } }, - "declarePart": { - "$id": "#/definitions/declarePart", + "partDeclaration": { + "$id": "#/definitions/partDeclaration", "type": "object", "properties": { - "context": { - "type": "array", - "description": "", - "items": { "type": "string" } - }, - "class": { - "type": "array", - "description": "", - "items": { "type": "string" } + "requiredClass": { + "type": "string", + "description": "" }, - "required": { - "type": "boolean", - "description": "The declared component is required in its context" + "context": { + "type": "string", + "description": "" }, "singleton": { "type": "boolean", "description": "The declared component may occur only once in its context" }, - "values": { - "type": "array", - "description": "Indicates a permissible value for a parameter or property", - "items": { "$ref": "#/definitions/value" } + "required": { + "type": "boolean", + "description": "The declared component is required in its context" } }, "propertyNames": { "enum": [ - "context", "class", - "required", + "context", "singleton", - "values" + "required" ] } }, - "declareParagraph": { - "$id": "#/definitions/declareParagraph", + "paragraphDeclaration": { + "$id": "#/definitions/paragraphDeclaration", "type": "object", "description": "", "properties": { + "requiredClass": { + "type": "string", + "description": "" + }, "context": { "type": "array", "description": "", "items": { "type": "string" } }, - "class": { - "type": "array", - "description": "", - "items": { "type": "string" } - } + "singleton": { + "type": "boolean", + "description": "The declared component may occur only once in its context" + }, + "required": { + "type": "boolean", + "description": "The declared component is required in its context" + } }, "propertyNames": { "enum": [ + "class", "context", - "class" + "singleton", + "required" ] } }, - "declareLink": { - "$id": "#/definitions/declareLink", + "linkDeclaration": { + "$id": "#/definitions/linkDeclaration", "type": "object", "description": "", "properties": { + "rel": { + "type": "string" + }, "context": { - "type": "array", - "description": "", - "items": { "type": "string" } + "type": "string", + "description": "" }, - "class": { - "type": "array", - "description": "", - "items": { "type": "string" } + "singleton": { + "type": "boolean", + "description": "The declared component may occur only once in its context" }, "required": { "type": "boolean", "description": "The declared component is required in its context" - }, - "singleton": { - "type": "boolean", - "description": "The declared component may occur only once in its context" } }, "propertyNames": { "enum": [ + "rel", "context", - "class", "required", "singleton" ] @@ -228,7 +372,7 @@ "value": { "$id": "#/definitions/value", "description": "", - "oneOf": [ + "anyOf": [ { "type": "string", "description": "" @@ -244,12 +388,17 @@ "autonum": { "type": "string", "description": "Generates a formatted numeric value based on the position of a control object among its siblings, the text contents providing a template for the numbering format (arabic, alphabetic, roman, etc.)" + }, + "values": { + "type": "array", + "items": { "type": "string" } } }, "propertyNames": { "enum": [ "inherit", - "autonum" + "autonum", + "values" ] } } @@ -259,20 +408,37 @@ "$id": "#/definitions/section", "type": "object", "properties": { + "optionalClass": { + "type": "string" + }, "title": { "type": "string", "description": "A fallback for display and navigation, exclusive of more specific properties" }, - "paragraphs": { + "prose": { + "type": "string" + }, + "sections": { "type": "array", - "description": "", - "items": { "type": "string" } + "$ref": "#/definitions/section" + }, + "groups": { + "type": "array", + "$ref": "#/definitions/section" + }, + "references": { + "type": "array", + "$ref": "#/definitions/reference" } }, "propertyNames": { "enum": [ + "class", "title", - "paragraphs" + "prose", + "sections", + "groups", + "references" ] } }, @@ -280,61 +446,97 @@ "$id": "#/definitions/group", "type": "object", "properties": { + "optionalClass": { + "type": "string" + }, "title": { "type": "string", "description": "A fallback for display and navigation, exclusive of more specific properties" }, - "paragraphs": { + "props": { + "type": "array", + "items": { "$ref": "#/definitions/prop" } + }, + "parts": { + "type": "array", + "items": { "$ref": "#/definitions/part" } + }, + "links": { + "type": "array", + "items": { "$ref": "#/definitions/link" } + }, + "prose": { + "type": "string" + }, + "groups": { "type": "array", "description": "", - "items": { "type": "string" } + "items": { "$ref": "#/definitions/group" }, + "minItems": 1 }, "controls": { "type": "array", "description": "A structured information object representing a security control", "items": { "$ref": "#/definitions/control" } + }, + "references": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/reference" } } }, "propertyNames": { "enum": [ + "class", "title", - "paragraphs", - "controls" + "props", + "parts", + "links", + "prose", + "groups", + "controls", + "references" ] - } + } }, "control": { "$id": "#/definitions/control", "type": "object", "description": "", "properties": { - "class": { + "optionalClass": { "type": "string", "description": "" }, - "id": { + "title": { "type": "string", "description": "" }, - "parameters": { + "params": { "type": "array", "description": "A parameter setting, to be propagated to points of insertion", - "items": { "$ref": "#/definitions/parameter" } + "items": { "$ref": "#/definitions/param" } }, - "properties": { + "props": { "type": "array", "description": "A value with a name, attributed to the containing control, subcontrol, part, or group", - "items": { "$ref": "#/definitions/property" } + "items": { "$ref": "#/definitions/prop" } }, "parts": { "type": "array", "description": "A component or partition in a control, subcontrol, or part", "items": { "$ref": "#/definitions/part" } }, - "subcontrol": { + "links": { "type": "array", - "description": "An associated control within a control", - "items": { "$ref": "#/definitions/control" } + "items": { "$ref": "#/definitions/link" } + }, + "prose": { + "type": "string" + }, + "subcontrols": { + "type": "array", + "items": { "$ref": "#/definitions/subcontrol" } }, "references": { "type": "array", @@ -345,70 +547,87 @@ "propertyNames": { "enum": [ "class", - "id", - "parameters", - "properties", + "title", + "params", + "props", "parts", - "subcontrol", + "links", + "prose", + "subcontrols", "references" ] } }, - "part": { - "$id": "#/definitions/part", + "subcontrol": { + "$id": "#/definitions/subcontrol", "type": "object", "description": "", "properties": { - "class": { + "optionalClass": { "type": "string", "description": "" }, - "id": { + "title": { "type": "string", "description": "" }, - "properties": { + "params": { + "type": "array", + "description": "A parameter setting, to be propagated to points of insertion", + "items": { "$ref": "#/definitions/param" } + }, + "props": { "type": "array", "description": "A value with a name, attributed to the containing control, subcontrol, part, or group", - "items": { "$ref": "#/definitions/property" } + "items": { "$ref": "#/definitions/prop" } }, - "paragraphs": { + "parts": { "type": "array", - "items": { - "type": "object", - "properties": { - "class": { - "type": "string", - "description": "" - }, - "value": { - "type": "string", - "description": "" - }, - "withdrawn": { - "type": "string", - "description": "Indicates that a containing control or subcontrol is no longer applicable" - }, - "insert": { - "type": "object", - "description": "A call (reference) to a parameter for dynamic content transclusion", - "properties": { - "paramID": { - "type": "string", - "description": "" - } - } - } - }, - "propertyNames": { - "enum": [ - "class", - "value", - "withdrawn", - "insert" - ] - } - } + "description": "A component or partition in a control, subcontrol, or part", + "items": { "$ref": "#/definitions/part" } + }, + "links": { + "type": "array", + "items": { "$ref": "#/definitions/link" } + }, + "prose": { + "type": "string" + }, + "references": { + "type": "array", + "description": "A reference, with one or more citations to standards, related documents, or other resources", + "items": { "$ref": "#/definitions/reference" } + } + }, + "propertyNames": { + "enum": [ + "class", + "title", + "params", + "props", + "parts", + "links", + "prose", + "references" + ] + } + }, + "part": { + "$id": "#/definitions/part", + "type": "object", + "description": "", + "properties": { + "optionalClass": { + "type": "string", + "description": "" + }, + "title": { + "type": "string" + }, + "props": { + "type": "array", + "description": "A value with a name, attributed to the containing control, subcontrol, part, or group", + "items": { "$ref": "#/definitions/prop" } }, "parts": { "type": "array", @@ -417,38 +636,47 @@ }, "links": { "type": "array", - "description": "A line or paragraph with a hypertext link", - "items": { - "type": "object", - "properties": { - "href": { - "type": "string", - "description": "" - } - }, - "propertyNames": { - "enum": [ "href" ] - } - } + "items": { "$ref": "#/definitions/link" } + }, + "prose": { + "type": "string" } }, "propertyNames": { "enum": [ "class", - "id", - "properties", - "paragraphs", + "title", + "props", "parts", - "links" + "links", + "prose" + ] + } + }, + "link": { + "$id": "#/definitions/link", + "type": "object", + "properties": { + "rel": { + "type": "string" + }, + "href": { + "type": "string" + } + }, + "propertyNames": { + "enum": [ + "rel", + "href" ] } }, - "parameter": { - "$id": "#/definitions/parameter", + "param": { + "$id": "#/definitions/param", "type": "object", "description": "", "properties": { - "id": { + "optionalClass": { "type": "string", "description": "" }, @@ -463,18 +691,18 @@ }, "propertyNames": { "enum": [ - "id", + "class", "description", "value" ] } }, - "property": { - "$id": "#/definitions/property", + "prop": { + "$id": "#/definitions/prop", "type": "object", "description": "", "properties": { - "class": { + "requiredClass": { "type": "string", "description": "" }, @@ -529,16 +757,38 @@ } } }, - "patternProperties": { - "^(catalog|collection|framework)$": { - "$ref": "#/definitions/collection", + "properties": { + "catalog": { + "$ref": "#/definitions/catalog", "description": "" + }, + "framework": { + "type": "object", + "description": "", + "allOf": [ + { "$ref": "#/definitions/framework" }, + { + "properties": { + "class": { + "type": "string" + } + } + } + ] + }, + "declarations": { + "type": "array", + "description": "", + "items": { + "$ref": "#/definitions/declaration" + } } }, "propertyNames": { "enum": [ "catalog", - "collection" + "declarations", + "framework" ] } } From bfb155ce5a0792b016692f549dcc6b80bfd59c59 Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Tue, 26 Sep 2017 17:27:05 -0400 Subject: [PATCH 11/29] profile schema updates --- working/lib/JSON/oscal-profile.json | 112 ++++++++++++++-------------- 1 file changed, 55 insertions(+), 57 deletions(-) diff --git a/working/lib/JSON/oscal-profile.json b/working/lib/JSON/oscal-profile.json index bc1a589408..213dfabcaa 100644 --- a/working/lib/JSON/oscal-profile.json +++ b/working/lib/JSON/oscal-profile.json @@ -2,6 +2,29 @@ "$schema": "http://json-schema.org/draft-06/schema#", "$id": "http://csrc.nist.gov/ns/oscal/profile-1.0.json", "definitions": { + "param": { + "$id": "#/definitions/param", + "type": "object", + "description": "", + "properties": { + "id": { + "type": "string", + "description": "" + }, + "class": { + "type": "string", + "description": "", + "items": { "type": "string" } + }, + "param": { + "type": "string", + "description": "" + } + }, + "propertyNames": { + "enum": [ "id", "class", "param" ] + } + }, "call": { "$id": "#/definitions/call", "type": "object", @@ -34,30 +57,7 @@ } } ] - }, - "param": { - "$id": "#/definitions/param", - "type": "object", - "description": "", - "properties": { - "id": { - "type": "string", - "description": "" - }, - "class": { - "type": "string", - "description": "", - "items": { "type": "string" } - }, - "param": { - "type": "string", - "description": "" - } - }, - "propertyNames": { - "enum": [ "id", "class", "param" ] - } - } + } }, "type": "object", "properties": { @@ -68,45 +68,42 @@ }, "framework": { "description": "", - "$ref": "http://csrc.nist.gov/ns/oscal/core-1.0.json#/definitions/collection" + "$ref": "http://csrc.nist.gov/ns/oscal/core-1.0.json#/definitions/framework" }, "include": { "type": "object", "description": "", - "anyOf": [ - { - "properties": { - "calls": { - "type": "array", - "description": "", - "items": { "$ref": "#/definitions/call" } - }, - "params": { - "type": "array", - "description": "", - "items": { "$ref": "#/definitions/param" } - } - }, - "propertyNames": { - "enum": [ "calls", "params" ] - } + "properties": { + "all": { + "type": "boolean", + "description": "" }, - { - "properties": { - "all": { - "type": "boolean", - "description": "" - }, - "withSubcontrols": { - "type": "boolean", - "description": "" - } - }, - "propertyNames": { - "enum": [ "all", "withSubcontrols" ] - } + "withSubcontrols": { + "type": "boolean", + "description": "" + }, + "calls": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/call" } + }, + "params": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/param" } } - ] + }, + "propertyNames": { + "enum": [ + "all", + "withSubcontrols", + "calls", + "params" + ] + } + }, + "default": { + "type": "string" }, "exclude": { "type": "array", @@ -120,6 +117,7 @@ "invoke", "framework", "include", + "default", "exclude" ] }, From 7838f9a99446de27e134701e049fca2921952762 Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Thu, 28 Sep 2017 17:08:49 -0400 Subject: [PATCH 12/29] profile tweaks --- working/lib/JSON/oscal-profile.json | 9 ++++----- 1 file changed, 4 insertions(+), 5 deletions(-) diff --git a/working/lib/JSON/oscal-profile.json b/working/lib/JSON/oscal-profile.json index 213dfabcaa..a226a5410a 100644 --- a/working/lib/JSON/oscal-profile.json +++ b/working/lib/JSON/oscal-profile.json @@ -11,18 +11,17 @@ "type": "string", "description": "" }, - "class": { + "optionalClass": { "type": "string", - "description": "", - "items": { "type": "string" } + "description": "" }, - "param": { + "paramValue": { "type": "string", "description": "" } }, "propertyNames": { - "enum": [ "id", "class", "param" ] + "enum": [ "id", "class", "value" ] } }, "call": { From 65e555ff9d18878f734e03fbd4d611c05f1b8e97 Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Thu, 28 Sep 2017 17:59:33 -0400 Subject: [PATCH 13/29] sample FedRAMP profile json --- working/lib/JSON/fedramp-simple-profile.json | 2403 ++++++++++++++++++ 1 file changed, 2403 insertions(+) create mode 100644 working/lib/JSON/fedramp-simple-profile.json diff --git a/working/lib/JSON/fedramp-simple-profile.json b/working/lib/JSON/fedramp-simple-profile.json new file mode 100644 index 0000000000..bd3c40b089 --- /dev/null +++ b/working/lib/JSON/fedramp-simple-profile.json @@ -0,0 +1,2403 @@ +{ + "invoke": "file:/home/wendell/Documents/OSCAL/working/SP800-53/SP800-53-OSCAL-refined.xml", + "include": { + "all": false, + "withSubcontrols": false, + "calls": [ + { + "controlId": "ac.1" + }, + { + "controlId": "ac.2" + }, + { + "subcontrolId": "ac.2.1." + }, + { + "subcontrolId": "ac.2.2." + }, + { + "subcontrolId": "ac.2.3." + }, + { + "subcontrolId": "ac.2.4." + }, + { + "subcontrolId": "ac.2.5." + }, + { + "subcontrolId": "ac.2.7." + }, + { + "subcontrolId": "ac.2.9." + }, + { + "subcontrolId": "ac.2.10." + }, + { + "subcontrolId": "ac.2.12." + }, + { + "controlId": "ac.3" + }, + { + "controlId": "ac.4" + }, + { + "subcontrolId": "ac.4.21." + }, + { + "controlId": "ac.5" + }, + { + "controlId": "ac.6" + }, + { + "subcontrolId": "ac.6.1." + }, + { + "subcontrolId": "ac.6.2." + }, + { + "subcontrolId": "ac.6.5." + }, + { + "subcontrolId": "ac.6.9." + }, + { + "subcontrolId": "ac.6.10." + }, + { + "controlId": "ac.7" + }, + { + "controlId": "ac.8" + }, + { + "controlId": "ac.10" + }, + { + "controlId": "ac.11" + }, + { + "subcontrolId": "ac.11.1." + }, + { + "controlId": "ac.12" + }, + { + "controlId": "ac.14" + }, + { + "controlId": "ac.17" + }, + { + "subcontrolId": "ac.17.1." + }, + { + "subcontrolId": "ac.17.2." + }, + { + "subcontrolId": "ac.17.3." + }, + { + "subcontrolId": "ac.17.4." + }, + { + "subcontrolId": "ac.17.9." + }, + { + "controlId": "ac.18" + }, + { + "subcontrolId": "ac.18.1." + }, + { + "controlId": "ac.19" + }, + { + "subcontrolId": "ac.19.5." + }, + { + "controlId": "ac.20" + }, + { + "subcontrolId": "ac.20.1." + }, + { + "subcontrolId": "ac.20.2." + }, + { + "controlId": "ac.21" + }, + { + "controlId": "ac.22" + }, + { + "controlId": "at.1" + }, + { + "controlId": "at.2" + }, + { + "subcontrolId": "at.2.2." + }, + { + "controlId": "at.3" + }, + { + "controlId": "at.4" + }, + { + "controlId": "au.1" + }, + { + "controlId": "au.2" + }, + { + "subcontrolId": "au.2.3." + }, + { + "controlId": "au.3" + }, + { + "subcontrolId": "au.3.1." + }, + { + "controlId": "au.4" + }, + { + "controlId": "au.5" + }, + { + "controlId": "au.6" + }, + { + "subcontrolId": "au.6.1." + }, + { + "subcontrolId": "au.6.3." + }, + { + "controlId": "au.7" + }, + { + "subcontrolId": "au.7.1." + }, + { + "controlId": "au.8" + }, + { + "subcontrolId": "au.8.1." + }, + { + "controlId": "au.9" + }, + { + "subcontrolId": "au.9.2." + }, + { + "subcontrolId": "au.9.4." + }, + { + "controlId": "au.11" + }, + { + "controlId": "au.12" + }, + { + "controlId": "ca.1" + }, + { + "controlId": "ca.2" + }, + { + "subcontrolId": "ca.2.1." + }, + { + "subcontrolId": "ca.2.2." + }, + { + "subcontrolId": "ca.2.3." + }, + { + "controlId": "ca.3" + }, + { + "subcontrolId": "ca.3.3." + }, + { + "subcontrolId": "ca.3.5." + }, + { + "controlId": "ca.5" + }, + { + "controlId": "ca.6" + }, + { + "controlId": "ca.7" + }, + { + "subcontrolId": "ca.7.1." + }, + { + "controlId": "ca.8" + }, + { + "subcontrolId": "ca.8.1." + }, + { + "controlId": "ca.9" + }, + { + "controlId": "cm.1" + }, + { + "controlId": "cm.2" + }, + { + "subcontrolId": "cm.2.1." + }, + {}, + { + "subcontrolId": "cm.2.3." + }, + { + "subcontrolId": "cm.2.7." + }, + { + "controlId": "cm.3" + }, + { + "controlId": "cm.4" + }, + { + "controlId": "cm.5" + }, + { + "subcontrolId": "cm.5.1." + }, + { + "subcontrolId": "cm.5.3." + }, + { + "subcontrolId": "cm.5.5." + }, + { + "controlId": "cm.6" + }, + { + "subcontrolId": "cm.6.1." + }, + { + "controlId": "cm.7" + }, + { + "subcontrolId": "cm.7.1." + }, + { + "subcontrolId": "cm.7.2." + }, + { + "subcontrolId": "cm.7.5." + }, + { + "controlId": "cm.8" + }, + { + "subcontrolId": "cm.8.1." + }, + { + "subcontrolId": "cm.8.3." + }, + { + "subcontrolId": "cm.8.5." + }, + { + "controlId": "cm.9" + }, + { + "controlId": "cm.10" + }, + { + "subcontrolId": "cm.10.1." + }, + { + "controlId": "cm.11" + }, + { + "controlId": "cp.1" + }, + { + "controlId": "cp.2" + }, + { + "subcontrolId": "cp.2.1." + }, + { + "subcontrolId": "cp.2.2." + }, + { + "subcontrolId": "cp.2.3." + }, + { + "subcontrolId": "cp.2.8." + }, + { + "controlId": "cp.3" + }, + { + "controlId": "cp.4" + }, + { + "subcontrolId": "cp.4.1." + }, + { + "controlId": "cp.6" + }, + { + "subcontrolId": "cp.6.1." + }, + { + "subcontrolId": "cp.6.3." + }, + { + "controlId": "cp.7" + }, + { + "subcontrolId": "cp.7.1." + }, + { + "subcontrolId": "cp.7.2." + }, + { + "subcontrolId": "cp.7.3." + }, + { + "controlId": "cp.8" + }, + { + "subcontrolId": "cp.8.1." + }, + { + "subcontrolId": "cp.8.2." + }, + { + "controlId": "cp.9" + }, + { + "subcontrolId": "cp.9.1." + }, + { + "subcontrolId": "cp.9.3." + }, + { + "controlId": "cp.10" + }, + { + "subcontrolId": "cp.10.2." + }, + { + "controlId": "ia.1" + }, + { + "controlId": "ia.2" + }, + { + "subcontrolId": "ia.2.1." + }, + { + "subcontrolId": "ia.2.2." + }, + { + "subcontrolId": "ia.2.3." + }, + { + "subcontrolId": "ia.2.5." + }, + { + "subcontrolId": "ia.2.8." + }, + { + "subcontrolId": "ia.2.11." + }, + { + "subcontrolId": "ia.2.12." + }, + { + "controlId": "ia.3" + }, + { + "controlId": "ia.4" + }, + { + "subcontrolId": "ia.4.4." + }, + { + "controlId": "ia.5" + }, + { + "subcontrolId": "ia.5.1." + }, + { + "subcontrolId": "ia.5.2." + }, + { + "subcontrolId": "ia.5.3." + }, + { + "subcontrolId": "ia.5.4." + }, + { + "subcontrolId": "ia.5.6." + }, + { + "subcontrolId": "ia.5.7." + }, + { + "subcontrolId": "ia.5.11." + }, + { + "controlId": "ia.6" + }, + { + "controlId": "ia.7" + }, + { + "controlId": "ia.8" + }, + { + "subcontrolId": "ia.8.1." + }, + { + "subcontrolId": "ia.8.2." + }, + { + "subcontrolId": "ia.8.3." + }, + { + "subcontrolId": "ia.8.4." + }, + { + "controlId": "ir.1" + }, + { + "controlId": "ir.2" + }, + { + "controlId": "ir.3" + }, + { + "subcontrolId": "ir.3.2." + }, + { + "controlId": "ir.4" + }, + { + "subcontrolId": "ir.4.1." + }, + { + "controlId": "ir.5" + }, + { + "controlId": "ir.6" + }, + { + "subcontrolId": "ir.6.1." + }, + { + "controlId": "ir.7" + }, + { + "subcontrolId": "ir.7.1." + }, + { + "subcontrolId": "ir.7.2." + }, + { + "controlId": "ir.8" + }, + { + "controlId": "ir.9" + }, + { + "subcontrolId": "ir.9.1." + }, + { + "subcontrolId": "ir.9.2." + }, + { + "subcontrolId": "ir.9.3." + }, + { + "subcontrolId": "ir.9.4." + }, + { + "controlId": "ma.1" + }, + { + "controlId": "ma.2" + }, + { + "controlId": "ma.3" + }, + { + "subcontrolId": "ma.3.1." + }, + { + "subcontrolId": "ma.3.2." + }, + { + "subcontrolId": "ma.3.3." + }, + { + "controlId": "ma.4" + }, + { + "subcontrolId": "ma.4.2." + }, + { + "controlId": "ma.5" + }, + { + "subcontrolId": "ma.5.1." + }, + { + "controlId": "ma.6" + }, + { + "controlId": "mp.1" + }, + { + "controlId": "mp.2" + }, + { + "controlId": "mp.3" + }, + { + "controlId": "mp.4" + }, + { + "controlId": "mp.5" + }, + { + "subcontrolId": "mp.5.4." + }, + { + "controlId": "mp.6" + }, + { + "subcontrolId": "mp.6.2." + }, + { + "controlId": "mp.7" + }, + { + "subcontrolId": "mp.7.1." + }, + { + "controlId": "pe.1" + }, + { + "controlId": "pe.2" + }, + { + "controlId": "pe.3" + }, + { + "controlId": "pe.4" + }, + { + "controlId": "pe.5" + }, + { + "controlId": "pe.6" + }, + { + "subcontrolId": "pe.6.1." + }, + { + "controlId": "pe.8" + }, + { + "controlId": "pe.9" + }, + { + "controlId": "pe.10" + }, + { + "controlId": "pe.11" + }, + { + "controlId": "pe.12" + }, + { + "controlId": "pe.13" + }, + { + "subcontrolId": "pe.13.2." + }, + { + "subcontrolId": "pe.13.3." + }, + { + "controlId": "pe.14" + }, + { + "subcontrolId": "pe.14.2." + }, + { + "controlId": "pe.15" + }, + { + "controlId": "pe.16" + }, + { + "controlId": "pe.17" + }, + { + "controlId": "pl.1" + }, + { + "controlId": "pl.2" + }, + { + "subcontrolId": "pl.2.3." + }, + { + "controlId": "pl.4" + }, + { + "subcontrolId": "pl.4.1." + }, + { + "controlId": "pl.8" + }, + { + "controlId": "ps.1" + }, + { + "controlId": "ps.2" + }, + { + "controlId": "ps.3" + }, + { + "subcontrolId": "ps.3.3." + }, + { + "controlId": "ps.4" + }, + { + "controlId": "ps.5" + }, + { + "controlId": "ps.6" + }, + { + "controlId": "ps.7" + }, + { + "controlId": "ps.8" + }, + { + "controlId": "ra.1" + }, + { + "controlId": "ra.2" + }, + { + "controlId": "ra.3" + }, + { + "controlId": "ra.5" + }, + { + "subcontrolId": "ra.5.1." + }, + { + "subcontrolId": "ra.5.2." + }, + { + "subcontrolId": "ra.5.3." + }, + { + "subcontrolId": "ra.5.5." + }, + { + "subcontrolId": "ra.5.6." + }, + { + "subcontrolId": "ra.5.8." + }, + { + "controlId": "sa.1" + }, + { + "controlId": "sa.2" + }, + { + "controlId": "sa.3" + }, + { + "controlId": "sa.4" + }, + { + "subcontrolId": "sa.4.1." + }, + { + "subcontrolId": "sa.4.2." + }, + { + "subcontrolId": "sa.4.8." + }, + { + "subcontrolId": "sa.4.9." + }, + { + "subcontrolId": "sa.4.10." + }, + { + "controlId": "sa.5" + }, + { + "controlId": "sa.8" + }, + { + "controlId": "sa.9" + }, + { + "subcontrolId": "sa.9.1." + }, + { + "subcontrolId": "sa.9.2." + }, + { + "subcontrolId": "sa.9.4." + }, + { + "subcontrolId": "sa.9.5." + }, + { + "controlId": "sa.10" + }, + { + "subcontrolId": "sa.10.1." + }, + { + "controlId": "sa.11" + }, + { + "subcontrolId": "sa.11.1." + }, + { + "subcontrolId": "sa.11.2." + }, + { + "subcontrolId": "sa.11.8." + }, + { + "controlId": "sc.1" + }, + { + "controlId": "sc.2" + }, + { + "controlId": "sc.4" + }, + { + "controlId": "sc.5" + }, + { + "controlId": "sc.6" + }, + { + "controlId": "sc.7" + }, + { + "subcontrolId": "sc.7.3." + }, + { + "subcontrolId": "sc.7.4." + }, + { + "subcontrolId": "sc.7.5." + }, + { + "subcontrolId": "sc.7.7." + }, + { + "subcontrolId": "sc.7.8." + }, + { + "subcontrolId": "sc.7.12." + }, + { + "subcontrolId": "sc.7.13." + }, + { + "subcontrolId": "sc.7.18." + }, + { + "controlId": "sc.8" + }, + { + "subcontrolId": "sc.8.1." + }, + { + "controlId": "sc.10" + }, + { + "controlId": "sc.12" + }, + { + "subcontrolId": "sc.12.2." + }, + { + "subcontrolId": "sc.12.3." + }, + { + "controlId": "sc.13" + }, + { + "controlId": "sc.15" + }, + { + "controlId": "sc.17" + }, + { + "controlId": "sc.18" + }, + { + "controlId": "sc.19" + }, + { + "controlId": "sc.20" + }, + { + "controlId": "sc.21" + }, + { + "controlId": "sc.22" + }, + { + "controlId": "sc.23" + }, + { + "controlId": "sc.28" + }, + { + "subcontrolId": "sc.28.1." + }, + { + "controlId": "sc.39" + }, + { + "controlId": "si.1" + }, + { + "controlId": "si.2" + }, + { + "subcontrolId": "si.2.2." + }, + { + "subcontrolId": "si.2.3." + }, + { + "controlId": "si.3" + }, + { + "subcontrolId": "si.3.1." + }, + { + "subcontrolId": "si.3.2." + }, + { + "subcontrolId": "si.3.7." + }, + { + "controlId": "si.4" + }, + { + "subcontrolId": "si.4.1." + }, + { + "subcontrolId": "si.4.2." + }, + { + "subcontrolId": "si.4.4." + }, + { + "subcontrolId": "si.4.5." + }, + {}, + { + "subcontrolId": "si.4.16." + }, + { + "subcontrolId": "si.4.23." + }, + { + "controlId": "si.5" + }, + { + "controlId": "si.6" + }, + { + "controlId": "si.7" + }, + { + "subcontrolId": "si.7.1." + }, + { + "subcontrolId": "si.7.7." + }, + { + "controlId": "si.8" + }, + { + "subcontrolId": "si.8.1." + }, + { + "subcontrolId": "si.8.2." + }, + { + "controlId": "si.10" + }, + { + "controlId": "si.11" + }, + { + "controlId": "si.12" + }, + { + "controlId": "si.16" + } + ], + "params": [ + { + "id": "ac-1_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "ac-1_b", + "value": "at least every 3 years" + }, + { + "id": "ac-1_c", + "value": "at least annually" + }, + { + "id": "ac-2_a", + "value": "organization-defined information system account types" + }, + { + "id": "ac-2_b", + "value": "organization-defined personnel or roles" + }, + { + "id": "ac-2_c", + "value": "organization-defined procedures or conditions" + }, + { + "id": "ac-2_d", + "value": "organization-defined frequency" + }, + { + "id": "ac-2_e", + "value": "No more than 30 days for temporary and emergency account types" + }, + { + "id": "ac-2_f", + "value": "organization-defined time period" + }, + { + "id": "ac-2_g", + "value": "organization-defined personnel or roles" + }, + { + "id": "ac-2_h", + "value": "organization-defined time-period of expected inactivity or description of when to log out" + }, + { + "id": "ac-2_j", + "value": "organization-defined actions" + }, + { + "id": "ac-2_l", + "value": "organization-defined conditions for establishing shared/group accounts" + }, + { + "id": "ac-2_o", + "value": "organization-defined atypical usage" + }, + { + "id": "ac-2_p", + "value": "organization-defined personnel or roles" + }, + { + "id": "ac-4_a", + "value": "organization-defined information flow control policies" + }, + { + "id": "ac-4_z", + "value": "organization-defined mechanisms and/or techniques" + }, + { + "id": "ac-4_aa", + "value": "organization-defined required separations by types of information" + }, + { + "id": "ac-5_a", + "value": "organization-defined duties of individuals" + }, + { + "id": "ac-6_a", + "value": "organization-defined security functions (deployed in hardware, software, and firmware) and security-relevant information" + }, + { + "id": "ac-6_b", + "value": "organization-defined security functions or security-relevant information" + }, + { + "id": "ac-6_e", + "value": "organization-defined personnel or roles" + }, + { + "id": "ac-7_a", + "value": "organization-defined number" + }, + { + "id": "ac-7_b", + "value": "organization-defined time period" + }, + { + "id": "ac-7_c", + "value": "organization-defined time period" + }, + { + "id": "ac-7_d", + "value": "organization-defined delay algorithm" + }, + { + "id": "ac-8_a", + "value": "organization-defined system use notification message or banner" + }, + { + "id": "ac-8_b", + "value": "organization-defined conditions" + }, + { + "id": "ac-10_a", + "value": "organization-defined account and/or account type" + }, + { + "id": "ac-10_b", + "value": "organization-defined number" + }, + { + "id": "ac-11_a", + "value": "organization-defined time period" + }, + { + "id": "ac-12_a", + "value": "organization-defined conditions or trigger events requiring session disconnect" + }, + { + "id": "ac-14_a", + "value": "organization-defined user actions" + }, + { + "id": "ac-17_a", + "value": "organization-defined number" + }, + { + "id": "ac-17_b", + "value": "organization-defined needs" + }, + { + "id": "ac-17_c", + "value": "organization-defined time period" + }, + { + "id": "ac-19_c", + "value": "organization-defined mobile devices" + }, + { + "id": "ac-21_a", + "value": "organization-defined information sharing circumstances where user discretion is required" + }, + { + "id": "ac-21_b", + "value": "organization-defined automated mechanisms or manual processes" + }, + { + "id": "ac-22_a", + "value": "organization-defined frequency" + }, + { + "id": "at-1_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "at-1_b", + "value": "organization-defined frequency" + }, + { + "id": "at-1_c", + "value": "organization-defined frequency" + }, + { + "id": "at-2_a", + "value": "organization-defined frequency" + }, + { + "id": "at-3_a", + "value": "organization-defined frequency" + }, + { + "id": "at-4_a", + "value": "organization-defined time period" + }, + { + "id": "au-1_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "au-1_b", + "value": "organization-defined frequency" + }, + { + "id": "au-1_c", + "value": "organization-defined frequency" + }, + { + "id": "au-2_a", + "value": "organization-defined auditable events" + }, + { + "id": "au-2_b", + "value": "organization-defined audited events (the subset of the auditable events defined in AU-2 a.) along with the frequency of (or situation requiring) auditing for each identified event" + }, + { + "id": "au-2_c", + "value": "organization-defined frequency" + }, + { + "id": "au-3_a", + "value": "organization-defined additional, more detailed information" + }, + { + "id": "au-4_a", + "value": "organization-defined audit record storage requirements" + }, + { + "id": "au-5_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "au-5_b", + "value": "organization-defined actions to be taken (e.g., shut down information system, overwrite oldest audit records, stop generating audit records)" + }, + { + "id": "au-6_a", + "value": "organization-defined frequency" + }, + { + "id": "au-6_b", + "value": "organization-defined inappropriate or unusual activity" + }, + { + "id": "au-6_c", + "value": "organization-defined personnel or roles" + }, + { + "id": "au-7_a", + "value": "organization-defined audit fields within audit records" + }, + { + "id": "au-8_a", + "value": "organization-defined granularity of time measurement" + }, + { + "id": "au-8_b", + "value": "organization-defined frequency" + }, + { + "id": "au-8_c", + "value": "organization-defined authoritative time source" + }, + { + "id": "au-8_d", + "value": "organization-defined time period" + }, + { + "id": "au-9_a", + "value": "organization-defined frequency" + }, + { + "id": "au-9_b", + "value": "organization-defined subset of privileged users" + }, + { + "id": "au-11_a", + "value": "organization-defined time period consistent with records retention policy" + }, + { + "id": "au-12_a", + "value": "organization-defined information system components" + }, + { + "id": "au-12_b", + "value": "organization-defined personnel or roles" + }, + { + "id": "ca-1_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "ca-1_b", + "value": "organization-defined frequency" + }, + { + "id": "ca-1_c", + "value": "organization-defined frequency" + }, + { + "id": "ca-2_a", + "value": "organization-defined frequency" + }, + { + "id": "ca-2_b", + "value": "organization-defined individuals or roles" + }, + { + "id": "ca-2_c", + "value": "organization-defined level of independence" + }, + { + "id": "ca-2_d", + "value": "organization-defined frequency" + }, + { + "id": "ca-2_e", + "value": "organization-defined other forms of security assessment" + }, + { + "id": "ca-2_f", + "value": "organization-defined information system" + }, + { + "id": "ca-2_g", + "value": "organization-defined external organization" + }, + { + "id": "ca-2_h", + "value": "organization-defined requirements" + }, + { + "id": "ca-3_a", + "value": "organization-defined frequency" + }, + { + "id": "ca-3_e", + "value": "organization-defined unclassified, non-national security system" + }, + { + "id": "ca-3_f", + "value": "Assignment; organization-defined boundary protection device" + }, + { + "id": "ca-3_h", + "value": "organization-defined information systems" + }, + { + "id": "ca-5_a", + "value": "organization-defined frequency" + }, + { + "id": "ca-6_a", + "value": "organization-defined frequency" + }, + { + "id": "ca-7_a", + "value": "organization-defined metrics" + }, + { + "id": "ca-7_b", + "value": "organization-defined frequencies" + }, + { + "id": "ca-7_c", + "value": "organization-defined frequencies" + }, + { + "id": "ca-7_d", + "value": "organization-defined personnel or roles" + }, + { + "id": "ca-7_e", + "value": "organization-defined frequency" + }, + { + "id": "ca-7_f", + "value": "organization-defined level of independence" + }, + { + "id": "ca-8_a", + "value": "organization-defined frequency" + }, + { + "id": "ca-8_b", + "value": "organization-defined information systems or system components" + }, + { + "id": "ca-9_a", + "value": "organization-defined information system components or classes of components" + }, + { + "id": "cm-1_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "cm-1_b", + "value": "organization-defined frequency" + }, + { + "id": "cm-1_c", + "value": "organization-defined frequency" + }, + { + "id": "cm-2_a", + "value": "organization-defined frequency" + }, + { + "id": "cm-2_b", + "value": "Assignment organization-defined circumstances" + }, + { + "id": "cm-2_c", + "value": "organization-defined previous versions of baseline configurations of the information system" + }, + { + "id": "cm-2_d", + "value": "organization-defined information systems, system components, or devices" + }, + { + "id": "cm-2_e", + "value": "organization-defined configurations" + }, + { + "id": "cm-2_f", + "value": "organization-defined security safeguards" + }, + { + "id": "cm-3_a", + "value": "organization-defined time period" + }, + { + "id": "cm-3_b", + "value": "organization-defined configuration change control element (e.g., committee, board)" + }, + { + "id": "cm-3_c", + "value": "organization-defined frequency" + }, + { + "id": "cm-3_d", + "value": "organization-defined configuration change conditions" + }, + { + "id": "cm-5_c", + "value": "organization-defined software and firmware components" + }, + { + "id": "cm-5_e", + "value": "organization-defined frequency" + }, + { + "id": "cm-6_a", + "value": "organization-defined security configuration checklists" + }, + { + "id": "cm-6_b", + "value": "organization-defined information system components" + }, + { + "id": "cm-6_c", + "value": "organization-defined operational requirements" + }, + { + "id": "cm-6_d", + "value": "organization-defined information system components" + }, + { + "id": "cm-7_a", + "value": "organization-defined prohibited or restricted functions, ports, protocols, and/or services" + }, + { + "id": "cm-7_b", + "value": "organization-defined frequency" + }, + { + "id": "cm-7_c", + "value": "organization-defined functions, ports, protocols, and services within the information system deemed to be unnecessary and/or nonsecure" + }, + { + "id": "cm-7_d", + "value": "organization-defined policies regarding software program usage and restrictions" + }, + { + "id": "cm-7_h", + "value": "organization-defined software programs authorized to execute on the information system" + }, + { + "id": "cm-7_i", + "value": "organization-defined frequency" + }, + { + "id": "cm-8_a", + "value": "organization-defined information deemed necessary to achieve effective information system component accountability" + }, + { + "id": "cm-8_b", + "value": "organization-defined frequency" + }, + { + "id": "cm-8_c", + "value": "organization-defined frequency" + }, + { + "id": "cm-8_d", + "value": "organization-defined personnel or roles" + }, + { + "id": "cm-10_a", + "value": "organization-defined restrictions" + }, + { + "id": "cm-11_a", + "value": "organization-defined policies" + }, + { + "id": "cm-11_b", + "value": "organization-defined methods" + }, + { + "id": "cm-11_c", + "value": "organization-defined frequency" + }, + { + "id": "cp-1_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "cp-1_b", + "value": "organization-defined frequency" + }, + { + "id": "cp-1_c", + "value": "organization-defined frequency" + }, + { + "id": "cp-2_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "cp-2_b", + "value": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements" + }, + { + "id": "cp-2_c", + "value": "organization-defined frequency" + }, + { + "id": "cp-2_d", + "value": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements" + }, + { + "id": "cp-2_e", + "value": "organization-defined time period" + }, + { + "id": "cp-3_a", + "value": "organization-defined time period" + }, + { + "id": "cp-3_b", + "value": "organization-defined frequency" + }, + { + "id": "cp-4_a", + "value": "organization-defined frequency" + }, + { + "id": "cp-4_b", + "value": "organization-defined tests" + }, + { + "id": "cp-7_a", + "value": "organization-defined information system operations" + }, + { + "id": "cp-7_b", + "value": "organization-defined time period consistent with recovery time and recovery point objectives" + }, + { + "id": "cp-8_a", + "value": "organization-defined information system operations" + }, + { + "id": "cp-8_b", + "value": "organization-defined time period" + }, + { + "id": "cp-9_a", + "value": "organization-defined frequency consistent with recovery time and recovery point objectives" + }, + { + "id": "cp-9_b", + "value": "organization-defined frequency consistent with recovery time and recovery point objectives" + }, + { + "id": "cp-9_c", + "value": "organization-defined frequency consistent with recovery time and recovery point objectives" + }, + { + "id": "cp-9_d", + "value": "organization-defined frequency" + }, + { + "id": "cp-9_e", + "value": "organization-defined critical information system software and other security-related information" + }, + { + "id": "ia-1_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "ia-1_b", + "value": "organization-defined frequency" + }, + { + "id": "ia-1_c", + "value": "organization-defined frequency" + }, + { + "id": "ia-2_d", + "value": "organization-defined strength of mechanism requirements" + }, + { + "id": "ia-3_a", + "value": "organization-defined specific and/or types of devices" + }, + { + "id": "ia-4_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "ia-4_b", + "value": "organization-defined time period" + }, + { + "id": "ia-4_c", + "value": "organization-defined time period of inactivity" + }, + { + "id": "ia-4_d", + "value": "organization-defined characteristic identifying individual status" + }, + { + "id": "ia-5_a", + "value": "organization-defined time period by authenticator type" + }, + { + "id": "ia-5_b", + "value": "organization-defined requirements for case sensitivity, number of characters, mix of upper-case letters, lower-case letters, numbers, and special characters, including minimum requirements for each type" + }, + { + "id": "ia-5_c", + "value": "organization-defined number" + }, + { + "id": "ia-5_d", + "value": "organization-defined numbers for lifetime minimum, lifetime maximum" + }, + { + "id": "ia-5_e", + "value": "organization-defined number" + }, + { + "id": "ia-5_f", + "value": "organization-defined types of and/or specific authenticators" + }, + { + "id": "ia-5_g", + "value": "organization-defined registration authority" + }, + { + "id": "ia-5_h", + "value": "organization-defined personnel or roles" + }, + { + "id": "ia-5_i", + "value": "organization-defined requirements" + }, + { + "id": "ia-5_l", + "value": "organization-defined token quality requirements" + }, + { + "id": "ia-8_a", + "value": "organization-defined information systems" + }, + { + "id": "ir-1_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "ir-1_b", + "value": "organization-defined frequency" + }, + { + "id": "ir-1_c", + "value": "organization-defined frequency" + }, + { + "id": "ir-2_a", + "value": "organization-defined time period" + }, + { + "id": "ir-2_b", + "value": "organization-defined frequency" + }, + { + "id": "ir-3_a", + "value": "organization-defined frequency" + }, + { + "id": "ir-3_b", + "value": "organization-defined tests" + }, + { + "id": "ir-6_a", + "value": "organization-defined time period" + }, + { + "id": "ir-6_b", + "value": "organization-defined authorities" + }, + { + "id": "ir-8_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "ir-8_b", + "value": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements" + }, + { + "id": "ir-8_c", + "value": "organization-defined frequency" + }, + { + "id": "ir-8_d", + "value": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements" + }, + { + "id": "ir-9_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "ir-9_b", + "value": "organization-defined actions" + }, + { + "id": "ir-9_c", + "value": "organization-defined personnel or roles" + }, + { + "id": "ir-9_d", + "value": "organization-defined frequency" + }, + { + "id": "ir-9_e", + "value": "organization-defined procedures" + }, + { + "id": "ir-9_f", + "value": "organization-defined security safeguards" + }, + { + "id": "ma-1_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "ma-1_b", + "value": "organization-defined frequency" + }, + { + "id": "ma-1_c", + "value": "organization-defined frequency" + }, + { + "id": "ma-2_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "ma-2_b", + "value": "organization-defined maintenance-related information" + }, + { + "id": "ma-3_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "ma-6_a", + "value": "organization-defined information system components" + }, + { + "id": "ma-6_b", + "value": "organization-defined time period" + }, + { + "id": "mp-1_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "mp-1_b", + "value": "organization-defined frequency" + }, + { + "id": "mp-1_c", + "value": "organization-defined frequency" + }, + { + "id": "mp-2_a", + "value": "organization-defined types of digital and/or non-digital media" + }, + { + "id": "mp-2_b", + "value": "organization-defined personnel or roles" + }, + { + "id": "mp-3_a", + "value": "organization-defined types of information system media" + }, + { + "id": "mp-3_b", + "value": "organization-defined controlled areas" + }, + { + "id": "mp-4_a", + "value": "organization-defined types of digital and/or non-digital media" + }, + { + "id": "mp-4_b", + "value": "organization-defined controlled areas" + }, + { + "id": "mp-5_a", + "value": "organization-defined types of information system media" + }, + { + "id": "mp-5_b", + "value": "organization-defined security safeguards" + }, + { + "id": "mp-6_a", + "value": "organization-defined information system media" + }, + { + "id": "mp-6_b", + "value": "organization-defined sanitization techniques and procedures" + }, + { + "id": "mp-6_c", + "value": "organization-defined frequency" + }, + { + "id": "mp-7_a", + "value": "organization-defined types of information system media" + }, + { + "id": "mp-7_b", + "value": "organization-defined information systems or system components" + }, + { + "id": "mp-7_c", + "value": "organization-defined security safeguards" + }, + { + "id": "pe-1_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "pe-1_b", + "value": "organization-defined frequency" + }, + { + "id": "pe-1_c", + "value": "organization-defined frequency" + }, + { + "id": "pe-2_a", + "value": "organization-defined frequency" + }, + { + "id": "pe-3_a", + "value": "organization-defined entry/exit points to the facility where the information system resides" + }, + { + "id": "pe-3_b", + "value": "organization-defined physical access control systems/devices" + }, + { + "id": "pe-3_c", + "value": "organization-defined entry/exit points" + }, + { + "id": "pe-3_d", + "value": "organization-defined security safeguards" + }, + { + "id": "pe-3_e", + "value": "organization-defined circumstances requiring visitor escorts and monitoring" + }, + { + "id": "pe-3_f", + "value": "organization-defined physical access devices" + }, + { + "id": "pe-3_g", + "value": "organization-defined frequency" + }, + { + "id": "pe-3_h", + "value": "organization-defined frequency" + }, + { + "id": "pe-4_a", + "value": "organization-defined information system distribution and transmission lines" + }, + { + "id": "pe-4_b", + "value": "organization-defined security safeguards" + }, + { + "id": "pe-6_a", + "value": "organization-defined frequency" + }, + { + "id": "pe-6_b", + "value": "organization-defined events or potential indications of events" + }, + { + "id": "pe-8_a", + "value": "organization-defined time period" + }, + { + "id": "pe-8_b", + "value": "organization-defined frequency" + }, + { + "id": "pe-10_a", + "value": "organization-defined location by information system or system component" + }, + { + "id": "pe-13_c", + "value": "organization-defined emergency responders" + }, + { + "id": "pe-14_a", + "value": "organization-defined acceptable levels" + }, + { + "id": "pe-14_b", + "value": "organization-defined frequency" + }, + { + "id": "pe-16_a", + "value": "organization-defined types of information system components" + }, + { + "id": "pe-17_a", + "value": "organization-defined security controls" + }, + { + "id": "pl-1_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "pl-1_b", + "value": "organization-defined frequency" + }, + { + "id": "pl-1_c", + "value": "organization-defined frequency" + }, + { + "id": "pl-2_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "pl-2_b", + "value": "organization-defined frequency" + }, + { + "id": "pl-2_c", + "value": "organization-defined individuals or groups" + }, + { + "id": "pl-4_a", + "value": "organization-defined frequency" + }, + { + "id": "pl-8_a", + "value": "organization-defined frequency" + }, + { + "id": "ps-1_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-1_b", + "value": "organization-defined frequency" + }, + { + "id": "ps-1_c", + "value": "organization-defined frequency" + }, + { + "id": "ps-2_a", + "value": "organization-defined frequency" + }, + { + "id": "ps-3_a", + "value": "organization-defined conditions requiring rescreening and, where rescreening is so indicated, the frequency of such rescreening" + }, + { + "id": "ps-3_b", + "value": "organization-defined additional personnel screening criteria" + }, + { + "id": "ps-4_a", + "value": "organization-defined time period" + }, + { + "id": "ps-4_b", + "value": "organization-defined information security topics" + }, + { + "id": "ps-4_c", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-4_d", + "value": "organization-defined time period" + }, + { + "id": "ps-5_a", + "value": "organization-defined transfer or reassignment actions" + }, + { + "id": "ps-5_b", + "value": "organization-defined time period following the formal transfer action" + }, + { + "id": "ps-5_c", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-5_d", + "value": "organization-defined time period" + }, + { + "id": "ps-6_a", + "value": "organization-defined frequency" + }, + { + "id": "ps-6_b", + "value": "organization-defined frequency" + }, + { + "id": "ps-7_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-7_b", + "value": "organization-defined time period" + }, + { + "id": "ps-8_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-8_b", + "value": "organization-defined time period" + }, + { + "id": "ra-1_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "ra-1_b", + "value": "organization-defined frequency" + }, + { + "id": "ra-1_c", + "value": "organization-defined frequency" + }, + { + "id": "ra-3_a", + "value": "organization-defined document" + }, + { + "id": "ra-3_b", + "value": "organization-defined frequency" + }, + { + "id": "ra-3_c", + "value": "organization-defined personnel or roles" + }, + { + "id": "ra-3_d", + "value": "organization-defined frequency" + }, + { + "id": "ra-5_a", + "value": "organization-defined frequency and/or randomly in accordance with organization-defined process" + }, + { + "id": "ra-5_b", + "value": "organization-defined response times" + }, + { + "id": "ra-5_c", + "value": "organization-defined personnel or roles" + }, + { + "id": "ra-5_d", + "value": "organization-defined frequency" + }, + { + "id": "ra-5_f", + "value": "organization-identified information system components" + }, + { + "id": "ra-5_g", + "value": "organization-defined vulnerability scanning activities" + }, + { + "id": "sa-1_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "sa-1_b", + "value": "organization-defined frequency" + }, + { + "id": "sa-1_c", + "value": "organization-defined frequency" + }, + { + "id": "sa-3_a", + "value": "organization-defined system development life cycle" + }, + { + "id": "sa-4_a", + "value": "organization-defined design/implementation information" + }, + { + "id": "sa-4_b", + "value": "organization-defined level of detail" + }, + { + "id": "sa-4_e", + "value": "organization-defined level of detail" + }, + { + "id": "sa-5_a", + "value": "organization-defined actions" + }, + { + "id": "sa-5_b", + "value": "organization-defined personnel or roles" + }, + { + "id": "sa-9_a", + "value": "organization-defined security controls" + }, + { + "id": "sa-9_b", + "value": "organization-defined processes, methods, and techniques" + }, + { + "id": "sa-9_c", + "value": "organization-defined personnel or roles" + }, + { + "id": "sa-9_d", + "value": "organization-defined external information system services" + }, + { + "id": "sa-9_f", + "value": "organization-defined security safeguards" + }, + { + "id": "sa-9_g", + "value": "organization-defined external service providers" + }, + { + "id": "sa-9_h", + "value": "organization-defined locations" + }, + { + "id": "sa-9_i", + "value": "organization-defined requirements or conditions" + }, + { + "id": "sa-10_a", + "value": "organization-defined configuration items under configuration management" + }, + { + "id": "sa-10_b", + "value": "organization-defined personnel" + }, + { + "id": "sa-11_a", + "value": "organization-defined depth and coverage" + }, + { + "id": "sc-1_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "sc-1_b", + "value": "organization-defined frequency" + }, + { + "id": "sc-1_c", + "value": "organization-defined frequency" + }, + { + "id": "sc-5_a", + "value": "organization-defined types of denial of service attacks or references to sources for such information" + }, + { + "id": "sc-5_b", + "value": "organization-defined security safeguards" + }, + { + "id": "sc-6_a", + "value": "organization-defined resources" + }, + { + "id": "sc-6_b", + "value": "organization-defined security safeguards" + }, + { + "id": "sc-7_a", + "value": "organization-defined frequency" + }, + { + "id": "sc-7_b", + "value": "organization-defined internal communications traffic" + }, + { + "id": "sc-7_c", + "value": "organization-defined external networks" + }, + { + "id": "sc-7_f", + "value": "organization-defined host-based boundary protection mechanisms" + }, + { + "id": "sc-7_g", + "value": "organization-defined information system components" + }, + { + "id": "sc-7_h", + "value": "organization-defined information security tools, mechanisms, and support components" + }, + { + "id": "sc-8_a", + "value": "organization-defined alternative physical safeguards" + }, + { + "id": "sc-10_a", + "value": "organization-defined time period" + }, + { + "id": "sc-12_a", + "value": "organization-defined requirements for key generation, distribution, storage, access, and destruction" + }, + { + "id": "sc-13_a", + "value": "organization-defined cryptographic uses and type of cryptography required for each use" + }, + { + "id": "sc-15_a", + "value": "organization-defined exceptions where remote activation is to be allowed" + }, + { + "id": "sc-17_a", + "value": "organization-defined certificate policy" + }, + { + "id": "sc-28_a", + "value": "organization-defined information at rest" + }, + { + "id": "sc-28_b", + "value": "organization-defined information" + }, + { + "id": "sc-28_c", + "value": "organization-defined information system components" + }, + { + "id": "si-1_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-1_b", + "value": "organization-defined frequency" + }, + { + "id": "si-1_c", + "value": "organization-defined frequency" + }, + { + "id": "si-2_a", + "value": "organization-defined time period" + }, + { + "id": "si-2_b", + "value": "organization-defined frequency" + }, + { + "id": "si-2_c", + "value": "organization-defined benchmarks" + }, + { + "id": "si-3_a", + "value": "organization-defined frequency" + }, + { + "id": "si-3_b", + "value": "organization-defined action" + }, + { + "id": "si-4_a", + "value": "organization-defined monitoring objectives" + }, + { + "id": "si-4_b", + "value": "organization-defined techniques and methods" + }, + { + "id": "si-4_c", + "value": "organization-defined information system monitoring information" + }, + { + "id": "si-4_d", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-4_e", + "value": "organization-defined frequency" + }, + { + "id": "si-4_f", + "value": "organization-defined frequency" + }, + { + "id": "si-4_g", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-4_h", + "value": "organization-defined compromise indicators" + }, + { + "id": "si-4_x", + "value": "organization-defined host-based monitoring mechanisms" + }, + { + "id": "si-4_y", + "value": "organization-defined information system components" + }, + { + "id": "si-5_a", + "value": "organization-defined external organizations" + }, + { + "id": "si-5_b", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-5_c", + "value": "organization-defined elements within the organization" + }, + { + "id": "si-5_d", + "value": "organization-defined external organizations" + }, + { + "id": "si-6_a", + "value": "organization-defined security functions" + }, + { + "id": "si-6_b", + "value": "organization-defined system transitional states" + }, + { + "id": "si-6_c", + "value": "organization-defined frequency" + }, + { + "id": "si-6_d", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-6_e", + "value": "organization-defined alternative action(s)" + }, + { + "id": "si-7_a", + "value": "organization-defined software, firmware, and information" + }, + { + "id": "si-7_b", + "value": "organization-defined software, firmware, and information" + }, + { + "id": "si-7_c", + "value": "organization-defined transitional states or security-relevant events" + }, + { + "id": "si-7_d", + "value": "organization-defined frequency" + }, + { + "id": "si-7_g", + "value": "organization-defined security-relevant changes to the information system" + }, + { + "id": "si-10_a", + "value": "organization-defined information inputs" + }, + { + "id": "si-11_a", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-16_a", + "value": "organization-defined security safeguards" + } + ] + }, + "exclude": null +} \ No newline at end of file From 295283c9a72a9a6132c2d6d6bc4158edb61a023b Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Fri, 29 Sep 2017 15:05:05 -0400 Subject: [PATCH 14/29] JSON schema tweaks --- working/lib/JSON/oscal-core.json | 68 ++++++++++------------------- working/lib/JSON/oscal-profile.json | 4 +- 2 files changed, 26 insertions(+), 46 deletions(-) diff --git a/working/lib/JSON/oscal-core.json b/working/lib/JSON/oscal-core.json index a026a32293..da02ee57b5 100644 --- a/working/lib/JSON/oscal-core.json +++ b/working/lib/JSON/oscal-core.json @@ -1,6 +1,6 @@ { "$schema": "http://json-schema.org/draft-06/schema#", - "$id": "http://csrc.nist.gov/ns/oscal/core-1.0.json", + "$id": "oscal-core.json", "definitions": { "catalog": { "$id": "#/definitions/catalog", @@ -60,6 +60,9 @@ "type": "object", "description": "", "properties": { + "optionalClass": { + "type": "string" + }, "title": { "type": "string", "description": "A fallback for display and navigation, exclusive of more specific properties" @@ -99,6 +102,7 @@ }, "propertyNames": { "enum": [ + "class", "title", "declarations", "sections", @@ -374,8 +378,9 @@ "description": "", "anyOf": [ { - "type": "string", - "description": "" + "type": "array", + "description": "", + "items": { "type": "string" } }, { "type": "object", @@ -424,7 +429,7 @@ }, "groups": { "type": "array", - "$ref": "#/definitions/section" + "$ref": "#/definitions/group" }, "references": { "type": "array", @@ -721,11 +726,17 @@ "reference": { "$id": "#/definitions/reference", "type": "object", - "description": "", + "description": "Standard: Citation of a formal published standard\n Citation: Citation of a resource", "patternProperties": { "^(citation|standard)$": { - "$ref": "#/definitions/ref", - "description": "Standard: Citation of a formal published standard\n Citation: Citation of a resource" + "href": { + "type": "string", + "description": "" + }, + "value": { + "type": "string", + "description": "" + } } }, "propertyNames": { @@ -734,55 +745,24 @@ "standard" ] } - }, - "ref": { - "$id": "#/definitions/ref", - "type": "object", - "description": "", - "properties": { - "href": { - "type": "string", - "description": "" - }, - "value": { - "type": "string", - "description": "" - } - }, - "propertyNames": { - "enum": [ - "href", - "value" - ] - } - } + } }, "properties": { "catalog": { "$ref": "#/definitions/catalog", "description": "" }, - "framework": { - "type": "object", - "description": "", - "allOf": [ - { "$ref": "#/definitions/framework" }, - { - "properties": { - "class": { - "type": "string" - } - } - } - ] - }, "declarations": { "type": "array", "description": "", "items": { "$ref": "#/definitions/declaration" } - } + }, + "framework": { + "$ref": "#/definitions/framework", + "description": "" + } }, "propertyNames": { "enum": [ diff --git a/working/lib/JSON/oscal-profile.json b/working/lib/JSON/oscal-profile.json index a226a5410a..8bd69bbfbe 100644 --- a/working/lib/JSON/oscal-profile.json +++ b/working/lib/JSON/oscal-profile.json @@ -1,6 +1,6 @@ { "$schema": "http://json-schema.org/draft-06/schema#", - "$id": "http://csrc.nist.gov/ns/oscal/profile-1.0.json", + "$id": "oscal-profile.json", "definitions": { "param": { "$id": "#/definitions/param", @@ -67,7 +67,7 @@ }, "framework": { "description": "", - "$ref": "http://csrc.nist.gov/ns/oscal/core-1.0.json#/definitions/framework" + "$ref": "oscal-profile.json#/definitions/framework" }, "include": { "type": "object", From 4b7b3195199c07a7664937180d6250666116ae52 Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Sun, 1 Oct 2017 23:42:29 -0400 Subject: [PATCH 15/29] add fedramp refined profile JSON sample --- working/lib/JSON/fedramp-refined-profile.json | 2548 +++++++++++++++++ 1 file changed, 2548 insertions(+) create mode 100644 working/lib/JSON/fedramp-refined-profile.json diff --git a/working/lib/JSON/fedramp-refined-profile.json b/working/lib/JSON/fedramp-refined-profile.json new file mode 100644 index 0000000000..033b058577 --- /dev/null +++ b/working/lib/JSON/fedramp-refined-profile.json @@ -0,0 +1,2548 @@ +{ + "invoke": "file:/home/wendell/Documents/OSCAL/working/SP800-53/MODERATE-baseline-profile-oscal.xml", + "include": [ + { + "all": false, + "withSubcontrols": false, + "calls": [ + { + "controlId": "ac.1" + }, + { + "controlId": "ac.2" + }, + { + "subcontrolId": "ac.2.1." + }, + { + "subcontrolId": "ac.2.2." + }, + { + "subcontrolId": "ac.2.3." + }, + { + "subcontrolId": "ac.2.4." + }, + { + "controlId": "ac.3" + }, + { + "controlId": "ac.4" + }, + { + "controlId": "ac.5" + }, + { + "controlId": "ac.6" + }, + { + "subcontrolId": "ac.6.1." + }, + { + "subcontrolId": "ac.6.2." + }, + { + "subcontrolId": "ac.6.5." + }, + { + "subcontrolId": "ac.6.9." + }, + { + "subcontrolId": "ac.6.10." + }, + { + "controlId": "ac.7" + }, + { + "controlId": "ac.8" + }, + { + "controlId": "ac.11" + }, + { + "subcontrolId": "ac.11.1." + }, + { + "controlId": "ac.12" + }, + { + "controlId": "ac.14" + }, + { + "controlId": "ac.17" + }, + { + "subcontrolId": "ac.17.1." + }, + { + "subcontrolId": "ac.17.2." + }, + { + "subcontrolId": "ac.17.3." + }, + { + "subcontrolId": "ac.17.4." + }, + { + "controlId": "ac.18" + }, + { + "subcontrolId": "ac.18.1." + }, + { + "controlId": "ac.19" + }, + { + "subcontrolId": "ac.19.5." + }, + { + "controlId": "ac.20" + }, + { + "subcontrolId": "ac.20.1." + }, + { + "subcontrolId": "ac.20.2." + }, + { + "controlId": "ac.21" + }, + { + "controlId": "ac.22" + }, + { + "controlId": "at.1" + }, + { + "controlId": "at.2" + }, + { + "subcontrolId": "at.2.2." + }, + { + "controlId": "at.3" + }, + { + "controlId": "at.4" + }, + { + "controlId": "au.1" + }, + { + "controlId": "au.2" + }, + { + "subcontrolId": "au.2.3." + }, + { + "controlId": "au.3" + }, + { + "subcontrolId": "au.3.1." + }, + { + "controlId": "au.4" + }, + { + "controlId": "au.5" + }, + { + "controlId": "au.6" + }, + { + "subcontrolId": "au.6.1." + }, + { + "subcontrolId": "au.6.3." + }, + { + "controlId": "au.7" + }, + { + "subcontrolId": "au.7.1." + }, + { + "controlId": "au.8" + }, + { + "subcontrolId": "au.8.1." + }, + { + "controlId": "au.9" + }, + { + "subcontrolId": "au.9.4." + }, + { + "controlId": "au.11" + }, + { + "controlId": "au.12" + }, + { + "controlId": "ca.1" + }, + { + "controlId": "ca.2" + }, + { + "subcontrolId": "ca.2.1." + }, + { + "controlId": "ca.3" + }, + { + "subcontrolId": "ca.3.5." + }, + { + "controlId": "ca.5" + }, + { + "controlId": "ca.6" + }, + { + "controlId": "ca.7" + }, + { + "subcontrolId": "ca.7.1." + }, + { + "controlId": "ca.9" + }, + { + "controlId": "cm.1" + }, + { + "controlId": "cm.2" + }, + { + "subcontrolId": "cm.2.1." + }, + { + "subcontrolId": "cm.2.3." + }, + { + "subcontrolId": "cm.2.7." + }, + { + "controlId": "cm.3" + }, + { + "controlId": "cm.4" + }, + { + "controlId": "cm.5" + }, + { + "controlId": "cm.6" + }, + { + "controlId": "cm.7" + }, + { + "subcontrolId": "cm.7.1." + }, + { + "subcontrolId": "cm.7.2." + }, + { + "controlId": "cm.8" + }, + { + "subcontrolId": "cm.8.1." + }, + { + "subcontrolId": "cm.8.3." + }, + { + "subcontrolId": "cm.8.5." + }, + { + "controlId": "cm.9" + }, + { + "controlId": "cm.10" + }, + { + "controlId": "cm.11" + }, + { + "controlId": "cp.1" + }, + { + "controlId": "cp.2" + }, + { + "subcontrolId": "cp.2.1." + }, + { + "subcontrolId": "cp.2.3." + }, + { + "subcontrolId": "cp.2.8." + }, + { + "controlId": "cp.3" + }, + { + "controlId": "cp.4" + }, + { + "subcontrolId": "cp.4.1." + }, + { + "controlId": "cp.6" + }, + { + "subcontrolId": "cp.6.1." + }, + { + "subcontrolId": "cp.6.3." + }, + { + "controlId": "cp.7" + }, + { + "subcontrolId": "cp.7.1." + }, + { + "subcontrolId": "cp.7.2." + }, + { + "subcontrolId": "cp.7.3." + }, + { + "controlId": "cp.8" + }, + { + "subcontrolId": "cp.8.1." + }, + { + "subcontrolId": "cp.8.2." + }, + { + "controlId": "cp.9" + }, + { + "subcontrolId": "cp.9.1." + }, + { + "controlId": "cp.10" + }, + { + "subcontrolId": "cp.10.2." + }, + { + "controlId": "ia.1" + }, + { + "controlId": "ia.2" + }, + { + "subcontrolId": "ia.2.1." + }, + { + "subcontrolId": "ia.2.2." + }, + { + "subcontrolId": "ia.2.3." + }, + { + "subcontrolId": "ia.2.8." + }, + { + "subcontrolId": "ia.2.11." + }, + { + "subcontrolId": "ia.2.12." + }, + { + "controlId": "ia.3" + }, + { + "controlId": "ia.4" + }, + { + "controlId": "ia.5" + }, + { + "subcontrolId": "ia.5.1." + }, + { + "subcontrolId": "ia.5.2." + }, + { + "subcontrolId": "ia.5.3." + }, + { + "subcontrolId": "ia.5.11." + }, + { + "controlId": "ia.6" + }, + { + "controlId": "ia.7" + }, + { + "controlId": "ia.8" + }, + { + "subcontrolId": "ia.8.1." + }, + { + "subcontrolId": "ia.8.2." + }, + { + "subcontrolId": "ia.8.3." + }, + { + "subcontrolId": "ia.8.4." + }, + { + "controlId": "ir.1" + }, + { + "controlId": "ir.2" + }, + { + "controlId": "ir.3" + }, + { + "subcontrolId": "ir.3.2." + }, + { + "controlId": "ir.4" + }, + { + "subcontrolId": "ir.4.1." + }, + { + "controlId": "ir.5" + }, + { + "controlId": "ir.6" + }, + { + "subcontrolId": "ir.6.1." + }, + { + "controlId": "ir.7" + }, + { + "subcontrolId": "ir.7.1." + }, + { + "controlId": "ir.8" + }, + { + "controlId": "ma.1" + }, + { + "controlId": "ma.2" + }, + { + "controlId": "ma.3" + }, + { + "subcontrolId": "ma.3.1." + }, + { + "subcontrolId": "ma.3.2." + }, + { + "controlId": "ma.4" + }, + { + "subcontrolId": "ma.4.2." + }, + { + "controlId": "ma.5" + }, + { + "controlId": "ma.6" + }, + { + "controlId": "mp.1" + }, + { + "controlId": "mp.2" + }, + { + "controlId": "mp.3" + }, + { + "controlId": "mp.4" + }, + { + "controlId": "mp.5" + }, + { + "subcontrolId": "mp.5.4." + }, + { + "controlId": "mp.6" + }, + { + "controlId": "mp.7" + }, + { + "subcontrolId": "mp.7.1." + }, + { + "controlId": "pe.1" + }, + { + "controlId": "pe.2" + }, + { + "controlId": "pe.3" + }, + { + "controlId": "pe.4" + }, + { + "controlId": "pe.5" + }, + { + "controlId": "pe.6" + }, + { + "subcontrolId": "pe.6.1." + }, + { + "controlId": "pe.8" + }, + { + "controlId": "pe.9" + }, + { + "controlId": "pe.10" + }, + { + "controlId": "pe.11" + }, + { + "controlId": "pe.12" + }, + { + "controlId": "pe.13" + }, + { + "subcontrolId": "pe.13.3." + }, + { + "controlId": "pe.14" + }, + { + "controlId": "pe.15" + }, + { + "controlId": "pe.16" + }, + { + "controlId": "pe.17" + }, + { + "controlId": "pl.1" + }, + { + "controlId": "pl.2" + }, + { + "subcontrolId": "pl.2.3." + }, + { + "controlId": "pl.4" + }, + { + "subcontrolId": "pl.4.1." + }, + { + "controlId": "pl.8" + }, + { + "controlId": "ps.1" + }, + { + "controlId": "ps.2" + }, + { + "controlId": "ps.3" + }, + { + "controlId": "ps.4" + }, + { + "controlId": "ps.5" + }, + { + "controlId": "ps.6" + }, + { + "controlId": "ps.7" + }, + { + "controlId": "ps.8" + }, + { + "controlId": "ra.1" + }, + { + "controlId": "ra.2" + }, + { + "controlId": "ra.3" + }, + { + "controlId": "ra.5" + }, + { + "subcontrolId": "ra.5.1." + }, + { + "subcontrolId": "ra.5.2." + }, + { + "subcontrolId": "ra.5.5." + }, + { + "controlId": "sa.1" + }, + { + "controlId": "sa.2" + }, + { + "controlId": "sa.3" + }, + { + "controlId": "sa.4" + }, + { + "subcontrolId": "sa.4.1." + }, + { + "subcontrolId": "sa.4.2." + }, + { + "subcontrolId": "sa.4.9." + }, + { + "subcontrolId": "sa.4.10." + }, + { + "controlId": "sa.5" + }, + { + "controlId": "sa.8" + }, + { + "controlId": "sa.9" + }, + { + "subcontrolId": "sa.9.2." + }, + { + "controlId": "sa.10" + }, + { + "controlId": "sa.11" + }, + { + "controlId": "sc.1" + }, + { + "controlId": "sc.2" + }, + { + "controlId": "sc.4" + }, + { + "controlId": "sc.5" + }, + { + "controlId": "sc.7" + }, + { + "subcontrolId": "sc.7.3." + }, + { + "subcontrolId": "sc.7.4." + }, + { + "subcontrolId": "sc.7.5." + }, + { + "subcontrolId": "sc.7.7." + }, + { + "controlId": "sc.8" + }, + { + "subcontrolId": "sc.8.1." + }, + { + "controlId": "sc.10" + }, + { + "controlId": "sc.12" + }, + { + "controlId": "sc.13" + }, + { + "controlId": "sc.15" + }, + { + "controlId": "sc.17" + }, + { + "controlId": "sc.18" + }, + { + "controlId": "sc.19" + }, + { + "controlId": "sc.20" + }, + { + "controlId": "sc.21" + }, + { + "controlId": "sc.22" + }, + { + "controlId": "sc.23" + }, + { + "controlId": "sc.28" + }, + { + "controlId": "sc.39" + }, + { + "controlId": "si.1" + }, + { + "controlId": "si.2" + }, + { + "subcontrolId": "si.2.2." + }, + { + "controlId": "si.3" + }, + { + "subcontrolId": "si.3.1." + }, + { + "subcontrolId": "si.3.2." + }, + { + "controlId": "si.4" + }, + { + "subcontrolId": "si.4.2." + }, + { + "subcontrolId": "si.4.4." + }, + { + "subcontrolId": "si.4.5." + }, + { + "controlId": "si.5" + }, + { + "controlId": "si.7" + }, + { + "subcontrolId": "si.7.1." + }, + { + "subcontrolId": "si.7.7." + }, + { + "controlId": "si.8" + }, + { + "subcontrolId": "si.8.1." + }, + { + "subcontrolId": "si.8.2." + }, + { + "controlId": "si.10" + }, + { + "controlId": "si.11" + }, + { + "controlId": "si.12" + }, + { + "controlId": "si.16" + } + ], + "params": [ + { + "id": "ac-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ac-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ac-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ac-2_a", + "values": [ + "organization-defined information system account types" + ] + }, + { + "id": "ac-2_b", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ac-2_c", + "values": [ + "organization-defined procedures or conditions" + ] + }, + { + "id": "ac-2_d", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ac-2_e", + "values": [ + "organization-defined time period for each type of account" + ] + }, + { + "id": "ac-2_f", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ac-2_g", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ac-4_a", + "values": [ + "organization-defined information flow control policies" + ] + }, + { + "id": "ac-5_a", + "values": [ + "organization-defined duties of individuals" + ] + }, + { + "id": "ac-6_a", + "values": [ + "organization-defined security functions (deployed in hardware, software, and firmware) and security-relevant information" + ] + }, + { + "id": "ac-6_b", + "values": [ + "organization-defined security functions or security-relevant information" + ] + }, + { + "id": "ac-6_e", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ac-7_a", + "values": [ + "organization-defined number" + ] + }, + { + "id": "ac-7_b", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ac-7_c", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ac-7_d", + "values": [ + "organization-defined delay algorithm" + ] + }, + { + "id": "ac-8_a", + "values": [ + "organization-defined system use notification message or banner" + ] + }, + { + "id": "ac-8_b", + "values": [ + "organization-defined conditions" + ] + }, + { + "id": "ac-11_a", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ac-12_a", + "values": [ + "organization-defined conditions or trigger events requiring session disconnect" + ] + }, + { + "id": "ac-14_a", + "values": [ + "organization-defined user actions" + ] + }, + { + "id": "ac-17_a", + "values": [ + "organization-defined number" + ] + }, + { + "id": "ac-17_b", + "values": [ + "organization-defined needs" + ] + }, + { + "id": "ac-19_c", + "values": [ + "organization-defined mobile devices" + ] + }, + { + "id": "ac-21_a", + "values": [ + "organization-defined information sharing circumstances where user discretion is required" + ] + }, + { + "id": "ac-21_b", + "values": [ + "organization-defined automated mechanisms or manual processes" + ] + }, + { + "id": "ac-22_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "at-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "at-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "at-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "at-2_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "at-3_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "at-4_a", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "au-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "au-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "au-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "au-2_a", + "values": [ + "organization-defined auditable events" + ] + }, + { + "id": "au-2_b", + "values": [ + "organization-defined audited events (the subset of the auditable events defined in AU-2 a.) along with the frequency of (or situation requiring) auditing for each identified event" + ] + }, + { + "id": "au-2_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "au-3_a", + "values": [ + "organization-defined additional, more detailed information" + ] + }, + { + "id": "au-4_a", + "values": [ + "organization-defined audit record storage requirements" + ] + }, + { + "id": "au-5_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "au-5_b", + "values": [ + "organization-defined actions to be taken (e.g., shut down information system, overwrite oldest audit records, stop generating audit records)" + ] + }, + { + "id": "au-6_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "au-6_b", + "values": [ + "organization-defined inappropriate or unusual activity" + ] + }, + { + "id": "au-6_c", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "au-7_a", + "values": [ + "organization-defined audit fields within audit records" + ] + }, + { + "id": "au-8_a", + "values": [ + "organization-defined granularity of time measurement" + ] + }, + { + "id": "au-8_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "au-8_c", + "values": [ + "organization-defined authoritative time source" + ] + }, + { + "id": "au-8_d", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "au-9_b", + "values": [ + "organization-defined subset of privileged users" + ] + }, + { + "id": "au-11_a", + "values": [ + "organization-defined time period consistent with records retention policy" + ] + }, + { + "id": "au-12_a", + "values": [ + "organization-defined information system components" + ] + }, + { + "id": "au-12_b", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ca-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ca-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ca-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ca-2_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ca-2_b", + "values": [ + "organization-defined individuals or roles" + ] + }, + { + "id": "ca-2_c", + "values": [ + "organization-defined level of independence" + ] + }, + { + "id": "ca-3_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ca-3_h", + "values": [ + "organization-defined information systems" + ] + }, + { + "id": "ca-5_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ca-6_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ca-7_a", + "values": [ + "organization-defined metrics" + ] + }, + { + "id": "ca-7_b", + "values": [ + "organization-defined frequencies" + ] + }, + { + "id": "ca-7_c", + "values": [ + "organization-defined frequencies" + ] + }, + { + "id": "ca-7_d", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ca-7_e", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ca-7_f", + "values": [ + "organization-defined level of independence" + ] + }, + { + "id": "ca-9_a", + "values": [ + "organization-defined information system components or classes of components" + ] + }, + { + "id": "cm-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "cm-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cm-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cm-2_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cm-2_b", + "values": [ + "Assignment organization-defined circumstances" + ] + }, + { + "id": "cm-2_c", + "values": [ + "organization-defined previous versions of baseline configurations of the information system" + ] + }, + { + "id": "cm-2_d", + "values": [ + "organization-defined information systems, system components, or devices" + ] + }, + { + "id": "cm-2_e", + "values": [ + "organization-defined configurations" + ] + }, + { + "id": "cm-2_f", + "values": [ + "organization-defined security safeguards" + ] + }, + { + "id": "cm-3_a", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "cm-3_b", + "values": [ + "organization-defined configuration change control element (e.g., committee, board)" + ] + }, + { + "id": "cm-3_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cm-3_d", + "values": [ + "organization-defined configuration change conditions" + ] + }, + { + "id": "cm-6_a", + "values": [ + "organization-defined security configuration checklists" + ] + }, + { + "id": "cm-6_b", + "values": [ + "organization-defined information system components" + ] + }, + { + "id": "cm-6_c", + "values": [ + "organization-defined operational requirements" + ] + }, + { + "id": "cm-7_a", + "values": [ + "organization-defined prohibited or restricted functions, ports, protocols, and/or services" + ] + }, + { + "id": "cm-7_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cm-7_c", + "values": [ + "organization-defined functions, ports, protocols, and services within the information system deemed to be unnecessary and/or nonsecure" + ] + }, + { + "id": "cm-7_d", + "values": [ + "organization-defined policies regarding software program usage and restrictions" + ] + }, + { + "id": "cm-8_a", + "values": [ + "organization-defined information deemed necessary to achieve effective information system component accountability" + ] + }, + { + "id": "cm-8_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cm-8_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cm-8_d", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "cm-11_a", + "values": [ + "organization-defined policies" + ] + }, + { + "id": "cm-11_b", + "values": [ + "organization-defined methods" + ] + }, + { + "id": "cm-11_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cp-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "cp-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cp-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cp-2_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "cp-2_b", + "values": [ + "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements" + ] + }, + { + "id": "cp-2_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cp-2_d", + "values": [ + "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements" + ] + }, + { + "id": "cp-2_e", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "cp-3_a", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "cp-3_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cp-4_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cp-4_b", + "values": [ + "organization-defined tests" + ] + }, + { + "id": "cp-7_a", + "values": [ + "organization-defined information system operations" + ] + }, + { + "id": "cp-7_b", + "values": [ + "organization-defined time period consistent with recovery time and recovery point objectives" + ] + }, + { + "id": "cp-8_a", + "values": [ + "organization-defined information system operations" + ] + }, + { + "id": "cp-8_b", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "cp-9_a", + "values": [ + "organization-defined frequency consistent with recovery time and recovery point objectives" + ] + }, + { + "id": "cp-9_b", + "values": [ + "organization-defined frequency consistent with recovery time and recovery point objectives" + ] + }, + { + "id": "cp-9_c", + "values": [ + "organization-defined frequency consistent with recovery time and recovery point objectives" + ] + }, + { + "id": "cp-9_d", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ia-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ia-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ia-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ia-2_d", + "values": [ + "organization-defined strength of mechanism requirements" + ] + }, + { + "id": "ia-3_a", + "values": [ + "organization-defined specific and/or types of devices" + ] + }, + { + "id": "ia-4_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ia-4_b", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ia-4_c", + "values": [ + "organization-defined time period of inactivity" + ] + }, + { + "id": "ia-5_a", + "values": [ + "organization-defined time period by authenticator type" + ] + }, + { + "id": "ia-5_b", + "values": [ + "organization-defined requirements for case sensitivity, number of characters, mix of upper-case letters, lower-case letters, numbers, and special characters, including minimum requirements for each type" + ] + }, + { + "id": "ia-5_c", + "values": [ + "organization-defined number" + ] + }, + { + "id": "ia-5_d", + "values": [ + "organization-defined numbers for lifetime minimum, lifetime maximum" + ] + }, + { + "id": "ia-5_e", + "values": [ + "organization-defined number" + ] + }, + { + "id": "ia-5_f", + "values": [ + "organization-defined types of and/or specific authenticators" + ] + }, + { + "id": "ia-5_g", + "values": [ + "organization-defined registration authority" + ] + }, + { + "id": "ia-5_h", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ia-5_l", + "values": [ + "organization-defined token quality requirements" + ] + }, + { + "id": "ia-8_a", + "values": [ + "organization-defined information systems" + ] + }, + { + "id": "ir-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ir-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ir-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ir-2_a", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ir-2_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ir-3_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ir-3_b", + "values": [ + "organization-defined tests" + ] + }, + { + "id": "ir-6_a", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ir-6_b", + "values": [ + "organization-defined authorities" + ] + }, + { + "id": "ir-8_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ir-8_b", + "values": [ + "organization-defined incident response personnel (identified by name and/or by role) and organizational elements" + ] + }, + { + "id": "ir-8_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ir-8_d", + "values": [ + "organization-defined incident response personnel (identified by name and/or by role) and organizational elements" + ] + }, + { + "id": "ma-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ma-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ma-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ma-2_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ma-2_b", + "values": [ + "organization-defined maintenance-related information" + ] + }, + { + "id": "ma-6_a", + "values": [ + "organization-defined information system components" + ] + }, + { + "id": "ma-6_b", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "mp-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "mp-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "mp-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "mp-2_a", + "values": [ + "organization-defined types of digital and/or non-digital media" + ] + }, + { + "id": "mp-2_b", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "mp-3_a", + "values": [ + "organization-defined types of information system media" + ] + }, + { + "id": "mp-3_b", + "values": [ + "organization-defined controlled areas" + ] + }, + { + "id": "mp-4_a", + "values": [ + "organization-defined types of digital and/or non-digital media" + ] + }, + { + "id": "mp-4_b", + "values": [ + "organization-defined controlled areas" + ] + }, + { + "id": "mp-5_a", + "values": [ + "organization-defined types of information system media" + ] + }, + { + "id": "mp-5_b", + "values": [ + "organization-defined security safeguards" + ] + }, + { + "id": "mp-6_a", + "values": [ + "organization-defined information system media" + ] + }, + { + "id": "mp-6_b", + "values": [ + "organization-defined sanitization techniques and procedures" + ] + }, + { + "id": "mp-7_a", + "values": [ + "organization-defined types of information system media" + ] + }, + { + "id": "mp-7_b", + "values": [ + "organization-defined information systems or system components" + ] + }, + { + "id": "mp-7_c", + "values": [ + "organization-defined security safeguards" + ] + }, + { + "id": "pe-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "pe-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pe-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pe-2_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pe-3_a", + "values": [ + "organization-defined entry/exit points to the facility where the information system resides" + ] + }, + { + "id": "pe-3_b", + "values": [ + "organization-defined physical access control systems/devices" + ] + }, + { + "id": "pe-3_c", + "values": [ + "organization-defined entry/exit points" + ] + }, + { + "id": "pe-3_d", + "values": [ + "organization-defined security safeguards" + ] + }, + { + "id": "pe-3_e", + "values": [ + "organization-defined circumstances requiring visitor escorts and monitoring" + ] + }, + { + "id": "pe-3_f", + "values": [ + "organization-defined physical access devices" + ] + }, + { + "id": "pe-3_g", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pe-3_h", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pe-4_a", + "values": [ + "organization-defined information system distribution and transmission lines" + ] + }, + { + "id": "pe-4_b", + "values": [ + "organization-defined security safeguards" + ] + }, + { + "id": "pe-6_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pe-6_b", + "values": [ + "organization-defined events or potential indications of events" + ] + }, + { + "id": "pe-8_a", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "pe-8_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pe-10_a", + "values": [ + "organization-defined location by information system or system component" + ] + }, + { + "id": "pe-14_a", + "values": [ + "organization-defined acceptable levels" + ] + }, + { + "id": "pe-14_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pe-16_a", + "values": [ + "organization-defined types of information system components" + ] + }, + { + "id": "pe-17_a", + "values": [ + "organization-defined security controls" + ] + }, + { + "id": "pl-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "pl-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pl-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pl-2_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "pl-2_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pl-2_c", + "values": [ + "organization-defined individuals or groups" + ] + }, + { + "id": "pl-4_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pl-8_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ps-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ps-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ps-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ps-2_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ps-3_a", + "values": [ + "organization-defined conditions requiring rescreening and, where rescreening is so indicated, the frequency of such rescreening" + ] + }, + { + "id": "ps-4_a", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ps-4_b", + "values": [ + "organization-defined information security topics" + ] + }, + { + "id": "ps-4_c", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ps-4_d", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ps-5_a", + "values": [ + "organization-defined transfer or reassignment actions" + ] + }, + { + "id": "ps-5_b", + "values": [ + "organization-defined time period following the formal transfer action" + ] + }, + { + "id": "ps-5_c", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ps-5_d", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ps-6_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ps-6_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ps-7_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ps-7_b", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ps-8_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ps-8_b", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ra-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ra-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ra-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ra-3_a", + "values": [ + "organization-defined document" + ] + }, + { + "id": "ra-3_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ra-3_c", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ra-3_d", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ra-5_a", + "values": [ + "organization-defined frequency and/or randomly in accordance with organization-defined process" + ] + }, + { + "id": "ra-5_b", + "values": [ + "organization-defined response times" + ] + }, + { + "id": "ra-5_c", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ra-5_d", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ra-5_f", + "values": [ + "organization-identified information system components" + ] + }, + { + "id": "ra-5_g", + "values": [ + "organization-defined vulnerability scanning activities" + ] + }, + { + "id": "sa-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "sa-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "sa-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "sa-3_a", + "values": [ + "organization-defined system development life cycle" + ] + }, + { + "id": "sa-4_a", + "values": [ + "organization-defined design/implementation information" + ] + }, + { + "id": "sa-4_b", + "values": [ + "organization-defined level of detail" + ] + }, + { + "id": "sa-5_a", + "values": [ + "organization-defined actions" + ] + }, + { + "id": "sa-5_b", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "sa-9_a", + "values": [ + "organization-defined security controls" + ] + }, + { + "id": "sa-9_b", + "values": [ + "organization-defined processes, methods, and techniques" + ] + }, + { + "id": "sa-9_d", + "values": [ + "organization-defined external information system services" + ] + }, + { + "id": "sa-10_a", + "values": [ + "organization-defined configuration items under configuration management" + ] + }, + { + "id": "sa-10_b", + "values": [ + "organization-defined personnel" + ] + }, + { + "id": "sa-11_a", + "values": [ + "organization-defined depth and coverage" + ] + }, + { + "id": "sc-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "sc-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "sc-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "sc-5_a", + "values": [ + "organization-defined types of denial of service attacks or references to sources for such information" + ] + }, + { + "id": "sc-5_b", + "values": [ + "organization-defined security safeguards" + ] + }, + { + "id": "sc-7_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "sc-8_a", + "values": [ + "organization-defined alternative physical safeguards" + ] + }, + { + "id": "sc-10_a", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "sc-12_a", + "values": [ + "organization-defined requirements for key generation, distribution, storage, access, and destruction" + ] + }, + { + "id": "sc-13_a", + "values": [ + "organization-defined cryptographic uses and type of cryptography required for each use" + ] + }, + { + "id": "sc-15_a", + "values": [ + "organization-defined exceptions where remote activation is to be allowed" + ] + }, + { + "id": "sc-17_a", + "values": [ + "organization-defined certificate policy" + ] + }, + { + "id": "sc-28_a", + "values": [ + "organization-defined information at rest" + ] + }, + { + "id": "si-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "si-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "si-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "si-2_a", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "si-2_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "si-3_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "si-3_b", + "values": [ + "organization-defined action" + ] + }, + { + "id": "si-4_a", + "values": [ + "organization-defined monitoring objectives" + ] + }, + { + "id": "si-4_b", + "values": [ + "organization-defined techniques and methods" + ] + }, + { + "id": "si-4_c", + "values": [ + "organization-defined information system monitoring information" + ] + }, + { + "id": "si-4_d", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "si-4_e", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "si-4_f", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "si-4_g", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "si-4_h", + "values": [ + "organization-defined compromise indicators" + ] + }, + { + "id": "si-5_a", + "values": [ + "organization-defined external organizations" + ] + }, + { + "id": "si-5_b", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "si-5_c", + "values": [ + "organization-defined elements within the organization" + ] + }, + { + "id": "si-5_d", + "values": [ + "organization-defined external organizations" + ] + }, + { + "id": "si-7_a", + "values": [ + "organization-defined software, firmware, and information" + ] + }, + { + "id": "si-7_b", + "values": [ + "organization-defined software, firmware, and information" + ] + }, + { + "id": "si-7_c", + "values": [ + "organization-defined transitional states or security-relevant events" + ] + }, + { + "id": "si-7_d", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "si-7_g", + "values": [ + "organization-defined security-relevant changes to the information system" + ] + }, + { + "id": "si-10_a", + "values": [ + "organization-defined information inputs" + ] + }, + { + "id": "si-11_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "si-16_a", + "values": [ + "organization-defined security safeguards" + ] + } + ] + } + ] +} \ No newline at end of file From 8984c9f4294f02a8632e42cd6fab7159fdc403c9 Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Sun, 1 Oct 2017 23:43:18 -0400 Subject: [PATCH 16/29] update fedramp simple profile JSON sample --- working/lib/JSON/fedramp-simple-profile.json | 5511 ++++++++++-------- 1 file changed, 3111 insertions(+), 2400 deletions(-) diff --git a/working/lib/JSON/fedramp-simple-profile.json b/working/lib/JSON/fedramp-simple-profile.json index bd3c40b089..3cf07d7469 100644 --- a/working/lib/JSON/fedramp-simple-profile.json +++ b/working/lib/JSON/fedramp-simple-profile.json @@ -1,2403 +1,3114 @@ { "invoke": "file:/home/wendell/Documents/OSCAL/working/SP800-53/SP800-53-OSCAL-refined.xml", - "include": { - "all": false, - "withSubcontrols": false, - "calls": [ - { - "controlId": "ac.1" - }, - { - "controlId": "ac.2" - }, - { - "subcontrolId": "ac.2.1." - }, - { - "subcontrolId": "ac.2.2." - }, - { - "subcontrolId": "ac.2.3." - }, - { - "subcontrolId": "ac.2.4." - }, - { - "subcontrolId": "ac.2.5." - }, - { - "subcontrolId": "ac.2.7." - }, - { - "subcontrolId": "ac.2.9." - }, - { - "subcontrolId": "ac.2.10." - }, - { - "subcontrolId": "ac.2.12." - }, - { - "controlId": "ac.3" - }, - { - "controlId": "ac.4" - }, - { - "subcontrolId": "ac.4.21." - }, - { - "controlId": "ac.5" - }, - { - "controlId": "ac.6" - }, - { - "subcontrolId": "ac.6.1." - }, - { - "subcontrolId": "ac.6.2." - }, - { - "subcontrolId": "ac.6.5." - }, - { - "subcontrolId": "ac.6.9." - }, - { - "subcontrolId": "ac.6.10." - }, - { - "controlId": "ac.7" - }, - { - "controlId": "ac.8" - }, - { - "controlId": "ac.10" - }, - { - "controlId": "ac.11" - }, - { - "subcontrolId": "ac.11.1." - }, - { - "controlId": "ac.12" - }, - { - "controlId": "ac.14" - }, - { - "controlId": "ac.17" - }, - { - "subcontrolId": "ac.17.1." - }, - { - "subcontrolId": "ac.17.2." - }, - { - "subcontrolId": "ac.17.3." - }, - { - "subcontrolId": "ac.17.4." - }, - { - "subcontrolId": "ac.17.9." - }, - { - "controlId": "ac.18" - }, - { - "subcontrolId": "ac.18.1." - }, - { - "controlId": "ac.19" - }, - { - "subcontrolId": "ac.19.5." - }, - { - "controlId": "ac.20" - }, - { - "subcontrolId": "ac.20.1." - }, - { - "subcontrolId": "ac.20.2." - }, - { - "controlId": "ac.21" - }, - { - "controlId": "ac.22" - }, - { - "controlId": "at.1" - }, - { - "controlId": "at.2" - }, - { - "subcontrolId": "at.2.2." - }, - { - "controlId": "at.3" - }, - { - "controlId": "at.4" - }, - { - "controlId": "au.1" - }, - { - "controlId": "au.2" - }, - { - "subcontrolId": "au.2.3." - }, - { - "controlId": "au.3" - }, - { - "subcontrolId": "au.3.1." - }, - { - "controlId": "au.4" - }, - { - "controlId": "au.5" - }, - { - "controlId": "au.6" - }, - { - "subcontrolId": "au.6.1." - }, - { - "subcontrolId": "au.6.3." - }, - { - "controlId": "au.7" - }, - { - "subcontrolId": "au.7.1." - }, - { - "controlId": "au.8" - }, - { - "subcontrolId": "au.8.1." - }, - { - "controlId": "au.9" - }, - { - "subcontrolId": "au.9.2." - }, - { - "subcontrolId": "au.9.4." - }, - { - "controlId": "au.11" - }, - { - "controlId": "au.12" - }, - { - "controlId": "ca.1" - }, - { - "controlId": "ca.2" - }, - { - "subcontrolId": "ca.2.1." - }, - { - "subcontrolId": "ca.2.2." - }, - { - "subcontrolId": "ca.2.3." - }, - { - "controlId": "ca.3" - }, - { - "subcontrolId": "ca.3.3." - }, - { - "subcontrolId": "ca.3.5." - }, - { - "controlId": "ca.5" - }, - { - "controlId": "ca.6" - }, - { - "controlId": "ca.7" - }, - { - "subcontrolId": "ca.7.1." - }, - { - "controlId": "ca.8" - }, - { - "subcontrolId": "ca.8.1." - }, - { - "controlId": "ca.9" - }, - { - "controlId": "cm.1" - }, - { - "controlId": "cm.2" - }, - { - "subcontrolId": "cm.2.1." - }, - {}, - { - "subcontrolId": "cm.2.3." - }, - { - "subcontrolId": "cm.2.7." - }, - { - "controlId": "cm.3" - }, - { - "controlId": "cm.4" - }, - { - "controlId": "cm.5" - }, - { - "subcontrolId": "cm.5.1." - }, - { - "subcontrolId": "cm.5.3." - }, - { - "subcontrolId": "cm.5.5." - }, - { - "controlId": "cm.6" - }, - { - "subcontrolId": "cm.6.1." - }, - { - "controlId": "cm.7" - }, - { - "subcontrolId": "cm.7.1." - }, - { - "subcontrolId": "cm.7.2." - }, - { - "subcontrolId": "cm.7.5." - }, - { - "controlId": "cm.8" - }, - { - "subcontrolId": "cm.8.1." - }, - { - "subcontrolId": "cm.8.3." - }, - { - "subcontrolId": "cm.8.5." - }, - { - "controlId": "cm.9" - }, - { - "controlId": "cm.10" - }, - { - "subcontrolId": "cm.10.1." - }, - { - "controlId": "cm.11" - }, - { - "controlId": "cp.1" - }, - { - "controlId": "cp.2" - }, - { - "subcontrolId": "cp.2.1." - }, - { - "subcontrolId": "cp.2.2." - }, - { - "subcontrolId": "cp.2.3." - }, - { - "subcontrolId": "cp.2.8." - }, - { - "controlId": "cp.3" - }, - { - "controlId": "cp.4" - }, - { - "subcontrolId": "cp.4.1." - }, - { - "controlId": "cp.6" - }, - { - "subcontrolId": "cp.6.1." - }, - { - "subcontrolId": "cp.6.3." - }, - { - "controlId": "cp.7" - }, - { - "subcontrolId": "cp.7.1." - }, - { - "subcontrolId": "cp.7.2." - }, - { - "subcontrolId": "cp.7.3." - }, - { - "controlId": "cp.8" - }, - { - "subcontrolId": "cp.8.1." - }, - { - "subcontrolId": "cp.8.2." - }, - { - "controlId": "cp.9" - }, - { - "subcontrolId": "cp.9.1." - }, - { - "subcontrolId": "cp.9.3." - }, - { - "controlId": "cp.10" - }, - { - "subcontrolId": "cp.10.2." - }, - { - "controlId": "ia.1" - }, - { - "controlId": "ia.2" - }, - { - "subcontrolId": "ia.2.1." - }, - { - "subcontrolId": "ia.2.2." - }, - { - "subcontrolId": "ia.2.3." - }, - { - "subcontrolId": "ia.2.5." - }, - { - "subcontrolId": "ia.2.8." - }, - { - "subcontrolId": "ia.2.11." - }, - { - "subcontrolId": "ia.2.12." - }, - { - "controlId": "ia.3" - }, - { - "controlId": "ia.4" - }, - { - "subcontrolId": "ia.4.4." - }, - { - "controlId": "ia.5" - }, - { - "subcontrolId": "ia.5.1." - }, - { - "subcontrolId": "ia.5.2." - }, - { - "subcontrolId": "ia.5.3." - }, - { - "subcontrolId": "ia.5.4." - }, - { - "subcontrolId": "ia.5.6." - }, - { - "subcontrolId": "ia.5.7." - }, - { - "subcontrolId": "ia.5.11." - }, - { - "controlId": "ia.6" - }, - { - "controlId": "ia.7" - }, - { - "controlId": "ia.8" - }, - { - "subcontrolId": "ia.8.1." - }, - { - "subcontrolId": "ia.8.2." - }, - { - "subcontrolId": "ia.8.3." - }, - { - "subcontrolId": "ia.8.4." - }, - { - "controlId": "ir.1" - }, - { - "controlId": "ir.2" - }, - { - "controlId": "ir.3" - }, - { - "subcontrolId": "ir.3.2." - }, - { - "controlId": "ir.4" - }, - { - "subcontrolId": "ir.4.1." - }, - { - "controlId": "ir.5" - }, - { - "controlId": "ir.6" - }, - { - "subcontrolId": "ir.6.1." - }, - { - "controlId": "ir.7" - }, - { - "subcontrolId": "ir.7.1." - }, - { - "subcontrolId": "ir.7.2." - }, - { - "controlId": "ir.8" - }, - { - "controlId": "ir.9" - }, - { - "subcontrolId": "ir.9.1." - }, - { - "subcontrolId": "ir.9.2." - }, - { - "subcontrolId": "ir.9.3." - }, - { - "subcontrolId": "ir.9.4." - }, - { - "controlId": "ma.1" - }, - { - "controlId": "ma.2" - }, - { - "controlId": "ma.3" - }, - { - "subcontrolId": "ma.3.1." - }, - { - "subcontrolId": "ma.3.2." - }, - { - "subcontrolId": "ma.3.3." - }, - { - "controlId": "ma.4" - }, - { - "subcontrolId": "ma.4.2." - }, - { - "controlId": "ma.5" - }, - { - "subcontrolId": "ma.5.1." - }, - { - "controlId": "ma.6" - }, - { - "controlId": "mp.1" - }, - { - "controlId": "mp.2" - }, - { - "controlId": "mp.3" - }, - { - "controlId": "mp.4" - }, - { - "controlId": "mp.5" - }, - { - "subcontrolId": "mp.5.4." - }, - { - "controlId": "mp.6" - }, - { - "subcontrolId": "mp.6.2." - }, - { - "controlId": "mp.7" - }, - { - "subcontrolId": "mp.7.1." - }, - { - "controlId": "pe.1" - }, - { - "controlId": "pe.2" - }, - { - "controlId": "pe.3" - }, - { - "controlId": "pe.4" - }, - { - "controlId": "pe.5" - }, - { - "controlId": "pe.6" - }, - { - "subcontrolId": "pe.6.1." - }, - { - "controlId": "pe.8" - }, - { - "controlId": "pe.9" - }, - { - "controlId": "pe.10" - }, - { - "controlId": "pe.11" - }, - { - "controlId": "pe.12" - }, - { - "controlId": "pe.13" - }, - { - "subcontrolId": "pe.13.2." - }, - { - "subcontrolId": "pe.13.3." - }, - { - "controlId": "pe.14" - }, - { - "subcontrolId": "pe.14.2." - }, - { - "controlId": "pe.15" - }, - { - "controlId": "pe.16" - }, - { - "controlId": "pe.17" - }, - { - "controlId": "pl.1" - }, - { - "controlId": "pl.2" - }, - { - "subcontrolId": "pl.2.3." - }, - { - "controlId": "pl.4" - }, - { - "subcontrolId": "pl.4.1." - }, - { - "controlId": "pl.8" - }, - { - "controlId": "ps.1" - }, - { - "controlId": "ps.2" - }, - { - "controlId": "ps.3" - }, - { - "subcontrolId": "ps.3.3." - }, - { - "controlId": "ps.4" - }, - { - "controlId": "ps.5" - }, - { - "controlId": "ps.6" - }, - { - "controlId": "ps.7" - }, - { - "controlId": "ps.8" - }, - { - "controlId": "ra.1" - }, - { - "controlId": "ra.2" - }, - { - "controlId": "ra.3" - }, - { - "controlId": "ra.5" - }, - { - "subcontrolId": "ra.5.1." - }, - { - "subcontrolId": "ra.5.2." - }, - { - "subcontrolId": "ra.5.3." - }, - { - "subcontrolId": "ra.5.5." - }, - { - "subcontrolId": "ra.5.6." - }, - { - "subcontrolId": "ra.5.8." - }, - { - "controlId": "sa.1" - }, - { - "controlId": "sa.2" - }, - { - "controlId": "sa.3" - }, - { - "controlId": "sa.4" - }, - { - "subcontrolId": "sa.4.1." - }, - { - "subcontrolId": "sa.4.2." - }, - { - "subcontrolId": "sa.4.8." - }, - { - "subcontrolId": "sa.4.9." - }, - { - "subcontrolId": "sa.4.10." - }, - { - "controlId": "sa.5" - }, - { - "controlId": "sa.8" - }, - { - "controlId": "sa.9" - }, - { - "subcontrolId": "sa.9.1." - }, - { - "subcontrolId": "sa.9.2." - }, - { - "subcontrolId": "sa.9.4." - }, - { - "subcontrolId": "sa.9.5." - }, - { - "controlId": "sa.10" - }, - { - "subcontrolId": "sa.10.1." - }, - { - "controlId": "sa.11" - }, - { - "subcontrolId": "sa.11.1." - }, - { - "subcontrolId": "sa.11.2." - }, - { - "subcontrolId": "sa.11.8." - }, - { - "controlId": "sc.1" - }, - { - "controlId": "sc.2" - }, - { - "controlId": "sc.4" - }, - { - "controlId": "sc.5" - }, - { - "controlId": "sc.6" - }, - { - "controlId": "sc.7" - }, - { - "subcontrolId": "sc.7.3." - }, - { - "subcontrolId": "sc.7.4." - }, - { - "subcontrolId": "sc.7.5." - }, - { - "subcontrolId": "sc.7.7." - }, - { - "subcontrolId": "sc.7.8." - }, - { - "subcontrolId": "sc.7.12." - }, - { - "subcontrolId": "sc.7.13." - }, - { - "subcontrolId": "sc.7.18." - }, - { - "controlId": "sc.8" - }, - { - "subcontrolId": "sc.8.1." - }, - { - "controlId": "sc.10" - }, - { - "controlId": "sc.12" - }, - { - "subcontrolId": "sc.12.2." - }, - { - "subcontrolId": "sc.12.3." - }, - { - "controlId": "sc.13" - }, - { - "controlId": "sc.15" - }, - { - "controlId": "sc.17" - }, - { - "controlId": "sc.18" - }, - { - "controlId": "sc.19" - }, - { - "controlId": "sc.20" - }, - { - "controlId": "sc.21" - }, - { - "controlId": "sc.22" - }, - { - "controlId": "sc.23" - }, - { - "controlId": "sc.28" - }, - { - "subcontrolId": "sc.28.1." - }, - { - "controlId": "sc.39" - }, - { - "controlId": "si.1" - }, - { - "controlId": "si.2" - }, - { - "subcontrolId": "si.2.2." - }, - { - "subcontrolId": "si.2.3." - }, - { - "controlId": "si.3" - }, - { - "subcontrolId": "si.3.1." - }, - { - "subcontrolId": "si.3.2." - }, - { - "subcontrolId": "si.3.7." - }, - { - "controlId": "si.4" - }, - { - "subcontrolId": "si.4.1." - }, - { - "subcontrolId": "si.4.2." - }, - { - "subcontrolId": "si.4.4." - }, - { - "subcontrolId": "si.4.5." - }, - {}, - { - "subcontrolId": "si.4.16." - }, - { - "subcontrolId": "si.4.23." - }, - { - "controlId": "si.5" - }, - { - "controlId": "si.6" - }, - { - "controlId": "si.7" - }, - { - "subcontrolId": "si.7.1." - }, - { - "subcontrolId": "si.7.7." - }, - { - "controlId": "si.8" - }, - { - "subcontrolId": "si.8.1." - }, - { - "subcontrolId": "si.8.2." - }, - { - "controlId": "si.10" - }, - { - "controlId": "si.11" - }, - { - "controlId": "si.12" - }, - { - "controlId": "si.16" - } - ], - "params": [ - { - "id": "ac-1_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "ac-1_b", - "value": "at least every 3 years" - }, - { - "id": "ac-1_c", - "value": "at least annually" - }, - { - "id": "ac-2_a", - "value": "organization-defined information system account types" - }, - { - "id": "ac-2_b", - "value": "organization-defined personnel or roles" - }, - { - "id": "ac-2_c", - "value": "organization-defined procedures or conditions" - }, - { - "id": "ac-2_d", - "value": "organization-defined frequency" - }, - { - "id": "ac-2_e", - "value": "No more than 30 days for temporary and emergency account types" - }, - { - "id": "ac-2_f", - "value": "organization-defined time period" - }, - { - "id": "ac-2_g", - "value": "organization-defined personnel or roles" - }, - { - "id": "ac-2_h", - "value": "organization-defined time-period of expected inactivity or description of when to log out" - }, - { - "id": "ac-2_j", - "value": "organization-defined actions" - }, - { - "id": "ac-2_l", - "value": "organization-defined conditions for establishing shared/group accounts" - }, - { - "id": "ac-2_o", - "value": "organization-defined atypical usage" - }, - { - "id": "ac-2_p", - "value": "organization-defined personnel or roles" - }, - { - "id": "ac-4_a", - "value": "organization-defined information flow control policies" - }, - { - "id": "ac-4_z", - "value": "organization-defined mechanisms and/or techniques" - }, - { - "id": "ac-4_aa", - "value": "organization-defined required separations by types of information" - }, - { - "id": "ac-5_a", - "value": "organization-defined duties of individuals" - }, - { - "id": "ac-6_a", - "value": "organization-defined security functions (deployed in hardware, software, and firmware) and security-relevant information" - }, - { - "id": "ac-6_b", - "value": "organization-defined security functions or security-relevant information" - }, - { - "id": "ac-6_e", - "value": "organization-defined personnel or roles" - }, - { - "id": "ac-7_a", - "value": "organization-defined number" - }, - { - "id": "ac-7_b", - "value": "organization-defined time period" - }, - { - "id": "ac-7_c", - "value": "organization-defined time period" - }, - { - "id": "ac-7_d", - "value": "organization-defined delay algorithm" - }, - { - "id": "ac-8_a", - "value": "organization-defined system use notification message or banner" - }, - { - "id": "ac-8_b", - "value": "organization-defined conditions" - }, - { - "id": "ac-10_a", - "value": "organization-defined account and/or account type" - }, - { - "id": "ac-10_b", - "value": "organization-defined number" - }, - { - "id": "ac-11_a", - "value": "organization-defined time period" - }, - { - "id": "ac-12_a", - "value": "organization-defined conditions or trigger events requiring session disconnect" - }, - { - "id": "ac-14_a", - "value": "organization-defined user actions" - }, - { - "id": "ac-17_a", - "value": "organization-defined number" - }, - { - "id": "ac-17_b", - "value": "organization-defined needs" - }, - { - "id": "ac-17_c", - "value": "organization-defined time period" - }, - { - "id": "ac-19_c", - "value": "organization-defined mobile devices" - }, - { - "id": "ac-21_a", - "value": "organization-defined information sharing circumstances where user discretion is required" - }, - { - "id": "ac-21_b", - "value": "organization-defined automated mechanisms or manual processes" - }, - { - "id": "ac-22_a", - "value": "organization-defined frequency" - }, - { - "id": "at-1_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "at-1_b", - "value": "organization-defined frequency" - }, - { - "id": "at-1_c", - "value": "organization-defined frequency" - }, - { - "id": "at-2_a", - "value": "organization-defined frequency" - }, - { - "id": "at-3_a", - "value": "organization-defined frequency" - }, - { - "id": "at-4_a", - "value": "organization-defined time period" - }, - { - "id": "au-1_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "au-1_b", - "value": "organization-defined frequency" - }, - { - "id": "au-1_c", - "value": "organization-defined frequency" - }, - { - "id": "au-2_a", - "value": "organization-defined auditable events" - }, - { - "id": "au-2_b", - "value": "organization-defined audited events (the subset of the auditable events defined in AU-2 a.) along with the frequency of (or situation requiring) auditing for each identified event" - }, - { - "id": "au-2_c", - "value": "organization-defined frequency" - }, - { - "id": "au-3_a", - "value": "organization-defined additional, more detailed information" - }, - { - "id": "au-4_a", - "value": "organization-defined audit record storage requirements" - }, - { - "id": "au-5_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "au-5_b", - "value": "organization-defined actions to be taken (e.g., shut down information system, overwrite oldest audit records, stop generating audit records)" - }, - { - "id": "au-6_a", - "value": "organization-defined frequency" - }, - { - "id": "au-6_b", - "value": "organization-defined inappropriate or unusual activity" - }, - { - "id": "au-6_c", - "value": "organization-defined personnel or roles" - }, - { - "id": "au-7_a", - "value": "organization-defined audit fields within audit records" - }, - { - "id": "au-8_a", - "value": "organization-defined granularity of time measurement" - }, - { - "id": "au-8_b", - "value": "organization-defined frequency" - }, - { - "id": "au-8_c", - "value": "organization-defined authoritative time source" - }, - { - "id": "au-8_d", - "value": "organization-defined time period" - }, - { - "id": "au-9_a", - "value": "organization-defined frequency" - }, - { - "id": "au-9_b", - "value": "organization-defined subset of privileged users" - }, - { - "id": "au-11_a", - "value": "organization-defined time period consistent with records retention policy" - }, - { - "id": "au-12_a", - "value": "organization-defined information system components" - }, - { - "id": "au-12_b", - "value": "organization-defined personnel or roles" - }, - { - "id": "ca-1_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "ca-1_b", - "value": "organization-defined frequency" - }, - { - "id": "ca-1_c", - "value": "organization-defined frequency" - }, - { - "id": "ca-2_a", - "value": "organization-defined frequency" - }, - { - "id": "ca-2_b", - "value": "organization-defined individuals or roles" - }, - { - "id": "ca-2_c", - "value": "organization-defined level of independence" - }, - { - "id": "ca-2_d", - "value": "organization-defined frequency" - }, - { - "id": "ca-2_e", - "value": "organization-defined other forms of security assessment" - }, - { - "id": "ca-2_f", - "value": "organization-defined information system" - }, - { - "id": "ca-2_g", - "value": "organization-defined external organization" - }, - { - "id": "ca-2_h", - "value": "organization-defined requirements" - }, - { - "id": "ca-3_a", - "value": "organization-defined frequency" - }, - { - "id": "ca-3_e", - "value": "organization-defined unclassified, non-national security system" - }, - { - "id": "ca-3_f", - "value": "Assignment; organization-defined boundary protection device" - }, - { - "id": "ca-3_h", - "value": "organization-defined information systems" - }, - { - "id": "ca-5_a", - "value": "organization-defined frequency" - }, - { - "id": "ca-6_a", - "value": "organization-defined frequency" - }, - { - "id": "ca-7_a", - "value": "organization-defined metrics" - }, - { - "id": "ca-7_b", - "value": "organization-defined frequencies" - }, - { - "id": "ca-7_c", - "value": "organization-defined frequencies" - }, - { - "id": "ca-7_d", - "value": "organization-defined personnel or roles" - }, - { - "id": "ca-7_e", - "value": "organization-defined frequency" - }, - { - "id": "ca-7_f", - "value": "organization-defined level of independence" - }, - { - "id": "ca-8_a", - "value": "organization-defined frequency" - }, - { - "id": "ca-8_b", - "value": "organization-defined information systems or system components" - }, - { - "id": "ca-9_a", - "value": "organization-defined information system components or classes of components" - }, - { - "id": "cm-1_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "cm-1_b", - "value": "organization-defined frequency" - }, - { - "id": "cm-1_c", - "value": "organization-defined frequency" - }, - { - "id": "cm-2_a", - "value": "organization-defined frequency" - }, - { - "id": "cm-2_b", - "value": "Assignment organization-defined circumstances" - }, - { - "id": "cm-2_c", - "value": "organization-defined previous versions of baseline configurations of the information system" - }, - { - "id": "cm-2_d", - "value": "organization-defined information systems, system components, or devices" - }, - { - "id": "cm-2_e", - "value": "organization-defined configurations" - }, - { - "id": "cm-2_f", - "value": "organization-defined security safeguards" - }, - { - "id": "cm-3_a", - "value": "organization-defined time period" - }, - { - "id": "cm-3_b", - "value": "organization-defined configuration change control element (e.g., committee, board)" - }, - { - "id": "cm-3_c", - "value": "organization-defined frequency" - }, - { - "id": "cm-3_d", - "value": "organization-defined configuration change conditions" - }, - { - "id": "cm-5_c", - "value": "organization-defined software and firmware components" - }, - { - "id": "cm-5_e", - "value": "organization-defined frequency" - }, - { - "id": "cm-6_a", - "value": "organization-defined security configuration checklists" - }, - { - "id": "cm-6_b", - "value": "organization-defined information system components" - }, - { - "id": "cm-6_c", - "value": "organization-defined operational requirements" - }, - { - "id": "cm-6_d", - "value": "organization-defined information system components" - }, - { - "id": "cm-7_a", - "value": "organization-defined prohibited or restricted functions, ports, protocols, and/or services" - }, - { - "id": "cm-7_b", - "value": "organization-defined frequency" - }, - { - "id": "cm-7_c", - "value": "organization-defined functions, ports, protocols, and services within the information system deemed to be unnecessary and/or nonsecure" - }, - { - "id": "cm-7_d", - "value": "organization-defined policies regarding software program usage and restrictions" - }, - { - "id": "cm-7_h", - "value": "organization-defined software programs authorized to execute on the information system" - }, - { - "id": "cm-7_i", - "value": "organization-defined frequency" - }, - { - "id": "cm-8_a", - "value": "organization-defined information deemed necessary to achieve effective information system component accountability" - }, - { - "id": "cm-8_b", - "value": "organization-defined frequency" - }, - { - "id": "cm-8_c", - "value": "organization-defined frequency" - }, - { - "id": "cm-8_d", - "value": "organization-defined personnel or roles" - }, - { - "id": "cm-10_a", - "value": "organization-defined restrictions" - }, - { - "id": "cm-11_a", - "value": "organization-defined policies" - }, - { - "id": "cm-11_b", - "value": "organization-defined methods" - }, - { - "id": "cm-11_c", - "value": "organization-defined frequency" - }, - { - "id": "cp-1_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "cp-1_b", - "value": "organization-defined frequency" - }, - { - "id": "cp-1_c", - "value": "organization-defined frequency" - }, - { - "id": "cp-2_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "cp-2_b", - "value": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements" - }, - { - "id": "cp-2_c", - "value": "organization-defined frequency" - }, - { - "id": "cp-2_d", - "value": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements" - }, - { - "id": "cp-2_e", - "value": "organization-defined time period" - }, - { - "id": "cp-3_a", - "value": "organization-defined time period" - }, - { - "id": "cp-3_b", - "value": "organization-defined frequency" - }, - { - "id": "cp-4_a", - "value": "organization-defined frequency" - }, - { - "id": "cp-4_b", - "value": "organization-defined tests" - }, - { - "id": "cp-7_a", - "value": "organization-defined information system operations" - }, - { - "id": "cp-7_b", - "value": "organization-defined time period consistent with recovery time and recovery point objectives" - }, - { - "id": "cp-8_a", - "value": "organization-defined information system operations" - }, - { - "id": "cp-8_b", - "value": "organization-defined time period" - }, - { - "id": "cp-9_a", - "value": "organization-defined frequency consistent with recovery time and recovery point objectives" - }, - { - "id": "cp-9_b", - "value": "organization-defined frequency consistent with recovery time and recovery point objectives" - }, - { - "id": "cp-9_c", - "value": "organization-defined frequency consistent with recovery time and recovery point objectives" - }, - { - "id": "cp-9_d", - "value": "organization-defined frequency" - }, - { - "id": "cp-9_e", - "value": "organization-defined critical information system software and other security-related information" - }, - { - "id": "ia-1_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "ia-1_b", - "value": "organization-defined frequency" - }, - { - "id": "ia-1_c", - "value": "organization-defined frequency" - }, - { - "id": "ia-2_d", - "value": "organization-defined strength of mechanism requirements" - }, - { - "id": "ia-3_a", - "value": "organization-defined specific and/or types of devices" - }, - { - "id": "ia-4_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "ia-4_b", - "value": "organization-defined time period" - }, - { - "id": "ia-4_c", - "value": "organization-defined time period of inactivity" - }, - { - "id": "ia-4_d", - "value": "organization-defined characteristic identifying individual status" - }, - { - "id": "ia-5_a", - "value": "organization-defined time period by authenticator type" - }, - { - "id": "ia-5_b", - "value": "organization-defined requirements for case sensitivity, number of characters, mix of upper-case letters, lower-case letters, numbers, and special characters, including minimum requirements for each type" - }, - { - "id": "ia-5_c", - "value": "organization-defined number" - }, - { - "id": "ia-5_d", - "value": "organization-defined numbers for lifetime minimum, lifetime maximum" - }, - { - "id": "ia-5_e", - "value": "organization-defined number" - }, - { - "id": "ia-5_f", - "value": "organization-defined types of and/or specific authenticators" - }, - { - "id": "ia-5_g", - "value": "organization-defined registration authority" - }, - { - "id": "ia-5_h", - "value": "organization-defined personnel or roles" - }, - { - "id": "ia-5_i", - "value": "organization-defined requirements" - }, - { - "id": "ia-5_l", - "value": "organization-defined token quality requirements" - }, - { - "id": "ia-8_a", - "value": "organization-defined information systems" - }, - { - "id": "ir-1_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "ir-1_b", - "value": "organization-defined frequency" - }, - { - "id": "ir-1_c", - "value": "organization-defined frequency" - }, - { - "id": "ir-2_a", - "value": "organization-defined time period" - }, - { - "id": "ir-2_b", - "value": "organization-defined frequency" - }, - { - "id": "ir-3_a", - "value": "organization-defined frequency" - }, - { - "id": "ir-3_b", - "value": "organization-defined tests" - }, - { - "id": "ir-6_a", - "value": "organization-defined time period" - }, - { - "id": "ir-6_b", - "value": "organization-defined authorities" - }, - { - "id": "ir-8_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "ir-8_b", - "value": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements" - }, - { - "id": "ir-8_c", - "value": "organization-defined frequency" - }, - { - "id": "ir-8_d", - "value": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements" - }, - { - "id": "ir-9_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "ir-9_b", - "value": "organization-defined actions" - }, - { - "id": "ir-9_c", - "value": "organization-defined personnel or roles" - }, - { - "id": "ir-9_d", - "value": "organization-defined frequency" - }, - { - "id": "ir-9_e", - "value": "organization-defined procedures" - }, - { - "id": "ir-9_f", - "value": "organization-defined security safeguards" - }, - { - "id": "ma-1_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "ma-1_b", - "value": "organization-defined frequency" - }, - { - "id": "ma-1_c", - "value": "organization-defined frequency" - }, - { - "id": "ma-2_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "ma-2_b", - "value": "organization-defined maintenance-related information" - }, - { - "id": "ma-3_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "ma-6_a", - "value": "organization-defined information system components" - }, - { - "id": "ma-6_b", - "value": "organization-defined time period" - }, - { - "id": "mp-1_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "mp-1_b", - "value": "organization-defined frequency" - }, - { - "id": "mp-1_c", - "value": "organization-defined frequency" - }, - { - "id": "mp-2_a", - "value": "organization-defined types of digital and/or non-digital media" - }, - { - "id": "mp-2_b", - "value": "organization-defined personnel or roles" - }, - { - "id": "mp-3_a", - "value": "organization-defined types of information system media" - }, - { - "id": "mp-3_b", - "value": "organization-defined controlled areas" - }, - { - "id": "mp-4_a", - "value": "organization-defined types of digital and/or non-digital media" - }, - { - "id": "mp-4_b", - "value": "organization-defined controlled areas" - }, - { - "id": "mp-5_a", - "value": "organization-defined types of information system media" - }, - { - "id": "mp-5_b", - "value": "organization-defined security safeguards" - }, - { - "id": "mp-6_a", - "value": "organization-defined information system media" - }, - { - "id": "mp-6_b", - "value": "organization-defined sanitization techniques and procedures" - }, - { - "id": "mp-6_c", - "value": "organization-defined frequency" - }, - { - "id": "mp-7_a", - "value": "organization-defined types of information system media" - }, - { - "id": "mp-7_b", - "value": "organization-defined information systems or system components" - }, - { - "id": "mp-7_c", - "value": "organization-defined security safeguards" - }, - { - "id": "pe-1_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "pe-1_b", - "value": "organization-defined frequency" - }, - { - "id": "pe-1_c", - "value": "organization-defined frequency" - }, - { - "id": "pe-2_a", - "value": "organization-defined frequency" - }, - { - "id": "pe-3_a", - "value": "organization-defined entry/exit points to the facility where the information system resides" - }, - { - "id": "pe-3_b", - "value": "organization-defined physical access control systems/devices" - }, - { - "id": "pe-3_c", - "value": "organization-defined entry/exit points" - }, - { - "id": "pe-3_d", - "value": "organization-defined security safeguards" - }, - { - "id": "pe-3_e", - "value": "organization-defined circumstances requiring visitor escorts and monitoring" - }, - { - "id": "pe-3_f", - "value": "organization-defined physical access devices" - }, - { - "id": "pe-3_g", - "value": "organization-defined frequency" - }, - { - "id": "pe-3_h", - "value": "organization-defined frequency" - }, - { - "id": "pe-4_a", - "value": "organization-defined information system distribution and transmission lines" - }, - { - "id": "pe-4_b", - "value": "organization-defined security safeguards" - }, - { - "id": "pe-6_a", - "value": "organization-defined frequency" - }, - { - "id": "pe-6_b", - "value": "organization-defined events or potential indications of events" - }, - { - "id": "pe-8_a", - "value": "organization-defined time period" - }, - { - "id": "pe-8_b", - "value": "organization-defined frequency" - }, - { - "id": "pe-10_a", - "value": "organization-defined location by information system or system component" - }, - { - "id": "pe-13_c", - "value": "organization-defined emergency responders" - }, - { - "id": "pe-14_a", - "value": "organization-defined acceptable levels" - }, - { - "id": "pe-14_b", - "value": "organization-defined frequency" - }, - { - "id": "pe-16_a", - "value": "organization-defined types of information system components" - }, - { - "id": "pe-17_a", - "value": "organization-defined security controls" - }, - { - "id": "pl-1_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "pl-1_b", - "value": "organization-defined frequency" - }, - { - "id": "pl-1_c", - "value": "organization-defined frequency" - }, - { - "id": "pl-2_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "pl-2_b", - "value": "organization-defined frequency" - }, - { - "id": "pl-2_c", - "value": "organization-defined individuals or groups" - }, - { - "id": "pl-4_a", - "value": "organization-defined frequency" - }, - { - "id": "pl-8_a", - "value": "organization-defined frequency" - }, - { - "id": "ps-1_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "ps-1_b", - "value": "organization-defined frequency" - }, - { - "id": "ps-1_c", - "value": "organization-defined frequency" - }, - { - "id": "ps-2_a", - "value": "organization-defined frequency" - }, - { - "id": "ps-3_a", - "value": "organization-defined conditions requiring rescreening and, where rescreening is so indicated, the frequency of such rescreening" - }, - { - "id": "ps-3_b", - "value": "organization-defined additional personnel screening criteria" - }, - { - "id": "ps-4_a", - "value": "organization-defined time period" - }, - { - "id": "ps-4_b", - "value": "organization-defined information security topics" - }, - { - "id": "ps-4_c", - "value": "organization-defined personnel or roles" - }, - { - "id": "ps-4_d", - "value": "organization-defined time period" - }, - { - "id": "ps-5_a", - "value": "organization-defined transfer or reassignment actions" - }, - { - "id": "ps-5_b", - "value": "organization-defined time period following the formal transfer action" - }, - { - "id": "ps-5_c", - "value": "organization-defined personnel or roles" - }, - { - "id": "ps-5_d", - "value": "organization-defined time period" - }, - { - "id": "ps-6_a", - "value": "organization-defined frequency" - }, - { - "id": "ps-6_b", - "value": "organization-defined frequency" - }, - { - "id": "ps-7_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "ps-7_b", - "value": "organization-defined time period" - }, - { - "id": "ps-8_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "ps-8_b", - "value": "organization-defined time period" - }, - { - "id": "ra-1_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "ra-1_b", - "value": "organization-defined frequency" - }, - { - "id": "ra-1_c", - "value": "organization-defined frequency" - }, - { - "id": "ra-3_a", - "value": "organization-defined document" - }, - { - "id": "ra-3_b", - "value": "organization-defined frequency" - }, - { - "id": "ra-3_c", - "value": "organization-defined personnel or roles" - }, - { - "id": "ra-3_d", - "value": "organization-defined frequency" - }, - { - "id": "ra-5_a", - "value": "organization-defined frequency and/or randomly in accordance with organization-defined process" - }, - { - "id": "ra-5_b", - "value": "organization-defined response times" - }, - { - "id": "ra-5_c", - "value": "organization-defined personnel or roles" - }, - { - "id": "ra-5_d", - "value": "organization-defined frequency" - }, - { - "id": "ra-5_f", - "value": "organization-identified information system components" - }, - { - "id": "ra-5_g", - "value": "organization-defined vulnerability scanning activities" - }, - { - "id": "sa-1_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "sa-1_b", - "value": "organization-defined frequency" - }, - { - "id": "sa-1_c", - "value": "organization-defined frequency" - }, - { - "id": "sa-3_a", - "value": "organization-defined system development life cycle" - }, - { - "id": "sa-4_a", - "value": "organization-defined design/implementation information" - }, - { - "id": "sa-4_b", - "value": "organization-defined level of detail" - }, - { - "id": "sa-4_e", - "value": "organization-defined level of detail" - }, - { - "id": "sa-5_a", - "value": "organization-defined actions" - }, - { - "id": "sa-5_b", - "value": "organization-defined personnel or roles" - }, - { - "id": "sa-9_a", - "value": "organization-defined security controls" - }, - { - "id": "sa-9_b", - "value": "organization-defined processes, methods, and techniques" - }, - { - "id": "sa-9_c", - "value": "organization-defined personnel or roles" - }, - { - "id": "sa-9_d", - "value": "organization-defined external information system services" - }, - { - "id": "sa-9_f", - "value": "organization-defined security safeguards" - }, - { - "id": "sa-9_g", - "value": "organization-defined external service providers" - }, - { - "id": "sa-9_h", - "value": "organization-defined locations" - }, - { - "id": "sa-9_i", - "value": "organization-defined requirements or conditions" - }, - { - "id": "sa-10_a", - "value": "organization-defined configuration items under configuration management" - }, - { - "id": "sa-10_b", - "value": "organization-defined personnel" - }, - { - "id": "sa-11_a", - "value": "organization-defined depth and coverage" - }, - { - "id": "sc-1_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "sc-1_b", - "value": "organization-defined frequency" - }, - { - "id": "sc-1_c", - "value": "organization-defined frequency" - }, - { - "id": "sc-5_a", - "value": "organization-defined types of denial of service attacks or references to sources for such information" - }, - { - "id": "sc-5_b", - "value": "organization-defined security safeguards" - }, - { - "id": "sc-6_a", - "value": "organization-defined resources" - }, - { - "id": "sc-6_b", - "value": "organization-defined security safeguards" - }, - { - "id": "sc-7_a", - "value": "organization-defined frequency" - }, - { - "id": "sc-7_b", - "value": "organization-defined internal communications traffic" - }, - { - "id": "sc-7_c", - "value": "organization-defined external networks" - }, - { - "id": "sc-7_f", - "value": "organization-defined host-based boundary protection mechanisms" - }, - { - "id": "sc-7_g", - "value": "organization-defined information system components" - }, - { - "id": "sc-7_h", - "value": "organization-defined information security tools, mechanisms, and support components" - }, - { - "id": "sc-8_a", - "value": "organization-defined alternative physical safeguards" - }, - { - "id": "sc-10_a", - "value": "organization-defined time period" - }, - { - "id": "sc-12_a", - "value": "organization-defined requirements for key generation, distribution, storage, access, and destruction" - }, - { - "id": "sc-13_a", - "value": "organization-defined cryptographic uses and type of cryptography required for each use" - }, - { - "id": "sc-15_a", - "value": "organization-defined exceptions where remote activation is to be allowed" - }, - { - "id": "sc-17_a", - "value": "organization-defined certificate policy" - }, - { - "id": "sc-28_a", - "value": "organization-defined information at rest" - }, - { - "id": "sc-28_b", - "value": "organization-defined information" - }, - { - "id": "sc-28_c", - "value": "organization-defined information system components" - }, - { - "id": "si-1_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "si-1_b", - "value": "organization-defined frequency" - }, - { - "id": "si-1_c", - "value": "organization-defined frequency" - }, - { - "id": "si-2_a", - "value": "organization-defined time period" - }, - { - "id": "si-2_b", - "value": "organization-defined frequency" - }, - { - "id": "si-2_c", - "value": "organization-defined benchmarks" - }, - { - "id": "si-3_a", - "value": "organization-defined frequency" - }, - { - "id": "si-3_b", - "value": "organization-defined action" - }, - { - "id": "si-4_a", - "value": "organization-defined monitoring objectives" - }, - { - "id": "si-4_b", - "value": "organization-defined techniques and methods" - }, - { - "id": "si-4_c", - "value": "organization-defined information system monitoring information" - }, - { - "id": "si-4_d", - "value": "organization-defined personnel or roles" - }, - { - "id": "si-4_e", - "value": "organization-defined frequency" - }, - { - "id": "si-4_f", - "value": "organization-defined frequency" - }, - { - "id": "si-4_g", - "value": "organization-defined personnel or roles" - }, - { - "id": "si-4_h", - "value": "organization-defined compromise indicators" - }, - { - "id": "si-4_x", - "value": "organization-defined host-based monitoring mechanisms" - }, - { - "id": "si-4_y", - "value": "organization-defined information system components" - }, - { - "id": "si-5_a", - "value": "organization-defined external organizations" - }, - { - "id": "si-5_b", - "value": "organization-defined personnel or roles" - }, - { - "id": "si-5_c", - "value": "organization-defined elements within the organization" - }, - { - "id": "si-5_d", - "value": "organization-defined external organizations" - }, - { - "id": "si-6_a", - "value": "organization-defined security functions" - }, - { - "id": "si-6_b", - "value": "organization-defined system transitional states" - }, - { - "id": "si-6_c", - "value": "organization-defined frequency" - }, - { - "id": "si-6_d", - "value": "organization-defined personnel or roles" - }, - { - "id": "si-6_e", - "value": "organization-defined alternative action(s)" - }, - { - "id": "si-7_a", - "value": "organization-defined software, firmware, and information" - }, - { - "id": "si-7_b", - "value": "organization-defined software, firmware, and information" - }, - { - "id": "si-7_c", - "value": "organization-defined transitional states or security-relevant events" - }, - { - "id": "si-7_d", - "value": "organization-defined frequency" - }, - { - "id": "si-7_g", - "value": "organization-defined security-relevant changes to the information system" - }, - { - "id": "si-10_a", - "value": "organization-defined information inputs" - }, - { - "id": "si-11_a", - "value": "organization-defined personnel or roles" - }, - { - "id": "si-16_a", - "value": "organization-defined security safeguards" - } - ] - }, - "exclude": null + "include": [ + { + "all": false, + "withSubcontrols": false, + "calls": [ + { + "controlId": "ac.1" + }, + { + "controlId": "ac.2" + }, + { + "subcontrolId": "ac.2.1." + }, + { + "subcontrolId": "ac.2.2." + }, + { + "subcontrolId": "ac.2.3." + }, + { + "subcontrolId": "ac.2.4." + }, + { + "subcontrolId": "ac.2.5." + }, + { + "subcontrolId": "ac.2.7." + }, + { + "subcontrolId": "ac.2.9." + }, + { + "subcontrolId": "ac.2.10." + }, + { + "subcontrolId": "ac.2.12." + }, + { + "controlId": "ac.3" + }, + { + "controlId": "ac.4" + }, + { + "subcontrolId": "ac.4.21." + }, + { + "controlId": "ac.5" + }, + { + "controlId": "ac.6" + }, + { + "subcontrolId": "ac.6.1." + }, + { + "subcontrolId": "ac.6.2." + }, + { + "subcontrolId": "ac.6.5." + }, + { + "subcontrolId": "ac.6.9." + }, + { + "subcontrolId": "ac.6.10." + }, + { + "controlId": "ac.7" + }, + { + "controlId": "ac.8" + }, + { + "controlId": "ac.10" + }, + { + "controlId": "ac.11" + }, + { + "subcontrolId": "ac.11.1." + }, + { + "controlId": "ac.12" + }, + { + "controlId": "ac.14" + }, + { + "controlId": "ac.17" + }, + { + "subcontrolId": "ac.17.1." + }, + { + "subcontrolId": "ac.17.2." + }, + { + "subcontrolId": "ac.17.3." + }, + { + "subcontrolId": "ac.17.4." + }, + { + "subcontrolId": "ac.17.9." + }, + { + "controlId": "ac.18" + }, + { + "subcontrolId": "ac.18.1." + }, + { + "controlId": "ac.19" + }, + { + "subcontrolId": "ac.19.5." + }, + { + "controlId": "ac.20" + }, + { + "subcontrolId": "ac.20.1." + }, + { + "subcontrolId": "ac.20.2." + }, + { + "controlId": "ac.21" + }, + { + "controlId": "ac.22" + }, + { + "controlId": "at.1" + }, + { + "controlId": "at.2" + }, + { + "subcontrolId": "at.2.2." + }, + { + "controlId": "at.3" + }, + { + "controlId": "at.4" + }, + { + "controlId": "au.1" + }, + { + "controlId": "au.2" + }, + { + "subcontrolId": "au.2.3." + }, + { + "controlId": "au.3" + }, + { + "subcontrolId": "au.3.1." + }, + { + "controlId": "au.4" + }, + { + "controlId": "au.5" + }, + { + "controlId": "au.6" + }, + { + "subcontrolId": "au.6.1." + }, + { + "subcontrolId": "au.6.3." + }, + { + "controlId": "au.7" + }, + { + "subcontrolId": "au.7.1." + }, + { + "controlId": "au.8" + }, + { + "subcontrolId": "au.8.1." + }, + { + "controlId": "au.9" + }, + { + "subcontrolId": "au.9.2." + }, + { + "subcontrolId": "au.9.4." + }, + { + "controlId": "au.11" + }, + { + "controlId": "au.12" + }, + { + "controlId": "ca.1" + }, + { + "controlId": "ca.2" + }, + { + "subcontrolId": "ca.2.1." + }, + { + "subcontrolId": "ca.2.2." + }, + { + "subcontrolId": "ca.2.3." + }, + { + "controlId": "ca.3" + }, + { + "subcontrolId": "ca.3.3." + }, + { + "subcontrolId": "ca.3.5." + }, + { + "controlId": "ca.5" + }, + { + "controlId": "ca.6" + }, + { + "controlId": "ca.7" + }, + { + "subcontrolId": "ca.7.1." + }, + { + "controlId": "ca.8" + }, + { + "subcontrolId": "ca.8.1." + }, + { + "controlId": "ca.9" + }, + { + "controlId": "cm.1" + }, + { + "controlId": "cm.2" + }, + { + "subcontrolId": "cm.2.1." + }, + {}, + { + "subcontrolId": "cm.2.3." + }, + { + "subcontrolId": "cm.2.7." + }, + { + "controlId": "cm.3" + }, + { + "controlId": "cm.4" + }, + { + "controlId": "cm.5" + }, + { + "subcontrolId": "cm.5.1." + }, + { + "subcontrolId": "cm.5.3." + }, + { + "subcontrolId": "cm.5.5." + }, + { + "controlId": "cm.6" + }, + { + "subcontrolId": "cm.6.1." + }, + { + "controlId": "cm.7" + }, + { + "subcontrolId": "cm.7.1." + }, + { + "subcontrolId": "cm.7.2." + }, + { + "subcontrolId": "cm.7.5." + }, + { + "controlId": "cm.8" + }, + { + "subcontrolId": "cm.8.1." + }, + { + "subcontrolId": "cm.8.3." + }, + { + "subcontrolId": "cm.8.5." + }, + { + "controlId": "cm.9" + }, + { + "controlId": "cm.10" + }, + { + "subcontrolId": "cm.10.1." + }, + { + "controlId": "cm.11" + }, + { + "controlId": "cp.1" + }, + { + "controlId": "cp.2" + }, + { + "subcontrolId": "cp.2.1." + }, + { + "subcontrolId": "cp.2.2." + }, + { + "subcontrolId": "cp.2.3." + }, + { + "subcontrolId": "cp.2.8." + }, + { + "controlId": "cp.3" + }, + { + "controlId": "cp.4" + }, + { + "subcontrolId": "cp.4.1." + }, + { + "controlId": "cp.6" + }, + { + "subcontrolId": "cp.6.1." + }, + { + "subcontrolId": "cp.6.3." + }, + { + "controlId": "cp.7" + }, + { + "subcontrolId": "cp.7.1." + }, + { + "subcontrolId": "cp.7.2." + }, + { + "subcontrolId": "cp.7.3." + }, + { + "controlId": "cp.8" + }, + { + "subcontrolId": "cp.8.1." + }, + { + "subcontrolId": "cp.8.2." + }, + { + "controlId": "cp.9" + }, + { + "subcontrolId": "cp.9.1." + }, + { + "subcontrolId": "cp.9.3." + }, + { + "controlId": "cp.10" + }, + { + "subcontrolId": "cp.10.2." + }, + { + "controlId": "ia.1" + }, + { + "controlId": "ia.2" + }, + { + "subcontrolId": "ia.2.1." + }, + { + "subcontrolId": "ia.2.2." + }, + { + "subcontrolId": "ia.2.3." + }, + { + "subcontrolId": "ia.2.5." + }, + { + "subcontrolId": "ia.2.8." + }, + { + "subcontrolId": "ia.2.11." + }, + { + "subcontrolId": "ia.2.12." + }, + { + "controlId": "ia.3" + }, + { + "controlId": "ia.4" + }, + { + "subcontrolId": "ia.4.4." + }, + { + "controlId": "ia.5" + }, + { + "subcontrolId": "ia.5.1." + }, + { + "subcontrolId": "ia.5.2." + }, + { + "subcontrolId": "ia.5.3." + }, + { + "subcontrolId": "ia.5.4." + }, + { + "subcontrolId": "ia.5.6." + }, + { + "subcontrolId": "ia.5.7." + }, + { + "subcontrolId": "ia.5.11." + }, + { + "controlId": "ia.6" + }, + { + "controlId": "ia.7" + }, + { + "controlId": "ia.8" + }, + { + "subcontrolId": "ia.8.1." + }, + { + "subcontrolId": "ia.8.2." + }, + { + "subcontrolId": "ia.8.3." + }, + { + "subcontrolId": "ia.8.4." + }, + { + "controlId": "ir.1" + }, + { + "controlId": "ir.2" + }, + { + "controlId": "ir.3" + }, + { + "subcontrolId": "ir.3.2." + }, + { + "controlId": "ir.4" + }, + { + "subcontrolId": "ir.4.1." + }, + { + "controlId": "ir.5" + }, + { + "controlId": "ir.6" + }, + { + "subcontrolId": "ir.6.1." + }, + { + "controlId": "ir.7" + }, + { + "subcontrolId": "ir.7.1." + }, + { + "subcontrolId": "ir.7.2." + }, + { + "controlId": "ir.8" + }, + { + "controlId": "ir.9" + }, + { + "subcontrolId": "ir.9.1." + }, + { + "subcontrolId": "ir.9.2." + }, + { + "subcontrolId": "ir.9.3." + }, + { + "subcontrolId": "ir.9.4." + }, + { + "controlId": "ma.1" + }, + { + "controlId": "ma.2" + }, + { + "controlId": "ma.3" + }, + { + "subcontrolId": "ma.3.1." + }, + { + "subcontrolId": "ma.3.2." + }, + { + "subcontrolId": "ma.3.3." + }, + { + "controlId": "ma.4" + }, + { + "subcontrolId": "ma.4.2." + }, + { + "controlId": "ma.5" + }, + { + "subcontrolId": "ma.5.1." + }, + { + "controlId": "ma.6" + }, + { + "controlId": "mp.1" + }, + { + "controlId": "mp.2" + }, + { + "controlId": "mp.3" + }, + { + "controlId": "mp.4" + }, + { + "controlId": "mp.5" + }, + { + "subcontrolId": "mp.5.4." + }, + { + "controlId": "mp.6" + }, + { + "subcontrolId": "mp.6.2." + }, + { + "controlId": "mp.7" + }, + { + "subcontrolId": "mp.7.1." + }, + { + "controlId": "pe.1" + }, + { + "controlId": "pe.2" + }, + { + "controlId": "pe.3" + }, + { + "controlId": "pe.4" + }, + { + "controlId": "pe.5" + }, + { + "controlId": "pe.6" + }, + { + "subcontrolId": "pe.6.1." + }, + { + "controlId": "pe.8" + }, + { + "controlId": "pe.9" + }, + { + "controlId": "pe.10" + }, + { + "controlId": "pe.11" + }, + { + "controlId": "pe.12" + }, + { + "controlId": "pe.13" + }, + { + "subcontrolId": "pe.13.2." + }, + { + "subcontrolId": "pe.13.3." + }, + { + "controlId": "pe.14" + }, + { + "subcontrolId": "pe.14.2." + }, + { + "controlId": "pe.15" + }, + { + "controlId": "pe.16" + }, + { + "controlId": "pe.17" + }, + { + "controlId": "pl.1" + }, + { + "controlId": "pl.2" + }, + { + "subcontrolId": "pl.2.3." + }, + { + "controlId": "pl.4" + }, + { + "subcontrolId": "pl.4.1." + }, + { + "controlId": "pl.8" + }, + { + "controlId": "ps.1" + }, + { + "controlId": "ps.2" + }, + { + "controlId": "ps.3" + }, + { + "subcontrolId": "ps.3.3." + }, + { + "controlId": "ps.4" + }, + { + "controlId": "ps.5" + }, + { + "controlId": "ps.6" + }, + { + "controlId": "ps.7" + }, + { + "controlId": "ps.8" + }, + { + "controlId": "ra.1" + }, + { + "controlId": "ra.2" + }, + { + "controlId": "ra.3" + }, + { + "controlId": "ra.5" + }, + { + "subcontrolId": "ra.5.1." + }, + { + "subcontrolId": "ra.5.2." + }, + { + "subcontrolId": "ra.5.3." + }, + { + "subcontrolId": "ra.5.5." + }, + { + "subcontrolId": "ra.5.6." + }, + { + "subcontrolId": "ra.5.8." + }, + { + "controlId": "sa.1" + }, + { + "controlId": "sa.2" + }, + { + "controlId": "sa.3" + }, + { + "controlId": "sa.4" + }, + { + "subcontrolId": "sa.4.1." + }, + { + "subcontrolId": "sa.4.2." + }, + { + "subcontrolId": "sa.4.8." + }, + { + "subcontrolId": "sa.4.9." + }, + { + "subcontrolId": "sa.4.10." + }, + { + "controlId": "sa.5" + }, + { + "controlId": "sa.8" + }, + { + "controlId": "sa.9" + }, + { + "subcontrolId": "sa.9.1." + }, + { + "subcontrolId": "sa.9.2." + }, + { + "subcontrolId": "sa.9.4." + }, + { + "subcontrolId": "sa.9.5." + }, + { + "controlId": "sa.10" + }, + { + "subcontrolId": "sa.10.1." + }, + { + "controlId": "sa.11" + }, + { + "subcontrolId": "sa.11.1." + }, + { + "subcontrolId": "sa.11.2." + }, + { + "subcontrolId": "sa.11.8." + }, + { + "controlId": "sc.1" + }, + { + "controlId": "sc.2" + }, + { + "controlId": "sc.4" + }, + { + "controlId": "sc.5" + }, + { + "controlId": "sc.6" + }, + { + "controlId": "sc.7" + }, + { + "subcontrolId": "sc.7.3." + }, + { + "subcontrolId": "sc.7.4." + }, + { + "subcontrolId": "sc.7.5." + }, + { + "subcontrolId": "sc.7.7." + }, + { + "subcontrolId": "sc.7.8." + }, + { + "subcontrolId": "sc.7.12." + }, + { + "subcontrolId": "sc.7.13." + }, + { + "subcontrolId": "sc.7.18." + }, + { + "controlId": "sc.8" + }, + { + "subcontrolId": "sc.8.1." + }, + { + "controlId": "sc.10" + }, + { + "controlId": "sc.12" + }, + { + "subcontrolId": "sc.12.2." + }, + { + "subcontrolId": "sc.12.3." + }, + { + "controlId": "sc.13" + }, + { + "controlId": "sc.15" + }, + { + "controlId": "sc.17" + }, + { + "controlId": "sc.18" + }, + { + "controlId": "sc.19" + }, + { + "controlId": "sc.20" + }, + { + "controlId": "sc.21" + }, + { + "controlId": "sc.22" + }, + { + "controlId": "sc.23" + }, + { + "controlId": "sc.28" + }, + { + "subcontrolId": "sc.28.1." + }, + { + "controlId": "sc.39" + }, + { + "controlId": "si.1" + }, + { + "controlId": "si.2" + }, + { + "subcontrolId": "si.2.2." + }, + { + "subcontrolId": "si.2.3." + }, + { + "controlId": "si.3" + }, + { + "subcontrolId": "si.3.1." + }, + { + "subcontrolId": "si.3.2." + }, + { + "subcontrolId": "si.3.7." + }, + { + "controlId": "si.4" + }, + { + "subcontrolId": "si.4.1." + }, + { + "subcontrolId": "si.4.2." + }, + { + "subcontrolId": "si.4.4." + }, + { + "subcontrolId": "si.4.5." + }, + {}, + { + "subcontrolId": "si.4.16." + }, + { + "subcontrolId": "si.4.23." + }, + { + "controlId": "si.5" + }, + { + "controlId": "si.6" + }, + { + "controlId": "si.7" + }, + { + "subcontrolId": "si.7.1." + }, + { + "subcontrolId": "si.7.7." + }, + { + "controlId": "si.8" + }, + { + "subcontrolId": "si.8.1." + }, + { + "subcontrolId": "si.8.2." + }, + { + "controlId": "si.10" + }, + { + "controlId": "si.11" + }, + { + "controlId": "si.12" + }, + { + "controlId": "si.16" + } + ], + "params": [ + { + "id": "ac-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ac-1_b", + "values": [ + "at least every 3 years" + ] + }, + { + "id": "ac-1_c", + "values": [ + "at least annually" + ] + }, + { + "id": "ac-2_a", + "values": [ + "organization-defined information system account types" + ] + }, + { + "id": "ac-2_b", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ac-2_c", + "values": [ + "organization-defined procedures or conditions" + ] + }, + { + "id": "ac-2_d", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ac-2_e", + "values": [ + "No more than 30 days for temporary and emergency account types" + ] + }, + { + "id": "ac-2_f", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ac-2_g", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ac-2_h", + "values": [ + "organization-defined time-period of expected inactivity or description of when to log out" + ] + }, + { + "id": "ac-2_j", + "values": [ + "organization-defined actions" + ] + }, + { + "id": "ac-2_l", + "values": [ + "organization-defined conditions for establishing shared/group accounts" + ] + }, + { + "id": "ac-2_o", + "values": [ + "organization-defined atypical usage" + ] + }, + { + "id": "ac-2_p", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ac-4_a", + "values": [ + "organization-defined information flow control policies" + ] + }, + { + "id": "ac-4_z", + "values": [ + "organization-defined mechanisms and/or techniques" + ] + }, + { + "id": "ac-4_aa", + "values": [ + "organization-defined required separations by types of information" + ] + }, + { + "id": "ac-5_a", + "values": [ + "organization-defined duties of individuals" + ] + }, + { + "id": "ac-6_a", + "values": [ + "organization-defined security functions (deployed in hardware, software, and firmware) and security-relevant information" + ] + }, + { + "id": "ac-6_b", + "values": [ + "organization-defined security functions or security-relevant information" + ] + }, + { + "id": "ac-6_e", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ac-7_a", + "values": [ + "organization-defined number" + ] + }, + { + "id": "ac-7_b", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ac-7_c", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ac-7_d", + "values": [ + "organization-defined delay algorithm" + ] + }, + { + "id": "ac-8_a", + "values": [ + "organization-defined system use notification message or banner" + ] + }, + { + "id": "ac-8_b", + "values": [ + "organization-defined conditions" + ] + }, + { + "id": "ac-10_a", + "values": [ + "organization-defined account and/or account type" + ] + }, + { + "id": "ac-10_b", + "values": [ + "organization-defined number" + ] + }, + { + "id": "ac-11_a", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ac-12_a", + "values": [ + "organization-defined conditions or trigger events requiring session disconnect" + ] + }, + { + "id": "ac-14_a", + "values": [ + "organization-defined user actions" + ] + }, + { + "id": "ac-17_a", + "values": [ + "organization-defined number" + ] + }, + { + "id": "ac-17_b", + "values": [ + "organization-defined needs" + ] + }, + { + "id": "ac-17_c", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ac-19_c", + "values": [ + "organization-defined mobile devices" + ] + }, + { + "id": "ac-21_a", + "values": [ + "organization-defined information sharing circumstances where user discretion is required" + ] + }, + { + "id": "ac-21_b", + "values": [ + "organization-defined automated mechanisms or manual processes" + ] + }, + { + "id": "ac-22_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "at-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "at-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "at-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "at-2_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "at-3_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "at-4_a", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "au-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "au-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "au-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "au-2_a", + "values": [ + "organization-defined auditable events" + ] + }, + { + "id": "au-2_b", + "values": [ + "organization-defined audited events (the subset of the auditable events defined in AU-2 a.) along with the frequency of (or situation requiring) auditing for each identified event" + ] + }, + { + "id": "au-2_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "au-3_a", + "values": [ + "organization-defined additional, more detailed information" + ] + }, + { + "id": "au-4_a", + "values": [ + "organization-defined audit record storage requirements" + ] + }, + { + "id": "au-5_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "au-5_b", + "values": [ + "organization-defined actions to be taken (e.g., shut down information system, overwrite oldest audit records, stop generating audit records)" + ] + }, + { + "id": "au-6_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "au-6_b", + "values": [ + "organization-defined inappropriate or unusual activity" + ] + }, + { + "id": "au-6_c", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "au-7_a", + "values": [ + "organization-defined audit fields within audit records" + ] + }, + { + "id": "au-8_a", + "values": [ + "organization-defined granularity of time measurement" + ] + }, + { + "id": "au-8_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "au-8_c", + "values": [ + "organization-defined authoritative time source" + ] + }, + { + "id": "au-8_d", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "au-9_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "au-9_b", + "values": [ + "organization-defined subset of privileged users" + ] + }, + { + "id": "au-11_a", + "values": [ + "organization-defined time period consistent with records retention policy" + ] + }, + { + "id": "au-12_a", + "values": [ + "organization-defined information system components" + ] + }, + { + "id": "au-12_b", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ca-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ca-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ca-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ca-2_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ca-2_b", + "values": [ + "organization-defined individuals or roles" + ] + }, + { + "id": "ca-2_c", + "values": [ + "organization-defined level of independence" + ] + }, + { + "id": "ca-2_d", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ca-2_e", + "values": [ + "organization-defined other forms of security assessment" + ] + }, + { + "id": "ca-2_f", + "values": [ + "organization-defined information system" + ] + }, + { + "id": "ca-2_g", + "values": [ + "organization-defined external organization" + ] + }, + { + "id": "ca-2_h", + "values": [ + "organization-defined requirements" + ] + }, + { + "id": "ca-3_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ca-3_e", + "values": [ + "organization-defined unclassified, non-national security system" + ] + }, + { + "id": "ca-3_f", + "values": [ + "Assignment; organization-defined boundary protection device" + ] + }, + { + "id": "ca-3_h", + "values": [ + "organization-defined information systems" + ] + }, + { + "id": "ca-5_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ca-6_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ca-7_a", + "values": [ + "organization-defined metrics" + ] + }, + { + "id": "ca-7_b", + "values": [ + "organization-defined frequencies" + ] + }, + { + "id": "ca-7_c", + "values": [ + "organization-defined frequencies" + ] + }, + { + "id": "ca-7_d", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ca-7_e", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ca-7_f", + "values": [ + "organization-defined level of independence" + ] + }, + { + "id": "ca-8_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ca-8_b", + "values": [ + "organization-defined information systems or system components" + ] + }, + { + "id": "ca-9_a", + "values": [ + "organization-defined information system components or classes of components" + ] + }, + { + "id": "cm-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "cm-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cm-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cm-2_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cm-2_b", + "values": [ + "Assignment organization-defined circumstances" + ] + }, + { + "id": "cm-2_c", + "values": [ + "organization-defined previous versions of baseline configurations of the information system" + ] + }, + { + "id": "cm-2_d", + "values": [ + "organization-defined information systems, system components, or devices" + ] + }, + { + "id": "cm-2_e", + "values": [ + "organization-defined configurations" + ] + }, + { + "id": "cm-2_f", + "values": [ + "organization-defined security safeguards" + ] + }, + { + "id": "cm-3_a", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "cm-3_b", + "values": [ + "organization-defined configuration change control element (e.g., committee, board)" + ] + }, + { + "id": "cm-3_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cm-3_d", + "values": [ + "organization-defined configuration change conditions" + ] + }, + { + "id": "cm-5_c", + "values": [ + "organization-defined software and firmware components" + ] + }, + { + "id": "cm-5_e", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cm-6_a", + "values": [ + "organization-defined security configuration checklists" + ] + }, + { + "id": "cm-6_b", + "values": [ + "organization-defined information system components" + ] + }, + { + "id": "cm-6_c", + "values": [ + "organization-defined operational requirements" + ] + }, + { + "id": "cm-6_d", + "values": [ + "organization-defined information system components" + ] + }, + { + "id": "cm-7_a", + "values": [ + "organization-defined prohibited or restricted functions, ports, protocols, and/or services" + ] + }, + { + "id": "cm-7_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cm-7_c", + "values": [ + "organization-defined functions, ports, protocols, and services within the information system deemed to be unnecessary and/or nonsecure" + ] + }, + { + "id": "cm-7_d", + "values": [ + "organization-defined policies regarding software program usage and restrictions" + ] + }, + { + "id": "cm-7_h", + "values": [ + "organization-defined software programs authorized to execute on the information system" + ] + }, + { + "id": "cm-7_i", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cm-8_a", + "values": [ + "organization-defined information deemed necessary to achieve effective information system component accountability" + ] + }, + { + "id": "cm-8_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cm-8_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cm-8_d", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "cm-10_a", + "values": [ + "organization-defined restrictions" + ] + }, + { + "id": "cm-11_a", + "values": [ + "organization-defined policies" + ] + }, + { + "id": "cm-11_b", + "values": [ + "organization-defined methods" + ] + }, + { + "id": "cm-11_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cp-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "cp-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cp-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cp-2_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "cp-2_b", + "values": [ + "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements" + ] + }, + { + "id": "cp-2_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cp-2_d", + "values": [ + "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements" + ] + }, + { + "id": "cp-2_e", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "cp-3_a", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "cp-3_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cp-4_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cp-4_b", + "values": [ + "organization-defined tests" + ] + }, + { + "id": "cp-7_a", + "values": [ + "organization-defined information system operations" + ] + }, + { + "id": "cp-7_b", + "values": [ + "organization-defined time period consistent with recovery time and recovery point objectives" + ] + }, + { + "id": "cp-8_a", + "values": [ + "organization-defined information system operations" + ] + }, + { + "id": "cp-8_b", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "cp-9_a", + "values": [ + "organization-defined frequency consistent with recovery time and recovery point objectives" + ] + }, + { + "id": "cp-9_b", + "values": [ + "organization-defined frequency consistent with recovery time and recovery point objectives" + ] + }, + { + "id": "cp-9_c", + "values": [ + "organization-defined frequency consistent with recovery time and recovery point objectives" + ] + }, + { + "id": "cp-9_d", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "cp-9_e", + "values": [ + "organization-defined critical information system software and other security-related information" + ] + }, + { + "id": "ia-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ia-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ia-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ia-2_d", + "values": [ + "organization-defined strength of mechanism requirements" + ] + }, + { + "id": "ia-3_a", + "values": [ + "organization-defined specific and/or types of devices" + ] + }, + { + "id": "ia-4_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ia-4_b", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ia-4_c", + "values": [ + "organization-defined time period of inactivity" + ] + }, + { + "id": "ia-4_d", + "values": [ + "organization-defined characteristic identifying individual status" + ] + }, + { + "id": "ia-5_a", + "values": [ + "organization-defined time period by authenticator type" + ] + }, + { + "id": "ia-5_b", + "values": [ + "organization-defined requirements for case sensitivity, number of characters, mix of upper-case letters, lower-case letters, numbers, and special characters, including minimum requirements for each type" + ] + }, + { + "id": "ia-5_c", + "values": [ + "organization-defined number" + ] + }, + { + "id": "ia-5_d", + "values": [ + "organization-defined numbers for lifetime minimum, lifetime maximum" + ] + }, + { + "id": "ia-5_e", + "values": [ + "organization-defined number" + ] + }, + { + "id": "ia-5_f", + "values": [ + "organization-defined types of and/or specific authenticators" + ] + }, + { + "id": "ia-5_g", + "values": [ + "organization-defined registration authority" + ] + }, + { + "id": "ia-5_h", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ia-5_i", + "values": [ + "organization-defined requirements" + ] + }, + { + "id": "ia-5_l", + "values": [ + "organization-defined token quality requirements" + ] + }, + { + "id": "ia-8_a", + "values": [ + "organization-defined information systems" + ] + }, + { + "id": "ir-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ir-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ir-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ir-2_a", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ir-2_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ir-3_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ir-3_b", + "values": [ + "organization-defined tests" + ] + }, + { + "id": "ir-6_a", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ir-6_b", + "values": [ + "organization-defined authorities" + ] + }, + { + "id": "ir-8_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ir-8_b", + "values": [ + "organization-defined incident response personnel (identified by name and/or by role) and organizational elements" + ] + }, + { + "id": "ir-8_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ir-8_d", + "values": [ + "organization-defined incident response personnel (identified by name and/or by role) and organizational elements" + ] + }, + { + "id": "ir-9_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ir-9_b", + "values": [ + "organization-defined actions" + ] + }, + { + "id": "ir-9_c", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ir-9_d", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ir-9_e", + "values": [ + "organization-defined procedures" + ] + }, + { + "id": "ir-9_f", + "values": [ + "organization-defined security safeguards" + ] + }, + { + "id": "ma-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ma-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ma-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ma-2_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ma-2_b", + "values": [ + "organization-defined maintenance-related information" + ] + }, + { + "id": "ma-3_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ma-6_a", + "values": [ + "organization-defined information system components" + ] + }, + { + "id": "ma-6_b", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "mp-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "mp-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "mp-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "mp-2_a", + "values": [ + "organization-defined types of digital and/or non-digital media" + ] + }, + { + "id": "mp-2_b", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "mp-3_a", + "values": [ + "organization-defined types of information system media" + ] + }, + { + "id": "mp-3_b", + "values": [ + "organization-defined controlled areas" + ] + }, + { + "id": "mp-4_a", + "values": [ + "organization-defined types of digital and/or non-digital media" + ] + }, + { + "id": "mp-4_b", + "values": [ + "organization-defined controlled areas" + ] + }, + { + "id": "mp-5_a", + "values": [ + "organization-defined types of information system media" + ] + }, + { + "id": "mp-5_b", + "values": [ + "organization-defined security safeguards" + ] + }, + { + "id": "mp-6_a", + "values": [ + "organization-defined information system media" + ] + }, + { + "id": "mp-6_b", + "values": [ + "organization-defined sanitization techniques and procedures" + ] + }, + { + "id": "mp-6_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "mp-7_a", + "values": [ + "organization-defined types of information system media" + ] + }, + { + "id": "mp-7_b", + "values": [ + "organization-defined information systems or system components" + ] + }, + { + "id": "mp-7_c", + "values": [ + "organization-defined security safeguards" + ] + }, + { + "id": "pe-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "pe-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pe-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pe-2_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pe-3_a", + "values": [ + "organization-defined entry/exit points to the facility where the information system resides" + ] + }, + { + "id": "pe-3_b", + "values": [ + "organization-defined physical access control systems/devices" + ] + }, + { + "id": "pe-3_c", + "values": [ + "organization-defined entry/exit points" + ] + }, + { + "id": "pe-3_d", + "values": [ + "organization-defined security safeguards" + ] + }, + { + "id": "pe-3_e", + "values": [ + "organization-defined circumstances requiring visitor escorts and monitoring" + ] + }, + { + "id": "pe-3_f", + "values": [ + "organization-defined physical access devices" + ] + }, + { + "id": "pe-3_g", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pe-3_h", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pe-4_a", + "values": [ + "organization-defined information system distribution and transmission lines" + ] + }, + { + "id": "pe-4_b", + "values": [ + "organization-defined security safeguards" + ] + }, + { + "id": "pe-6_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pe-6_b", + "values": [ + "organization-defined events or potential indications of events" + ] + }, + { + "id": "pe-8_a", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "pe-8_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pe-10_a", + "values": [ + "organization-defined location by information system or system component" + ] + }, + { + "id": "pe-13_c", + "values": [ + "organization-defined emergency responders" + ] + }, + { + "id": "pe-14_a", + "values": [ + "organization-defined acceptable levels" + ] + }, + { + "id": "pe-14_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pe-16_a", + "values": [ + "organization-defined types of information system components" + ] + }, + { + "id": "pe-17_a", + "values": [ + "organization-defined security controls" + ] + }, + { + "id": "pl-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "pl-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pl-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pl-2_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "pl-2_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pl-2_c", + "values": [ + "organization-defined individuals or groups" + ] + }, + { + "id": "pl-4_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "pl-8_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ps-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ps-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ps-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ps-2_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ps-3_a", + "values": [ + "organization-defined conditions requiring rescreening and, where rescreening is so indicated, the frequency of such rescreening" + ] + }, + { + "id": "ps-3_b", + "values": [ + "organization-defined additional personnel screening criteria" + ] + }, + { + "id": "ps-4_a", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ps-4_b", + "values": [ + "organization-defined information security topics" + ] + }, + { + "id": "ps-4_c", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ps-4_d", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ps-5_a", + "values": [ + "organization-defined transfer or reassignment actions" + ] + }, + { + "id": "ps-5_b", + "values": [ + "organization-defined time period following the formal transfer action" + ] + }, + { + "id": "ps-5_c", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ps-5_d", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ps-6_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ps-6_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ps-7_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ps-7_b", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ps-8_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ps-8_b", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "ra-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ra-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ra-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ra-3_a", + "values": [ + "organization-defined document" + ] + }, + { + "id": "ra-3_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ra-3_c", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ra-3_d", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ra-5_a", + "values": [ + "organization-defined frequency and/or randomly in accordance with organization-defined process" + ] + }, + { + "id": "ra-5_b", + "values": [ + "organization-defined response times" + ] + }, + { + "id": "ra-5_c", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "ra-5_d", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "ra-5_f", + "values": [ + "organization-identified information system components" + ] + }, + { + "id": "ra-5_g", + "values": [ + "organization-defined vulnerability scanning activities" + ] + }, + { + "id": "sa-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "sa-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "sa-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "sa-3_a", + "values": [ + "organization-defined system development life cycle" + ] + }, + { + "id": "sa-4_a", + "values": [ + "organization-defined design/implementation information" + ] + }, + { + "id": "sa-4_b", + "values": [ + "organization-defined level of detail" + ] + }, + { + "id": "sa-4_e", + "values": [ + "organization-defined level of detail" + ] + }, + { + "id": "sa-5_a", + "values": [ + "organization-defined actions" + ] + }, + { + "id": "sa-5_b", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "sa-9_a", + "values": [ + "organization-defined security controls" + ] + }, + { + "id": "sa-9_b", + "values": [ + "organization-defined processes, methods, and techniques" + ] + }, + { + "id": "sa-9_c", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "sa-9_d", + "values": [ + "organization-defined external information system services" + ] + }, + { + "id": "sa-9_f", + "values": [ + "organization-defined security safeguards" + ] + }, + { + "id": "sa-9_g", + "values": [ + "organization-defined external service providers" + ] + }, + { + "id": "sa-9_h", + "values": [ + "organization-defined locations" + ] + }, + { + "id": "sa-9_i", + "values": [ + "organization-defined requirements or conditions" + ] + }, + { + "id": "sa-10_a", + "values": [ + "organization-defined configuration items under configuration management" + ] + }, + { + "id": "sa-10_b", + "values": [ + "organization-defined personnel" + ] + }, + { + "id": "sa-11_a", + "values": [ + "organization-defined depth and coverage" + ] + }, + { + "id": "sc-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "sc-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "sc-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "sc-5_a", + "values": [ + "organization-defined types of denial of service attacks or references to sources for such information" + ] + }, + { + "id": "sc-5_b", + "values": [ + "organization-defined security safeguards" + ] + }, + { + "id": "sc-6_a", + "values": [ + "organization-defined resources" + ] + }, + { + "id": "sc-6_b", + "values": [ + "organization-defined security safeguards" + ] + }, + { + "id": "sc-7_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "sc-7_b", + "values": [ + "organization-defined internal communications traffic" + ] + }, + { + "id": "sc-7_c", + "values": [ + "organization-defined external networks" + ] + }, + { + "id": "sc-7_f", + "values": [ + "organization-defined host-based boundary protection mechanisms" + ] + }, + { + "id": "sc-7_g", + "values": [ + "organization-defined information system components" + ] + }, + { + "id": "sc-7_h", + "values": [ + "organization-defined information security tools, mechanisms, and support components" + ] + }, + { + "id": "sc-8_a", + "values": [ + "organization-defined alternative physical safeguards" + ] + }, + { + "id": "sc-10_a", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "sc-12_a", + "values": [ + "organization-defined requirements for key generation, distribution, storage, access, and destruction" + ] + }, + { + "id": "sc-13_a", + "values": [ + "organization-defined cryptographic uses and type of cryptography required for each use" + ] + }, + { + "id": "sc-15_a", + "values": [ + "organization-defined exceptions where remote activation is to be allowed" + ] + }, + { + "id": "sc-17_a", + "values": [ + "organization-defined certificate policy" + ] + }, + { + "id": "sc-28_a", + "values": [ + "organization-defined information at rest" + ] + }, + { + "id": "sc-28_b", + "values": [ + "organization-defined information" + ] + }, + { + "id": "sc-28_c", + "values": [ + "organization-defined information system components" + ] + }, + { + "id": "si-1_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "si-1_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "si-1_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "si-2_a", + "values": [ + "organization-defined time period" + ] + }, + { + "id": "si-2_b", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "si-2_c", + "values": [ + "organization-defined benchmarks" + ] + }, + { + "id": "si-3_a", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "si-3_b", + "values": [ + "organization-defined action" + ] + }, + { + "id": "si-4_a", + "values": [ + "organization-defined monitoring objectives" + ] + }, + { + "id": "si-4_b", + "values": [ + "organization-defined techniques and methods" + ] + }, + { + "id": "si-4_c", + "values": [ + "organization-defined information system monitoring information" + ] + }, + { + "id": "si-4_d", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "si-4_e", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "si-4_f", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "si-4_g", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "si-4_h", + "values": [ + "organization-defined compromise indicators" + ] + }, + { + "id": "si-4_x", + "values": [ + "organization-defined host-based monitoring mechanisms" + ] + }, + { + "id": "si-4_y", + "values": [ + "organization-defined information system components" + ] + }, + { + "id": "si-5_a", + "values": [ + "organization-defined external organizations" + ] + }, + { + "id": "si-5_b", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "si-5_c", + "values": [ + "organization-defined elements within the organization" + ] + }, + { + "id": "si-5_d", + "values": [ + "organization-defined external organizations" + ] + }, + { + "id": "si-6_a", + "values": [ + "organization-defined security functions" + ] + }, + { + "id": "si-6_b", + "values": [ + "organization-defined system transitional states" + ] + }, + { + "id": "si-6_c", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "si-6_d", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "si-6_e", + "values": [ + "organization-defined alternative action(s)" + ] + }, + { + "id": "si-7_a", + "values": [ + "organization-defined software, firmware, and information" + ] + }, + { + "id": "si-7_b", + "values": [ + "organization-defined software, firmware, and information" + ] + }, + { + "id": "si-7_c", + "values": [ + "organization-defined transitional states or security-relevant events" + ] + }, + { + "id": "si-7_d", + "values": [ + "organization-defined frequency" + ] + }, + { + "id": "si-7_g", + "values": [ + "organization-defined security-relevant changes to the information system" + ] + }, + { + "id": "si-10_a", + "values": [ + "organization-defined information inputs" + ] + }, + { + "id": "si-11_a", + "values": [ + "organization-defined personnel or roles" + ] + }, + { + "id": "si-16_a", + "values": [ + "organization-defined security safeguards" + ] + } + ] + } + ] } \ No newline at end of file From e6d25203f44ab037b8f13212d0cba4812186248d Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Sun, 1 Oct 2017 23:44:10 -0400 Subject: [PATCH 17/29] profile schema tweak --- working/lib/JSON/oscal-profile.json | 54 +++++++++++++++-------------- 1 file changed, 28 insertions(+), 26 deletions(-) diff --git a/working/lib/JSON/oscal-profile.json b/working/lib/JSON/oscal-profile.json index 8bd69bbfbe..fd0c01c605 100644 --- a/working/lib/JSON/oscal-profile.json +++ b/working/lib/JSON/oscal-profile.json @@ -70,35 +70,37 @@ "$ref": "oscal-profile.json#/definitions/framework" }, "include": { - "type": "object", + "type": "array", "description": "", - "properties": { - "all": { - "type": "boolean", - "description": "" - }, - "withSubcontrols": { - "type": "boolean", - "description": "" - }, - "calls": { - "type": "array", - "description": "", - "items": { "$ref": "#/definitions/call" } + "items": { + "properties": { + "all": { + "type": "boolean", + "description": "" + }, + "withSubcontrols": { + "type": "boolean", + "description": "" + }, + "calls": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/call" } + }, + "params": { + "type": "array", + "description": "", + "items": { "$ref": "#/definitions/param" } + } }, - "params": { - "type": "array", - "description": "", - "items": { "$ref": "#/definitions/param" } + "propertyNames": { + "enum": [ + "all", + "withSubcontrols", + "calls", + "params" + ] } - }, - "propertyNames": { - "enum": [ - "all", - "withSubcontrols", - "calls", - "params" - ] } }, "default": { From 9d2b16e7009c91c199ed1c600c37edbbd611c1f7 Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Mon, 2 Oct 2017 18:09:10 -0400 Subject: [PATCH 18/29] SP800-53-declarations.json sample --- working/lib/JSON/SP800-53-declarations.json | 258 ++++++++++++++++++++ 1 file changed, 258 insertions(+) create mode 100644 working/lib/JSON/SP800-53-declarations.json diff --git a/working/lib/JSON/SP800-53-declarations.json b/working/lib/JSON/SP800-53-declarations.json new file mode 100644 index 0000000000..ec03930490 --- /dev/null +++ b/working/lib/JSON/SP800-53-declarations.json @@ -0,0 +1,258 @@ +{ + "propertyDeclarations": [ + { + "class": "name", + "context": "SP800-53", + "singleton": true, + "required": true, + "identifier": false, + "regex": "^(AC|AT|AU|CA|CM|CP|IA|IR|MA|MP|PE|PL|PM|PS|RA|SA|SC|SI)[\\d\\.\\-]*$" + }, + { + "class": "priority", + "context": "SP800-53", + "singleton": true, + "required": false, + "identifier": false, + "values": [ + { + "value": "P1" + }, + { + "value": "P2" + }, + { + "value": "P0" + }, + { + "value": "P3" + } + ] + }, + { + "class": "baseline-impact", + "context": "SP800-53", + "singleton": false, + "required": false, + "identifier": false, + "values": [ + { + "value": "LOW" + }, + { + "value": "MODERATE" + }, + { + "value": "HIGH" + } + ] + }, + { + "class": "name", + "context": "SP800-53-enhancement", + "singleton": true, + "required": true, + "identifier": false, + "values": [ + { + "inherit": [ + { + "value": "" + } + ], + "autonum": [ + "(1)" + ], + "value": " " + } + ] + }, + { + "class": "baseline-impact", + "context": "SP800-53-enhancement", + "singleton": false, + "required": false, + "identifier": false, + "values": [ + { + "value": "LOW" + }, + { + "value": "MODERATE" + }, + { + "value": "HIGH" + } + ] + }, + { + "class": "name", + "context": "item", + "singleton": true, + "required": true, + "identifier": false, + "values": [ + { + "inherit": [ + { + "value": "" + } + ], + "autonum": [ + "a." + ] + }, + { + "inherit": [ + { + "value": "" + } + ], + "autonum": [ + "(a)" + ] + }, + { + "inherit": [ + { + "value": "" + } + ], + "autonum": [ + "1." + ] + }, + { + "inherit": [ + { + "value": "" + } + ], + "autonum": [ + "(1)" + ] + } + ] + }, + { + "class": "description", + "context": "item", + "singleton": true, + "required": true, + "identifier": false + }, + { + "class": "name", + "context": "objective", + "singleton": true, + "required": false, + "identifier": false + }, + { + "class": "method", + "context": "assessment", + "singleton": true, + "required": true, + "identifier": false, + "values": [ + { + "value": "EXAMINE" + }, + { + "value": "INTERVIEW" + }, + { + "value": "TEST" + } + ] + } + ], + "partDeclarations": [ + { + "class": "statement", + "context": "SP800-53", + "singleton": true, + "required": true + }, + { + "class": "guidance", + "context": "SP800-53", + "singleton": true, + "required": false + }, + { + "class": "objective", + "context": "SP800-53", + "singleton": true, + "required": true + }, + { + "class": "assessment", + "context": "SP800-53", + "singleton": false, + "required": false + }, + { + "class": "statement", + "context": "SP800-53-enhancement", + "singleton": true, + "required": true + }, + { + "class": "guidance", + "context": "SP800-53-enhancement", + "singleton": true, + "required": false + }, + { + "class": "objective", + "context": "SP800-53-enhancement", + "singleton": true, + "required": true + }, + { + "class": "assessment", + "context": "SP800-53-enhancement", + "singleton": false, + "required": false + }, + { + "class": "description", + "context": "statement", + "singleton": true, + "required": true + }, + { + "class": "item", + "context": "statement", + "singleton": false, + "required": false + }, + { + "class": "item", + "context": "item", + "singleton": false, + "required": false + }, + { + "class": "objective", + "context": "objective", + "singleton": false, + "required": true + } + ], + "paragraphDeclarations": [ + { + "class": "decision", + "context": "objective", + "singleton": true, + "required": false + }, + { + "class": "object", + "context": "assessment", + "singleton": false, + "required": true + } + ] +} \ No newline at end of file From bad0e6b8818683bfeb96f4d4182a540346e629d3 Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Mon, 2 Oct 2017 23:42:43 -0400 Subject: [PATCH 19/29] fedramp annotated framework JSON sample --- ...fedramp-annotated-wrt-SP800-53catalog.json | 11557 ++++++++++++++++ 1 file changed, 11557 insertions(+) create mode 100644 working/lib/JSON/fedramp-annotated-wrt-SP800-53catalog.json diff --git a/working/lib/JSON/fedramp-annotated-wrt-SP800-53catalog.json b/working/lib/JSON/fedramp-annotated-wrt-SP800-53catalog.json new file mode 100644 index 0000000000..27b7f0b77a --- /dev/null +++ b/working/lib/JSON/fedramp-annotated-wrt-SP800-53catalog.json @@ -0,0 +1,11557 @@ +{ + "title": "FedRaMP in OSCAL PROTOTYPE", + "groups": [ + { + "title": "Access Control", + "props": [ + { + "class": "group-id", + "value": "AC" + } + ], + "components": [ + { + "title": "Access Control Policy and Procedures", + "params": [ + { + "id": "ac-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ac-1_b", + "description": "organization-defined frequency", + "value": "at least every 3 years" + }, + { + "id": "ac-1_c", + "description": "organization-defined frequency", + "value": "at least annually" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ACCESS CONTROL POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "AC-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.1", + "value": "AC-1" + } + ] + }, + { + "title": "Account Management", + "params": [ + { + "id": "ac-2_a", + "description": "organization-defined information system account types", + "value": "organization-defined information system account types" + }, + { + "id": "ac-2_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ac-2_c", + "description": "organization-defined procedures or conditions", + "value": "organization-defined procedures or conditions" + }, + { + "id": "ac-2_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ACCOUNT MANAGEMENT" + }, + { + "class": "name", + "value": "AC-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2", + "value": "AC-2" + } + ], + "components": [ + { + "title": "Automated System Account Management", + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED SYSTEM ACCOUNT MANAGEMENT" + }, + { + "class": "name", + "value": "AC-2 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.1.", + "value": "AC-2 (1)" + } + ] + }, + { + "title": "Removal of Temporary / Emergency Accounts", + "params": [ + { + "id": "ac-2_e", + "description": "organization-defined time period for each type of account", + "value": "No more than 30 days for temporary and emergency account types" + } + ], + "props": [ + { + "class": "authority_title", + "value": "REMOVAL OF TEMPORARY / EMERGENCY ACCOUNTS" + }, + { + "class": "name", + "value": "AC-2 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.2.", + "value": "AC-2 (2)" + } + ] + }, + { + "title": "Disable Inactive Accounts", + "params": [ + { + "id": "ac-2_f", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "DISABLE INACTIVE ACCOUNTS" + }, + { + "class": "name", + "value": "AC-2 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.3.", + "value": "AC-2 (3)" + } + ] + }, + { + "title": "Automated Audit Actions", + "params": [ + { + "id": "ac-2_g", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED AUDIT ACTIONS" + }, + { + "class": "name", + "value": "AC-2 (4)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.4.", + "value": "AC-2 (4)" + } + ] + }, + { + "title": "Inactivity Logout", + "params": [ + { + "id": "ac-2_h", + "description": "organization-defined time-period of expected inactivity or description of when to log out", + "value": "organization-defined time-period of expected inactivity or description of when to log out" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INACTIVITY LOGOUT" + }, + { + "class": "name", + "value": "AC-2 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.5.", + "value": "AC-2 (5)" + } + ] + }, + { + "title": "Role-Based Schemes", + "params": [ + { + "id": "ac-2_j", + "description": "organization-defined actions", + "value": "organization-defined actions" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ROLE-BASED SCHEMES" + }, + { + "class": "name", + "value": "AC-2 (7)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.7.", + "value": "AC-2 (7)" + } + ] + }, + { + "title": "Restrictions on Use of Shared Groups / Accounts", + "params": [ + { + "id": "ac-2_l", + "description": "organization-defined conditions for establishing shared/group accounts", + "value": "organization-defined conditions for establishing shared/group accounts" + } + ], + "props": [ + { + "class": "authority_title", + "value": "RESTRICTIONS ON USE OF SHARED / GROUP ACCOUNTS" + }, + { + "class": "name", + "value": "AC-2 (9)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.9.", + "value": "AC-2 (9)" + } + ] + }, + { + "title": "Shared / Group Account Credential Termination", + "props": [ + { + "class": "authority_title", + "value": "SHARED / GROUP ACCOUNT CREDENTIAL TERMINATION" + }, + { + "class": "name", + "value": "AC-2 (10)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.10.", + "value": "AC-2 (10)" + } + ] + }, + { + "title": "Account Monitoring / Atypical Usage", + "params": [ + { + "id": "ac-2_o", + "description": "organization-defined atypical usage", + "value": "organization-defined atypical usage" + }, + { + "id": "ac-2_p", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ACCOUNT MONITORING / ATYPICAL USAGE" + }, + { + "class": "name", + "value": "AC-2 (12)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.12.", + "value": "AC-2 (12)" + } + ] + } + ] + }, + { + "title": "Access Enforcement", + "props": [ + { + "class": "authority_title", + "value": "ACCESS ENFORCEMENT" + }, + { + "class": "name", + "value": "AC-3" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.3", + "value": "AC-3" + } + ] + }, + { + "title": "Information Flow Enforcement", + "params": [ + { + "id": "ac-4_a", + "description": "organization-defined information flow control policies", + "value": "organization-defined information flow control policies" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INFORMATION FLOW ENFORCEMENT" + }, + { + "class": "name", + "value": "AC-4" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.4", + "value": "AC-4" + } + ], + "components": [ + { + "title": "Physical / Logical Separation of Information Flows", + "params": [ + { + "id": "ac-4_z", + "description": "organization-defined mechanisms and/or techniques", + "value": "organization-defined mechanisms and/or techniques" + }, + { + "id": "ac-4_aa", + "description": "organization-defined required separations by types of information", + "value": "organization-defined required separations by types of information" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PHYSICAL / LOGICAL SEPARATION OF INFORMATION FLOWS" + }, + { + "class": "name", + "value": "AC-4 (21)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.4.21.", + "value": "AC-4 (21)" + } + ] + } + ] + }, + { + "title": "Separation of Duties", + "params": [ + { + "id": "ac-5_a", + "description": "organization-defined duties of individuals", + "value": "organization-defined duties of individuals" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SEPARATION OF DUTIES" + }, + { + "class": "name", + "value": "AC-5" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.5", + "value": "AC-5" + } + ] + }, + { + "title": "Least Privilege", + "props": [ + { + "class": "authority_title", + "value": "LEAST PRIVILEGE" + }, + { + "class": "name", + "value": "AC-6" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.6", + "value": "AC-6" + } + ], + "components": [ + { + "title": "Authorize Access to Security Functions", + "params": [ + { + "id": "ac-6_a", + "description": "organization-defined security functions (deployed in hardware, software, and firmware) and security-relevant information", + "value": "organization-defined security functions (deployed in hardware, software, and firmware) and security-relevant information" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUTHORIZE ACCESS TO SECURITY FUNCTIONS" + }, + { + "class": "name", + "value": "AC-6 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.6.1.", + "value": "AC-6 (1)" + } + ] + }, + { + "title": "Non-Privileged Access For No security Functions", + "params": [ + { + "id": "ac-6_b", + "description": "organization-defined security functions or security-relevant information", + "value": "organization-defined security functions or security-relevant information" + } + ], + "props": [ + { + "class": "authority_title", + "value": "NON-PRIVILEGED ACCESS FOR NONSECURITY FUNCTIONS" + }, + { + "class": "name", + "value": "AC-6 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.6.2.", + "value": "AC-6 (2)" + } + ] + }, + { + "title": "Privileged Accounts", + "params": [ + { + "id": "ac-6_e", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PRIVILEGED ACCOUNTS" + }, + { + "class": "name", + "value": "AC-6 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.6.5.", + "value": "AC-6 (5)" + } + ] + }, + { + "title": "Auditing Use of Privileged Functions", + "props": [ + { + "class": "authority_title", + "value": "AUDITING USE OF PRIVILEGED FUNCTIONS" + }, + { + "class": "name", + "value": "AC-6 (9)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.6.9.", + "value": "AC-6 (9)" + } + ] + }, + { + "title": "Prohibit Non-privileged Users from Executing Privileged Functions", + "props": [ + { + "class": "authority_title", + "value": "PROHIBIT NON-PRIVILEGED USERS FROM EXECUTING PRIVILEGED FUNCTIONS" + }, + { + "class": "name", + "value": "AC-6 (10)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.6.10.", + "value": "AC-6 (10)" + } + ] + } + ] + }, + { + "title": "Unsuccessful Logon Attempts", + "params": [ + { + "id": "ac-7_a", + "description": "organization-defined number", + "value": "organization-defined number" + }, + { + "id": "ac-7_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ac-7_c", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ac-7_d", + "description": "organization-defined delay algorithm", + "value": "organization-defined delay algorithm" + } + ], + "props": [ + { + "class": "authority_title", + "value": "UNSUCCESSFUL LOGON ATTEMPTS" + }, + { + "class": "name", + "value": "AC-7" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.7", + "value": "AC-7" + } + ] + }, + { + "title": "System Use Notification", + "params": [ + { + "id": "ac-8_a", + "description": "organization-defined system use notification message or banner", + "value": "organization-defined system use notification message or banner" + }, + { + "id": "ac-8_b", + "description": "organization-defined conditions", + "value": "organization-defined conditions" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SYSTEM USE NOTIFICATION" + }, + { + "class": "name", + "value": "AC-8" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.8", + "value": "AC-8" + } + ] + }, + { + "title": "Concurrent Session Control", + "params": [ + { + "id": "ac-10_a", + "description": "organization-defined account and/or account type", + "value": "organization-defined account and/or account type" + }, + { + "id": "ac-10_b", + "description": "organization-defined number", + "value": "organization-defined number" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONCURRENT SESSION CONTROL" + }, + { + "class": "name", + "value": "AC-10" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.10", + "value": "AC-10" + } + ] + }, + { + "title": "Session Lock", + "params": [ + { + "id": "ac-11_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SESSION LOCK" + }, + { + "class": "name", + "value": "AC-11" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.11", + "value": "AC-11" + } + ], + "components": [ + { + "title": "Pattern-Hiding Displays", + "props": [ + { + "class": "authority_title", + "value": "PATTERN-HIDING DISPLAYS" + }, + { + "class": "name", + "value": "AC-11 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.11.1.", + "value": "AC-11 (1)" + } + ] + } + ] + }, + { + "title": "Session Termination", + "params": [ + { + "id": "ac-12_a", + "description": "organization-defined conditions or trigger events requiring session disconnect", + "value": "organization-defined conditions or trigger events requiring session disconnect" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SESSION TERMINATION" + }, + { + "class": "name", + "value": "AC-12" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.12", + "value": "AC-12" + } + ] + }, + { + "title": "Permitted Actions Without Identification or Authentication", + "params": [ + { + "id": "ac-14_a", + "description": "organization-defined user actions", + "value": "organization-defined user actions" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PERMITTED ACTIONS WITHOUT IDENTIFICATION OR AUTHENTICATION" + }, + { + "class": "name", + "value": "AC-14" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.14", + "value": "AC-14" + } + ] + }, + { + "title": "Remote Access", + "props": [ + { + "class": "authority_title", + "value": "REMOTE ACCESS" + }, + { + "class": "name", + "value": "AC-17" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.17", + "value": "AC-17" + } + ], + "components": [ + { + "title": "Automated Monitoring / Control", + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED MONITORING / CONTROL" + }, + { + "class": "name", + "value": "AC-17 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.17.1.", + "value": "AC-17 (1)" + } + ] + }, + { + "title": "Protection of Confidentiality / Integrity Using Encryption", + "props": [ + { + "class": "authority_title", + "value": "PROTECTION OF CONFIDENTIALITY / INTEGRITY USING ENCRYPTION" + }, + { + "class": "name", + "value": "AC-17 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.17.2.", + "value": "AC-17 (2)" + } + ] + }, + { + "title": "Managed Access Control Points", + "params": [ + { + "id": "ac-17_a", + "description": "organization-defined number", + "value": "organization-defined number" + } + ], + "props": [ + { + "class": "authority_title", + "value": "MANAGED ACCESS CONTROL POINTS" + }, + { + "class": "name", + "value": "AC-17 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.17.3.", + "value": "AC-17 (3)" + } + ] + }, + { + "title": "Privileged Commands / Access", + "params": [ + { + "id": "ac-17_b", + "description": "organization-defined needs", + "value": "organization-defined needs" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PRIVILEGED COMMANDS / ACCESS" + }, + { + "class": "name", + "value": "AC-17 (4)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.17.4.", + "value": "AC-17 (4)" + } + ] + }, + { + "title": "Disconnect / Disable Access", + "params": [ + { + "id": "ac-17_c", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "DISCONNECT / DISABLE ACCESS" + }, + { + "class": "name", + "value": "AC-17 (9)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.17.9.", + "value": "AC-17 (9)" + } + ] + } + ] + }, + { + "title": "Wireless Access", + "props": [ + { + "class": "authority_title", + "value": "WIRELESS ACCESS" + }, + { + "class": "name", + "value": "AC-18" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.18", + "value": "AC-18" + } + ], + "components": [ + { + "title": "Authentication and Encryption", + "props": [ + { + "class": "authority_title", + "value": "AUTHENTICATION AND ENCRYPTION" + }, + { + "class": "name", + "value": "AC-18 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.18.1.", + "value": "AC-18 (1)" + } + ] + } + ] + }, + { + "title": "Access Control For Mobile Devices", + "props": [ + { + "class": "authority_title", + "value": "ACCESS CONTROL FOR MOBILE DEVICES" + }, + { + "class": "name", + "value": "AC-19" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.19", + "value": "AC-19" + } + ], + "components": [ + { + "title": "Full Device / Container-Based Encryption", + "params": [ + { + "id": "ac-19_c", + "description": "organization-defined mobile devices", + "value": "organization-defined mobile devices" + } + ], + "props": [ + { + "class": "authority_title", + "value": "FULL DEVICE / CONTAINER-BASED ENCRYPTION" + }, + { + "class": "name", + "value": "AC-19 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.19.5.", + "value": "AC-19 (5)" + } + ] + } + ] + }, + { + "title": "Use of External Information Systems", + "props": [ + { + "class": "authority_title", + "value": "USE OF EXTERNAL INFORMATION SYSTEMS" + }, + { + "class": "name", + "value": "AC-20" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.20", + "value": "AC-20" + } + ], + "components": [ + { + "title": "Limits on Authorized Use", + "props": [ + { + "class": "authority_title", + "value": "LIMITS ON AUTHORIZED USE" + }, + { + "class": "name", + "value": "AC-20 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.20.1.", + "value": "AC-20 (1)" + } + ] + }, + { + "title": "Portable Storage Devices", + "props": [ + { + "class": "authority_title", + "value": "PORTABLE STORAGE DEVICES" + }, + { + "class": "name", + "value": "AC-20 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.20.2.", + "value": "AC-20 (2)" + } + ] + } + ] + }, + { + "title": "Information Sharing", + "params": [ + { + "id": "ac-21_a", + "description": "organization-defined information sharing circumstances where user discretion is required", + "value": "organization-defined information sharing circumstances where user discretion is required" + }, + { + "id": "ac-21_b", + "description": "organization-defined automated mechanisms or manual processes", + "value": "organization-defined automated mechanisms or manual processes" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INFORMATION SHARING" + }, + { + "class": "name", + "value": "AC-21" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.21", + "value": "AC-21" + } + ] + }, + { + "title": "Publicly Accessible Content", + "params": [ + { + "id": "ac-22_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PUBLICLY ACCESSIBLE CONTENT" + }, + { + "class": "name", + "value": "AC-22" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.22", + "value": "AC-22" + } + ] + } + ] + }, + { + "title": "Awareness and Training", + "props": [ + { + "class": "group-id", + "value": "AT" + } + ], + "components": [ + { + "title": "Security Awareness and Training Policy and Procedures", + "params": [ + { + "id": "at-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "at-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "at-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SECURITY AWARENESS AND TRAINING POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "AT-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#at.1", + "value": "AT-1" + } + ] + }, + { + "title": "Security Awareness Training", + "params": [ + { + "id": "at-2_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SECURITY AWARENESS TRAINING" + }, + { + "class": "name", + "value": "AT-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#at.2", + "value": "AT-2" + } + ], + "components": [ + { + "title": "Insider Threat", + "props": [ + { + "class": "authority_title", + "value": "INSIDER THREAT" + }, + { + "class": "name", + "value": "AT-2 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#at.2.2.", + "value": "AT-2 (2)" + } + ] + } + ] + }, + { + "title": "Role-Based Security Training", + "params": [ + { + "id": "at-3_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ROLE-BASED SECURITY TRAINING" + }, + { + "class": "name", + "value": "AT-3" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#at.3", + "value": "AT-3" + } + ] + }, + { + "title": "Security Training Records", + "params": [ + { + "id": "at-4_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SECURITY TRAINING RECORDS" + }, + { + "class": "name", + "value": "AT-4" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#at.4", + "value": "AT-4" + } + ] + } + ] + }, + { + "title": "Audit and Accountability", + "props": [ + { + "class": "group-id", + "value": "AU" + } + ], + "components": [ + { + "title": "Audit and Accountability Policy and Procedures", + "params": [ + { + "id": "au-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "au-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "au-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUDIT AND ACCOUNTABILITY POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "AU-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.1", + "value": "AU-1" + } + ] + }, + { + "title": "Audit Events", + "params": [ + { + "id": "au-2_a", + "description": "organization-defined auditable events", + "value": "organization-defined auditable events" + }, + { + "id": "au-2_b", + "description": "organization-defined audited events (the subset of the auditable events defined in AU-2 a.) along with the frequency of (or situation requiring) auditing for each identified event", + "value": "organization-defined audited events (the subset of the auditable events defined in AU-2 a.) along with the frequency of (or situation requiring) auditing for each identified event" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUDIT EVENTS" + }, + { + "class": "name", + "value": "AU-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.2", + "value": "AU-2" + } + ], + "components": [ + { + "title": "Reviews and Updates", + "params": [ + { + "id": "au-2_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "REVIEWS AND UPDATES" + }, + { + "class": "name", + "value": "AU-2 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.2.3.", + "value": "AU-2 (3)" + } + ] + } + ] + }, + { + "title": "Content of Audit Records", + "props": [ + { + "class": "authority_title", + "value": "CONTENT OF AUDIT RECORDS" + }, + { + "class": "name", + "value": "AU-3" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.3", + "value": "AU-3" + } + ], + "components": [ + { + "title": "Additional Audit Information", + "params": [ + { + "id": "au-3_a", + "description": "organization-defined additional, more detailed information", + "value": "organization-defined additional, more detailed information" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ADDITIONAL AUDIT INFORMATION" + }, + { + "class": "name", + "value": "AU-3 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.3.1.", + "value": "AU-3 (1)" + } + ] + } + ] + }, + { + "title": "Audit Storage Capacity", + "params": [ + { + "id": "au-4_a", + "description": "organization-defined audit record storage requirements", + "value": "organization-defined audit record storage requirements" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUDIT STORAGE CAPACITY" + }, + { + "class": "name", + "value": "AU-4" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.4", + "value": "AU-4" + } + ] + }, + { + "title": "Response to Audit Processing Failures", + "params": [ + { + "id": "au-5_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "au-5_b", + "description": "organization-defined actions to be taken (e.g., shut down information system, overwrite oldest audit records, stop generating audit records)", + "value": "organization-defined actions to be taken (e.g., shut down information system, overwrite oldest audit records, stop generating audit records)" + } + ], + "props": [ + { + "class": "authority_title", + "value": "RESPONSE TO AUDIT PROCESSING FAILURES" + }, + { + "class": "name", + "value": "AU-5" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.5", + "value": "AU-5" + } + ] + }, + { + "title": "Audit Review, Analysis, and Reporting", + "params": [ + { + "id": "au-6_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "au-6_b", + "description": "organization-defined inappropriate or unusual activity", + "value": "organization-defined inappropriate or unusual activity" + }, + { + "id": "au-6_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUDIT REVIEW, ANALYSIS, AND REPORTING" + }, + { + "class": "name", + "value": "AU-6" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.6", + "value": "AU-6" + } + ], + "components": [ + { + "title": "Process Integration", + "props": [ + { + "class": "authority_title", + "value": "PROCESS INTEGRATION" + }, + { + "class": "name", + "value": "AU-6 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.6.1.", + "value": "AU-6 (1)" + } + ] + }, + { + "title": "Correlate Audit Repositories", + "props": [ + { + "class": "authority_title", + "value": "CORRELATE AUDIT REPOSITORIES" + }, + { + "class": "name", + "value": "AU-6 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.6.3.", + "value": "AU-6 (3)" + } + ] + } + ] + }, + { + "title": "Audit Reduction and Report Generation", + "props": [ + { + "class": "authority_title", + "value": "AUDIT REDUCTION AND REPORT GENERATION" + }, + { + "class": "name", + "value": "AU-7" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.7", + "value": "AU-7" + } + ], + "components": [ + { + "title": "Automatic Processing", + "params": [ + { + "id": "au-7_a", + "description": "organization-defined audit fields within audit records", + "value": "organization-defined audit fields within audit records" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUTOMATIC PROCESSING" + }, + { + "class": "name", + "value": "AU-7 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.7.1.", + "value": "AU-7 (1)" + } + ] + } + ] + }, + { + "title": "Time Stamps", + "params": [ + { + "id": "au-8_a", + "description": "organization-defined granularity of time measurement", + "value": "organization-defined granularity of time measurement" + } + ], + "props": [ + { + "class": "authority_title", + "value": "TIME STAMPS" + }, + { + "class": "name", + "value": "AU-8" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.8", + "value": "AU-8" + } + ], + "components": [ + { + "title": "Synchronization With Authoritative Time Source", + "params": [ + { + "id": "au-8_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "au-8_c", + "description": "organization-defined authoritative time source", + "value": "organization-defined authoritative time source" + }, + { + "id": "au-8_d", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SYNCHRONIZATION WITH AUTHORITATIVE TIME SOURCE" + }, + { + "class": "name", + "value": "AU-8 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.8.1.", + "value": "AU-8 (1)" + } + ] + } + ] + }, + { + "title": "Protection of Audit Information", + "props": [ + { + "class": "authority_title", + "value": "PROTECTION OF AUDIT INFORMATION" + }, + { + "class": "name", + "value": "AU-9" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.9", + "value": "AU-9" + } + ], + "components": [ + { + "title": "Audit Backup on Separate Physical Systems / Components", + "params": [ + { + "id": "au-9_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUDIT BACKUP ON SEPARATE PHYSICAL SYSTEMS / COMPONENTS" + }, + { + "class": "name", + "value": "AU-9 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.9.2.", + "value": "AU-9 (2)" + } + ] + }, + { + "title": "Access by Subset of Privileged Users", + "params": [ + { + "id": "au-9_b", + "description": "organization-defined subset of privileged users", + "value": "organization-defined subset of privileged users" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ACCESS BY SUBSET OF PRIVILEGED USERS" + }, + { + "class": "name", + "value": "AU-9 (4)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.9.4.", + "value": "AU-9 (4)" + } + ] + } + ] + }, + { + "title": "Audit Record Retention", + "params": [ + { + "id": "au-11_a", + "description": "organization-defined time period consistent with records retention policy", + "value": "organization-defined time period consistent with records retention policy" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUDIT RECORD RETENTION" + }, + { + "class": "name", + "value": "AU-11" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.11", + "value": "AU-11" + } + ] + }, + { + "title": "Audit Generation", + "params": [ + { + "id": "au-12_a", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "au-12_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUDIT GENERATION" + }, + { + "class": "name", + "value": "AU-12" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.12", + "value": "AU-12" + } + ] + } + ] + }, + { + "title": "Security Assessment and Authorization", + "props": [ + { + "class": "group-id", + "value": "CA" + } + ], + "components": [ + { + "title": "Security Assessment and Authorization Policies and Procedures", + "params": [ + { + "id": "ca-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ca-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ca-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SECURITY ASSESSMENT AND AUTHORIZATION POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "CA-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.1", + "value": "CA-1" + } + ] + }, + { + "title": "Security Assessments", + "params": [ + { + "id": "ca-2_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ca-2_b", + "description": "organization-defined individuals or roles", + "value": "organization-defined individuals or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SECURITY ASSESSMENTS" + }, + { + "class": "name", + "value": "CA-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.2", + "value": "CA-2" + } + ], + "components": [ + { + "title": "Independent Assessors", + "params": [ + { + "id": "ca-2_c", + "description": "organization-defined level of independence", + "value": "organization-defined level of independence" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INDEPENDENT ASSESSORS" + }, + { + "class": "name", + "value": "CA-2 (1)" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.2.1.", + "value": "CA-2 (1)" + } + ] + }, + { + "title": "Specialized Assessments", + "params": [ + { + "id": "ca-2_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ca-2_e", + "description": "organization-defined other forms of security assessment", + "value": "organization-defined other forms of security assessment" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SPECIALIZED ASSESSMENTS" + }, + { + "class": "name", + "value": "CA-2 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.2.2.", + "value": "CA-2 (2)" + } + ] + }, + { + "title": "External Organizations", + "params": [ + { + "id": "ca-2_f", + "description": "organization-defined information system", + "value": "organization-defined information system" + }, + { + "id": "ca-2_g", + "description": "organization-defined external organization", + "value": "organization-defined external organization" + }, + { + "id": "ca-2_h", + "description": "organization-defined requirements", + "value": "organization-defined requirements" + } + ], + "props": [ + { + "class": "authority_title", + "value": "EXTERNAL ORGANIZATIONS" + }, + { + "class": "name", + "value": "CA-2 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.2.3.", + "value": "CA-2 (3)" + } + ] + } + ] + }, + { + "title": "System Interconnections", + "params": [ + { + "id": "ca-3_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SYSTEM INTERCONNECTIONS" + }, + { + "class": "name", + "value": "CA-3" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.3", + "value": "CA-3" + } + ], + "components": [ + { + "title": "Unclassified Non-National Security System Connections", + "params": [ + { + "id": "ca-3_e", + "description": "organization-defined unclassified, non-national security system", + "value": "organization-defined unclassified, non-national security system" + }, + { + "id": "ca-3_f", + "description": "Assignment; organization-defined boundary protection device", + "value": "Assignment; organization-defined boundary protection device" + } + ], + "props": [ + { + "class": "authority_title", + "value": "UNCLASSIFIED NON-NATIONAL SECURITY SYSTEM CONNECTIONS" + }, + { + "class": "name", + "value": "CA-3 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.3.3.", + "value": "CA-3 (3)" + } + ] + }, + { + "title": "Restrictions on External Network Connections", + "params": [ + { + "id": "ca-3_h", + "description": "organization-defined information systems", + "value": "organization-defined information systems" + } + ], + "props": [ + { + "class": "authority_title", + "value": "RESTRICTIONS ON EXTERNAL SYSTEM CONNECTIONS" + }, + { + "class": "name", + "value": "CA-3 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.3.5.", + "value": "CA-3 (5)" + } + ] + } + ] + }, + { + "title": "Plan of Action and Milestones", + "params": [ + { + "id": "ca-5_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PLAN OF ACTION AND MILESTONES" + }, + { + "class": "name", + "value": "CA-5" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.5", + "value": "CA-5" + } + ] + }, + { + "title": "Security Authorization", + "params": [ + { + "id": "ca-6_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SECURITY AUTHORIZATION" + }, + { + "class": "name", + "value": "CA-6" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.6", + "value": "CA-6" + } + ] + }, + { + "title": "Continuous Monitoring", + "params": [ + { + "id": "ca-7_a", + "description": "organization-defined metrics", + "value": "organization-defined metrics" + }, + { + "id": "ca-7_b", + "description": "organization-defined frequencies", + "value": "organization-defined frequencies" + }, + { + "id": "ca-7_c", + "description": "organization-defined frequencies", + "value": "organization-defined frequencies" + }, + { + "id": "ca-7_d", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ca-7_e", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONTINUOUS MONITORING" + }, + { + "class": "name", + "value": "CA-7" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.7", + "value": "CA-7" + } + ], + "components": [ + { + "title": "Independent Assessment", + "params": [ + { + "id": "ca-7_f", + "description": "organization-defined level of independence", + "value": "organization-defined level of independence" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INDEPENDENT ASSESSMENT" + }, + { + "class": "name", + "value": "CA-7 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.7.1.", + "value": "CA-7 (1)" + } + ] + } + ] + }, + { + "title": "Penetration Testing", + "params": [ + { + "id": "ca-8_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ca-8_b", + "description": "organization-defined information systems or system components", + "value": "organization-defined information systems or system components" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PENETRATION TESTING" + }, + { + "class": "name", + "value": "CA-8" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.8", + "value": "CA-8" + } + ], + "components": [ + { + "title": "Independent Penetration Agent or Team", + "props": [ + { + "class": "authority_title", + "value": "INDEPENDENT PENETRATION AGENT OR TEAM" + }, + { + "class": "name", + "value": "CA-8 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.8.1.", + "value": "CA-8 (1)" + } + ] + } + ] + }, + { + "title": "Internal System Connections", + "params": [ + { + "id": "ca-9_a", + "description": "organization-defined information system components or classes of components", + "value": "organization-defined information system components or classes of components" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INTERNAL SYSTEM CONNECTIONS" + }, + { + "class": "name", + "value": "CA-9" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.9", + "value": "CA-9" + } + ] + } + ] + }, + { + "title": "Configuration Management", + "props": [ + { + "class": "group-id", + "value": "CM" + } + ], + "components": [ + { + "title": "Configuration Management Policy and Procedures", + "params": [ + { + "id": "cm-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "cm-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cm-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONFIGURATION MANAGEMENT POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "CM-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.1", + "value": "CM-1" + } + ] + }, + { + "title": "Baseline Configuration", + "props": [ + { + "class": "authority_title", + "value": "BASELINE CONFIGURATION" + }, + { + "class": "name", + "value": "CM-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.2", + "value": "CM-2" + } + ], + "components": [ + { + "title": "Reviews and Updates", + "params": [ + { + "id": "cm-2_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cm-2_b", + "description": "Assignment organization-defined circumstances", + "value": "Assignment organization-defined circumstances" + } + ], + "props": [ + { + "class": "authority_title", + "value": "REVIEWS AND UPDATES" + }, + { + "class": "name", + "value": "CM-2 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.2.1.", + "value": "CM-2 (1)" + } + ] + }, + { + "title": "Automation Support For Accuracy / Currency ", + "props": [ + { + "class": "framework-assessment", + "value": " NO MATCH IN CATALOG " + }, + { + "class": "name", + "value": "CM-2(2)" + } + ] + }, + { + "title": "Retention of Previous Configurations", + "params": [ + { + "id": "cm-2_c", + "description": "organization-defined previous versions of baseline configurations of the information system", + "value": "organization-defined previous versions of baseline configurations of the information system" + } + ], + "props": [ + { + "class": "authority_title", + "value": "RETENTION OF PREVIOUS CONFIGURATIONS" + }, + { + "class": "name", + "value": "CM-2 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.2.3.", + "value": "CM-2 (3)" + } + ] + }, + { + "title": "Configure Systems, Components, or Devices for High-Risk Areas", + "params": [ + { + "id": "cm-2_d", + "description": "organization-defined information systems, system components, or devices", + "value": "organization-defined information systems, system components, or devices" + }, + { + "id": "cm-2_e", + "description": "organization-defined configurations", + "value": "organization-defined configurations" + }, + { + "id": "cm-2_f", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONFIGURE SYSTEMS, COMPONENTS, OR DEVICES FOR HIGH-RISK AREAS" + }, + { + "class": "name", + "value": "CM-2 (7)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.2.7.", + "value": "CM-2 (7)" + } + ] + } + ] + }, + { + "title": "Configuration Change Control", + "params": [ + { + "id": "cm-3_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "cm-3_b", + "description": "organization-defined configuration change control element (e.g., committee, board)", + "value": "organization-defined configuration change control element (e.g., committee, board)" + }, + { + "id": "cm-3_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cm-3_d", + "description": "organization-defined configuration change conditions", + "value": "organization-defined configuration change conditions" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONFIGURATION CHANGE CONTROL" + }, + { + "class": "name", + "value": "CM-3" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.3", + "value": "CM-3" + } + ] + }, + { + "title": "Security Impact Analysis", + "props": [ + { + "class": "authority_title", + "value": "SECURITY IMPACT ANALYSIS" + }, + { + "class": "name", + "value": "CM-4" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.4", + "value": "CM-4" + } + ] + }, + { + "title": "Access Restrictions For Change", + "props": [ + { + "class": "authority_title", + "value": "ACCESS RESTRICTIONS FOR CHANGE" + }, + { + "class": "name", + "value": "CM-5" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.5", + "value": "CM-5" + } + ], + "components": [ + { + "title": "Automated Access Enforcement / Auditing", + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED ACCESS ENFORCEMENT / AUDITING" + }, + { + "class": "name", + "value": "CM-5 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.5.1.", + "value": "CM-5 (1)" + } + ] + }, + { + "title": "Signed Components", + "params": [ + { + "id": "cm-5_c", + "description": "organization-defined software and firmware components", + "value": "organization-defined software and firmware components" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SIGNED COMPONENTS" + }, + { + "class": "name", + "value": "CM-5 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.5.3.", + "value": "CM-5 (3)" + } + ] + }, + { + "title": "Limit Production / Operational Privileges", + "params": [ + { + "id": "cm-5_e", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "LIMIT PRODUCTION / OPERATIONAL PRIVILEGES" + }, + { + "class": "name", + "value": "CM-5 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.5.5.", + "value": "CM-5 (5)" + } + ] + } + ] + }, + { + "title": "Configuration Settings", + "params": [ + { + "id": "cm-6_a", + "description": "organization-defined security configuration checklists", + "value": "organization-defined security configuration checklists" + }, + { + "id": "cm-6_b", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "cm-6_c", + "description": "organization-defined operational requirements", + "value": "organization-defined operational requirements" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONFIGURATION SETTINGS" + }, + { + "class": "name", + "value": "CM-6" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.6", + "value": "CM-6" + } + ], + "components": [ + { + "title": "Automated Central Management / Application / Verification", + "params": [ + { + "id": "cm-6_d", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED CENTRAL MANAGEMENT / APPLICATION / VERIFICATION" + }, + { + "class": "name", + "value": "CM-6 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.6.1.", + "value": "CM-6 (1)" + } + ] + } + ] + }, + { + "title": "Least Functionality", + "params": [ + { + "id": "cm-7_a", + "description": "organization-defined prohibited or restricted functions, ports, protocols, and/or services", + "value": "organization-defined prohibited or restricted functions, ports, protocols, and/or services" + } + ], + "props": [ + { + "class": "authority_title", + "value": "LEAST FUNCTIONALITY" + }, + { + "class": "name", + "value": "CM-7" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.7", + "value": "CM-7" + } + ], + "components": [ + { + "title": "Periodic Review", + "params": [ + { + "id": "cm-7_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cm-7_c", + "description": "organization-defined functions, ports, protocols, and services within the information system deemed to be unnecessary and/or nonsecure", + "value": "organization-defined functions, ports, protocols, and services within the information system deemed to be unnecessary and/or nonsecure" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PERIODIC REVIEW" + }, + { + "class": "name", + "value": "CM-7 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.7.1.", + "value": "CM-7 (1)" + } + ] + }, + { + "title": "Prevent Program Execution", + "params": [ + { + "id": "cm-7_d", + "description": "organization-defined policies regarding software program usage and restrictions", + "value": "organization-defined policies regarding software program usage and restrictions" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PREVENT PROGRAM EXECUTION" + }, + { + "class": "name", + "value": "CM-7 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.7.2.", + "value": "CM-7 (2)" + } + ] + }, + { + "title": "Authorized Software / Whitelisting", + "params": [ + { + "id": "cm-7_h", + "description": "organization-defined software programs authorized to execute on the information system", + "value": "organization-defined software programs authorized to execute on the information system" + }, + { + "id": "cm-7_i", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUTHORIZED SOFTWARE / WHITELISTING" + }, + { + "class": "name", + "value": "CM-7 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.7.5.", + "value": "CM-7 (5)" + } + ] + } + ] + }, + { + "title": "Information System Component Inventory", + "params": [ + { + "id": "cm-8_a", + "description": "organization-defined information deemed necessary to achieve effective information system component accountability", + "value": "organization-defined information deemed necessary to achieve effective information system component accountability" + }, + { + "id": "cm-8_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INFORMATION SYSTEM COMPONENT INVENTORY" + }, + { + "class": "name", + "value": "CM-8" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.8", + "value": "CM-8" + } + ], + "components": [ + { + "title": "Updates During Installations / Removals", + "props": [ + { + "class": "authority_title", + "value": "UPDATES DURING INSTALLATIONS / REMOVALS" + }, + { + "class": "name", + "value": "CM-8 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.8.1.", + "value": "CM-8 (1)" + } + ] + }, + { + "title": "Automated Unauthorized Component Detection", + "params": [ + { + "id": "cm-8_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cm-8_d", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED UNAUTHORIZED COMPONENT DETECTION" + }, + { + "class": "name", + "value": "CM-8 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.8.3.", + "value": "CM-8 (3)" + } + ] + }, + { + "title": "No Duplicate Accounting of Components", + "props": [ + { + "class": "authority_title", + "value": "NO DUPLICATE ACCOUNTING OF COMPONENTS" + }, + { + "class": "name", + "value": "CM-8 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.8.5.", + "value": "CM-8 (5)" + } + ] + } + ] + }, + { + "title": "Configuration Management Plan", + "props": [ + { + "class": "authority_title", + "value": "CONFIGURATION MANAGEMENT PLAN" + }, + { + "class": "name", + "value": "CM-9" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.9", + "value": "CM-9" + } + ] + }, + { + "title": "Software Usage Restrictions", + "props": [ + { + "class": "authority_title", + "value": "SOFTWARE USAGE RESTRICTIONS" + }, + { + "class": "name", + "value": "CM-10" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.10", + "value": "CM-10" + } + ], + "components": [ + { + "title": "Open Source Software", + "params": [ + { + "id": "cm-10_a", + "description": "organization-defined restrictions", + "value": "organization-defined restrictions" + } + ], + "props": [ + { + "class": "authority_title", + "value": "OPEN SOURCE SOFTWARE" + }, + { + "class": "name", + "value": "CM-10 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.10.1.", + "value": "CM-10 (1)" + } + ] + } + ] + }, + { + "title": "User-Installed Software", + "params": [ + { + "id": "cm-11_a", + "description": "organization-defined policies", + "value": "organization-defined policies" + }, + { + "id": "cm-11_b", + "description": "organization-defined methods", + "value": "organization-defined methods" + }, + { + "id": "cm-11_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "USER-INSTALLED SOFTWARE" + }, + { + "class": "name", + "value": "CM-11" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.11", + "value": "CM-11" + } + ] + } + ] + }, + { + "title": "Contingency Planning", + "props": [ + { + "class": "group-id", + "value": "CP" + } + ], + "components": [ + { + "title": "Contingency Planning Policy and Procedures", + "params": [ + { + "id": "cp-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "cp-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cp-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONTINGENCY PLANNING POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "CP-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.1", + "value": "CP-1" + } + ] + }, + { + "title": "Contingency Plan", + "params": [ + { + "id": "cp-2_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "cp-2_b", + "description": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements", + "value": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements" + }, + { + "id": "cp-2_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cp-2_d", + "description": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements", + "value": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONTINGENCY PLAN" + }, + { + "class": "name", + "value": "CP-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.2", + "value": "CP-2" + } + ], + "components": [ + { + "title": "Coordinate With Related Plans", + "props": [ + { + "class": "authority_title", + "value": "COORDINATE WITH RELATED PLANS" + }, + { + "class": "name", + "value": "CP-2 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.2.1.", + "value": "CP-2 (1)" + } + ] + }, + { + "title": "Capacity Planning", + "props": [ + { + "class": "authority_title", + "value": "CAPACITY PLANNING" + }, + { + "class": "name", + "value": "CP-2 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.2.2.", + "value": "CP-2 (2)" + } + ] + }, + { + "title": "Resume Essential Missions / Business Functions", + "params": [ + { + "id": "cp-2_e", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "RESUME ESSENTIAL MISSIONS / BUSINESS FUNCTIONS" + }, + { + "class": "name", + "value": "CP-2 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.2.3.", + "value": "CP-2 (3)" + } + ] + }, + { + "title": "Identify Critical Assets", + "props": [ + { + "class": "authority_title", + "value": "IDENTIFY CRITICAL ASSETS" + }, + { + "class": "name", + "value": "CP-2 (8)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.2.8.", + "value": "CP-2 (8)" + } + ] + } + ] + }, + { + "title": "Contingency Training", + "params": [ + { + "id": "cp-3_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "cp-3_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONTINGENCY TRAINING" + }, + { + "class": "name", + "value": "CP-3" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.3", + "value": "CP-3" + } + ] + }, + { + "title": "Contingency Plan Testing", + "params": [ + { + "id": "cp-4_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cp-4_b", + "description": "organization-defined tests", + "value": "organization-defined tests" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONTINGENCY PLAN TESTING" + }, + { + "class": "name", + "value": "CP-4" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.4", + "value": "CP-4" + } + ], + "components": [ + { + "title": "Coordinate With Related Plans", + "props": [ + { + "class": "authority_title", + "value": "COORDINATE WITH RELATED PLANS" + }, + { + "class": "name", + "value": "CP-4 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.4.1.", + "value": "CP-4 (1)" + } + ] + } + ] + }, + { + "title": "Alternate Storage Site", + "props": [ + { + "class": "authority_title", + "value": "ALTERNATE STORAGE SITE" + }, + { + "class": "name", + "value": "CP-6" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.6", + "value": "CP-6" + } + ], + "components": [ + { + "title": "Separation From Primary Site", + "props": [ + { + "class": "authority_title", + "value": "SEPARATION FROM PRIMARY SITE" + }, + { + "class": "name", + "value": "CP-6 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.6.1.", + "value": "CP-6 (1)" + } + ] + }, + { + "title": "Accessibility", + "props": [ + { + "class": "authority_title", + "value": "ACCESSIBILITY" + }, + { + "class": "name", + "value": "CP-6 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.6.3.", + "value": "CP-6 (3)" + } + ] + } + ] + }, + { + "title": "Alternate Processing Site", + "params": [ + { + "id": "cp-7_a", + "description": "organization-defined information system operations", + "value": "organization-defined information system operations" + }, + { + "id": "cp-7_b", + "description": "organization-defined time period consistent with recovery time and recovery point objectives", + "value": "organization-defined time period consistent with recovery time and recovery point objectives" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ALTERNATE PROCESSING SITE" + }, + { + "class": "name", + "value": "CP-7" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.7", + "value": "CP-7" + } + ], + "components": [ + { + "title": "Separation From Primary Site", + "props": [ + { + "class": "authority_title", + "value": "SEPARATION FROM PRIMARY SITE" + }, + { + "class": "name", + "value": "CP-7 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.7.1.", + "value": "CP-7 (1)" + } + ] + }, + { + "title": "Accessibility", + "props": [ + { + "class": "authority_title", + "value": "ACCESSIBILITY" + }, + { + "class": "name", + "value": "CP-7 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.7.2.", + "value": "CP-7 (2)" + } + ] + }, + { + "title": "Priority of Service", + "props": [ + { + "class": "authority_title", + "value": "PRIORITY OF SERVICE" + }, + { + "class": "name", + "value": "CP-7 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.7.3.", + "value": "CP-7 (3)" + } + ] + } + ] + }, + { + "title": "Telecommunications Services", + "params": [ + { + "id": "cp-8_a", + "description": "organization-defined information system operations", + "value": "organization-defined information system operations" + }, + { + "id": "cp-8_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "TELECOMMUNICATIONS SERVICES" + }, + { + "class": "name", + "value": "CP-8" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.8", + "value": "CP-8" + } + ], + "components": [ + { + "title": "Priority of Service Provisions", + "props": [ + { + "class": "authority_title", + "value": "PRIORITY OF SERVICE PROVISIONS" + }, + { + "class": "name", + "value": "CP-8 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.8.1.", + "value": "CP-8 (1)" + } + ] + }, + { + "title": "Single Points of Failure", + "props": [ + { + "class": "authority_title", + "value": "SINGLE POINTS OF FAILURE" + }, + { + "class": "name", + "value": "CP-8 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.8.2.", + "value": "CP-8 (2)" + } + ] + } + ] + }, + { + "title": "Information System Backup", + "params": [ + { + "id": "cp-9_a", + "description": "organization-defined frequency consistent with recovery time and recovery point objectives", + "value": "organization-defined frequency consistent with recovery time and recovery point objectives" + }, + { + "id": "cp-9_b", + "description": "organization-defined frequency consistent with recovery time and recovery point objectives", + "value": "organization-defined frequency consistent with recovery time and recovery point objectives" + }, + { + "id": "cp-9_c", + "description": "organization-defined frequency consistent with recovery time and recovery point objectives", + "value": "organization-defined frequency consistent with recovery time and recovery point objectives" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INFORMATION SYSTEM BACKUP" + }, + { + "class": "name", + "value": "CP-9" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.9", + "value": "CP-9" + } + ], + "components": [ + { + "title": "Testing For Reliability / Integrity", + "params": [ + { + "id": "cp-9_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "TESTING FOR RELIABILITY / INTEGRITY" + }, + { + "class": "name", + "value": "CP-9 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.9.1.", + "value": "CP-9 (1)" + } + ] + }, + { + "title": "Separate Storage for Critical Information", + "params": [ + { + "id": "cp-9_e", + "description": "organization-defined critical information system software and other security-related information", + "value": "organization-defined critical information system software and other security-related information" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SEPARATE STORAGE FOR CRITICAL INFORMATION" + }, + { + "class": "name", + "value": "CP-9 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.9.3.", + "value": "CP-9 (3)" + } + ] + } + ] + }, + { + "title": "Information System Recovery and Reconstitution", + "props": [ + { + "class": "authority_title", + "value": "INFORMATION SYSTEM RECOVERY AND RECONSTITUTION" + }, + { + "class": "name", + "value": "CP-10" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.10", + "value": "CP-10" + } + ], + "components": [ + { + "title": "Transaction Recovery", + "props": [ + { + "class": "authority_title", + "value": "TRANSACTION RECOVERY" + }, + { + "class": "name", + "value": "CP-10 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.10.2.", + "value": "CP-10 (2)" + } + ] + } + ] + } + ] + }, + { + "title": "Identification and Authentication", + "props": [ + { + "class": "group-id", + "value": "IA" + } + ], + "components": [ + { + "title": "Identification and Authentication Policy and Procedures", + "params": [ + { + "id": "ia-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ia-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ia-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "IDENTIFICATION AND AUTHENTICATION POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "IA-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.1", + "value": "IA-1" + } + ] + }, + { + "title": "Identification and Authentication (Organizational Users)", + "props": [ + { + "class": "authority_title", + "value": "IDENTIFICATION AND AUTHENTICATION (ORGANIZATIONAL USERS)" + }, + { + "class": "name", + "value": "IA-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2", + "value": "IA-2" + } + ], + "components": [ + { + "title": "Network Access to Privileged Accounts", + "props": [ + { + "class": "authority_title", + "value": "NETWORK ACCESS TO PRIVILEGED ACCOUNTS" + }, + { + "class": "name", + "value": "IA-2 (1)" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2.1.", + "value": "IA-2 (1)" + } + ] + }, + { + "title": "Network Access to Non-Privileged Accounts", + "props": [ + { + "class": "authority_title", + "value": "NETWORK ACCESS TO NON-PRIVILEGED ACCOUNTS" + }, + { + "class": "name", + "value": "IA-2 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2.2.", + "value": "IA-2 (2)" + } + ] + }, + { + "title": "Local Access to Privileged Accounts", + "props": [ + { + "class": "authority_title", + "value": "LOCAL ACCESS TO PRIVILEGED ACCOUNTS" + }, + { + "class": "name", + "value": "IA-2 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2.3.", + "value": "IA-2 (3)" + } + ] + }, + { + "title": "Group Authentication", + "props": [ + { + "class": "authority_title", + "value": "GROUP AUTHENTICATION" + }, + { + "class": "name", + "value": "IA-2 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2.5.", + "value": "IA-2 (5)" + } + ] + }, + { + "title": "Network Access to Privileged Accounts - Replay Resistant", + "props": [ + { + "class": "authority_title", + "value": "NETWORK ACCESS TO PRIVILEGED ACCOUNTS - REPLAY RESISTANT" + }, + { + "class": "name", + "value": "IA-2 (8)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2.8.", + "value": "IA-2 (8)" + } + ] + }, + { + "title": "Remote Access - Separate Device", + "params": [ + { + "id": "ia-2_d", + "description": "organization-defined strength of mechanism requirements", + "value": "organization-defined strength of mechanism requirements" + } + ], + "props": [ + { + "class": "authority_title", + "value": "REMOTE ACCESS - SEPARATE DEVICE" + }, + { + "class": "name", + "value": "IA-2 (11)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2.11.", + "value": "IA-2 (11)" + } + ] + }, + { + "title": "Acceptance of PIV Credentials", + "props": [ + { + "class": "authority_title", + "value": "ACCEPTANCE OF PIV CREDENTIALS" + }, + { + "class": "name", + "value": "IA-2 (12)" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2.12.", + "value": "IA-2 (12)" + } + ] + } + ] + }, + { + "title": "Device Identification and Authentication", + "params": [ + { + "id": "ia-3_a", + "description": "organization-defined specific and/or types of devices", + "value": "organization-defined specific and/or types of devices" + } + ], + "props": [ + { + "class": "authority_title", + "value": "DEVICE IDENTIFICATION AND AUTHENTICATION" + }, + { + "class": "name", + "value": "IA-3" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.3", + "value": "IA-3" + } + ] + }, + { + "title": "Identifier Management", + "params": [ + { + "id": "ia-4_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ia-4_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ia-4_c", + "description": "organization-defined time period of inactivity", + "value": "organization-defined time period of inactivity" + } + ], + "props": [ + { + "class": "authority_title", + "value": "IDENTIFIER MANAGEMENT" + }, + { + "class": "name", + "value": "IA-4" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.4", + "value": "IA-4" + } + ], + "components": [ + { + "title": "Identify User Status", + "params": [ + { + "id": "ia-4_d", + "description": "organization-defined characteristic identifying individual status", + "value": "organization-defined characteristic identifying individual status" + } + ], + "props": [ + { + "class": "authority_title", + "value": "IDENTIFY USER STATUS" + }, + { + "class": "name", + "value": "IA-4 (4)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.4.4.", + "value": "IA-4 (4)" + } + ] + } + ] + }, + { + "title": "Authenticator Management", + "params": [ + { + "id": "ia-5_a", + "description": "organization-defined time period by authenticator type", + "value": "organization-defined time period by authenticator type" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUTHENTICATOR MANAGEMENT" + }, + { + "class": "name", + "value": "IA-5" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5", + "value": "IA-5" + } + ], + "components": [ + { + "title": "Password-Based Authentication", + "params": [ + { + "id": "ia-5_b", + "description": "organization-defined requirements for case sensitivity, number of characters, mix of upper-case letters, lower-case letters, numbers, and special characters, including minimum requirements for each type", + "value": "organization-defined requirements for case sensitivity, number of characters, mix of upper-case letters, lower-case letters, numbers, and special characters, including minimum requirements for each type" + }, + { + "id": "ia-5_c", + "description": "organization-defined number", + "value": "organization-defined number" + }, + { + "id": "ia-5_d", + "description": "organization-defined numbers for lifetime minimum, lifetime maximum", + "value": "organization-defined numbers for lifetime minimum, lifetime maximum" + }, + { + "id": "ia-5_e", + "description": "organization-defined number", + "value": "organization-defined number" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PASSWORD-BASED AUTHENTICATION" + }, + { + "class": "name", + "value": "IA-5 (1)" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.1.", + "value": "IA-5 (1)" + } + ] + }, + { + "title": "PKI-Based Authentication", + "props": [ + { + "class": "authority_title", + "value": "PKI-BASED AUTHENTICATION" + }, + { + "class": "name", + "value": "IA-5 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.2.", + "value": "IA-5 (2)" + } + ] + }, + { + "title": "In-Person or Trusted Third-Party Registration", + "params": [ + { + "id": "ia-5_f", + "description": "organization-defined types of and/or specific authenticators", + "value": "organization-defined types of and/or specific authenticators" + }, + { + "id": "ia-5_g", + "description": "organization-defined registration authority", + "value": "organization-defined registration authority" + }, + { + "id": "ia-5_h", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "IN-PERSON OR TRUSTED THIRD-PARTY REGISTRATION" + }, + { + "class": "name", + "value": "IA-5 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.3.", + "value": "IA-5 (3)" + } + ] + }, + { + "title": "Automated Support for Password Strength Determination", + "params": [ + { + "id": "ia-5_i", + "description": "organization-defined requirements", + "value": "organization-defined requirements" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED SUPPORT FOR PASSWORD STRENGTH DETERMINATION" + }, + { + "class": "name", + "value": "IA-5 (4)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.4.", + "value": "IA-5 (4)" + } + ] + }, + { + "title": "Protection of Authenticators", + "props": [ + { + "class": "authority_title", + "value": "PROTECTION OF AUTHENTICATORS" + }, + { + "class": "name", + "value": "IA-5 (6)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.6.", + "value": "IA-5 (6)" + } + ] + }, + { + "title": "No Embedded Unencrypted Static Authenticators", + "props": [ + { + "class": "authority_title", + "value": "NO EMBEDDED UNENCRYPTED STATIC AUTHENTICATORS" + }, + { + "class": "name", + "value": "IA-5 (7)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.7.", + "value": "IA-5 (7)" + } + ] + }, + { + "title": "Hardware Token-Based Authentication", + "params": [ + { + "id": "ia-5_l", + "description": "organization-defined token quality requirements", + "value": "organization-defined token quality requirements" + } + ], + "props": [ + { + "class": "authority_title", + "value": "HARDWARE TOKEN-BASED AUTHENTICATION" + }, + { + "class": "name", + "value": "IA-5 (11)" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.11.", + "value": "IA-5 (11)" + } + ] + } + ] + }, + { + "title": "Authenticator Feedback", + "props": [ + { + "class": "authority_title", + "value": "AUTHENTICATOR FEEDBACK" + }, + { + "class": "name", + "value": "IA-6" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.6", + "value": "IA-6" + } + ] + }, + { + "title": "Cryptographic Module Authentication", + "props": [ + { + "class": "authority_title", + "value": "CRYPTOGRAPHIC MODULE AUTHENTICATION" + }, + { + "class": "name", + "value": "IA-7" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.7", + "value": "IA-7" + } + ] + }, + { + "title": "Identification and Authentication (Non-Organizational Users)", + "props": [ + { + "class": "authority_title", + "value": "IDENTIFICATION AND AUTHENTICATION (NON-ORGANIZATIONAL USERS)" + }, + { + "class": "name", + "value": "IA-8" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.8", + "value": "IA-8" + } + ], + "components": [ + { + "title": "Acceptance of PIV Credentials from Other Agencies", + "props": [ + { + "class": "authority_title", + "value": "ACCEPTANCE OF PIV CREDENTIALS FROM OTHER AGENCIES" + }, + { + "class": "name", + "value": "IA-8 (1)" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.8.1.", + "value": "IA-8 (1)" + } + ] + }, + { + "title": "Acceptance of Third-Party Credentials", + "props": [ + { + "class": "authority_title", + "value": "ACCEPTANCE OF THIRD-PARTY CREDENTIALS" + }, + { + "class": "name", + "value": "IA-8 (2)" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.8.2.", + "value": "IA-8 (2)" + } + ] + }, + { + "title": "Use of FICAM-Approved Products", + "params": [ + { + "id": "ia-8_a", + "description": "organization-defined information systems", + "value": "organization-defined information systems" + } + ], + "props": [ + { + "class": "authority_title", + "value": "USE OF FICAM-APPROVED PRODUCTS" + }, + { + "class": "name", + "value": "IA-8 (3)" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.8.3.", + "value": "IA-8 (3)" + } + ] + }, + { + "title": "Use of FICAM-Issued Profiles", + "props": [ + { + "class": "authority_title", + "value": "USE OF FICAM-ISSUED PROFILES" + }, + { + "class": "name", + "value": "IA-8 (4)" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.8.4.", + "value": "IA-8 (4)" + } + ] + } + ] + } + ] + }, + { + "title": "Incident Response", + "props": [ + { + "class": "group-id", + "value": "IR" + } + ], + "components": [ + { + "title": "Incident Response Policy and Procedures", + "params": [ + { + "id": "ir-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ir-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ir-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INCIDENT RESPONSE POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "IR-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.1", + "value": "IR-1" + } + ] + }, + { + "title": "Incident Response Training", + "params": [ + { + "id": "ir-2_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ir-2_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INCIDENT RESPONSE TRAINING" + }, + { + "class": "name", + "value": "IR-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.2", + "value": "IR-2" + } + ] + }, + { + "title": "Incident Response Testing", + "params": [ + { + "id": "ir-3_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ir-3_b", + "description": "organization-defined tests", + "value": "organization-defined tests" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INCIDENT RESPONSE TESTING" + }, + { + "class": "name", + "value": "IR-3" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.3", + "value": "IR-3" + } + ], + "components": [ + { + "title": "Coordination With Related Plans", + "props": [ + { + "class": "authority_title", + "value": "COORDINATION WITH RELATED PLANS" + }, + { + "class": "name", + "value": "IR-3 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.3.2.", + "value": "IR-3 (2)" + } + ] + } + ] + }, + { + "title": "Incident Handling", + "props": [ + { + "class": "authority_title", + "value": "INCIDENT HANDLING" + }, + { + "class": "name", + "value": "IR-4" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.4", + "value": "IR-4" + } + ], + "components": [ + { + "title": "Automated Incident Handling Processes", + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED INCIDENT HANDLING PROCESSES" + }, + { + "class": "name", + "value": "IR-4 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.4.1.", + "value": "IR-4 (1)" + } + ] + } + ] + }, + { + "title": "Incident Monitoring", + "props": [ + { + "class": "authority_title", + "value": "INCIDENT MONITORING" + }, + { + "class": "name", + "value": "IR-5" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.5", + "value": "IR-5" + } + ] + }, + { + "title": "Incident Reporting", + "params": [ + { + "id": "ir-6_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ir-6_b", + "description": "organization-defined authorities", + "value": "organization-defined authorities" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INCIDENT REPORTING" + }, + { + "class": "name", + "value": "IR-6" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.6", + "value": "IR-6" + } + ], + "components": [ + { + "title": "Automated Reporting", + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED REPORTING" + }, + { + "class": "name", + "value": "IR-6 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.6.1.", + "value": "IR-6 (1)" + } + ] + } + ] + }, + { + "title": "Incident Response Assistance", + "props": [ + { + "class": "authority_title", + "value": "INCIDENT RESPONSE ASSISTANCE" + }, + { + "class": "name", + "value": "IR-7" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.7", + "value": "IR-7" + } + ], + "components": [ + { + "title": "Automation Support For Availability of Information / Support", + "props": [ + { + "class": "authority_title", + "value": "AUTOMATION SUPPORT FOR AVAILABILITY OF INFORMATION / SUPPORT" + }, + { + "class": "name", + "value": "IR-7 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.7.1.", + "value": "IR-7 (1)" + } + ] + }, + { + "title": "Coordination With External Providers", + "props": [ + { + "class": "authority_title", + "value": "COORDINATION WITH EXTERNAL PROVIDERS" + }, + { + "class": "name", + "value": "IR-7 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.7.2.", + "value": "IR-7 (2)" + } + ] + } + ] + }, + { + "title": "Incident Response Plan", + "params": [ + { + "id": "ir-8_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ir-8_b", + "description": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements", + "value": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements" + }, + { + "id": "ir-8_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ir-8_d", + "description": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements", + "value": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INCIDENT RESPONSE PLAN" + }, + { + "class": "name", + "value": "IR-8" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.8", + "value": "IR-8" + } + ] + }, + { + "title": "Information Spillage Response", + "params": [ + { + "id": "ir-9_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ir-9_b", + "description": "organization-defined actions", + "value": "organization-defined actions" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INFORMATION SPILLAGE RESPONSE" + }, + { + "class": "name", + "value": "IR-9" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.9", + "value": "IR-9" + } + ], + "components": [ + { + "title": "Responsible Personnel", + "params": [ + { + "id": "ir-9_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "RESPONSIBLE PERSONNEL" + }, + { + "class": "name", + "value": "IR-9 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.9.1.", + "value": "IR-9 (1)" + } + ] + }, + { + "title": "Training", + "params": [ + { + "id": "ir-9_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "TRAINING" + }, + { + "class": "name", + "value": "IR-9 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.9.2.", + "value": "IR-9 (2)" + } + ] + }, + { + "title": "Post-Spill Operations", + "params": [ + { + "id": "ir-9_e", + "description": "organization-defined procedures", + "value": "organization-defined procedures" + } + ], + "props": [ + { + "class": "authority_title", + "value": "POST-SPILL OPERATIONS" + }, + { + "class": "name", + "value": "IR-9 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.9.3.", + "value": "IR-9 (3)" + } + ] + }, + { + "title": "Exposure to Unauthorized Personnel", + "params": [ + { + "id": "ir-9_f", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "authority_title", + "value": "EXPOSURE TO UNAUTHORIZED PERSONNEL" + }, + { + "class": "name", + "value": "IR-9 (4)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.9.4.", + "value": "IR-9 (4)" + } + ] + } + ] + } + ] + }, + { + "title": "Maintenance", + "props": [ + { + "class": "group-id", + "value": "MA" + } + ], + "components": [ + { + "title": "System Maintenance Policy and Procedures", + "params": [ + { + "id": "ma-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ma-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ma-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SYSTEM MAINTENANCE POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "MA-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.1", + "value": "MA-1" + } + ] + }, + { + "title": "Controlled Maintenance", + "params": [ + { + "id": "ma-2_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ma-2_b", + "description": "organization-defined maintenance-related information", + "value": "organization-defined maintenance-related information" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONTROLLED MAINTENANCE" + }, + { + "class": "name", + "value": "MA-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.2", + "value": "MA-2" + } + ] + }, + { + "title": "Maintenance Tools", + "props": [ + { + "class": "authority_title", + "value": "MAINTENANCE TOOLS" + }, + { + "class": "name", + "value": "MA-3" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.3", + "value": "MA-3" + } + ], + "components": [ + { + "title": "Inspect Tools", + "props": [ + { + "class": "authority_title", + "value": "INSPECT TOOLS" + }, + { + "class": "name", + "value": "MA-3 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.3.1.", + "value": "MA-3 (1)" + } + ] + }, + { + "title": "Inspect Media", + "props": [ + { + "class": "authority_title", + "value": "INSPECT MEDIA" + }, + { + "class": "name", + "value": "MA-3 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.3.2.", + "value": "MA-3 (2)" + } + ] + }, + { + "title": "Prevent Unauthorized Removal", + "params": [ + { + "id": "ma-3_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PREVENT UNAUTHORIZED REMOVAL" + }, + { + "class": "name", + "value": "MA-3 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.3.3.", + "value": "MA-3 (3)" + } + ] + } + ] + }, + { + "title": "Nonlocal Maintenance", + "props": [ + { + "class": "authority_title", + "value": "NONLOCAL MAINTENANCE" + }, + { + "class": "name", + "value": "MA-4" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.4", + "value": "MA-4" + } + ], + "components": [ + { + "title": "Document Nonlocal Maintenance", + "props": [ + { + "class": "authority_title", + "value": "DOCUMENT NONLOCAL MAINTENANCE" + }, + { + "class": "name", + "value": "MA-4 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.4.2.", + "value": "MA-4 (2)" + } + ] + } + ] + }, + { + "title": "Maintenance Personnel", + "props": [ + { + "class": "authority_title", + "value": "MAINTENANCE PERSONNEL" + }, + { + "class": "name", + "value": "MA-5" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.5", + "value": "MA-5" + } + ], + "components": [ + { + "title": "Individuals Without Appropriate Access", + "props": [ + { + "class": "authority_title", + "value": "INDIVIDUALS WITHOUT APPROPRIATE ACCESS" + }, + { + "class": "name", + "value": "MA-5 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.5.1.", + "value": "MA-5 (1)" + } + ] + } + ] + }, + { + "title": "Timely Maintenance", + "params": [ + { + "id": "ma-6_a", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "ma-6_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "TIMELY MAINTENANCE" + }, + { + "class": "name", + "value": "MA-6" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.6", + "value": "MA-6" + } + ] + } + ] + }, + { + "title": "Media Protection", + "props": [ + { + "class": "group-id", + "value": "MP" + } + ], + "components": [ + { + "title": "Media Protection Policy and Procedures", + "params": [ + { + "id": "mp-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "mp-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "mp-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "MEDIA PROTECTION POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "MP-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.1", + "value": "MP-1" + } + ] + }, + { + "title": "Media Access", + "params": [ + { + "id": "mp-2_a", + "description": "organization-defined types of digital and/or non-digital media", + "value": "organization-defined types of digital and/or non-digital media" + }, + { + "id": "mp-2_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "MEDIA ACCESS" + }, + { + "class": "name", + "value": "MP-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.2", + "value": "MP-2" + } + ] + }, + { + "title": "Media Marking", + "params": [ + { + "id": "mp-3_a", + "description": "organization-defined types of information system media", + "value": "organization-defined types of information system media" + }, + { + "id": "mp-3_b", + "description": "organization-defined controlled areas", + "value": "organization-defined controlled areas" + } + ], + "props": [ + { + "class": "authority_title", + "value": "MEDIA MARKING" + }, + { + "class": "name", + "value": "MP-3" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.3", + "value": "MP-3" + } + ] + }, + { + "title": "Media Storage", + "params": [ + { + "id": "mp-4_a", + "description": "organization-defined types of digital and/or non-digital media", + "value": "organization-defined types of digital and/or non-digital media" + }, + { + "id": "mp-4_b", + "description": "organization-defined controlled areas", + "value": "organization-defined controlled areas" + } + ], + "props": [ + { + "class": "authority_title", + "value": "MEDIA STORAGE" + }, + { + "class": "name", + "value": "MP-4" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.4", + "value": "MP-4" + } + ] + }, + { + "title": "Media Transport", + "params": [ + { + "id": "mp-5_a", + "description": "organization-defined types of information system media", + "value": "organization-defined types of information system media" + }, + { + "id": "mp-5_b", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "authority_title", + "value": "MEDIA TRANSPORT" + }, + { + "class": "name", + "value": "MP-5" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.5", + "value": "MP-5" + } + ], + "components": [ + { + "title": "Cryptographic Protection", + "props": [ + { + "class": "authority_title", + "value": "CRYPTOGRAPHIC PROTECTION" + }, + { + "class": "name", + "value": "MP-5 (4)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.5.4.", + "value": "MP-5 (4)" + } + ] + } + ] + }, + { + "title": "Media Sanitization", + "params": [ + { + "id": "mp-6_a", + "description": "organization-defined information system media", + "value": "organization-defined information system media" + }, + { + "id": "mp-6_b", + "description": "organization-defined sanitization techniques and procedures", + "value": "organization-defined sanitization techniques and procedures" + } + ], + "props": [ + { + "class": "authority_title", + "value": "MEDIA SANITIZATION" + }, + { + "class": "name", + "value": "MP-6" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.6", + "value": "MP-6" + } + ], + "components": [ + { + "title": "Equipment Testing", + "params": [ + { + "id": "mp-6_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "EQUIPMENT TESTING" + }, + { + "class": "name", + "value": "MP-6 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.6.2.", + "value": "MP-6 (2)" + } + ] + } + ] + }, + { + "title": "Media Use", + "params": [ + { + "id": "mp-7_a", + "description": "organization-defined types of information system media", + "value": "organization-defined types of information system media" + }, + { + "id": "mp-7_b", + "description": "organization-defined information systems or system components", + "value": "organization-defined information systems or system components" + }, + { + "id": "mp-7_c", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "authority_title", + "value": "MEDIA USE" + }, + { + "class": "name", + "value": "MP-7" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.7", + "value": "MP-7" + } + ], + "components": [ + { + "title": "Prohibit Use without Owner", + "props": [ + { + "class": "authority_title", + "value": "PROHIBIT USE WITHOUT OWNER" + }, + { + "class": "name", + "value": "MP-7 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.7.1.", + "value": "MP-7 (1)" + } + ] + } + ] + } + ] + }, + { + "title": "Physical and Environmental Protection", + "props": [ + { + "class": "group-id", + "value": "PE" + } + ], + "components": [ + { + "title": "Physical and Environmental Protection Policy and Procedures", + "params": [ + { + "id": "pe-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "pe-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "pe-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PHYSICAL AND ENVIRONMENTAL PROTECTION POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "PE-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.1", + "value": "PE-1" + } + ] + }, + { + "title": "Physical Access Authorizations", + "params": [ + { + "id": "pe-2_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PHYSICAL ACCESS AUTHORIZATIONS" + }, + { + "class": "name", + "value": "PE-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.2", + "value": "PE-2" + } + ] + }, + { + "title": "Physical Access Control", + "params": [ + { + "id": "pe-3_a", + "description": "organization-defined entry/exit points to the facility where the information system resides", + "value": "organization-defined entry/exit points to the facility where the information system resides" + }, + { + "id": "pe-3_b", + "description": "organization-defined physical access control systems/devices", + "value": "organization-defined physical access control systems/devices" + }, + { + "id": "pe-3_c", + "description": "organization-defined entry/exit points", + "value": "organization-defined entry/exit points" + }, + { + "id": "pe-3_d", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "pe-3_e", + "description": "organization-defined circumstances requiring visitor escorts and monitoring", + "value": "organization-defined circumstances requiring visitor escorts and monitoring" + }, + { + "id": "pe-3_f", + "description": "organization-defined physical access devices", + "value": "organization-defined physical access devices" + }, + { + "id": "pe-3_g", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "pe-3_h", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PHYSICAL ACCESS CONTROL" + }, + { + "class": "name", + "value": "PE-3" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.3", + "value": "PE-3" + } + ] + }, + { + "title": "Access Control For Transmission Medium", + "params": [ + { + "id": "pe-4_a", + "description": "organization-defined information system distribution and transmission lines", + "value": "organization-defined information system distribution and transmission lines" + }, + { + "id": "pe-4_b", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ACCESS CONTROL FOR TRANSMISSION MEDIUM" + }, + { + "class": "name", + "value": "PE-4" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.4", + "value": "PE-4" + } + ] + }, + { + "title": "Access Control For Output Devices", + "props": [ + { + "class": "authority_title", + "value": "ACCESS CONTROL FOR OUTPUT DEVICES" + }, + { + "class": "name", + "value": "PE-5" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.5", + "value": "PE-5" + } + ] + }, + { + "title": "Monitoring Physical Access", + "params": [ + { + "id": "pe-6_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "pe-6_b", + "description": "organization-defined events or potential indications of events", + "value": "organization-defined events or potential indications of events" + } + ], + "props": [ + { + "class": "authority_title", + "value": "MONITORING PHYSICAL ACCESS" + }, + { + "class": "name", + "value": "PE-6" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.6", + "value": "PE-6" + } + ], + "components": [ + { + "title": "Intrusion Alarms / Surveillance Equipment", + "props": [ + { + "class": "authority_title", + "value": "INTRUSION ALARMS / SURVEILLANCE EQUIPMENT" + }, + { + "class": "name", + "value": "PE-6 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.6.1.", + "value": "PE-6 (1)" + } + ] + } + ] + }, + { + "title": "Visitor Access Records", + "params": [ + { + "id": "pe-8_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "pe-8_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "VISITOR ACCESS RECORDS" + }, + { + "class": "name", + "value": "PE-8" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.8", + "value": "PE-8" + } + ] + }, + { + "title": "Power Equipment and Cabling", + "props": [ + { + "class": "authority_title", + "value": "POWER EQUIPMENT AND CABLING" + }, + { + "class": "name", + "value": "PE-9" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.9", + "value": "PE-9" + } + ] + }, + { + "title": "Emergency Shutoff", + "params": [ + { + "id": "pe-10_a", + "description": "organization-defined location by information system or system component", + "value": "organization-defined location by information system or system component" + } + ], + "props": [ + { + "class": "authority_title", + "value": "EMERGENCY SHUTOFF" + }, + { + "class": "name", + "value": "PE-10" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.10", + "value": "PE-10" + } + ] + }, + { + "title": "Emergency Power", + "props": [ + { + "class": "authority_title", + "value": "EMERGENCY POWER" + }, + { + "class": "name", + "value": "PE-11" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.11", + "value": "PE-11" + } + ] + }, + { + "title": "Emergency Lighting", + "props": [ + { + "class": "authority_title", + "value": "EMERGENCY LIGHTING" + }, + { + "class": "name", + "value": "PE-12" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.12", + "value": "PE-12" + } + ] + }, + { + "title": "Fire Protection", + "props": [ + { + "class": "authority_title", + "value": "FIRE PROTECTION" + }, + { + "class": "name", + "value": "PE-13" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.13", + "value": "PE-13" + } + ], + "components": [ + { + "title": "Suppression Devices / Systems", + "params": [ + { + "id": "pe-13_c", + "description": "organization-defined emergency responders", + "value": "organization-defined emergency responders" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SUPPRESSION DEVICES / SYSTEMS" + }, + { + "class": "name", + "value": "PE-13 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.13.2.", + "value": "PE-13 (2)" + } + ] + }, + { + "title": "Automatic Fire Suppression", + "props": [ + { + "class": "authority_title", + "value": "AUTOMATIC FIRE SUPPRESSION" + }, + { + "class": "name", + "value": "PE-13 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.13.3.", + "value": "PE-13 (3)" + } + ] + } + ] + }, + { + "title": "Temperature and Humidity Controls", + "params": [ + { + "id": "pe-14_a", + "description": "organization-defined acceptable levels", + "value": "organization-defined acceptable levels" + }, + { + "id": "pe-14_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "TEMPERATURE AND HUMIDITY CONTROLS" + }, + { + "class": "name", + "value": "PE-14" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.14", + "value": "PE-14" + } + ], + "components": [ + { + "title": "Monitoring With Alarms / Notifications", + "props": [ + { + "class": "authority_title", + "value": "MONITORING WITH ALARMS / NOTIFICATIONS" + }, + { + "class": "name", + "value": "PE-14 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.14.2.", + "value": "PE-14 (2)" + } + ] + } + ] + }, + { + "title": "Water Damage Protection", + "props": [ + { + "class": "authority_title", + "value": "WATER DAMAGE PROTECTION" + }, + { + "class": "name", + "value": "PE-15" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.15", + "value": "PE-15" + } + ] + }, + { + "title": "Delivery and Removal", + "params": [ + { + "id": "pe-16_a", + "description": "organization-defined types of information system components", + "value": "organization-defined types of information system components" + } + ], + "props": [ + { + "class": "authority_title", + "value": "DELIVERY AND REMOVAL" + }, + { + "class": "name", + "value": "PE-16" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.16", + "value": "PE-16" + } + ] + }, + { + "title": "Alternate Work Site", + "params": [ + { + "id": "pe-17_a", + "description": "organization-defined security controls", + "value": "organization-defined security controls" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ALTERNATE WORK SITE" + }, + { + "class": "name", + "value": "PE-17" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.17", + "value": "PE-17" + } + ] + } + ] + }, + { + "title": "Planning", + "props": [ + { + "class": "group-id", + "value": "PL" + } + ], + "components": [ + { + "title": "Security Planning Policy and Procedures", + "params": [ + { + "id": "pl-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "pl-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "pl-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SECURITY PLANNING POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "PL-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pl.1", + "value": "PL-1" + } + ] + }, + { + "title": "System Security Plan", + "params": [ + { + "id": "pl-2_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "pl-2_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SYSTEM SECURITY PLAN" + }, + { + "class": "name", + "value": "PL-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pl.2", + "value": "PL-2" + } + ], + "components": [ + { + "title": "Plan / Coordinate With Other Organizational Entities", + "params": [ + { + "id": "pl-2_c", + "description": "organization-defined individuals or groups", + "value": "organization-defined individuals or groups" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PLAN / COORDINATE WITH OTHER ORGANIZATIONAL ENTITIES" + }, + { + "class": "name", + "value": "PL-2 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pl.2.3.", + "value": "PL-2 (3)" + } + ] + } + ] + }, + { + "title": "Rules of Behavior", + "params": [ + { + "id": "pl-4_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "RULES OF BEHAVIOR" + }, + { + "class": "name", + "value": "PL-4" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pl.4", + "value": "PL-4" + } + ], + "components": [ + { + "title": "Social Media and Networking Restrictions", + "props": [ + { + "class": "authority_title", + "value": "SOCIAL MEDIA AND NETWORKING RESTRICTIONS" + }, + { + "class": "name", + "value": "PL-4 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pl.4.1.", + "value": "PL-4 (1)" + } + ] + } + ] + }, + { + "title": "Information Security Architecture", + "params": [ + { + "id": "pl-8_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INFORMATION SECURITY ARCHITECTURE" + }, + { + "class": "name", + "value": "PL-8" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pl.8", + "value": "PL-8" + } + ] + } + ] + }, + { + "title": "Personnel Security", + "props": [ + { + "class": "group-id", + "value": "PS" + } + ], + "components": [ + { + "title": "Personnel Security Policy and Procedures", + "params": [ + { + "id": "ps-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ps-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PERSONNEL SECURITY POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "PS-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.1", + "value": "PS-1" + } + ] + }, + { + "title": "Position Risk Designation", + "params": [ + { + "id": "ps-2_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "POSITION RISK DESIGNATION" + }, + { + "class": "name", + "value": "PS-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.2", + "value": "PS-2" + } + ] + }, + { + "title": "Personnel Screening", + "params": [ + { + "id": "ps-3_a", + "description": "organization-defined conditions requiring rescreening and, where rescreening is so indicated, the frequency of such rescreening", + "value": "organization-defined conditions requiring rescreening and, where rescreening is so indicated, the frequency of such rescreening" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PERSONNEL SCREENING" + }, + { + "class": "name", + "value": "PS-3" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.3", + "value": "PS-3" + } + ], + "components": [ + { + "title": "Information With Special Protection Measures", + "params": [ + { + "id": "ps-3_b", + "description": "organization-defined additional personnel screening criteria", + "value": "organization-defined additional personnel screening criteria" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INFORMATION WITH SPECIAL PROTECTION MEASURES" + }, + { + "class": "name", + "value": "PS-3 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.3.3.", + "value": "PS-3 (3)" + } + ] + } + ] + }, + { + "title": "Personnel Termination", + "params": [ + { + "id": "ps-4_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ps-4_b", + "description": "organization-defined information security topics", + "value": "organization-defined information security topics" + }, + { + "id": "ps-4_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-4_d", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PERSONNEL TERMINATION" + }, + { + "class": "name", + "value": "PS-4" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.4", + "value": "PS-4" + } + ] + }, + { + "title": "Personnel Transfer", + "params": [ + { + "id": "ps-5_a", + "description": "organization-defined transfer or reassignment actions", + "value": "organization-defined transfer or reassignment actions" + }, + { + "id": "ps-5_b", + "description": "organization-defined time period following the formal transfer action", + "value": "organization-defined time period following the formal transfer action" + }, + { + "id": "ps-5_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-5_d", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PERSONNEL TRANSFER" + }, + { + "class": "name", + "value": "PS-5" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.5", + "value": "PS-5" + } + ] + }, + { + "title": "Access Agreements", + "params": [ + { + "id": "ps-6_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ps-6_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ACCESS AGREEMENTS" + }, + { + "class": "name", + "value": "PS-6" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.6", + "value": "PS-6" + } + ] + }, + { + "title": "Third-Party Personnel Security", + "params": [ + { + "id": "ps-7_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-7_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "THIRD-PARTY PERSONNEL SECURITY" + }, + { + "class": "name", + "value": "PS-7" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.7", + "value": "PS-7" + } + ] + }, + { + "title": "Personnel Sanctions", + "params": [ + { + "id": "ps-8_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-8_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PERSONNEL SANCTIONS" + }, + { + "class": "name", + "value": "PS-8" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.8", + "value": "PS-8" + } + ] + } + ] + }, + { + "title": "Risk Assessment", + "props": [ + { + "class": "group-id", + "value": "RA" + } + ], + "components": [ + { + "title": "Risk Assessment Policy and Procedures", + "params": [ + { + "id": "ra-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ra-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ra-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "RISK ASSESSMENT POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "RA-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.1", + "value": "RA-1" + } + ] + }, + { + "title": "Security Categorization", + "props": [ + { + "class": "authority_title", + "value": "SECURITY CATEGORIZATION" + }, + { + "class": "name", + "value": "RA-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.2", + "value": "RA-2" + } + ] + }, + { + "title": "Risk Assessment", + "params": [ + { + "id": "ra-3_a", + "description": "organization-defined document", + "value": "organization-defined document" + }, + { + "id": "ra-3_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ra-3_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ra-3_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "RISK ASSESSMENT" + }, + { + "class": "name", + "value": "RA-3" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.3", + "value": "RA-3" + } + ] + }, + { + "title": "Vulnerability Scanning", + "params": [ + { + "id": "ra-5_a", + "description": "organization-defined frequency and/or randomly in accordance with organization-defined process", + "value": "organization-defined frequency and/or randomly in accordance with organization-defined process" + }, + { + "id": "ra-5_b", + "description": "organization-defined response times", + "value": "organization-defined response times" + }, + { + "id": "ra-5_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "VULNERABILITY SCANNING" + }, + { + "class": "name", + "value": "RA-5" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5", + "value": "RA-5" + } + ], + "components": [ + { + "title": "Update Tool Capability", + "props": [ + { + "class": "authority_title", + "value": "UPDATE TOOL CAPABILITY" + }, + { + "class": "name", + "value": "RA-5 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5.1.", + "value": "RA-5 (1)" + } + ] + }, + { + "title": "Update by Frequency / Prior to New Scan / When Identified", + "params": [ + { + "id": "ra-5_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "UPDATE BY FREQUENCY / PRIOR TO NEW SCAN / WHEN IDENTIFIED" + }, + { + "class": "name", + "value": "RA-5 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5.2.", + "value": "RA-5 (2)" + } + ] + }, + { + "title": "Breadth / Depth of Coverage", + "props": [ + { + "class": "authority_title", + "value": "BREADTH / DEPTH OF COVERAGE" + }, + { + "class": "name", + "value": "RA-5 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5.3.", + "value": "RA-5 (3)" + } + ] + }, + { + "title": "Privileged Access", + "params": [ + { + "id": "ra-5_f", + "description": "organization-identified information system components", + "value": "organization-identified information system components" + }, + { + "id": "ra-5_g", + "description": "organization-defined vulnerability scanning activities", + "value": "organization-defined vulnerability scanning activities" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PRIVILEGED ACCESS" + }, + { + "class": "name", + "value": "RA-5 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5.5.", + "value": "RA-5 (5)" + } + ] + }, + { + "title": "Automated Trend Analyses", + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED TREND ANALYSES" + }, + { + "class": "name", + "value": "RA-5 (6)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5.6.", + "value": "RA-5 (6)" + } + ] + }, + { + "title": "Review Historic Audit Logs", + "props": [ + { + "class": "authority_title", + "value": "REVIEW HISTORIC AUDIT LOGS" + }, + { + "class": "name", + "value": "RA-5 (8)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5.8.", + "value": "RA-5 (8)" + } + ] + } + ] + } + ] + }, + { + "title": "System and Services Acquisition", + "props": [ + { + "class": "group-id", + "value": "SA" + } + ], + "components": [ + { + "title": "System and Services Acquisition Policy and Procedures", + "params": [ + { + "id": "sa-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "sa-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "sa-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SYSTEM AND SERVICES ACQUISITION POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "SA-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.1", + "value": "SA-1" + } + ] + }, + { + "title": "Allocation of Resources", + "props": [ + { + "class": "authority_title", + "value": "ALLOCATION OF RESOURCES" + }, + { + "class": "name", + "value": "SA-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.2", + "value": "SA-2" + } + ] + }, + { + "title": "System Development Life Cycle", + "params": [ + { + "id": "sa-3_a", + "description": "organization-defined system development life cycle", + "value": "organization-defined system development life cycle" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SYSTEM DEVELOPMENT LIFE CYCLE" + }, + { + "class": "name", + "value": "SA-3" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.3", + "value": "SA-3" + } + ] + }, + { + "title": "Acquisition Process", + "props": [ + { + "class": "authority_title", + "value": "ACQUISITION PROCESS" + }, + { + "class": "name", + "value": "SA-4" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.4", + "value": "SA-4" + } + ], + "components": [ + { + "title": "Functional Properties of Security Controls", + "props": [ + { + "class": "authority_title", + "value": "FUNCTIONAL PROPERTIES OF SECURITY CONTROLS" + }, + { + "class": "name", + "value": "SA-4 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.4.1.", + "value": "SA-4 (1)" + } + ] + }, + { + "title": "Design / Implementation Information for Security Controls", + "params": [ + { + "id": "sa-4_a", + "description": "organization-defined design/implementation information", + "value": "organization-defined design/implementation information" + }, + { + "id": "sa-4_b", + "description": "organization-defined level of detail", + "value": "organization-defined level of detail" + } + ], + "props": [ + { + "class": "authority_title", + "value": "DESIGN / IMPLEMENTATION INFORMATION FOR SECURITY CONTROLS" + }, + { + "class": "name", + "value": "SA-4 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.4.2.", + "value": "SA-4 (2)" + } + ] + }, + { + "title": "Continuous Monitoring Plan", + "params": [ + { + "id": "sa-4_e", + "description": "organization-defined level of detail", + "value": "organization-defined level of detail" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONTINUOUS MONITORING PLAN" + }, + { + "class": "name", + "value": "SA-4 (8)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.4.8.", + "value": "SA-4 (8)" + } + ] + }, + { + "title": "Functions / Ports / Protocols / Services in Use", + "props": [ + { + "class": "authority_title", + "value": "FUNCTIONS / PORTS / PROTOCOLS / SERVICES IN USE" + }, + { + "class": "name", + "value": "SA-4 (9)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.4.9.", + "value": "SA-4 (9)" + } + ] + }, + { + "title": "Use of Approved PIV Products", + "props": [ + { + "class": "authority_title", + "value": "USE OF APPROVED PIV PRODUCTS" + }, + { + "class": "name", + "value": "SA-4 (10)" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.4.10.", + "value": "SA-4 (10)" + } + ] + } + ] + }, + { + "title": "Information System Documentation", + "params": [ + { + "id": "sa-5_a", + "description": "organization-defined actions", + "value": "organization-defined actions" + }, + { + "id": "sa-5_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INFORMATION SYSTEM DOCUMENTATION" + }, + { + "class": "name", + "value": "SA-5" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.5", + "value": "SA-5" + } + ] + }, + { + "title": "Security Engineering Principles", + "props": [ + { + "class": "authority_title", + "value": "SECURITY ENGINEERING PRINCIPLES" + }, + { + "class": "name", + "value": "SA-8" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.8", + "value": "SA-8" + } + ] + }, + { + "title": "External Information System Services", + "params": [ + { + "id": "sa-9_a", + "description": "organization-defined security controls", + "value": "organization-defined security controls" + }, + { + "id": "sa-9_b", + "description": "organization-defined processes, methods, and techniques", + "value": "organization-defined processes, methods, and techniques" + } + ], + "props": [ + { + "class": "authority_title", + "value": "EXTERNAL INFORMATION SYSTEM SERVICES" + }, + { + "class": "name", + "value": "SA-9" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.9", + "value": "SA-9" + } + ], + "components": [ + { + "title": "Risk Assessments / Organizational Approvals", + "params": [ + { + "id": "sa-9_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "RISK ASSESSMENTS / ORGANIZATIONAL APPROVALS" + }, + { + "class": "name", + "value": "SA-9 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.9.1.", + "value": "SA-9 (1)" + } + ] + }, + { + "title": "Identification of Functions / Ports / Protocols / Services", + "params": [ + { + "id": "sa-9_d", + "description": "organization-defined external information system services", + "value": "organization-defined external information system services" + } + ], + "props": [ + { + "class": "authority_title", + "value": "IDENTIFICATION OF FUNCTIONS / PORTS / PROTOCOLS / SERVICES" + }, + { + "class": "name", + "value": "SA-9 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.9.2.", + "value": "SA-9 (2)" + } + ] + }, + { + "title": "Consistent Interests of Consumers and Providers", + "params": [ + { + "id": "sa-9_f", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "sa-9_g", + "description": "organization-defined external service providers", + "value": "organization-defined external service providers" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONSISTENT INTERESTS OF CONSUMERS AND PROVIDERS" + }, + { + "class": "name", + "value": "SA-9 (4)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.9.4.", + "value": "SA-9 (4)" + } + ] + }, + { + "title": "Processing, Storage, and Service Location", + "params": [ + { + "id": "sa-9_h", + "description": "organization-defined locations", + "value": "organization-defined locations" + }, + { + "id": "sa-9_i", + "description": "organization-defined requirements or conditions", + "value": "organization-defined requirements or conditions" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PROCESSING, STORAGE, AND SERVICE LOCATION" + }, + { + "class": "name", + "value": "SA-9 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.9.5.", + "value": "SA-9 (5)" + } + ] + } + ] + }, + { + "title": "Developer Configuration Management", + "params": [ + { + "id": "sa-10_a", + "description": "organization-defined configuration items under configuration management", + "value": "organization-defined configuration items under configuration management" + }, + { + "id": "sa-10_b", + "description": "organization-defined personnel", + "value": "organization-defined personnel" + } + ], + "props": [ + { + "class": "authority_title", + "value": "DEVELOPER CONFIGURATION MANAGEMENT" + }, + { + "class": "name", + "value": "SA-10" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.10", + "value": "SA-10" + } + ], + "components": [ + { + "title": "Software / Firmware Integrity Verification", + "props": [ + { + "class": "authority_title", + "value": "SOFTWARE / FIRMWARE INTEGRITY VERIFICATION" + }, + { + "class": "name", + "value": "SA-10 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.10.1.", + "value": "SA-10 (1)" + } + ] + } + ] + }, + { + "title": "Developer Security Testing and Evaluation", + "params": [ + { + "id": "sa-11_a", + "description": "organization-defined depth and coverage", + "value": "organization-defined depth and coverage" + } + ], + "props": [ + { + "class": "authority_title", + "value": "DEVELOPER SECURITY TESTING AND EVALUATION" + }, + { + "class": "name", + "value": "SA-11" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.11", + "value": "SA-11" + } + ], + "components": [ + { + "title": "Static Code Analysis", + "props": [ + { + "class": "authority_title", + "value": "STATIC CODE ANALYSIS" + }, + { + "class": "name", + "value": "SA-11 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.11.1.", + "value": "SA-11 (1)" + } + ] + }, + { + "title": "Threat and Vulnerability Analyses", + "props": [ + { + "class": "authority_title", + "value": "THREAT AND VULNERABILITY ANALYSES" + }, + { + "class": "name", + "value": "SA-11 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.11.2.", + "value": "SA-11 (2)" + } + ] + }, + { + "title": "Dynamic Code Analysis", + "props": [ + { + "class": "authority_title", + "value": "DYNAMIC CODE ANALYSIS" + }, + { + "class": "name", + "value": "SA-11 (8)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.11.8.", + "value": "SA-11 (8)" + } + ] + } + ] + } + ] + }, + { + "title": "System and Communications Protection", + "props": [ + { + "class": "group-id", + "value": "SC" + } + ], + "components": [ + { + "title": "System and Communications Protection Policy and Procedures", + "params": [ + { + "id": "sc-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "sc-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "sc-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SYSTEM AND COMMUNICATIONS PROTECTION POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "SC-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.1", + "value": "SC-1" + } + ] + }, + { + "title": "Application Partitioning", + "props": [ + { + "class": "authority_title", + "value": "APPLICATION PARTITIONING" + }, + { + "class": "name", + "value": "SC-2" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.2", + "value": "SC-2" + } + ] + }, + { + "title": "Information In Shared Resources", + "props": [ + { + "class": "authority_title", + "value": "INFORMATION IN SHARED RESOURCES" + }, + { + "class": "name", + "value": "SC-4" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.4", + "value": "SC-4" + } + ] + }, + { + "title": "Denial of Service Protection", + "params": [ + { + "id": "sc-5_a", + "description": "organization-defined types of denial of service attacks or references to sources for such information", + "value": "organization-defined types of denial of service attacks or references to sources for such information" + }, + { + "id": "sc-5_b", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "authority_title", + "value": "DENIAL OF SERVICE PROTECTION" + }, + { + "class": "name", + "value": "SC-5" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.5", + "value": "SC-5" + } + ] + }, + { + "title": "Resource Availability", + "params": [ + { + "id": "sc-6_a", + "description": "organization-defined resources", + "value": "organization-defined resources" + }, + { + "id": "sc-6_b", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "authority_title", + "value": "RESOURCE AVAILABILITY" + }, + { + "class": "name", + "value": "SC-6" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.6", + "value": "SC-6" + } + ] + }, + { + "title": "Boundary Protection", + "props": [ + { + "class": "authority_title", + "value": "BOUNDARY PROTECTION" + }, + { + "class": "name", + "value": "SC-7" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7", + "value": "SC-7" + } + ], + "components": [ + { + "title": "Access Points", + "props": [ + { + "class": "authority_title", + "value": "ACCESS POINTS" + }, + { + "class": "name", + "value": "SC-7 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.3.", + "value": "SC-7 (3)" + } + ] + }, + { + "title": "External Telecommunications Services", + "params": [ + { + "id": "sc-7_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "EXTERNAL TELECOMMUNICATIONS SERVICES" + }, + { + "class": "name", + "value": "SC-7 (4)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.4.", + "value": "SC-7 (4)" + } + ] + }, + { + "title": "Deny by Default / Allow by Exception", + "props": [ + { + "class": "authority_title", + "value": "DENY BY DEFAULT / ALLOW BY EXCEPTION" + }, + { + "class": "name", + "value": "SC-7 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.5.", + "value": "SC-7 (5)" + } + ] + }, + { + "title": "Prevent Split Tunneling for Remote Devices", + "props": [ + { + "class": "authority_title", + "value": "PREVENT SPLIT TUNNELING FOR REMOTE DEVICES" + }, + { + "class": "name", + "value": "SC-7 (7)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.7.", + "value": "SC-7 (7)" + } + ] + }, + { + "title": "Route Traffic to Authenticated Proxy Servers", + "params": [ + { + "id": "sc-7_b", + "description": "organization-defined internal communications traffic", + "value": "organization-defined internal communications traffic" + }, + { + "id": "sc-7_c", + "description": "organization-defined external networks", + "value": "organization-defined external networks" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ROUTE TRAFFIC TO AUTHENTICATED PROXY SERVERS" + }, + { + "class": "name", + "value": "SC-7 (8)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.8.", + "value": "SC-7 (8)" + } + ] + }, + { + "title": "Host-Based Protection", + "params": [ + { + "id": "sc-7_f", + "description": "organization-defined host-based boundary protection mechanisms", + "value": "organization-defined host-based boundary protection mechanisms" + }, + { + "id": "sc-7_g", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "authority_title", + "value": "HOST-BASED PROTECTION" + }, + { + "class": "name", + "value": "SC-7 (12)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.12.", + "value": "SC-7 (12)" + } + ] + }, + { + "title": "Isolation of Security Tools / Mechanisms / Support Components", + "params": [ + { + "id": "sc-7_h", + "description": "organization-defined information security tools, mechanisms, and support components", + "value": "organization-defined information security tools, mechanisms, and support components" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ISOLATION OF SECURITY TOOLS / MECHANISMS / SUPPORT COMPONENTS" + }, + { + "class": "name", + "value": "SC-7 (13)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.13.", + "value": "SC-7 (13)" + } + ] + }, + { + "title": "Fail Secure", + "props": [ + { + "class": "authority_title", + "value": "FAIL SECURE" + }, + { + "class": "name", + "value": "SC-7 (18)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.18.", + "value": "SC-7 (18)" + } + ] + } + ] + }, + { + "title": "Transmission Confidentiality and Integrity", + "props": [ + { + "class": "authority_title", + "value": "TRANSMISSION CONFIDENTIALITY AND INTEGRITY" + }, + { + "class": "name", + "value": "SC-8" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.8", + "value": "SC-8" + } + ], + "components": [ + { + "title": "Cryptographic or Alternate Physical Protection", + "params": [ + { + "id": "sc-8_a", + "description": "organization-defined alternative physical safeguards", + "value": "organization-defined alternative physical safeguards" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CRYPTOGRAPHIC OR ALTERNATE PHYSICAL PROTECTION" + }, + { + "class": "name", + "value": "SC-8 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.8.1.", + "value": "SC-8 (1)" + } + ] + } + ] + }, + { + "title": "Network Disconnect", + "params": [ + { + "id": "sc-10_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "NETWORK DISCONNECT" + }, + { + "class": "name", + "value": "SC-10" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.10", + "value": "SC-10" + } + ] + }, + { + "title": "Cryptographic Key Establishment and Management", + "params": [ + { + "id": "sc-12_a", + "description": "organization-defined requirements for key generation, distribution, storage, access, and destruction", + "value": "organization-defined requirements for key generation, distribution, storage, access, and destruction" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CRYPTOGRAPHIC KEY ESTABLISHMENT AND MANAGEMENT" + }, + { + "class": "name", + "value": "SC-12" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.12", + "value": "SC-12" + } + ], + "components": [ + { + "title": "Symmetric Keys", + "props": [ + { + "class": "authority_title", + "value": "SYMMETRIC KEYS" + }, + { + "class": "name", + "value": "SC-12 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.12.2.", + "value": "SC-12 (2)" + } + ] + }, + { + "title": "Asymmetric Keys", + "props": [ + { + "class": "authority_title", + "value": "ASYMMETRIC KEYS" + }, + { + "class": "name", + "value": "SC-12 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.12.3.", + "value": "SC-12 (3)" + } + ] + } + ] + }, + { + "title": "Cryptographic Protection", + "params": [ + { + "id": "sc-13_a", + "description": "organization-defined cryptographic uses and type of cryptography required for each use", + "value": "organization-defined cryptographic uses and type of cryptography required for each use" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CRYPTOGRAPHIC PROTECTION" + }, + { + "class": "name", + "value": "SC-13" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.13", + "value": "SC-13" + } + ] + }, + { + "title": "Collaborative Computing Devices", + "params": [ + { + "id": "sc-15_a", + "description": "organization-defined exceptions where remote activation is to be allowed", + "value": "organization-defined exceptions where remote activation is to be allowed" + } + ], + "props": [ + { + "class": "authority_title", + "value": "COLLABORATIVE COMPUTING DEVICES" + }, + { + "class": "name", + "value": "SC-15" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.15", + "value": "SC-15" + } + ] + }, + { + "title": "Public Key Infrastructure Certificates", + "params": [ + { + "id": "sc-17_a", + "description": "organization-defined certificate policy", + "value": "organization-defined certificate policy" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PUBLIC KEY INFRASTRUCTURE CERTIFICATES" + }, + { + "class": "name", + "value": "SC-17" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.17", + "value": "SC-17" + } + ] + }, + { + "title": "Mobile Code", + "props": [ + { + "class": "authority_title", + "value": "MOBILE CODE" + }, + { + "class": "name", + "value": "SC-18" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.18", + "value": "SC-18" + } + ] + }, + { + "title": "Voice Over Internet Protocol", + "props": [ + { + "class": "authority_title", + "value": "VOICE OVER INTERNET PROTOCOL" + }, + { + "class": "name", + "value": "SC-19" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.19", + "value": "SC-19" + } + ] + }, + { + "title": "Secure Name / Address Resolution Service (Authoritative Source)", + "props": [ + { + "class": "authority_title", + "value": "SECURE NAME / ADDRESS RESOLUTION SERVICE (AUTHORITATIVE SOURCE)" + }, + { + "class": "name", + "value": "SC-20" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.20", + "value": "SC-20" + } + ] + }, + { + "title": "Secure Name / Address Resolution Service (Recursive or Caching Resolver)", + "props": [ + { + "class": "authority_title", + "value": "SECURE NAME / ADDRESS RESOLUTION SERVICE (RECURSIVE OR CACHING RESOLVER)" + }, + { + "class": "name", + "value": "SC-21" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.21", + "value": "SC-21" + } + ] + }, + { + "title": "Architecture and Provisioning for Name / Address Resolution Service", + "props": [ + { + "class": "authority_title", + "value": "ARCHITECTURE AND PROVISIONING FOR NAME / ADDRESS RESOLUTION SERVICE" + }, + { + "class": "name", + "value": "SC-22" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.22", + "value": "SC-22" + } + ] + }, + { + "title": "Session Authenticity", + "props": [ + { + "class": "authority_title", + "value": "SESSION AUTHENTICITY" + }, + { + "class": "name", + "value": "SC-23" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.23", + "value": "SC-23" + } + ] + }, + { + "title": "Protection of Information At Rest", + "params": [ + { + "id": "sc-28_a", + "description": "organization-defined information at rest", + "value": "organization-defined information at rest" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PROTECTION OF INFORMATION AT REST" + }, + { + "class": "name", + "value": "SC-28" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.28", + "value": "SC-28" + } + ], + "components": [ + { + "title": "Cryptographic Protection", + "params": [ + { + "id": "sc-28_b", + "description": "organization-defined information", + "value": "organization-defined information" + }, + { + "id": "sc-28_c", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CRYPTOGRAPHIC PROTECTION" + }, + { + "class": "name", + "value": "SC-28 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.28.1.", + "value": "SC-28 (1)" + } + ] + } + ] + }, + { + "title": "Process Isolation", + "props": [ + { + "class": "authority_title", + "value": "PROCESS ISOLATION" + }, + { + "class": "name", + "value": "SC-39" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.39", + "value": "SC-39" + } + ] + } + ] + }, + { + "title": "System and Information Integrity", + "props": [ + { + "class": "group-id", + "value": "SI" + } + ], + "components": [ + { + "title": "System and Information Integrity Policy and Procedures", + "params": [ + { + "id": "si-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "si-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SYSTEM AND INFORMATION INTEGRITY POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "SI-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.1", + "value": "SI-1" + } + ] + }, + { + "title": "Flaw Remediation", + "params": [ + { + "id": "si-2_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "FLAW REMEDIATION" + }, + { + "class": "name", + "value": "SI-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.2", + "value": "SI-2" + } + ], + "components": [ + { + "title": "Automated Flaw Remediation Status", + "params": [ + { + "id": "si-2_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED FLAW REMEDIATION STATUS" + }, + { + "class": "name", + "value": "SI-2 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.2.2.", + "value": "SI-2 (2)" + } + ] + }, + { + "title": "Time to Remediate Flaws / Benchmarks for Corrective Actions", + "params": [ + { + "id": "si-2_c", + "description": "organization-defined benchmarks", + "value": "organization-defined benchmarks" + } + ], + "props": [ + { + "class": "authority_title", + "value": "TIME TO REMEDIATE FLAWS / BENCHMARKS FOR CORRECTIVE ACTIONS" + }, + { + "class": "name", + "value": "SI-2 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.2.3.", + "value": "SI-2 (3)" + } + ] + } + ] + }, + { + "title": "Malicious Code Protection", + "params": [ + { + "id": "si-3_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "si-3_b", + "description": "organization-defined action", + "value": "organization-defined action" + } + ], + "props": [ + { + "class": "authority_title", + "value": "MALICIOUS CODE PROTECTION" + }, + { + "class": "name", + "value": "SI-3" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.3", + "value": "SI-3" + } + ], + "components": [ + { + "title": "Central Management", + "props": [ + { + "class": "authority_title", + "value": "CENTRAL MANAGEMENT" + }, + { + "class": "name", + "value": "SI-3 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.3.1.", + "value": "SI-3 (1)" + } + ] + }, + { + "title": "Automatic Updates", + "props": [ + { + "class": "authority_title", + "value": "AUTOMATIC UPDATES" + }, + { + "class": "name", + "value": "SI-3 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.3.2.", + "value": "SI-3 (2)" + } + ] + }, + { + "title": "Nonsignature-Based Detection", + "props": [ + { + "class": "authority_title", + "value": "NONSIGNATURE-BASED DETECTION" + }, + { + "class": "name", + "value": "SI-3 (7)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.3.7.", + "value": "SI-3 (7)" + } + ] + } + ] + }, + { + "title": "Information System Monitoring", + "params": [ + { + "id": "si-4_a", + "description": "organization-defined monitoring objectives", + "value": "organization-defined monitoring objectives" + }, + { + "id": "si-4_b", + "description": "organization-defined techniques and methods", + "value": "organization-defined techniques and methods" + }, + { + "id": "si-4_c", + "description": "organization-defined information system monitoring information", + "value": "organization-defined information system monitoring information" + }, + { + "id": "si-4_d", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-4_e", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INFORMATION SYSTEM MONITORING" + }, + { + "class": "name", + "value": "SI-4" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.4", + "value": "SI-4" + } + ], + "components": [ + { + "title": "System-Wide Intrusion Detection System", + "props": [ + { + "class": "authority_title", + "value": "SYSTEM-WIDE INTRUSION DETECTION SYSTEM" + }, + { + "class": "name", + "value": "SI-4 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.4.1.", + "value": "SI-4 (1)" + } + ] + }, + { + "title": "Automated Tools For Real-Time Analysis", + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED TOOLS FOR REAL-TIME ANALYSIS" + }, + { + "class": "name", + "value": "SI-4 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.4.2.", + "value": "SI-4 (2)" + } + ] + }, + { + "title": "Inbound and Outbound Communications Traffic", + "params": [ + { + "id": "si-4_f", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INBOUND AND OUTBOUND COMMUNICATIONS TRAFFIC" + }, + { + "class": "name", + "value": "SI-4 (4)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.4.4.", + "value": "SI-4 (4)" + } + ] + }, + { + "title": "System-Generated Alerts", + "params": [ + { + "id": "si-4_g", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-4_h", + "description": "organization-defined compromise indicators", + "value": "organization-defined compromise indicators" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SYSTEM-GENERATED ALERTS" + }, + { + "class": "name", + "value": "SI-4 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.4.5.", + "value": "SI-4 (5)" + } + ] + }, + { + "title": "Wireless Intrusion Detection", + "props": [ + { + "class": "framework-assessment", + "value": " NO MATCH IN CATALOG " + }, + { + "class": "name", + "value": "SI-4(14)" + } + ] + }, + { + "title": "Correlate Monitoring Information", + "props": [ + { + "class": "authority_title", + "value": "CORRELATE MONITORING INFORMATION" + }, + { + "class": "name", + "value": "SI-4 (16)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.4.16.", + "value": "SI-4 (16)" + } + ] + }, + { + "title": "Host-Based Devices", + "params": [ + { + "id": "si-4_x", + "description": "organization-defined host-based monitoring mechanisms", + "value": "organization-defined host-based monitoring mechanisms" + }, + { + "id": "si-4_y", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "authority_title", + "value": "HOST-BASED DEVICES" + }, + { + "class": "name", + "value": "SI-4 (23)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.4.23.", + "value": "SI-4 (23)" + } + ] + } + ] + }, + { + "title": "Security Alerts, Advisories, and Directives", + "params": [ + { + "id": "si-5_a", + "description": "organization-defined external organizations", + "value": "organization-defined external organizations" + }, + { + "id": "si-5_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-5_c", + "description": "organization-defined elements within the organization", + "value": "organization-defined elements within the organization" + }, + { + "id": "si-5_d", + "description": "organization-defined external organizations", + "value": "organization-defined external organizations" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SECURITY ALERTS, ADVISORIES, AND DIRECTIVES" + }, + { + "class": "name", + "value": "SI-5" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.5", + "value": "SI-5" + } + ] + }, + { + "title": "Security Function Verification", + "params": [ + { + "id": "si-6_a", + "description": "organization-defined security functions", + "value": "organization-defined security functions" + }, + { + "id": "si-6_b", + "description": "organization-defined system transitional states", + "value": "organization-defined system transitional states" + }, + { + "id": "si-6_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "si-6_d", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-6_e", + "description": "organization-defined alternative action(s)", + "value": "organization-defined alternative action(s)" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SECURITY FUNCTION VERIFICATION" + }, + { + "class": "name", + "value": "SI-6" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.6", + "value": "SI-6" + } + ] + }, + { + "title": "Software, Firmware, and Information Integrity", + "params": [ + { + "id": "si-7_a", + "description": "organization-defined software, firmware, and information", + "value": "organization-defined software, firmware, and information" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SOFTWARE, FIRMWARE, AND INFORMATION INTEGRITY" + }, + { + "class": "name", + "value": "SI-7" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.7", + "value": "SI-7" + } + ], + "components": [ + { + "title": "Integrity Checks", + "params": [ + { + "id": "si-7_b", + "description": "organization-defined software, firmware, and information", + "value": "organization-defined software, firmware, and information" + }, + { + "id": "si-7_c", + "description": "organization-defined transitional states or security-relevant events", + "value": "organization-defined transitional states or security-relevant events" + }, + { + "id": "si-7_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INTEGRITY CHECKS" + }, + { + "class": "name", + "value": "SI-7 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.7.1.", + "value": "SI-7 (1)" + } + ] + }, + { + "title": "Integration of Detection and Response", + "params": [ + { + "id": "si-7_g", + "description": "organization-defined security-relevant changes to the information system", + "value": "organization-defined security-relevant changes to the information system" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INTEGRATION OF DETECTION AND RESPONSE" + }, + { + "class": "name", + "value": "SI-7 (7)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.7.7.", + "value": "SI-7 (7)" + } + ] + } + ] + }, + { + "title": "Spam Protection", + "props": [ + { + "class": "authority_title", + "value": "SPAM PROTECTION" + }, + { + "class": "name", + "value": "SI-8" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.8", + "value": "SI-8" + } + ], + "components": [ + { + "title": "Central Management", + "props": [ + { + "class": "authority_title", + "value": "CENTRAL MANAGEMENT" + }, + { + "class": "name", + "value": "SI-8 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.8.1.", + "value": "SI-8 (1)" + } + ] + }, + { + "title": "Automatic Updates", + "props": [ + { + "class": "authority_title", + "value": "AUTOMATIC UPDATES" + }, + { + "class": "name", + "value": "SI-8 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.8.2.", + "value": "SI-8 (2)" + } + ] + } + ] + }, + { + "title": "Information Input Validation", + "params": [ + { + "id": "si-10_a", + "description": "organization-defined information inputs", + "value": "organization-defined information inputs" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INFORMATION INPUT VALIDATION" + }, + { + "class": "name", + "value": "SI-10" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.10", + "value": "SI-10" + } + ] + }, + { + "title": "Error Handling", + "params": [ + { + "id": "si-11_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ERROR HANDLING" + }, + { + "class": "name", + "value": "SI-11" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.11", + "value": "SI-11" + } + ] + }, + { + "title": "Information Handling and Retention", + "props": [ + { + "class": "authority_title", + "value": "INFORMATION HANDLING AND RETENTION" + }, + { + "class": "name", + "value": "SI-12" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.12", + "value": "SI-12" + } + ] + }, + { + "title": "Memory Protection", + "params": [ + { + "id": "si-16_a", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "authority_title", + "value": "MEMORY PROTECTION" + }, + { + "class": "name", + "value": "SI-16" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.16", + "value": "SI-16" + } + ] + } + ] + } + ] +} \ No newline at end of file From d410716925fe925a5960bb95b4eb4309702f6665 Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Wed, 4 Oct 2017 11:50:40 -0400 Subject: [PATCH 20/29] update fedramp-annotated JSON sample --- ...fedramp-annotated-wrt-SP800-53catalog.json | 1131 +++++++++++++++-- 1 file changed, 1041 insertions(+), 90 deletions(-) diff --git a/working/lib/JSON/fedramp-annotated-wrt-SP800-53catalog.json b/working/lib/JSON/fedramp-annotated-wrt-SP800-53catalog.json index 27b7f0b77a..cd0220004c 100644 --- a/working/lib/JSON/fedramp-annotated-wrt-SP800-53catalog.json +++ b/working/lib/JSON/fedramp-annotated-wrt-SP800-53catalog.json @@ -53,6 +53,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.1", "value": "AC-1" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AC-1.b.1 [at least every 3 years]\nAC-1.b.2 [at least annually]" + } ] }, { @@ -104,6 +110,12 @@ "value": "AC-2" } ], + "prose": [ + { + "class": "param_assigns", + "value": "AC-2j [at least annually]" + } + ], "components": [ { "title": "Automated System Account Management", @@ -166,6 +178,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.2.", "value": "AC-2 (2)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "[No more than 30 days for temporary and emergency account types]" + } ] }, { @@ -201,6 +219,16 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.3.", "value": "AC-2 (3)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "[90 days for user accounts]" + }, + { + "class": "remarks", + "value": "Requirement: The service provider defines the time period for non-user accounts (e.g., accounts associated with devices). The time periods are approved and accepted by the Authorizing Official." + } ] }, { @@ -296,8 +324,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -331,8 +358,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -341,6 +367,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.9.", "value": "AC-2 (9)" } + ], + "prose": [ + { + "class": "remarks", + "value": "Required if shared/group accounts are deployed" + } ] }, { @@ -359,8 +391,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -369,6 +400,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.10.", "value": "AC-2 (10)" } + ], + "prose": [ + { + "class": "remarks", + "value": "Required if shared/group accounts are deployed" + } ] }, { @@ -409,6 +446,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.12.", "value": "AC-2 (12)" } + ], + "prose": [ + { + "class": "remarks", + "value": "AC-2 (12)(a) and AC-2 (12)(b) Additional FedRAMP Requirements and Guidance: Required for privileged accounts." + } ] } ] @@ -504,8 +547,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -649,6 +691,16 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.6.2.", "value": "AC-6 (2)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "[all security functions]" + }, + { + "class": "remarks", + "value": "AC-6 (2). Guidance: Examples of security functions include but are not limited to: establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters, system programming, system and security administration, other privileged functions. " + } ] }, { @@ -792,6 +844,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.7", "value": "AC-7" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AC-7a [not more than three]\n [fifteen minutes] \nAC-7b [locks the account/node for thirty minutes]" + } ] }, { @@ -832,6 +890,16 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.8", "value": "AC-8" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "Parameter: See Additional Requirements and Guidance." + }, + { + "class": "remarks", + "value": "Requirement: The service provider shall determine elements of the cloud environment that require the System Use Notification control. The elements of the cloud environment that require System Use Notification are approved and accepted by the Authorizing Official (AO).\nRequirement: The service provider shall determine how System Use Notification is going to be verified and provide appropriate periodicity of the check. The System Use Notification verification and periodicity are approved and accepted by the AO.\nGuidance: If performed as part of a Configuration Baseline check, then the % of items requiring setting that are checked and that pass (or fail) check can be provided.\nRequirement: If not performed as part of a Configuration Baseline check, then there must be documented agreement on how to provide results of verification and the necessary periodicity of the verification by the service provider. The documented agreement on how to provide verification of the results are approved and accepted by the AO.\n" + } ] }, { @@ -872,6 +940,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.10", "value": "AC-10" } + ], + "prose": [ + { + "class": "param_assigns", + "value": " [three (3) sessions for privileged access and two (2) sessions for non-privileged access]" + } ] }, { @@ -908,6 +982,12 @@ "value": "AC-11" } ], + "prose": [ + { + "class": "param_assigns", + "value": "AC-11a. [fifteen minutes] " + } + ], "components": [ { "title": "Pattern-Hiding Displays", @@ -1186,8 +1266,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -1196,6 +1275,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.17.9.", "value": "AC-17 (9)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "[no greater than 15 minutes]" + } ] } ] @@ -1482,6 +1567,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.22", "value": "AC-22" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AC-22d. [at least quarterly]" + } ] } ] @@ -1538,6 +1629,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#at.1", "value": "AT-1" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AT-1.b.1 [at least every 3 years]\nAT-1.b.2 [at least annually]" + } ] }, { @@ -1574,6 +1671,12 @@ "value": "AT-2" } ], + "prose": [ + { + "class": "param_assigns", + "value": "AT-2. [Assignment: organization-defined frequency] \nParameter: [at least annually]" + } + ], "components": [ { "title": "Insider Threat", @@ -1638,6 +1741,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#at.3", "value": "AT-3" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AT-3c. [Assignment: organization-defined frequency]\nParameter: [at least annually]" + } ] }, { @@ -1673,6 +1782,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#at.4", "value": "AT-4" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AT-4b. [Assignment: organization-defined frequency]\nParameter: [At least one years]" + } ] } ] @@ -1729,6 +1844,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.1", "value": "AU-1" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AU-1.b.1 [at least every 3 years]\nAU-1.b.2 [at least annually]" + } ] }, { @@ -1770,6 +1891,12 @@ "value": "AU-2" } ], + "prose": [ + { + "class": "param_assigns", + "value": "AU-2a. [Successful and unsuccessful account logon events, account management events, object access, policy change, privilege functions, process tracking, and system events. For Web applications: all administrator activity, authentication checks, authorization checks, data deletions, data access, data changes, and permission changes];\nAU-2d. [organization-defined subset of the auditable events defined in AU-2 a. to be audited continually for each identified event]." + } + ], "components": [ { "title": "Reviews and Updates", @@ -1804,6 +1931,16 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.2.3.", "value": "AU-2 (3)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AU-2 (3). [Assignment: organization-defined frequency] \nParameter: [annually or whenever there is a change in the threat environment] " + }, + { + "class": "remarks", + "value": "Guidance: Annually or whenever changes in the threat environment are communicated to the service provider by the Authorizing Official. " + } ] } ] @@ -1869,6 +2006,16 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.3.1.", "value": "AU-3 (1)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AU-3 (1). [Assignment: organization-defined additional, more detailed information] Parameter: [session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon]" + }, + { + "class": "remarks", + "value": "AU-3 (1). Requirement: The service provider defines audit record types. The audit record types are approved and accepted by the Authorizing Official.\nGuidance: For client-server transactions, the number of bytes sent and received gives bidirectional transfer information that can be helpful during an investigation or inquiry. " + } ] } ] @@ -1946,6 +2093,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.5", "value": "AU-5" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AU-5b. [Assignment: Organization-defined actions to be taken] \nParameter: [low-impact: overwrite oldest audit records; moderate-impact: shut down] " + } ] }, { @@ -1992,6 +2145,12 @@ "value": "AU-6" } ], + "prose": [ + { + "class": "param_assigns", + "value": "AU-6a. [Assignment: organization-defined frequency] \nParameter: [at least weekly] " + } + ], "components": [ { "title": "Process Integration", @@ -2194,6 +2353,16 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.8.1.", "value": "AU-8 (1)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AU-8 (1). [http://tf.nist.gov/tf-cgi/servers.cgi] \u003cAt least hourly\u003e" + }, + { + "class": "remarks", + "value": "AU-8 (1). Requirement: The service provider selects primary and secondary time servers used by the NIST Internet time service. The secondary server is selected from a different geographic region than the primary server.\nRequirement: The service provider synchronizes the system clocks of network computers that run operating systems other than Windows to the Windows Server Domain Controller emulator or to the same time source for that server.\nGuidance: Synchronization of system clocks improves the accuracy of log analysis." + } ] } ] @@ -2259,6 +2428,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.9.2.", "value": "AU-9 (2)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AU-9 (2). [at least weekly] " + } ] }, { @@ -2331,6 +2506,16 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.11", "value": "AU-11" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AU-11. [at least ninety days] " + }, + { + "class": "remarks", + "value": "AU-11. Requirement: The service provider retains audit records on-line for at least ninety days and further preserves audit records off-line for a period that is in accordance with NARA requirements. " + } ] }, { @@ -2371,6 +2556,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.12", "value": "AU-12" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AU-12a. [all information system and network components where audit capability is deployed/available]" + } ] } ] @@ -2427,6 +2618,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.1", "value": "CA-1" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CA-1.b.1 [at least every 3 years]\nCA-1.b.2 [at least annually]" + } ] }, { @@ -2468,6 +2665,12 @@ "value": "CA-2" } ], + "prose": [ + { + "class": "param_assigns", + "value": "CA-2b. [at least annually] \nCA-2d[individuals or roles to include FedRAMP PMO]" + } + ], "components": [ { "title": "Independent Assessors", @@ -2502,6 +2705,16 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.2.1.", "value": "CA-2 (1)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "Added to NIST Baseline for \"Low\" FedRAMP baseline." + }, + { + "class": "remarks", + "value": "For JAB Authorization, must be an accredited 3PAO" + } ] }, { @@ -2542,6 +2755,16 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.2.2.", "value": "CA-2 (2)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "[at least annually]" + }, + { + "class": "remarks", + "value": "Requirement: To include 'announced', 'vulnerability scanning'" + } ] }, { @@ -2577,8 +2800,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -2587,6 +2809,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.2.3.", "value": "CA-2 (3)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "[Any FedRAMP Accredited 3PAO] [the conditions of a P-ATO in the FedRAMP Repository]" + } ] } ] @@ -2625,6 +2853,12 @@ "value": "CA-3" } ], + "prose": [ + { + "class": "param_assigns", + "value": "CA-3c. 3 Years / Annually and on input from FedRAMP" + } + ], "components": [ { "title": "Unclassified Non-National Security System Connections", @@ -2654,8 +2888,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -2664,6 +2897,16 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.3.3.", "value": "CA-3 (3)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "Boundary Protections which meet the Trusted Internet Connection (TIC) requirements" + }, + { + "class": "remarks", + "value": "CA-3(3) Guidance: Refer to Appendix H – Cloud Considerations of the TIC 2.0 Reference Architecture document." + } ] }, { @@ -2699,6 +2942,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.3.5.", "value": "CA-3 (5)" } + ], + "prose": [ + { + "class": "remarks", + "value": "For JAB Authorization, CSPs shall include details of this control in their Architecture Briefing" + } ] } ] @@ -2736,6 +2985,16 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.5", "value": "CA-5" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CA-5b. [at least monthly]" + }, + { + "class": "remarks", + "value": "CA-5 Guidance: Requirement: POA\u0026Ms must be provided at least monthly." + } ] }, { @@ -2771,6 +3030,16 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.6", "value": "CA-6" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CA-6c. [at least every three years or when a significant change occurs] " + }, + { + "class": "remarks", + "value": "CA-6c. Guidance: Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F. The service provider describes the types of changes to the information system or the environment of operations that would impact the risk posture. The types of changes are approved and accepted by the Authorizing Official." + } ] }, { @@ -2827,6 +3096,16 @@ "value": "CA-7" } ], + "prose": [ + { + "class": "param_assigns", + "value": "CA-7d. [To meet Federal and FedRAMP requirements]" + }, + { + "class": "remarks", + "value": "Operating System Scans: at least monthly\nDatabase and Web Application Scans: at least monthly\nAll scans performed by Independent Assessor: at least annually\nCA-7 Guidance: CSPs must provide evidence of closure and remediation of high vulnerabilities within the timeframe for standard POA\u0026M updates." + } + ], "components": [ { "title": "Independent Assessment", @@ -2904,6 +3183,12 @@ "value": "CA-8" } ], + "prose": [ + { + "class": "param_assigns", + "value": "[at least annually]" + } + ], "components": [ { "title": "Independent Penetration Agent or Team", @@ -2921,8 +3206,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -3024,6 +3308,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.1", "value": "CM-1" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CM-1.b.1 [at least every 3 years]\nCM-1.b.2 [at least annually]" + } ] }, { @@ -3092,6 +3382,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.2.1.", "value": "CM-2 (1)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CM-2 (1) (a). [at least annually]\nCM-2 (1) (b). [to include when directed by Authorizing Official]" + } ] }, { @@ -3237,6 +3533,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.3", "value": "CM-3" } + ], + "prose": [ + { + "class": "remarks", + "value": "Requirement: The service provider establishes a central means of communicating major changes to or developments in the information system or environment of operations that may affect its services to the federal government and associated service consumers (e.g., electronic bulletin board, web status page). The means of communication are approved and accepted by the Authorizing Official.\nCM-3e Guidance: In accordance with record retention policies and procedures." + } ] }, { @@ -3356,6 +3658,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.5.3.", "value": "CM-5 (3)" } + ], + "prose": [ + { + "class": "remarks", + "value": "Guidance: If digital signatures/certificates are unavailable, alternative cryptographic integrity checks (hashes, self-signed certs, etc.) can be utilized." + } ] }, { @@ -3381,8 +3689,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -3391,6 +3698,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.5.5.", "value": "CM-5 (5)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CM-5 (5) (b). [at least quarterly] " + } ] } ] @@ -3439,6 +3752,16 @@ "value": "CM-6" } ], + "prose": [ + { + "class": "param_assigns", + "value": "CM-6a. [See CM-6(a) Additional FedRAMP Requirements and Guidance] " + }, + { + "class": "remarks", + "value": "CM-6a. Requirement: The service provider shall use the Center for Internet Security guidelines (Level 1) to establish configuration settings or establishes its own configuration settings if USGCB is not available.\nCM-6a. Requirement: The service provider shall ensure that checklists for configuration settings are Security Content Automation Protocol (SCAP) validated or SCAP compatible (if validated checklists are not available).\nCM-6a. Guidance: Information on the USGCB checklists can be found at: http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc ." + } + ], "components": [ { "title": "Automated Central Management / Application / Verification", @@ -3511,6 +3834,16 @@ "value": "CM-7" } ], + "prose": [ + { + "class": "param_assigns", + "value": "CM-7. [United States Government Configuration Baseline (USGCB)] " + }, + { + "class": "remarks", + "value": "Requirement: The service provider shall use the Center for Internet Security guidelines (Level 1) to establish list of prohibited or restricted functions, ports, protocols, and/or services or establishes its own list of prohibited or restricted functions, ports, protocols, and/or services if USGCB is not available.\nCM-7. Guidance: Information on the USGCB checklists can be found at: http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc.\n(Partially derived from AC-17(8).)" + } + ], "components": [ { "title": "Periodic Review", @@ -3550,6 +3883,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.7.1.", "value": "CM-7 (1)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CM-7(1) [ At least Monthly]" + } ] }, { @@ -3585,6 +3924,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.7.2.", "value": "CM-7 (2)" } + ], + "prose": [ + { + "class": "remarks", + "value": "CM-7(2) Guidance: This control shall be implemented in a technical manner on the information system to only allow programs to run that adhere to the policy (i.e. white listing). This control is not to be based off of strictly written policy on what is allowed or not allowed to run. " + } ] }, { @@ -3625,6 +3970,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.7.5.", "value": "CM-7 (5)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CM-7(5)[ at least Annually or when there is a change.]" + } ] } ] @@ -3668,6 +4019,16 @@ "value": "CM-8" } ], + "prose": [ + { + "class": "param_assigns", + "value": "CM-8b. [at least monthly]" + }, + { + "class": "remarks", + "value": "CM-8 Requirement: must be provided at least monthly or when there is a change." + } + ], "components": [ { "title": "Updates During Installations / Removals", @@ -3735,6 +4096,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.8.3.", "value": "CM-8 (3)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CM-8 (3) (a). [Continuously, using automated mechanisms with a maximum five-minute delay in detection.] " + } ] }, { @@ -3846,8 +4213,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -3903,6 +4269,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.11", "value": "CM-11" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CM-11.c. [Continuously (via CM-7 (5))]" + } ] } ] @@ -3959,6 +4331,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.1", "value": "CP-1" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CP-1.b.1 [at least every 3 years]\nCP-1.b.2 [at least annually]" + } ] }, { @@ -4010,6 +4388,16 @@ "value": "CP-2" } ], + "prose": [ + { + "class": "param_assigns", + "value": "CP-2d. [at least annually]" + }, + { + "class": "remarks", + "value": "Requirement: For JAB authorizations the contingency lists include designated FedRAMP personnel." + } + ], "components": [ { "title": "Coordinate With Related Plans", @@ -4170,6 +4558,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.3", "value": "CP-3" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CP-3.a. [ 10 days]\nCP-3.c. [at least annually]" + } ] }, { @@ -4211,6 +4605,16 @@ "value": "CP-4" } ], + "prose": [ + { + "class": "param_assigns", + "value": "CP-4a. [at least annually for moderate impact systems; at least every three years for low impact systems] [functional exercises for moderate impact systems; classroom exercises/table top written tests for low impact systems]" + }, + { + "class": "remarks", + "value": "CP-4a. Requirement: The service provider develops test plans in accordance with NIST Special Publication 800-34 (as amended); plans are approved by the Authorizing Official prior to initiating testing." + } + ], "components": [ { "title": "Coordinate With Related Plans", @@ -4367,6 +4771,12 @@ "value": "CP-7" } ], + "prose": [ + { + "class": "remarks", + "value": "CP-7a. Requirement: The service provider defines a time period consistent with the recovery time objectives and business impact analysis." + } + ], "components": [ { "title": "Separation From Primary Site", @@ -4394,6 +4804,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.7.1.", "value": "CP-7 (1)" } + ], + "prose": [ + { + "class": "remarks", + "value": "CP-7(1) Guidance: The service provider may determine what is considered a sufficient degree of separation between the primary and alternate processing sites, based on the types of threats that are of concern. For one particular type of threat (i.e., hostile cyber attack), the degree of separation between sites will be less relevant." + } ] }, { @@ -4493,6 +4909,12 @@ "value": "CP-8" } ], + "prose": [ + { + "class": "remarks", + "value": "CP-8. Requirement: The service provider defines a time period consistent with the business impact analysis." + } + ], "components": [ { "title": "Priority of Service Provisions", @@ -4596,6 +5018,16 @@ "value": "CP-9" } ], + "prose": [ + { + "class": "param_assigns", + "value": "CP-9a. [daily incremental; weekly full]\nCP-9b. [daily incremental; weekly full]\nCP-9c. [daily incremental; weekly full]" + }, + { + "class": "remarks", + "value": "CP-9. Requirement: The service provider shall determine what elements of the cloud environment require the Information System Backup control.\nRequirement: The service provider shall determine how Information System Backup is going to be verified and appropriate periodicity of the check.\nCP-9a. Requirement: The service provider maintains at least three backup copies of user-level information (at least one of which is available online) or provides an equivalent alternative.\nCP-9b. Requirement: The service provider maintains at least three backup copies of system-level information (at least one of which is available online) or provides an equivalent alternative.\nCP-9c. Requirement: The service provider maintains at least three backup copies of information system documentation including security information (at least one of which is available online) or provides an equivalent alternative." + } + ], "components": [ { "title": "Testing For Reliability / Integrity", @@ -4630,6 +5062,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.9.1.", "value": "CP-9 (1)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CP-9 (1). [at least annually]" + } ] }, { @@ -4781,6 +5219,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.1", "value": "IA-1" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "IA-1.b.1 [at least every 3 years]\nIA-1.b.2 [at least annually]" + } ] }, { @@ -4911,8 +5355,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -4984,6 +5427,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2.11.", "value": "IA-2 (11)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "The information system implements multifactor authentication for remote access to privileged and non-privileged accounts such that one of the factors is provided by a device separate from the system gaining access and the device meets [Assignment: organization-defined strength of mechanism requirements]. " + } ] }, { @@ -5012,6 +5461,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2.12.", "value": "IA-2 (12)" } + ], + "prose": [ + { + "class": "remarks", + "value": "Guidance: Include Common Access Card (CAC), i.e., the DoD technical implementation of PIV/FIPS 201/HSPD-12." + } ] } ] @@ -5095,6 +5550,16 @@ "value": "IA-4" } ], + "prose": [ + { + "class": "param_assigns", + "value": "IA-4d. [at least two years]\nIA-4e. [ninety days for user identifiers] (See additional requirements and guidance.)" + }, + { + "class": "remarks", + "value": "IA-4e. Requirement: The service provider defines time period of inactivity for device identifiers." + } + ], "components": [ { "title": "Identify User Status", @@ -5119,8 +5584,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -5129,6 +5593,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.4.4.", "value": "IA-4 (4)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "IA-4 (4). [contractors; foreign nationals] " + } ] } ] @@ -5167,6 +5637,12 @@ "value": "IA-5" } ], + "prose": [ + { + "class": "param_assigns", + "value": "IA-5g. [to include sixty days for passwords]" + } + ], "components": [ { "title": "Password-Based Authentication", @@ -5216,6 +5692,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.1.", "value": "IA-5 (1)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "IA-5 (1) (a). [case sensitive, minimum of twelve characters, and at least one each of upper-case letters, lower-case letters, numbers, and special characters]\nIA-5 (1) (b). [at least one]\nIA-5 (1) (d). [one day minimum, sixty day maximum]\nIA-5 (1) (e). [twenty four]" + } ] }, { @@ -5289,6 +5771,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.3.", "value": "IA-5 (3)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "IA-5 (3). [All hardware/biometric (multifactor authenticators] [in person]" + } ] }, { @@ -5314,8 +5802,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -5324,6 +5811,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.4.", "value": "IA-5 (4)" } + ], + "prose": [ + { + "class": "remarks", + "value": "IA-4e Additional FedRAMP Requirements and Guidance: Guidance: If automated mechanisms which enforce password authenticator strength at creation are not used, automated mechanisms must be used to audit strength of created password authenticators" + } ] }, { @@ -5342,8 +5835,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -5370,8 +5862,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -5678,6 +6169,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.1", "value": "IR-1" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "IR-1.b.1 [at least every 3 years]\nIR-1.b.2 [at least annually]" + } ] }, { @@ -5718,6 +6215,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.2", "value": "IR-2" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "IR-2b. [at least annually]" + } ] }, { @@ -5759,6 +6262,16 @@ "value": "IR-3" } ], + "prose": [ + { + "class": "param_assigns", + "value": "IR-3. [at least annually]" + }, + { + "class": "remarks", + "value": "IR-3. Requirement: The service provider defines tests and/or exercises in accordance with NIST Special Publication 800-61 (as amended).\nRequirement: For JAB Authorization, the service provider provides test plans to the Authorizing Official (AO) annually.\nRequirement: Test plans are approved and accepted by the Authorizing Official prior to test commencing." + } + ], "components": [ { "title": "Coordination With Related Plans", @@ -5817,6 +6330,12 @@ "value": "IR-4" } ], + "prose": [ + { + "class": "remarks", + "value": "IR-4/A13. Requirement: The service provider ensures that individuals conducting incident handling meet personnel security requirements commensurate with the criticality/sensitivity of the information being processed, stored, and transmitted by the information system." + } + ], "components": [ { "title": "Automated Incident Handling Processes", @@ -5915,6 +6434,16 @@ "value": "IR-6" } ], + "prose": [ + { + "class": "param_assigns", + "value": "IR-6a. [US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)]" + }, + { + "class": "remarks", + "value": "Requirement: Reports security incident information according to FedRAMP Incident Communications Procedure." + } + ], "components": [ { "title": "Automated Reporting", @@ -6018,8 +6547,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -6080,6 +6608,16 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.8", "value": "IR-8" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "IR-8c. [at least annually]\n" + }, + { + "class": "remarks", + "value": "IR-8(b) Additional FedRAMP Requirements and Guidance: The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel.\nIR-8(e) Additional FedRAMP Requirements and Guidance: The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel." + } ] }, { @@ -6110,8 +6648,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -6145,8 +6682,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -6180,8 +6716,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -6215,8 +6750,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -6250,8 +6784,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -6318,6 +6851,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.1", "value": "MA-1" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "MA-1.b.1 [at least every 3 years]\nMA-1.b.2 [at least annually]" + } ] }, { @@ -6477,6 +7016,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.3.3.", "value": "MA-3 (3)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "MA-3 (3) (d). [the information owner explicitly authorizing removal of the equipment from the facility]" + } ] } ] @@ -6593,6 +7138,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.5.1.", "value": "MA-5 (1)" } + ], + "prose": [ + { + "class": "remarks", + "value": "Requirement: Only MA-5 (1)(a)(1) is required by FedRAMP Moderate Baseline" + } ] } ] @@ -6691,6 +7242,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.1", "value": "MP-1" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "MP-1.b.1 [at least every 3 years]\nMP-1.b.2 [at least annually]" + } ] }, { @@ -6771,6 +7328,16 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.3", "value": "MP-3" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "MP-3b. [no removable media types]" + }, + { + "class": "remarks", + "value": "MP-3b. Guidance: Second parameter not-applicable" + } ] }, { @@ -6811,6 +7378,16 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.4", "value": "MP-4" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "MP-4a. [all types of digital and non-digital media with sensitive information] within [FedRAMP Assignment: see additional FedRAMP requirements and guidance];" + }, + { + "class": "remarks", + "value": "MP-4a Additional FedRAMP Requirements and Guidance: Requirement: The service provider defines controlled areas within facilities where the information and information system reside." + } ] }, { @@ -6852,6 +7429,12 @@ "value": "MP-5" } ], + "prose": [ + { + "class": "param_assigns", + "value": "MP-5a. [all media with sensitive information] [prior to leaving secure/controlled environment: for digital media, encryption using a FIPS 140-2 validated encryption module; for non-digital media, secured in locked container]" + } + ], "components": [ { "title": "Cryptographic Protection", @@ -6922,6 +7505,12 @@ "value": "MP-6" } ], + "prose": [ + { + "class": "param_assigns", + "value": "The organization: a. Sanitizes [Assignment: organization-defined information system media] prior to disposal, release out of organizational control, or release for reuse using [Assignment: organization-defined sanitization techniques and procedures] in accordance with applicable federal and organizational standards and policies; and b. Employs sanitization mechanisms with the strength and integrity commensurate with the security category or classification of the information. " + } + ], "components": [ { "title": "Equipment Testing", @@ -6956,6 +7545,16 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.6.2.", "value": "MP-6 (2)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "[At least annually]" + }, + { + "class": "remarks", + "value": "Guidance: Equipment and procedures may be tested or validated for effectiveness" + } ] } ] @@ -7089,6 +7688,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.1", "value": "PE-1" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PE-1.b.1 [at least every 3 years]\nPE-1.b.2 [at least annually]" + } ] }, { @@ -7124,6 +7729,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.2", "value": "PE-2" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PE-2c. [at least annually] " + } ] }, { @@ -7194,6 +7805,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.3", "value": "PE-3" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PE-3a.2 [CSP defined physical access control systems/devices AND guards]\nPE-3d. [in all circumstances within restricted access area where the information system resides]\nPE-3f. [at least annually]\nPE-3g. [at least annually] \n" + } ] }, { @@ -7303,6 +7920,12 @@ "value": "PE-6" } ], + "prose": [ + { + "class": "param_assigns", + "value": "PE-6b.[at least monthly]" + } + ], "components": [ { "title": "Intrusion Alarms / Surveillance Equipment", @@ -7372,6 +7995,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.8", "value": "PE-8" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PE-8a [for a minimum of one year]\nPE-8b. [at least monthly]" + } ] }, { @@ -7625,6 +8254,16 @@ "value": "PE-14" } ], + "prose": [ + { + "class": "param_assigns", + "value": "PE-14a. [consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments]\nPE-14b. [continuously]" + }, + { + "class": "remarks", + "value": "PE-14a. Requirements: The service provider measures temperature at server inlets and humidity levels by dew point." + } + ], "components": [ { "title": "Monitoring With Alarms / Notifications", @@ -7642,8 +8281,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -7717,6 +8355,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.16", "value": "PE-16" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PE-16. [all information system components]" + } ] }, { @@ -7808,6 +8452,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pl.1", "value": "PL-1" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PL-1.b.1 [at least every 3 years]\nPL-1.b.2 [at least annually]" + } ] }, { @@ -7849,6 +8499,12 @@ "value": "PL-2" } ], + "prose": [ + { + "class": "param_assigns", + "value": "PL-2c. [at least annually]" + } + ], "components": [ { "title": "Plan / Coordinate With Other Organizational Entities", @@ -7921,6 +8577,12 @@ "value": "PL-4" } ], + "prose": [ + { + "class": "param_assigns", + "value": "PL-4c. [At least every 3 years]" + } + ], "components": [ { "title": "Social Media and Networking Restrictions", @@ -7985,6 +8647,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pl.8", "value": "PL-8" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PL-8b. [At least annually]" + } ] } ] @@ -8041,6 +8709,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.1", "value": "PS-1" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PS-1.b.1 [at least every 3 years]\nPS-1.b.2 [at least annually]" + } ] }, { @@ -8076,6 +8750,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.2", "value": "PS-2" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PS-2c. [at least every three years] " + } ] }, { @@ -8112,6 +8792,12 @@ "value": "PS-3" } ], + "prose": [ + { + "class": "param_assigns", + "value": "PS-3b. [for national security clearances; a reinvestigation is required during the 5th year for top secret security clearance, the 10th year for secret security clearance, and 15th year for confidential security clearance.\nFor moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the 5th year. There is no reinvestigation for other moderate risk positions or any low risk positions]" + } + ], "components": [ { "title": "Information With Special Protection Measures", @@ -8136,8 +8822,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -8146,6 +8831,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.3.3.", "value": "PS-3 (3)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PS-3 (3)(b). [personnel screening criteria – as required by specific information]" + } ] } ] @@ -8198,6 +8889,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.4", "value": "PS-4" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PS-4.a. [same day]" + } ] }, { @@ -8248,6 +8945,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.5", "value": "PS-5" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PS-5. [within five days of the formal transfer action (DoD 24 hours)]" + } ] }, { @@ -8288,6 +8991,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.6", "value": "PS-6" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PS-6b. [at least annually]\nPS-6c.2. [at least annually]" + } ] }, { @@ -8328,6 +9037,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.7", "value": "PS-7" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PS-7d. organization-defined time period – same day" + } ] }, { @@ -8424,6 +9139,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.1", "value": "RA-1" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "RA-1.b.1 [at least every 3 years]\nRA-1.b.2 [at least annually]" + } ] }, { @@ -8502,6 +9223,16 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.3", "value": "RA-3" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "RA-3b. [security assessment report]\nRA-3c. [at least every three years or when a significant change occurs]\nRA-3e. [at least every three years or when a significant change occurs] " + }, + { + "class": "remarks", + "value": "Guidance: Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F.\nRA-3d. Requirement: to include the Authorizing Official; for JAB authorizations to include FedRAMP" + } ] }, { @@ -8548,6 +9279,16 @@ "value": "RA-5" } ], + "prose": [ + { + "class": "param_assigns", + "value": "RA-5a. [monthly operating system/infrastructure; monthly web applications and databases]\nRA-5d. [high-risk vulnerabilities mitigated within thirty days from date of discovery; moderate-risk vulnerabilities mitigated within ninety days from date of discovery]" + }, + { + "class": "remarks", + "value": "RA-5a. Requirement: an accredited independent assessor scans operating systems/infrastructure, web applications, and databases once annually.\nRA-5e. Requirement: to include the Risk Executive; for JAB authorizations to include FedRAMP" + } + ], "components": [ { "title": "Update Tool Capability", @@ -8610,6 +9351,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5.2.", "value": "RA-5 (2)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "RA-5 (2). [prior to a new scan] " + } ] }, { @@ -8628,8 +9375,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -8678,6 +9424,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5.5.", "value": "RA-5 (5)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "RA-5 (5). [operating systems / web applications / databases] [all scans]" + } ] }, { @@ -8696,8 +9448,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -8706,6 +9457,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5.6.", "value": "RA-5 (6)" } + ], + "prose": [ + { + "class": "remarks", + "value": "RA-5(6) Guidance: include in Continuous Monitoring ISSO digest/report to Authorizing Official" + } ] }, { @@ -8724,8 +9481,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -8734,6 +9490,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5.8.", "value": "RA-5 (8)" } + ], + "prose": [ + { + "class": "remarks", + "value": "RA-5 (8). Requirements: This enhancement is required for all high vulnerability scan findings. Guidance: While scanning tools may lable findings as high or critical, the intent of the control is based around NIST's definition of high vulnerability." + } ] } ] @@ -8792,6 +9554,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.1", "value": "SA-1" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SA-1.b.1 [at least every 3 years]\nSA-1.b.2 [at least annually]" + } ] }, { @@ -8884,6 +9652,12 @@ "value": "SA-4" } ], + "prose": [ + { + "class": "remarks", + "value": "SA-4. Guidance: The use of Common Criteria (ISO/IEC 15408) evaluated products is strongly preferred.\nSee http://www.niap-ccevs.org/vpl or http://www.commoncriteriaportal.org/products.html. " + } + ], "components": [ { "title": "Functional Properties of Security Controls", @@ -8951,6 +9725,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.4.2.", "value": "SA-4 (2)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "[to include security-relevant external system interfaces and high-level design]" + } ] }, { @@ -8976,8 +9756,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -8986,6 +9765,16 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.4.8.", "value": "SA-4 (8)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SA-4 (8). [at least the minimum requirement as defined in control CA-7]" + }, + { + "class": "remarks", + "value": "SA-4 (8) Guidance: CSP must use the same security standards regardless of where the system component or information system service is aquired." + } ] }, { @@ -9153,6 +9942,12 @@ "value": "SA-9" } ], + "prose": [ + { + "class": "param_assigns", + "value": "SA-9a. [FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system]\nSA-9c. [Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored]" + } + ], "components": [ { "title": "Risk Assessments / Organizational Approvals", @@ -9177,8 +9972,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -9187,6 +9981,16 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.9.1.", "value": "SA-9 (1)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SA-9 (1) see Additional Requirement and Guidance" + }, + { + "class": "remarks", + "value": "SA-9 (1). Requirement: The service provider documents all existing outsourced security services and conducts a risk assessment of future outsourced security services. For JAB authorizations, future planned outsourced services are approved and accepted by the JAB." + } ] }, { @@ -9222,6 +10026,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.9.2.", "value": "SA-9 (2)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SA-9 (2). [All external systems where Federal information is processed, transmitted or stored]" + } ] }, { @@ -9252,8 +10062,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -9262,6 +10071,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.9.4.", "value": "SA-9 (4)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SA-9 (4). [All external systems where Federal information is processed, transmitted or stored]" + } ] }, { @@ -9292,8 +10107,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -9302,6 +10116,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.9.5.", "value": "SA-9 (5)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SA-9 (5). [information processing, transmission, information data, AND information services]" + } ] } ] @@ -9345,6 +10165,16 @@ "value": "SA-10" } ], + "prose": [ + { + "class": "param_assigns", + "value": "SA-10a. [development, implementation, AND operation]" + }, + { + "class": "remarks", + "value": "SA-10e. Requirement: for JAB authorizations, track security flaws and flaw resolution within the system, component, or service and report findings to organization-defined personnel, to include FedRAMP." + } + ], "components": [ { "title": "Software / Firmware Integrity Verification", @@ -9362,8 +10192,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -9427,8 +10256,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -9437,6 +10265,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.11.1.", "value": "SA-11 (1)" } + ], + "prose": [ + { + "class": "remarks", + "value": "Requirement: SA-11 (1) or SA-11 (8) or both\nRequirement: The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed. " + } ] }, { @@ -9455,8 +10289,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -9483,8 +10316,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -9493,6 +10325,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.11.8.", "value": "SA-11 (8)" } + ], + "prose": [ + { + "class": "remarks", + "value": "Requirement: SA-11 (1) or SA-11 (8) or both\nRequirement: The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed. " + } ] } ] @@ -9551,6 +10389,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.1", "value": "SC-1" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SC-1.b.1 [at least every 3 years]\nSC-1.b.2 [at least annually]" + } ] }, { @@ -9677,8 +10521,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -9778,6 +10621,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.4.", "value": "SC-7 (4)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SC-7 (4). [at least annually]" + } ] }, { @@ -9904,8 +10753,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -9939,8 +10787,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -9949,6 +10796,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.13.", "value": "SC-7 (13)" } + ], + "prose": [ + { + "class": "remarks", + "value": "SC-7 (13). Requirement: The service provider defines key information security tools, mechanisms, and support components associated with system and security administration and isolates those tools, mechanisms, and support components from other internal information system components via physically or logically separate subnets." + } ] }, { @@ -10008,6 +10861,12 @@ "value": "SC-8" } ], + "prose": [ + { + "class": "param_assigns", + "value": "SC-8. [confidentiality AND integrity]" + } + ], "components": [ { "title": "Cryptographic or Alternate Physical Protection", @@ -10042,6 +10901,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.8.1.", "value": "SC-8 (1)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SC-8 (1). [prevent unauthorized disclosure of information AND detect changes to information] [a hardened or alarmed carrier Protective Distribution System (PDS)]" + } ] } ] @@ -10079,6 +10944,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.10", "value": "SC-10" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SC-10. [no longer than 30 minutes for RAS-based sessions or no longer than 60 minutes for non-interactive user sessions]" + } ] }, { @@ -10115,6 +10986,12 @@ "value": "SC-12" } ], + "prose": [ + { + "class": "remarks", + "value": "SC-12 Guidance: Federally approved cryptography" + } + ], "components": [ { "title": "Symmetric Keys", @@ -10132,8 +11009,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -10142,6 +11018,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.12.2.", "value": "SC-12 (2)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SC-12 (2). [NIST FIPS-compliant]" + } ] }, { @@ -10160,8 +11042,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -10207,6 +11088,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.13", "value": "SC-13" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "[FIPS-validated or NSA-approved cryptography]" + } ] }, { @@ -10242,6 +11129,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.15", "value": "SC-15" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SC-15a. [no exceptions]" + } ] }, { @@ -10481,6 +11374,16 @@ "value": "SC-28" } ], + "prose": [ + { + "class": "param_assigns", + "value": "SC-28. [confidentiality AND integrity]" + }, + { + "class": "remarks", + "value": "SC-28. Guidance: The organization supports the capability to use cryptographic mechanisms to protect information at rest. " + } + ], "components": [ { "title": "Cryptographic Protection", @@ -10510,8 +11413,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -10606,6 +11508,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.1", "value": "SI-1" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SI-1.b.1 [at least every 3 years]\nSI-1.b.2 [at least annually]" + } ] }, { @@ -10642,6 +11550,12 @@ "value": "SI-2" } ], + "prose": [ + { + "class": "param_assigns", + "value": "SI-2c. [Within 30 days of release of updates]" + } + ], "components": [ { "title": "Automated Flaw Remediation Status", @@ -10676,6 +11590,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.2.2.", "value": "SI-2 (2)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SI-2 (2). [at least monthly] " + } ] }, { @@ -10701,8 +11621,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -10754,6 +11673,12 @@ "value": "SI-3" } ], + "prose": [ + { + "class": "param_assigns", + "value": "SI-3.c.1 [at least weekly] [to include endpoints]\nSI-3.c.2 [to include alerting administrator or defined security personnel]" + } + ], "components": [ { "title": "Central Management", @@ -10827,8 +11752,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -10912,8 +11836,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -10985,6 +11908,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.4.4.", "value": "SI-4 (4)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SI-4 (4). [continually]" + } ] }, { @@ -11025,6 +11954,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.4.5.", "value": "SI-4 (5)" } + ], + "prose": [ + { + "class": "remarks", + "value": "SI-4(5) Guidance: In accordance with the incident response plan." + } ] }, { @@ -11056,8 +11991,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -11096,8 +12030,7 @@ "value": "MODERATE" }, { - "class": "authority_baselines", - "value": "" + "class": "authority_baselines" } ], "links": [ @@ -11158,6 +12091,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.5", "value": "SI-5" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SI-5a. [to include US-CERT]\nSI-5c. [to include system security personnel and administrators with configuration/patch-management responsibilities]" + } ] }, { @@ -11213,6 +12152,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.6", "value": "SI-6" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SI-6b [to include upon system startup and/or restart at least monthly]\nSI-6c [to include system administrators and security personnel]\nSI-6d [to include notification of system administrators and security personnel]\n" + } ] }, { @@ -11293,6 +12238,12 @@ "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.7.1.", "value": "SI-7 (1)" } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SI-7 (1). [Selection to include security relevant events and at least monthly]" + } ] }, { From 3f2393c8bf300a2ed87dc5adda0d086d83daf580 Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Wed, 4 Oct 2017 12:01:09 -0400 Subject: [PATCH 21/29] add SP800-53-OSCAL-refined JSON sample --- working/lib/JSON/SP800-53-OSCAL-refined.json | 176794 ++++++++++++++++ 1 file changed, 176794 insertions(+) create mode 100644 working/lib/JSON/SP800-53-OSCAL-refined.json diff --git a/working/lib/JSON/SP800-53-OSCAL-refined.json b/working/lib/JSON/SP800-53-OSCAL-refined.json new file mode 100644 index 0000000000..2913b892bc --- /dev/null +++ b/working/lib/JSON/SP800-53-OSCAL-refined.json @@ -0,0 +1,176794 @@ +{ + "title": "NIST SP800-53", + "declarations": { + "href": "SP800-53-declarations.xml" + }, + "groups": [ + { + "class": "family", + "title": "ACCESS CONTROL", + "props": [], + "parts": [], + "controls": [ + { + "id": "ac.1", + "title": "ACCESS CONTROL POLICY AND PROCEDURES", + "params": [ + { + "id": "ac-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ac-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ac-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AC-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-1a.", + "props": [ + { + "class": "name", + "value": "AC-1a." + } + ], + "parts": [ + { + "id": "sms_ac-1a.1.", + "props": [ + { + "class": "name", + "value": "AC-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "An access control policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_ac-1a.2.", + "props": [ + { + "class": "name", + "value": "AC-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the access control policy and associated access controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_ac-1b.", + "props": [ + { + "class": "name", + "value": "AC-1b." + } + ], + "parts": [ + { + "id": "sms_ac-1b.1.", + "props": [ + { + "class": "name", + "value": "AC-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Access control policy ; and" + } + ] + }, + { + "id": "sms_ac-1b.2.", + "props": [ + { + "class": "name", + "value": "AC-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Access control procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the AC family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-1.a.1.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_ac-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_ac-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_ac-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_ac-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_ac-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_ac-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_ac-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_ac-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents an access control policy that addresses:" + } + ] + }, + { + "id": "obj_ac-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the access control policy are to be disseminated;" + } + ] + }, + { + "id": "obj_ac-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the access control policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ac-1.a.2.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_ac-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the access control policy and associated access control controls;" + } + ] + }, + { + "id": "obj_ac-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_ac-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ac-1.b.1.", + "props": [ + { + "class": "name", + "value": "AC-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_ac-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "AC-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current access control policy;" + } + ] + }, + { + "id": "obj_ac-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "AC-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current access control policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_ac-1.b.2.", + "props": [ + { + "class": "name", + "value": "AC-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_ac-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "AC-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current access control procedures; and" + } + ] + }, + { + "id": "obj_ac-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "AC-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current access control procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "ac.2", + "title": "ACCOUNT MANAGEMENT", + "params": [ + { + "id": "ac-2_a", + "description": "organization-defined information system account types", + "value": "organization-defined information system account types" + }, + { + "id": "ac-2_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ac-2_c", + "description": "organization-defined procedures or conditions", + "value": "organization-defined procedures or conditions" + }, + { + "id": "ac-2_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-2a.", + "props": [ + { + "class": "name", + "value": "AC-2a." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies and selects the following types of information system accounts to support organizational missions/business functions: ;" + } + ] + }, + { + "id": "smm_ac-2b.", + "props": [ + { + "class": "name", + "value": "AC-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "Assigns account managers for information system accounts;" + } + ] + }, + { + "id": "smm_ac-2c.", + "props": [ + { + "class": "name", + "value": "AC-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes conditions for group and role membership;" + } + ] + }, + { + "id": "smm_ac-2d.", + "props": [ + { + "class": "name", + "value": "AC-2d." + } + ], + "prose": [ + { + "class": "description", + "value": "Specifies authorized users of the information system, group and role membership, and access authorizations (i.e., privileges) and other attributes (as required) for each account;" + } + ] + }, + { + "id": "smm_ac-2e.", + "props": [ + { + "class": "name", + "value": "AC-2e." + } + ], + "prose": [ + { + "class": "description", + "value": "Requires approvals by for requests to create information system accounts;" + } + ] + }, + { + "id": "smm_ac-2f.", + "props": [ + { + "class": "name", + "value": "AC-2f." + } + ], + "prose": [ + { + "class": "description", + "value": "Creates, enables, modifies, disables, and removes information system accounts in accordance with ;" + } + ] + }, + { + "id": "smm_ac-2g.", + "props": [ + { + "class": "name", + "value": "AC-2g." + } + ], + "prose": [ + { + "class": "description", + "value": "Monitors the use of information system accounts;" + } + ] + }, + { + "id": "smm_ac-2h.", + "props": [ + { + "class": "name", + "value": "AC-2h." + } + ], + "parts": [ + { + "id": "sms_ac-2h.1.", + "props": [ + { + "class": "name", + "value": "AC-2h.1." + } + ], + "prose": [ + { + "class": "description", + "value": "When accounts are no longer required;" + } + ] + }, + { + "id": "sms_ac-2h.2.", + "props": [ + { + "class": "name", + "value": "AC-2h.2." + } + ], + "prose": [ + { + "class": "description", + "value": "When users are terminated or transferred; and" + } + ] + }, + { + "id": "sms_ac-2h.3.", + "props": [ + { + "class": "name", + "value": "AC-2h.3." + } + ], + "prose": [ + { + "class": "description", + "value": "When individual information system usage or need-to-know changes;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Notifies account managers:" + } + ] + }, + { + "id": "smm_ac-2i.", + "props": [ + { + "class": "name", + "value": "AC-2i." + } + ], + "parts": [ + { + "id": "sms_ac-2i.1.", + "props": [ + { + "class": "name", + "value": "AC-2i.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A valid access authorization;" + } + ] + }, + { + "id": "sms_ac-2i.2.", + "props": [ + { + "class": "name", + "value": "AC-2i.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Intended system usage; and" + } + ] + }, + { + "id": "sms_ac-2i.3.", + "props": [ + { + "class": "name", + "value": "AC-2i.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Other attributes as required by the organization or associated missions/business functions;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Authorizes access to the information system based on:" + } + ] + }, + { + "id": "smm_ac-2j.", + "props": [ + { + "class": "name", + "value": "AC-2j." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews accounts for compliance with account management requirements ; and" + } + ] + }, + { + "id": "smm_ac-2k.", + "props": [ + { + "class": "name", + "value": "AC-2k." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes a process for reissuing shared/group account credentials (if deployed) when individuals are removed from the group." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + }, + { + "href": "#ac.5" + }, + { + "href": "#ac.6" + }, + { + "href": "#ac.10" + }, + { + "href": "#ac.17" + }, + { + "href": "#ac.19" + }, + { + "href": "#ac.20" + }, + { + "href": "#au.9" + }, + { + "href": "#ia.2" + }, + { + "href": "#ia.4" + }, + { + "href": "#ia.5" + }, + { + "href": "#ia.8" + }, + { + "href": "#cm.5" + }, + { + "href": "#cm.6" + }, + { + "href": "#cm.11" + }, + { + "href": "#ma.3" + }, + { + "href": "#ma.4" + }, + { + "href": "#ma.5" + }, + { + "href": "#pl.4" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "Information system account types include, for example, individual, shared, group, system, guest/anonymous, emergency, developer/manufacturer/vendor, temporary, and service. Some of the account management requirements listed above can be implemented by organizational information systems. The identification of authorized users of the information system and the specification of access privileges reflects the requirements in other security controls in the security plan. Users requiring administrative privileges on information system accounts receive additional scrutiny by appropriate organizational personnel (e.g., system owner, mission/business owner, or chief information security officer) responsible for approving such accounts and privileged access. Organizations may choose to define access privileges or other attributes by account, by type of account, or a combination of both. Other attributes required for authorizing access include, for example, restrictions on time-of-day, day-of-week, and point-of-origin. In defining other account attributes, organizations consider system-related requirements (e.g., scheduled maintenance, system upgrades) and mission/business requirements, (e.g., time zone differences, customer requirements, remote access to support travel requirements). Failure to consider these factors could affect information system availability. Temporary and emergency accounts are accounts intended for short-term use. Organizations establish temporary accounts as a part of normal account activation procedures when there is a need for short-term accounts without the demand for immediacy in account activation. Organizations establish emergency accounts in response to crisis situations and with the need for rapid account activation. Therefore, emergency account activation may bypass normal account authorization processes. Emergency and temporary accounts are not to be confused with infrequently used accounts (e.g., local logon accounts used for special tasks defined by organizations or when network resources are unavailable). Such accounts remain available and are not subject to automatic disabling or removal dates. Conditions for disabling or deactivating accounts include, for example: (i) when shared/group, emergency, or temporary accounts are no longer required; or (ii) when individuals are transferred or terminated. Some types of information system accounts may require specialized training." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-2.a.", + "props": [ + { + "class": "name", + "value": "AC-2(a)" + } + ], + "parts": [ + { + "id": "obj_ac-2.a.1.", + "props": [ + { + "class": "name", + "value": "AC-2(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system account types to be identified and selected to support organizational missions/business functions;" + } + ] + }, + { + "id": "obj_ac-2.a.2.", + "props": [ + { + "class": "name", + "value": "AC-2(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies and selects organization-defined information system account types to support organizational missions/business functions;" + } + ] + } + ] + }, + { + "id": "obj_ac-2.b.", + "props": [ + { + "class": "name", + "value": "AC-2(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "assigns account managers for information system accounts;" + } + ] + }, + { + "id": "obj_ac-2.c.", + "props": [ + { + "class": "name", + "value": "AC-2(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes conditions for group and role membership;" + } + ] + }, + { + "id": "obj_ac-2.d.", + "props": [ + { + "class": "name", + "value": "AC-2(d)" + } + ], + "parts": [ + { + "id": "obj_ac-2.d.1.", + "props": [ + { + "class": "name", + "value": "AC-2(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorized users of the information system;" + } + ] + }, + { + "id": "obj_ac-2.d.2.", + "props": [ + { + "class": "name", + "value": "AC-2(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "group and role membership;" + } + ] + }, + { + "id": "obj_ac-2.d.3.", + "props": [ + { + "class": "name", + "value": "AC-2(d)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access authorizations (i.e., privileges);" + } + ] + }, + { + "id": "obj_ac-2.d.4.", + "props": [ + { + "class": "name", + "value": "AC-2(d)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "other attributes;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "specifies for each account (as required):" + } + ] + }, + { + "id": "obj_ac-2.e.", + "props": [ + { + "class": "name", + "value": "AC-2(e)" + } + ], + "parts": [ + { + "id": "obj_ac-2.e.1.", + "props": [ + { + "class": "name", + "value": "AC-2(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles required to approve requests to create information system accounts;" + } + ] + }, + { + "id": "obj_ac-2.e.2.", + "props": [ + { + "class": "name", + "value": "AC-2(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires approvals by organization-defined personnel or roles for requests to create information system accounts;" + } + ] + } + ] + }, + { + "id": "obj_ac-2.f.", + "props": [ + { + "class": "name", + "value": "AC-2(f)" + } + ], + "parts": [ + { + "id": "obj_ac-2.f.1.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[1]" + } + ], + "parts": [ + { + "id": "obj_ac-2.f.1.a.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "create information system accounts;" + } + ] + }, + { + "id": "obj_ac-2.f.1.b.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enable information system accounts;" + } + ] + }, + { + "id": "obj_ac-2.f.1.c.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modify information system accounts;" + } + ] + }, + { + "id": "obj_ac-2.f.1.d.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disable information system accounts;" + } + ] + }, + { + "id": "obj_ac-2.f.1.e.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "remove information system accounts;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines procedures or conditions to:" + } + ] + }, + { + "id": "obj_ac-2.f.2.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[2]" + } + ], + "parts": [ + { + "id": "obj_ac-2.f.2.a.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "creates information system accounts;" + } + ] + }, + { + "id": "obj_ac-2.f.2.b.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enables information system accounts;" + } + ] + }, + { + "id": "obj_ac-2.f.2.c.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modifies information system accounts;" + } + ] + }, + { + "id": "obj_ac-2.f.2.d.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disables information system accounts;" + } + ] + }, + { + "id": "obj_ac-2.f.2.e.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[2][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removes information system accounts;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "in accordance with organization-defined procedures or conditions:" + } + ] + } + ] + }, + { + "id": "obj_ac-2.g.", + "props": [ + { + "class": "name", + "value": "AC-2(g)" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors the use of information system accounts;" + } + ] + }, + { + "id": "obj_ac-2.h.", + "props": [ + { + "class": "name", + "value": "AC-2(h)" + } + ], + "parts": [ + { + "id": "obj_ac-2.h.1.", + "props": [ + { + "class": "name", + "value": "AC-2(h)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "when accounts are no longer required;" + } + ] + }, + { + "id": "obj_ac-2.h.2.", + "props": [ + { + "class": "name", + "value": "AC-2(h)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "when users are terminated or transferred;" + } + ] + }, + { + "id": "obj_ac-2.h.3.", + "props": [ + { + "class": "name", + "value": "AC-2(h)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "when individual information system usage or need to know changes;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "notifies account managers:" + } + ] + }, + { + "id": "obj_ac-2.i.", + "props": [ + { + "class": "name", + "value": "AC-2(i)" + } + ], + "parts": [ + { + "id": "obj_ac-2.i.1.", + "props": [ + { + "class": "name", + "value": "AC-2(i)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "a valid access authorization;" + } + ] + }, + { + "id": "obj_ac-2.i.2.", + "props": [ + { + "class": "name", + "value": "AC-2(i)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "intended system usage;" + } + ] + }, + { + "id": "obj_ac-2.i.3.", + "props": [ + { + "class": "name", + "value": "AC-2(i)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "other attributes as required by the organization or associated missions/business functions;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes access to the information system based on;" + } + ] + }, + { + "id": "obj_ac-2.j.", + "props": [ + { + "class": "name", + "value": "AC-2(j)" + } + ], + "parts": [ + { + "id": "obj_ac-2.j.1.", + "props": [ + { + "class": "name", + "value": "AC-2(j)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review accounts for compliance with account management requirements;" + } + ] + }, + { + "id": "obj_ac-2.j.2.", + "props": [ + { + "class": "name", + "value": "AC-2(j)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews accounts for compliance with account management requirements with the organization-defined frequency; and" + } + ] + } + ] + }, + { + "id": "obj_ac-2.k.", + "props": [ + { + "class": "name", + "value": "AC-2(k)" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes a process for reissuing shared/group account credentials (if deployed) when individuals are removed from the group." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of active system accounts along with the name of the individual associated with each account" + }, + { + "class": "object", + "value": "list of conditions for group and role membership" + }, + { + "class": "object", + "value": "notifications or records of recently transferred, separated, or terminated employees" + }, + { + "class": "object", + "value": "list of recently disabled information system accounts along with the name of the individual associated with each account" + }, + { + "class": "object", + "value": "access authorization records" + }, + { + "class": "object", + "value": "account management compliance reviews" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes account management on the information system" + }, + { + "class": "object", + "value": "automated mechanisms for implementing account management" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.2.1.", + "title": "AUTOMATED SYSTEM ACCOUNT MANAGEMENT", + "props": [ + { + "class": "name", + "value": "AC-2 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to support the management of information system accounts." + } + ] + }, + { + "prose": [ + { + "value": "The use of automated mechanisms can include, for example: using email or text messaging to automatically notify account managers when users are terminated or transferred; using the information system to monitor account usage; and using telephonic notification to report atypical system account usage." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to support the management of information system accounts." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing account management functions" + } + ] + } + ] + }, + { + "id": "ac.2.2.", + "title": "REMOVAL OF TEMPORARY / EMERGENCY ACCOUNTS", + "params": [ + { + "id": "ac-2_e", + "description": "organization-defined time period for each type of account", + "value": "organization-defined time period for each type of account" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system automatically [Selection: removes; disables] temporary and emergency accounts after ." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement requires the removal of both temporary and emergency accounts automatically after a predefined period of time has elapsed, rather than at the convenience of the systems administrator." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-2.2.1.", + "props": [ + { + "class": "name", + "value": "AC-2(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the time period after which the information system automatically removes or disables temporary and emergency accounts; and" + } + ] + }, + { + "id": "s_obj_ac-2.2.2.", + "props": [ + { + "class": "name", + "value": "AC-2(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system automatically removes or disables temporary and emergency accounts after the organization-defined time period for each type of account." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system-generated list of temporary accounts removed and/or disabled" + }, + { + "class": "object", + "value": "information system-generated list of emergency accounts removed and/or disabled" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing account management functions" + } + ] + } + ] + }, + { + "id": "ac.2.3.", + "title": "DISABLE INACTIVE ACCOUNTS", + "params": [ + { + "id": "ac-2_f", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system automatically disables inactive accounts after ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-2.3.1.", + "props": [ + { + "class": "name", + "value": "AC-2(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the time period after which the information system automatically disables inactive accounts; and" + } + ] + }, + { + "id": "s_obj_ac-2.3.2.", + "props": [ + { + "class": "name", + "value": "AC-2(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system automatically disables inactive accounts after the organization-defined time period." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system-generated list of temporary accounts removed and/or disabled" + }, + { + "class": "object", + "value": "information system-generated list of emergency accounts removed and/or disabled" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing account management functions" + } + ] + } + ] + }, + { + "id": "ac.2.4.", + "title": "AUTOMATED AUDIT ACTIONS", + "params": [ + { + "id": "ac-2_g", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2 (4)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system automatically audits account creation, modification, enabling, disabling, and removal actions, and notifies ." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.12" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-2.4.1.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[1]" + } + ], + "parts": [ + { + "id": "s_obj_ac-2.4.1.a.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "creation;" + } + ] + }, + { + "id": "s_obj_ac-2.4.1.b.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modification;" + } + ] + }, + { + "id": "s_obj_ac-2.4.1.c.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enabling;" + } + ] + }, + { + "id": "s_obj_ac-2.4.1.d.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disabling;" + } + ] + }, + { + "id": "s_obj_ac-2.4.1.e.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removal;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system automatically audits the following account actions:" + } + ] + }, + { + "id": "s_obj_ac-2.4.2.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[2]" + } + ], + "parts": [ + { + "id": "s_obj_ac-2.4.2.a.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "creation;" + } + ] + }, + { + "id": "s_obj_ac-2.4.2.b.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modification;" + } + ] + }, + { + "id": "s_obj_ac-2.4.2.c.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enabling;" + } + ] + }, + { + "id": "s_obj_ac-2.4.2.d.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disabling;" + } + ] + }, + { + "id": "s_obj_ac-2.4.2.e.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[2][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removal;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines personnel or roles to be notified of the following account actions:" + } + ] + }, + { + "id": "s_obj_ac-2.4.3.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[3]" + } + ], + "parts": [ + { + "id": "s_obj_ac-2.4.3.a.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "creation;" + } + ] + }, + { + "id": "s_obj_ac-2.4.3.b.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modification;" + } + ] + }, + { + "id": "s_obj_ac-2.4.3.c.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enabling;" + } + ] + }, + { + "id": "s_obj_ac-2.4.3.d.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[3][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disabling; and" + } + ] + }, + { + "id": "s_obj_ac-2.4.3.e.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[3][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removal." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system notifies organization-defined personnel or roles of the following account actions:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "notifications/alerts of account creation, modification, enabling, disabling, and removal actions" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing account management functions" + } + ] + } + ] + }, + { + "id": "ac.2.5.", + "title": "INACTIVITY LOGOUT", + "params": [ + { + "id": "ac-2_h", + "description": "organization-defined time-period of expected inactivity or description of when to log out", + "value": "organization-defined time-period of expected inactivity or description of when to log out" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2 (5)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires that users log out when ." + } + ] + }, + { + "links": [ + { + "href": "#sc.23" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-2.5.1.", + "props": [ + { + "class": "name", + "value": "AC-2(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines either the time period of expected inactivity that requires users to log out or the description of when users are required to log out; and" + } + ] + }, + { + "id": "s_obj_ac-2.5.2.", + "props": [ + { + "class": "name", + "value": "AC-2(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that users log out when the organization-defined time period of inactivity is reached or in accordance with organization-defined description of when to log out." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security violation reports" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "users that must comply with inactivity logout policy" + } + ] + } + ] + }, + { + "id": "ac.2.6.", + "title": "DYNAMIC PRIVILEGE MANAGEMENT", + "params": [ + { + "id": "ac-2_i", + "description": "organization-defined list of dynamic privilege management capabilities", + "value": "organization-defined list of dynamic privilege management capabilities" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements the following dynamic privilege management capabilities: ." + } + ] + }, + { + "links": [ + { + "href": "#ac.16" + } + ], + "prose": [ + { + "value": "In contrast to conventional access control approaches which employ static information system accounts and predefined sets of user privileges, dynamic access control approaches (e.g., service-oriented architectures) rely on run time access control decisions facilitated by dynamic privilege management. While user identities may remain relatively constant over time, user privileges may change more frequently based on ongoing mission/business requirements and operational needs of organizations. Dynamic privilege management can include, for example, the immediate revocation of privileges from users, as opposed to requiring that users terminate and restart their sessions to reflect any changes in privileges. Dynamic privilege management can also refer to mechanisms that change the privileges of users based on dynamic rules as opposed to editing specific user profiles. This type of privilege management includes, for example, automatic adjustments of privileges if users are operating out of their normal work times, or if information systems are under duress or in emergency maintenance situations. This control enhancement also includes the ancillary effects of privilege changes, for example, the potential changes to encryption keys used for communications. Dynamic privilege management can support requirements for information system resiliency." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-2.6.1.", + "props": [ + { + "class": "name", + "value": "AC-2(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines a list of dynamic privilege management capabilities to be implemented by the information system; and" + } + ] + }, + { + "id": "s_obj_ac-2.6.2.", + "props": [ + { + "class": "name", + "value": "AC-2(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements the organization-defined list of dynamic privilege management capabilities." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system-generated list of dynamic privilege management capabilities" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system implementing dynamic privilege management capabilities" + } + ] + } + ] + }, + { + "id": "ac.2.7.", + "title": "ROLE-BASED SCHEMES", + "params": [ + { + "id": "ac-2_j", + "description": "organization-defined actions", + "value": "organization-defined actions" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2 (7)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ac-2.7.a.", + "props": [ + { + "class": "name", + "value": "AC-2 (7)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes and administers privileged user accounts in accordance with a role-based access scheme that organizes allowed information system access and privileges into roles;" + } + ] + }, + { + "id": "s_smm_ac-2.7.b.", + "props": [ + { + "class": "name", + "value": "AC-2 (7)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Monitors privileged role assignments; and" + } + ] + }, + { + "id": "s_smm_ac-2.7.c.", + "props": [ + { + "class": "name", + "value": "AC-2 (7)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Takes when privileged role assignments are no longer appropriate." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "Privileged roles are organization-defined roles assigned to individuals that allow those individuals to perform certain security-relevant functions that ordinary users are not authorized to perform. These privileged roles include, for example, key management, account management, network and system administration, database administration, and web administration." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-2.7.a.", + "props": [ + { + "class": "name", + "value": "AC-2(7)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes and administers privileged user accounts in accordance with a role-based access scheme that organizes allowed information system access and privileges into roles;" + } + ] + }, + { + "id": "s_obj_ac-2.7.b.", + "props": [ + { + "class": "name", + "value": "AC-2(7)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors privileged role assignments;" + } + ] + }, + { + "id": "s_obj_ac-2.7.c.", + "props": [ + { + "class": "name", + "value": "AC-2(7)(c)" + } + ], + "parts": [ + { + "id": "s_obj_ac-2.7.c.1.", + "props": [ + { + "class": "name", + "value": "AC-2(7)(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines actions to be taken when privileged role assignments are no longer appropriate; and" + } + ] + }, + { + "id": "s_obj_ac-2.7.c.2.", + "props": [ + { + "class": "name", + "value": "AC-2(7)(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "takes organization-defined actions when privileged role assignments are no longer appropriate." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system-generated list of privileged user accounts and associated role" + }, + { + "class": "object", + "value": "records of actions taken when privileged role assignments are no longer appropriate" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "audit tracking and monitoring reports" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing account management functions" + }, + { + "class": "object", + "value": "automated mechanisms monitoring privileged role assignments" + } + ] + } + ] + }, + { + "id": "ac.2.8.", + "title": "DYNAMIC ACCOUNT CREATION", + "params": [ + { + "id": "ac-2_k", + "description": "organization-defined information system accounts", + "value": "organization-defined information system accounts" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system creates dynamically." + } + ] + }, + { + "links": [ + { + "href": "#ac.16" + } + ], + "prose": [ + { + "value": "Dynamic approaches for creating information system accounts (e.g., as implemented within service-oriented architectures) rely on establishing accounts (identities) at run time for entities that were previously unknown. Organizations plan for dynamic creation of information system accounts by establishing trust relationships and mechanisms with the appropriate authorities to validate related authorizations and privileges." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-2.8.1.", + "props": [ + { + "class": "name", + "value": "AC-2(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information system accounts to be created by the information system dynamically; and" + } + ] + }, + { + "id": "s_obj_ac-2.8.2.", + "props": [ + { + "class": "name", + "value": "AC-2(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system creates organization-defined information system accounts dynamically." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system-generated list of information system accounts" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing account management functions" + } + ] + } + ] + }, + { + "id": "ac.2.9.", + "title": "RESTRICTIONS ON USE OF SHARED / GROUP ACCOUNTS", + "params": [ + { + "id": "ac-2_l", + "description": "organization-defined conditions for establishing shared/group accounts", + "value": "organization-defined conditions for establishing shared/group accounts" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization only permits the use of shared/group accounts that meet ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-2.9.1.", + "props": [ + { + "class": "name", + "value": "AC-2(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines conditions for establishing shared/group accounts; and" + } + ] + }, + { + "id": "s_obj_ac-2.9.2.", + "props": [ + { + "class": "name", + "value": "AC-2(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "only permits the use of shared/group accounts that meet organization-defined conditions for establishing shared/group accounts." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system-generated list of shared/group accounts and associated role" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing management of shared/group accounts" + } + ] + } + ] + }, + { + "id": "ac.2.10.", + "title": "SHARED / GROUP ACCOUNT CREDENTIAL TERMINATION", + "props": [ + { + "class": "name", + "value": "AC-2 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system terminates shared/group account credentials when members leave the group." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system terminates shared/group account credentials when members leave the group." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "account access termination records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing account management functions" + } + ] + } + ] + }, + { + "id": "ac.2.11.", + "title": "USAGE CONDITIONS", + "params": [ + { + "id": "ac-2_m", + "description": "organization-defined circumstances and/or usage conditions", + "value": "organization-defined circumstances and/or usage conditions" + }, + { + "id": "ac-2_n", + "description": "organization-defined information system accounts", + "value": "organization-defined information system accounts" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2 (11)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces for ." + } + ] + }, + { + "prose": [ + { + "value": "Organizations can describe the specific conditions or circumstances under which information system accounts can be used, for example, by restricting usage to certain days of the week, time of day, or specific durations of time." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-2.11.1.", + "props": [ + { + "class": "name", + "value": "AC-2(11)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines circumstances and/or usage conditions to be enforced for information system accounts;" + } + ] + }, + { + "id": "s_obj_ac-2.11.2.", + "props": [ + { + "class": "name", + "value": "AC-2(11)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information system accounts for which organization-defined circumstances and/or usage conditions are to be enforced; and" + } + ] + }, + { + "id": "s_obj_ac-2.11.3.", + "props": [ + { + "class": "name", + "value": "AC-2(11)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces organization-defined circumstances and/or usage conditions for organization-defined information system accounts." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system-generated list of information system accounts and associated assignments of usage circumstances and/or usage conditions" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing account management functions" + } + ] + } + ] + }, + { + "id": "ac.2.12.", + "title": "ACCOUNT MONITORING / ATYPICAL USAGE", + "params": [ + { + "id": "ac-2_o", + "description": "organization-defined atypical usage", + "value": "organization-defined atypical usage" + }, + { + "id": "ac-2_p", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2 (12)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ac-2.12.a.", + "props": [ + { + "class": "name", + "value": "AC-2 (12)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Monitors information system accounts for ; and" + } + ] + }, + { + "id": "s_smm_ac-2.12.b.", + "props": [ + { + "class": "name", + "value": "AC-2 (12)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Reports atypical usage of information system accounts to ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.7" + } + ], + "prose": [ + { + "value": "Atypical usage includes, for example, accessing information systems at certain times of the day and from locations that are not consistent with the normal usage patterns of individuals working in organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-2.12.a.", + "props": [ + { + "class": "name", + "value": "AC-2(12)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ac-2.12.a.1.", + "props": [ + { + "class": "name", + "value": "AC-2(12)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines atypical usage to be monitored for information system accounts;" + } + ] + }, + { + "id": "s_obj_ac-2.12.a.2.", + "props": [ + { + "class": "name", + "value": "AC-2(12)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors information system accounts for organization-defined atypical usage;" + } + ] + } + ] + }, + { + "id": "s_obj_ac-2.12.b.", + "props": [ + { + "class": "name", + "value": "AC-2(12)(b)" + } + ], + "parts": [ + { + "id": "s_obj_ac-2.12.b.1.", + "props": [ + { + "class": "name", + "value": "AC-2(12)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom atypical usage of information system accounts are to be reported; and" + } + ] + }, + { + "id": "s_obj_ac-2.12.b.2.", + "props": [ + { + "class": "name", + "value": "AC-2(12)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reports atypical usage of information system accounts to organization-defined personnel or roles." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "audit tracking and monitoring reports" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing account management functions" + } + ] + } + ] + }, + { + "id": "ac.2.13.", + "title": "DISABLE ACCOUNTS FOR HIGH-RISK INDIVIDUALS", + "params": [ + { + "id": "ac-2_q", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2 (13)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization disables accounts of users posing a significant risk within of discovery of the risk." + } + ] + }, + { + "links": [ + { + "href": "#ps.4" + } + ], + "prose": [ + { + "value": "Users posing a significant risk to organizations include individuals for whom reliable evidence or intelligence indicates either the intention to use authorized access to information systems to cause harm or through whom adversaries will cause harm. Harm includes potential adverse impacts to organizational operations and assets, individuals, other organizations, or the Nation. Close coordination between authorizing officials, information system administrators, and human resource managers is essential in order for timely execution of this control enhancement." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-2.13.1.", + "props": [ + { + "class": "name", + "value": "AC-2(13)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which accounts are disabled upon discovery of a significant risk posed by users of such accounts; and" + } + ] + }, + { + "id": "s_obj_ac-2.13.2.", + "props": [ + { + "class": "name", + "value": "AC-2(13)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disables accounts of users posing a significant risk within the organization-defined time period of discovery of the risk." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system-generated list of disabled accounts" + }, + { + "class": "object", + "value": "list of user activities posing significant organizational risk" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing account management functions" + } + ] + } + ] + } + ] + }, + { + "id": "ac.3", + "title": "ACCESS ENFORCEMENT", + "props": [ + { + "class": "name", + "value": "AC-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces approved authorizations for logical access to information and system resources in accordance with applicable access control policies." + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.4" + }, + { + "href": "#ac.5" + }, + { + "href": "#ac.6" + }, + { + "href": "#ac.16" + }, + { + "href": "#ac.17" + }, + { + "href": "#ac.18" + }, + { + "href": "#ac.19" + }, + { + "href": "#ac.20" + }, + { + "href": "#ac.21" + }, + { + "href": "#ac.22" + }, + { + "href": "#au.9" + }, + { + "href": "#cm.5" + }, + { + "href": "#cm.6" + }, + { + "href": "#cm.11" + }, + { + "href": "#ma.3" + }, + { + "href": "#ma.4" + }, + { + "href": "#ma.5" + }, + { + "href": "#pe.3" + } + ], + "prose": [ + { + "value": "Access control policies (e.g., identity-based policies, role-based policies, control matrices, cryptography) control access between active entities or subjects (i.e., users or processes acting on behalf of users) and passive entities or objects (e.g., devices, files, records, domains) in information systems. In addition to enforcing authorized access at the information system level and recognizing that information systems can host many applications and services in support of organizational missions and business operations, access enforcement mechanisms can also be employed at the application and service level to provide increased information security." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system enforces approved authorizations for logical access to information and system resources in accordance with applicable access control policies." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of approved authorizations (user privileges)" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access control policy" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.3.1.", + "title": "RESTRICTED ACCESS TO PRIVILEGED FUNCTIONS", + "props": [ + { + "class": "name", + "value": "AC-3 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.6" + } + ] + }, + { + "id": "ac.3.2.", + "title": "DUAL AUTHORIZATION", + "params": [ + { + "id": "ac-3_a", + "description": "organization-defined privileged commands and/or other organization-defined actions", + "value": "organization-defined privileged commands and/or other organization-defined actions" + } + ], + "props": [ + { + "class": "name", + "value": "AC-3 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces dual authorization for ." + } + ] + }, + { + "links": [ + { + "href": "#cp.9" + }, + { + "href": "#mp.6" + } + ], + "prose": [ + { + "value": "Dual authorization mechanisms require the approval of two authorized individuals in order to execute. Organizations do not require dual authorization mechanisms when immediate responses are necessary to ensure public and environmental safety. Dual authorization may also be known as two-person control." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-3.2.1.", + "props": [ + { + "class": "name", + "value": "AC-3(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines privileged commands and/or other actions for which dual authorization is to be enforced; and" + } + ] + }, + { + "id": "s_obj_ac-3.2.2.", + "props": [ + { + "class": "name", + "value": "AC-3(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces dual authorization for organization-defined privileged commands and/or other organization-defined actions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access enforcement and dual authorization" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of privileged commands requiring dual authorization" + }, + { + "class": "object", + "value": "list of actions requiring dual authorization" + }, + { + "class": "object", + "value": "list of approved authorizations (user privileges)" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Dual authorization mechanisms implementing access control policy" + } + ] + } + ] + }, + { + "id": "ac.3.3.", + "title": "MANDATORY ACCESS CONTROL", + "params": [ + { + "id": "ac-3_b", + "description": "organization-defined mandatory access control policy", + "value": "organization-defined mandatory access control policy" + }, + { + "id": "ac-3_c", + "description": "organization-defined subjects", + "value": "organization-defined subjects" + }, + { + "id": "ac-3_d", + "description": "organization-defined privileges (i.e., they are trusted subjects)", + "value": "organization-defined privileges (i.e., they are trusted subjects)" + } + ], + "props": [ + { + "class": "name", + "value": "AC-3 (3)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ac-3.3.a.", + "props": [ + { + "class": "name", + "value": "AC-3 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Is uniformly enforced across all subjects and objects within the boundary of the information system;" + } + ] + }, + { + "id": "s_smm_ac-3.3.b.", + "props": [ + { + "class": "name", + "value": "AC-3 (3)(b)" + } + ], + "parts": [ + { + "id": "s_sms_ac-3.3.b.1.", + "props": [ + { + "class": "name", + "value": "AC-3 (3)(b)(1)" + } + ], + "prose": [ + { + "class": "description", + "value": "Passing the information to unauthorized subjects or objects;" + } + ] + }, + { + "id": "s_sms_ac-3.3.b.2.", + "props": [ + { + "class": "name", + "value": "AC-3 (3)(b)(2)" + } + ], + "prose": [ + { + "class": "description", + "value": "Granting its privileges to other subjects;" + } + ] + }, + { + "id": "s_sms_ac-3.3.b.3.", + "props": [ + { + "class": "name", + "value": "AC-3 (3)(b)(3)" + } + ], + "prose": [ + { + "class": "description", + "value": "Changing one or more security attributes on subjects, objects, the information system, or information system components;" + } + ] + }, + { + "id": "s_sms_ac-3.3.b.4.", + "props": [ + { + "class": "name", + "value": "AC-3 (3)(b)(4)" + } + ], + "prose": [ + { + "class": "description", + "value": "Choosing the security attributes and attribute values to be associated with newly created or modified objects; or" + } + ] + }, + { + "id": "s_sms_ac-3.3.b.5.", + "props": [ + { + "class": "name", + "value": "AC-3 (3)(b)(5)" + } + ], + "prose": [ + { + "class": "description", + "value": "Changing the rules governing access control; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Specifies that a subject that has been granted access to information is constrained from doing any of the following;" + } + ] + }, + { + "id": "s_smm_ac-3.3.c.", + "props": [ + { + "class": "name", + "value": "AC-3 (3)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Specifies that may explicitly be granted such that they are not limited by some or all of the above constraints." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system enforces over all subjects and objects where the policy:" + } + ] + }, + { + "links": [ + { + "href": "#ac.25" + }, + { + "href": "#sc.11" + } + ], + "prose": [ + { + "value": "Mandatory access control as defined in this control enhancement is synonymous with nondiscretionary access control, and is not constrained only to certain historical uses (e.g., implementations using the Bell-LaPadula Model). The above class of mandatory access control policies constrains what actions subjects can take with information obtained from data objects for which they have already been granted access, thus preventing the subjects from passing the information to unauthorized subjects and objects. This class of mandatory access control policies also constrains what actions subjects can take with respect to the propagation of access control privileges; that is, a subject with a privilege cannot pass that privilege to other subjects. The policy is uniformly enforced over all subjects and objects to which the information system has control. Otherwise, the access control policy can be circumvented. This enforcement typically is provided via an implementation that meets the reference monitor concept (see AC-25). The policy is bounded by the information system boundary (i.e., once the information is passed outside of the control of the system, additional means may be required to ensure that the constraints on the information remain in effect). The trusted subjects described above are granted privileges consistent with the concept of least privilege (see AC-6). Trusted subjects are only given the minimum privileges relative to the above policy necessary for satisfying organizational mission/business needs. The control is most applicable when there is some policy mandate (e.g., law, Executive Order, directive, or regulation) that establishes a policy regarding access to sensitive/classified information and some users of the information system are not authorized access to all sensitive/classified information resident in the information system. This control can operate in conjunction with AC-3 (4). A subject that is constrained in its operation by policies governed by this control is still able to operate under the less rigorous constraints of AC-3 (4), but policies governed by this control take precedence over the less rigorous constraints of AC-3 (4). For example, while a mandatory access control policy imposes a constraint preventing a subject from passing information to another subject operating at a different sensitivity label, AC-3 (4) permits the subject to pass the information to any subject with the same sensitivity label as the subject." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-3.3.1.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines mandatory access control policies to be enforced over all subjects and objects;" + } + ] + }, + { + "id": "s_obj_ac-3.3.2.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines subjects over which organization-defined mandatory access control policies are to be enforced;" + } + ] + }, + { + "id": "s_obj_ac-3.3.3.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines objects over which organization-defined mandatory access control policies are to be enforced;" + } + ] + }, + { + "id": "s_obj_ac-3.3.4.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines subjects that may explicitly be granted privileges such that they are not limited by the constraints specified elsewhere within this control;" + } + ] + }, + { + "id": "s_obj_ac-3.3.5.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines privileges that may be granted to organization-defined subjects;" + } + ] + }, + { + "id": "s_obj_ac-3.3.6.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6]" + } + ], + "parts": [ + { + "id": "s_obj_ac-3.3.6.a.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the policy is uniformly enforced across all subjects and objects within the boundary of the information system;" + } + ] + }, + { + "id": "s_obj_ac-3.3.6.b.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](b)" + } + ], + "parts": [ + { + "id": "s_obj_ac-3.3.6.b.1.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](b)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "passing the information to unauthorized subjects or objects;" + } + ] + }, + { + "id": "s_obj_ac-3.3.6.b.2.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](b)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "granting its privileges to other subjects;" + } + ] + }, + { + "id": "s_obj_ac-3.3.6.b.3.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](b)(3)" + } + ], + "parts": [ + { + "id": "s_obj_ac-3.3.6.b.3.a.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](b)(3)[a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "subjects;" + } + ] + }, + { + "id": "s_obj_ac-3.3.6.b.3.b.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](b)(3)[b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "objects;" + } + ] + }, + { + "id": "s_obj_ac-3.3.6.b.3.c.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](b)(3)[c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system; or" + } + ] + }, + { + "id": "s_obj_ac-3.3.6.b.3.d.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](b)(3)[d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "system components;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "changing one or more security attributes on:" + } + ] + }, + { + "id": "s_obj_ac-3.3.6.b.4.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](b)(4)" + } + ], + "prose": [ + { + "class": "decision", + "value": "choosing the security attributes and attribute values to be associated with newly created or modified objects; or" + } + ] + }, + { + "id": "s_obj_ac-3.3.6.b.5.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](b)(5)" + } + ], + "prose": [ + { + "class": "decision", + "value": "changing the rules governing access control; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "a subject that has been granted access to information is constrained from doing any of the following:" + } + ] + }, + { + "id": "s_obj_ac-3.3.6.c.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined subjects may explicitly be granted organization-defined privileges such that they are not limited by some or all of the above constraints." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces organization-defined mandatory access control policies over all subjects and objects where the policy specifies that:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "mandatory access control policies" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of subjects and objects (i.e., users and resources) requiring enforcement of mandatory access control policies" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing mandatory access control" + } + ] + } + ] + }, + { + "id": "ac.3.4.", + "title": "DISCRETIONARY ACCESS CONTROL", + "params": [ + { + "id": "ac-3_e", + "description": "organization-defined discretionary access control policy", + "value": "organization-defined discretionary access control policy" + } + ], + "props": [ + { + "class": "name", + "value": "AC-3 (4)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ac-3.4.a.", + "props": [ + { + "class": "name", + "value": "AC-3 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Pass the information to any other subjects or objects;" + } + ] + }, + { + "id": "s_smm_ac-3.4.b.", + "props": [ + { + "class": "name", + "value": "AC-3 (4)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Grant its privileges to other subjects;" + } + ] + }, + { + "id": "s_smm_ac-3.4.c.", + "props": [ + { + "class": "name", + "value": "AC-3 (4)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Change security attributes on subjects, objects, the information system, or the information system�s components;" + } + ] + }, + { + "id": "s_smm_ac-3.4.d.", + "props": [ + { + "class": "name", + "value": "AC-3 (4)(d)" + } + ], + "prose": [ + { + "class": "description", + "value": "Choose the security attributes to be associated with newly created or revised objects; or" + } + ] + }, + { + "id": "s_smm_ac-3.4.e.", + "props": [ + { + "class": "name", + "value": "AC-3 (4)(e)" + } + ], + "prose": [ + { + "class": "description", + "value": "Change the rules governing access control." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system enforces over defined subjects and objects where the policy specifies that a subject that has been granted access to information can do one or more of the following:" + } + ] + }, + { + "prose": [ + { + "value": "When discretionary access control policies are implemented, subjects are not constrained with regard to what actions they can take with information for which they have already been granted access. Thus, subjects that have been granted access to information are not prevented from passing (i.e., the subjects have the discretion to pass) the information to other subjects or objects. This control enhancement can operate in conjunction with AC-3 (3). A subject that is constrained in its operation by policies governed by AC-3 (3) is still able to operate under the less rigorous constraints of this control enhancement. Thus, while AC-3 (3) imposes constraints preventing a subject from passing information to another subject operating at a different sensitivity level, AC-3 (4) permits the subject to pass the information to any subject at the same sensitivity level. The policy is bounded by the information system boundary. Once the information is passed outside of the control of the information system, additional means may be required to ensure that the constraints remain in effect. While the older, more traditional definitions of discretionary access control require identity-based access control, that limitation is not required for this use of discretionary access control." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-3.4.1.", + "props": [ + { + "class": "name", + "value": "AC-3(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines discretionary access control policies to be enforced over defined subjects and objects;" + } + ] + }, + { + "id": "s_obj_ac-3.4.2.", + "props": [ + { + "class": "name", + "value": "AC-3(4)[2]" + } + ], + "parts": [ + { + "id": "s_obj_ac-3.4.2.a.", + "props": [ + { + "class": "name", + "value": "AC-3(4)[2](a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "pass the information to any other subjects or objects;" + } + ] + }, + { + "id": "s_obj_ac-3.4.2.b.", + "props": [ + { + "class": "name", + "value": "AC-3(4)[2](b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "grant its privileges to other subjects;" + } + ] + }, + { + "id": "s_obj_ac-3.4.2.c.", + "props": [ + { + "class": "name", + "value": "AC-3(4)[2](c)" + } + ], + "parts": [ + { + "id": "s_obj_ac-3.4.2.c.a.", + "props": [ + { + "class": "name", + "value": "AC-3(4)[2](c)[a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "subjects," + } + ] + }, + { + "id": "s_obj_ac-3.4.2.c.b.", + "props": [ + { + "class": "name", + "value": "AC-3(4)[2](c)[b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "objects," + } + ] + }, + { + "id": "s_obj_ac-3.4.2.c.c.", + "props": [ + { + "class": "name", + "value": "AC-3(4)[2](c)[c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, or" + } + ] + }, + { + "id": "s_obj_ac-3.4.2.c.d.", + "props": [ + { + "class": "name", + "value": "AC-3(4)[2](c)[d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system’s components;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "change security attributes on:" + } + ] + }, + { + "id": "s_obj_ac-3.4.2.d.", + "props": [ + { + "class": "name", + "value": "AC-3(4)[2](d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "choose the security attributes to be associated with newly created or revised objects; or" + } + ] + }, + { + "id": "s_obj_ac-3.4.2.e.", + "props": [ + { + "class": "name", + "value": "AC-3(4)[2](e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "change the rules governing access control." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces organization-defined discretionary access control policies over defined subjects and objects where the policy specifies that a subject has been granted access to information and can do one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "discretionary access control policies" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of subjects and objects (i.e., users and resources) requiring enforcement of discretionary access control policies" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing discretionary access control policy" + } + ] + } + ] + }, + { + "id": "ac.3.5.", + "title": "SECURITY-RELEVANT INFORMATION", + "params": [ + { + "id": "ac-3_f", + "description": "organization-defined security-relevant information", + "value": "organization-defined security-relevant information" + } + ], + "props": [ + { + "class": "name", + "value": "AC-3 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents access to except during secure, non-operable system states." + } + ] + }, + { + "links": [ + { + "href": "#cm.3" + } + ], + "prose": [ + { + "value": "Security-relevant information is any information within information systems that can potentially impact the operation of security functions or the provision of security services in a manner that could result in failure to enforce system security policies or maintain the isolation of code and data. Security-relevant information includes, for example, filtering rules for routers/firewalls, cryptographic key management information, configuration parameters for security services, and access control lists. Secure, non-operable system states include the times in which information systems are not performing mission/business-related processing (e.g., the system is off-line for maintenance, troubleshooting, boot-up, shut down)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-3.5.1.", + "props": [ + { + "class": "name", + "value": "AC-3(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security-relevant information to which the information system prevents access except during secure, non-operable system states; and" + } + ] + }, + { + "id": "s_obj_ac-3.5.2.", + "props": [ + { + "class": "name", + "value": "AC-3(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prevents access to organization-defined security-relevant information except during secure, non-operable system states." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms preventing access to security-relevant information within the information system" + } + ] + } + ] + }, + { + "id": "ac.3.6.", + "title": "PROTECTION OF USER AND SYSTEM INFORMATION", + "props": [ + { + "class": "name", + "value": "AC-3 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.4" + }, + { + "href": "#sc.28" + } + ] + }, + { + "id": "ac.3.7.", + "title": "ROLE-BASED ACCESS CONTROL", + "params": [ + { + "id": "ac-3_g", + "description": "organization-defined roles and users authorized to assume such roles", + "value": "organization-defined roles and users authorized to assume such roles" + } + ], + "props": [ + { + "class": "name", + "value": "AC-3 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces a role-based access control policy over defined subjects and objects and controls access based upon ." + } + ] + }, + { + "prose": [ + { + "value": "Role-based access control (RBAC) is an access control policy that restricts information system access to authorized users. Organizations can create specific roles based on job functions and the authorizations (i.e., privileges) to perform needed operations on organizational information systems associated with the organization-defined roles. When users are assigned to the organizational roles, they inherit the authorizations or privileges defined for those roles. RBAC simplifies privilege administration for organizations because privileges are not assigned directly to every user (which can be a significant number of individuals for mid- to large-size organizations) but are instead acquired through role assignments. RBAC can be implemented either as a mandatory or discretionary form of access control. For organizations implementing RBAC with mandatory access controls, the requirements in AC-3 (3) define the scope of the subjects and objects covered by the policy." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-3.7.1.", + "props": [ + { + "class": "name", + "value": "AC-3(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines roles to control information system access;" + } + ] + }, + { + "id": "s_obj_ac-3.7.2.", + "props": [ + { + "class": "name", + "value": "AC-3(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines users authorized to assume the organization-defined roles;" + } + ] + }, + { + "id": "s_obj_ac-3.7.3.", + "props": [ + { + "class": "name", + "value": "AC-3(7)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system controls access based on organization-defined roles and users authorized to assume such roles;" + } + ] + }, + { + "id": "s_obj_ac-3.7.4.", + "props": [ + { + "class": "name", + "value": "AC-3(7)[4]" + } + ], + "parts": [ + { + "id": "s_obj_ac-3.7.4.a.", + "props": [ + { + "class": "name", + "value": "AC-3(7)[4][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "subjects, and" + } + ] + }, + { + "id": "s_obj_ac-3.7.4.b.", + "props": [ + { + "class": "name", + "value": "AC-3(7)[4][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "objects." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces a role-based access control policy over defined:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "role-based access control policies" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "security plan, information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of roles, users, and associated privileges required to control information system access" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing role-based access control policy" + } + ] + } + ] + }, + { + "id": "ac.3.8.", + "title": "REVOCATION OF ACCESS AUTHORIZATIONS", + "params": [ + { + "id": "ac-3_h", + "description": "organization-defined rules governing the timing of revocations of access authorizations", + "value": "organization-defined rules governing the timing of revocations of access authorizations" + } + ], + "props": [ + { + "class": "name", + "value": "AC-3 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces the revocation of access authorizations resulting from changes to the security attributes of subjects and objects based on ." + } + ] + }, + { + "prose": [ + { + "value": "Revocation of access rules may differ based on the types of access revoked. For example, if a subject (i.e., user or process) is removed from a group, access may not be revoked until the next time the object (e.g., file) is opened or until the next time the subject attempts a new access to the object. Revocation based on changes to security labels may take effect immediately. Organizations can provide alternative approaches on how to make revocations immediate if information systems cannot provide such capability and immediate revocation is necessary." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-3.8.1.", + "props": [ + { + "class": "name", + "value": "AC-3(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines rules governing the timing of revocations of access authorizations; and" + } + ] + }, + { + "id": "s_obj_ac-3.8.2.", + "props": [ + { + "class": "name", + "value": "AC-3(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces the revocation of access authorizations resulting from changes to the security attributes of subjects and objects based on organization-defined rules governing the timing of revocations of access authorizations." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "rules governing revocation of access authorizations, information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access enforcement functions" + } + ] + } + ] + }, + { + "id": "ac.3.9.", + "title": "CONTROLLED RELEASE", + "params": [ + { + "id": "ac-3_i", + "description": "organization-defined information system or system component", + "value": "organization-defined information system or system component" + }, + { + "id": "ac-3_j", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "ac-3_k", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "AC-3 (9)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ac-3.9.a.", + "props": [ + { + "class": "name", + "value": "AC-3 (9)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "The receiving provides ; and" + } + ] + }, + { + "id": "s_smm_ac-3.9.b.", + "props": [ + { + "class": "name", + "value": "AC-3 (9)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "\n are used to validate the appropriateness of the information designated for release." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system does not release information outside of the established system boundary unless:" + } + ] + }, + { + "prose": [ + { + "value": "Information systems can only protect organizational information within the confines of established system boundaries. Additional security safeguards may be needed to ensure that such information is adequately protected once it is passed beyond the established information system boundaries. Examples of information leaving the system boundary include transmitting information to an external information system or printing the information on one of its printers. In cases where the information system is unable to make a determination of the adequacy of the protections provided by entities outside its boundary, as a mitigating control, organizations determine procedurally whether the external information systems are providing adequate security. The means used to determine the adequacy of the security provided by external information systems include, for example, conducting inspections or periodic testing, establishing agreements between the organization and its counterpart organizations, or some other process. The means used by external entities to protect the information received need not be the same as those used by the organization, but the means employed are sufficient to provide consistent adjudication of the security policy to protect the information. This control enhancement requires information systems to employ technical or procedural means to validate the information prior to releasing it to external systems. For example, if the information system passes information to another system controlled by another organization, technical means are employed to validate that the security attributes associated with the exported information are appropriate for the receiving system. Alternatively, if the information system passes information to a printer in organization-controlled space, procedural means can be employed to ensure that only appropriately authorized individuals gain access to the printer. This control enhancement is most applicable when there is some policy mandate (e.g., law, Executive Order, directive, or regulation) that establishes policy regarding access to the information, and that policy applies beyond the realm of a particular information system or organization." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-3.9.1.", + "props": [ + { + "class": "name", + "value": "AC-3(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the information system or system component authorized to receive information released outside of the established system boundary of the information system releasing such information;" + } + ] + }, + { + "id": "s_obj_ac-3.9.2.", + "props": [ + { + "class": "name", + "value": "AC-3(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security safeguards to be provided by organization-defined information system or system component receiving information released from an information system outside of the established system boundary;" + } + ] + }, + { + "id": "s_obj_ac-3.9.3.", + "props": [ + { + "class": "name", + "value": "AC-3(9)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security safeguards to be used to validate the appropriateness of the information designated for release;" + } + ] + }, + { + "id": "s_obj_ac-3.9.4.", + "props": [ + { + "class": "name", + "value": "AC-3(9)[4]" + } + ], + "parts": [ + { + "id": "s_obj_ac-3.9.4.a.", + "props": [ + { + "class": "name", + "value": "AC-3(9)[4](a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the receiving organization-defined information system or system component provides organization-defined security safeguards; and" + } + ] + }, + { + "id": "s_obj_ac-3.9.4.b.", + "props": [ + { + "class": "name", + "value": "AC-3(9)[4](b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization-defined security safeguards are used to validate the appropriateness of the information designated for release." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system does not release information outside of the established system boundary unless:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of security safeguards provided by receiving information system or system components" + }, + { + "class": "object", + "value": "list of security safeguards validating appropriateness of information designated for release" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access enforcement functions" + } + ] + } + ] + }, + { + "id": "ac.3.10.", + "title": "AUDITED OVERRIDE OF ACCESS CONTROL MECHANISMS", + "params": [ + { + "id": "ac-3_l", + "description": "organization-defined conditions", + "value": "organization-defined conditions" + } + ], + "props": [ + { + "class": "name", + "value": "AC-3 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs an audited override of automated access control mechanisms under ." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.6" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-3.10.1.", + "props": [ + { + "class": "name", + "value": "AC-3(10)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines conditions under which to employ an audited override of automated access control mechanisms; and" + } + ] + }, + { + "id": "s_obj_ac-3.10.2.", + "props": [ + { + "class": "name", + "value": "AC-3(10)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs an audited override of automated access control mechanisms under organization-defined conditions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "conditions for employing audited override of automated access control mechanisms" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access enforcement functions" + } + ] + } + ] + } + ] + }, + { + "id": "ac.4", + "title": "INFORMATION FLOW ENFORCEMENT", + "params": [ + { + "id": "ac-4_a", + "description": "organization-defined information flow control policies", + "value": "organization-defined information flow control policies" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces approved authorizations for controlling the flow of information within the system and between interconnected systems based on ." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.17" + }, + { + "href": "#ac.19" + }, + { + "href": "#ac.21" + }, + { + "href": "#cm.6" + }, + { + "href": "#cm.7" + }, + { + "href": "#sa.8" + }, + { + "href": "#sc.2" + }, + { + "href": "#sc.5" + }, + { + "href": "#sc.7" + }, + { + "href": "#sc.18" + } + ], + "prose": [ + { + "value": "Information flow control regulates where information is allowed to travel within an information system and between information systems (as opposed to who is allowed to access the information) and without explicit regard to subsequent accesses to that information. Flow control restrictions include, for example, keeping export-controlled information from being transmitted in the clear to the Internet, blocking outside traffic that claims to be from within the organization, restricting web requests to the Internet that are not from the internal web proxy server, and limiting information transfers between organizations based on data structures and content. Transferring information between information systems representing different security domains with different security policies introduces risk that such transfers violate one or more domain security policies. In such situations, information owners/stewards provide guidance at designated policy enforcement points between interconnected systems. Organizations consider mandating specific architectural solutions when required to enforce specific security policies. Enforcement includes, for example: (i) prohibiting information transfers between interconnected systems (i.e., allowing access only); (ii) employing hardware mechanisms to enforce one-way information flows; and (iii) implementing trustworthy regrading mechanisms to reassign security attributes and security labels.\nOrganizations commonly employ information flow control policies and enforcement mechanisms to control the flow of information between designated sources and destinations (e.g., networks, individuals, and devices) within information systems and between interconnected systems. Flow control is based on the characteristics of the information and/or the information path. Enforcement occurs, for example, in boundary protection devices (e.g., gateways, routers, guards, encrypted tunnels, firewalls) that employ rule sets or establish configuration settings that restrict information system services, provide a packet-filtering capability based on header information, or message-filtering capability based on message content (e.g., implementing key word searches or using document characteristics). Organizations also consider the trustworthiness of filtering/inspection mechanisms (i.e., hardware, firmware, and software components) that are critical to information flow enforcement. Control enhancements 3 through 22 primarily address cross-domain solution needs which focus on more advanced filtering techniques, in-depth analysis, and stronger flow enforcement mechanisms implemented in cross-domain products, for example, high-assurance guards. Such capabilities are generally not available in commercial off-the-shelf information technology products." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-4-1.", + "props": [ + { + "class": "name", + "value": "AC-4[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information flow control policies to control the flow of information within the system and between interconnected systems; and" + } + ] + }, + { + "id": "obj_ac-4-2.", + "props": [ + { + "class": "name", + "value": "AC-4[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces approved authorizations for controlling the flow of information within the system and between interconnected systems based on organization-defined information flow control policies." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system baseline configuration" + }, + { + "class": "object", + "value": "list of information flow authorizations" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.4.1.", + "title": "OBJECT SECURITY ATTRIBUTES", + "params": [ + { + "id": "ac-4_b", + "description": "organization-defined security attributes", + "value": "organization-defined security attributes" + }, + { + "id": "ac-4_c", + "description": "organization-defined information, source, and destination objects", + "value": "organization-defined information, source, and destination objects" + }, + { + "id": "ac-4_d", + "description": "organization-defined information flow control policies", + "value": "organization-defined information flow control policies" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system uses associated with to enforce as a basis for flow control decisions." + } + ] + }, + { + "links": [ + { + "href": "#ac.16" + } + ], + "prose": [ + { + "value": "Information flow enforcement mechanisms compare security attributes associated with information (data content and data structure) and source/destination objects, and respond appropriately (e.g., block, quarantine, alert administrator) when the mechanisms encounter information flows not explicitly allowed by information flow policies. For example, an information object labeled Secret would be allowed to flow to a destination object labeled Secret, but an information object labeled Top Secret would not be allowed to flow to a destination object labeled Secret. Security attributes can also include, for example, source and destination addresses employed in traffic filter firewalls. Flow enforcement using explicit security attributes can be used, for example, to control the release of certain types of information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.1.1.", + "props": [ + { + "class": "name", + "value": "AC-4(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information flow control policies as a basis for flow control decisions;" + } + ] + }, + { + "id": "s_obj_ac-4.1.2.", + "props": [ + { + "class": "name", + "value": "AC-4(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security attributes to be associated with information, source, and destination objects;" + } + ] + }, + { + "id": "s_obj_ac-4.1.3.", + "props": [ + { + "class": "name", + "value": "AC-4(1)[3]" + } + ], + "parts": [ + { + "id": "s_obj_ac-4.1.3.a.", + "props": [ + { + "class": "name", + "value": "AC-4(1)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information;" + } + ] + }, + { + "id": "s_obj_ac-4.1.3.b.", + "props": [ + { + "class": "name", + "value": "AC-4(1)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "source;" + } + ] + }, + { + "id": "s_obj_ac-4.1.3.c.", + "props": [ + { + "class": "name", + "value": "AC-4(1)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "destination; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the following objects to be associated with organization-defined security attributes:" + } + ] + }, + { + "id": "s_obj_ac-4.1.4.", + "props": [ + { + "class": "name", + "value": "AC-4(1)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system uses organization-defined security attributes associated with organization-defined information, source, and destination objects to enforce organization-defined information flow control policies as a basis for flow control decisions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of security attributes and associated information, source, and destination objects enforcing information flow control policies" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.2.", + "title": "PROCESSING DOMAINS", + "params": [ + { + "id": "ac-4_e", + "description": "organization-defined information flow control policies", + "value": "organization-defined information flow control policies" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system uses protected processing domains to enforce as a basis for flow control decisions." + } + ] + }, + { + "prose": [ + { + "value": "Within information systems, protected processing domains are processing spaces that have controlled interactions with other processing spaces, thus enabling control of information flows between these spaces and to/from data/information objects. A protected processing domain can be provided, for example, by implementing domain and type enforcement. In domain and type enforcement, information system processes are assigned to domains; information is identified by types; and information flows are controlled based on allowed information accesses (determined by domain and type), allowed signaling among domains, and allowed process transitions to other domains." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.2.1.", + "props": [ + { + "class": "name", + "value": "AC-4(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information flow control policies as a basis for flow control decisions; and" + } + ] + }, + { + "id": "s_obj_ac-4.2.2.", + "props": [ + { + "class": "name", + "value": "AC-4(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system uses protected processing domains to enforce organization-defined information flow control policies as a basis for flow control decisions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system security architecture and associated documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.3.", + "title": "DYNAMIC INFORMATION FLOW CONTROL", + "params": [ + { + "id": "ac-4_f", + "description": "organization-defined policies", + "value": "organization-defined policies" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces dynamic information flow control based on ." + } + ] + }, + { + "links": [ + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Organizational policies regarding dynamic information flow control include, for example, allowing or disallowing information flows based on changing conditions or mission/operational considerations. Changing conditions include, for example, changes in organizational risk tolerance due to changes in the immediacy of mission/business needs, changes in the threat environment, and detection of potentially harmful or adverse events." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.3.1.", + "props": [ + { + "class": "name", + "value": "AC-4(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines policies to enforce dynamic information flow control; and" + } + ] + }, + { + "id": "s_obj_ac-4.3.2.", + "props": [ + { + "class": "name", + "value": "AC-4(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces dynamic information flow control based on organization-defined policies." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system security architecture and associated documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.4.", + "title": "CONTENT CHECK ENCRYPTED INFORMATION", + "params": [ + { + "id": "ac-4_g", + "description": "organization-defined procedure or method", + "value": "organization-defined procedure or method" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents encrypted information from bypassing content-checking mechanisms by [Selection (one or more): decrypting the information; blocking the flow of the encrypted information; terminating communications sessions attempting to pass encrypted information; ]." + } + ] + }, + { + "links": [ + { + "href": "#si.4" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.4.1.", + "props": [ + { + "class": "name", + "value": "AC-4(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines a procedure or method to be employed to prevent encrypted information from bypassing content-checking mechanisms;" + } + ] + }, + { + "id": "s_obj_ac-4.4.2.", + "props": [ + { + "class": "name", + "value": "AC-4(4)[2]" + } + ], + "parts": [ + { + "id": "s_obj_ac-4.4.2.a.", + "props": [ + { + "class": "name", + "value": "AC-4(4)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "decrypting the information;" + } + ] + }, + { + "id": "s_obj_ac-4.4.2.b.", + "props": [ + { + "class": "name", + "value": "AC-4(4)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "blocking the flow of the encrypted information;" + } + ] + }, + { + "id": "s_obj_ac-4.4.2.c.", + "props": [ + { + "class": "name", + "value": "AC-4(4)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "terminating communications sessions attempting to pass encrypted information; and/or" + } + ] + }, + { + "id": "s_obj_ac-4.4.2.d.", + "props": [ + { + "class": "name", + "value": "AC-4(4)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employing the organization-defined procedure or method." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prevents encrypted information from bypassing content-checking mechanisms by doing one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.5.", + "title": "EMBEDDED DATA TYPES", + "params": [ + { + "id": "ac-4_h", + "description": "organization-defined limitations", + "value": "organization-defined limitations" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces on embedding data types within other data types." + } + ] + }, + { + "prose": [ + { + "value": "Embedding data types within other data types may result in reduced flow control effectiveness. Data type embedding includes, for example, inserting executable files as objects within word processing files, inserting references or descriptive information into a media file, and compressed or archived data types that may include multiple embedded data types. Limitations on data type embedding consider the levels of embedding and prohibit levels of data type embedding that are beyond the capability of the inspection tools." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.5.1.", + "props": [ + { + "class": "name", + "value": "AC-4(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines limitations to be enforced on embedding data types within other data types; and" + } + ] + }, + { + "id": "s_obj_ac-4.5.2.", + "props": [ + { + "class": "name", + "value": "AC-4(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces organization-defined limitations on embedding data types within other data types." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of limitations to be enforced on embedding data types within other data types" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.6.", + "title": "METADATA", + "params": [ + { + "id": "ac-4_i", + "description": "organization-defined metadata", + "value": "organization-defined metadata" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces information flow control based on ." + } + ] + }, + { + "links": [ + { + "href": "#ac.16" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Metadata is information used to describe the characteristics of data. Metadata can include structural metadata describing data structures (e.g., data format, syntax, and semantics) or descriptive metadata describing data contents (e.g., age, location, telephone number). Enforcing allowed information flows based on metadata enables simpler and more effective flow control. Organizations consider the trustworthiness of metadata with regard to data accuracy (i.e., knowledge that the metadata values are correct with respect to the data), data integrity (i.e., protecting against unauthorized changes to metadata tags), and the binding of metadata to the data payload (i.e., ensuring sufficiently strong binding techniques with appropriate levels of assurance)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.6.1.", + "props": [ + { + "class": "name", + "value": "AC-4(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines metadata to be used as a means of enforcing information flow control; and" + } + ] + }, + { + "id": "s_obj_ac-4.6.2.", + "props": [ + { + "class": "name", + "value": "AC-4(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces information flow control based on organization-defined metadata." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "types of metadata used to enforce information flow control decisions" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.7.", + "title": "ONE-WAY FLOW MECHANISMS", + "params": [ + { + "id": "ac-4_j", + "description": "organization-defined one-way information flows", + "value": "organization-defined one-way information flows" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces using hardware mechanisms." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.7.1.", + "props": [ + { + "class": "name", + "value": "AC-4(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines one-way information flows to be enforced by the information system; and" + } + ] + }, + { + "id": "s_obj_ac-4.7.2.", + "props": [ + { + "class": "name", + "value": "AC-4(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces organization-defined one-way information flows using hardware mechanisms." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system hardware mechanisms and associated configurations" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Hardware mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.8.", + "title": "SECURITY POLICY FILTERS", + "params": [ + { + "id": "ac-4_k", + "description": "organization-defined security policy filters", + "value": "organization-defined security policy filters" + }, + { + "id": "ac-4_l", + "description": "organization-defined information flows", + "value": "organization-defined information flows" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces information flow control using as a basis for flow control decisions for ." + } + ] + }, + { + "prose": [ + { + "value": "Organization-defined security policy filters can address data structures and content. For example, security policy filters for data structures can check for maximum file lengths, maximum field sizes, and data/file types (for structured and unstructured data). Security policy filters for data content can check for specific words (e.g., dirty/clean word filters), enumerated values or data value ranges, and hidden content. Structured data permits the interpretation of data content by applications. Unstructured data typically refers to digital information without a particular data structure or with a data structure that does not facilitate the development of rule sets to address the particular sensitivity of the information conveyed by the data or the associated flow enforcement decisions. Unstructured data consists of: (i) bitmap objects that are inherently non language-based (i.e., image, video, or audio files); and (ii) textual objects that are based on written or printed languages (e.g., commercial off-the-shelf word processing documents, spreadsheets, or emails). Organizations can implement more than one security policy filter to meet information flow control objectives (e.g., employing clean word lists in conjunction with dirty word lists may help to reduce false positives)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.8.1.", + "props": [ + { + "class": "name", + "value": "AC-4(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security policy filters to be used as a basis for enforcing flow control decisions;" + } + ] + }, + { + "id": "s_obj_ac-4.8.2.", + "props": [ + { + "class": "name", + "value": "AC-4(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information flows for which flow control decisions are to be applied and enforced; and" + } + ] + }, + { + "id": "s_obj_ac-4.8.3.", + "props": [ + { + "class": "name", + "value": "AC-4(8)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces information flow control using organization-defined security policy filters as a basis for flow control decisions for organization-defined information flows." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of security policy filters regulating flow control decisions" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.9.", + "title": "HUMAN REVIEWS", + "params": [ + { + "id": "ac-4_m", + "description": "organization-defined information flows", + "value": "organization-defined information flows" + }, + { + "id": "ac-4_n", + "description": "organization-defined conditions", + "value": "organization-defined conditions" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces the use of human reviews for under the following conditions: ." + } + ] + }, + { + "prose": [ + { + "value": "Organizations define security policy filters for all situations where automated flow control decisions are possible. When a fully automated flow control decision is not possible, then a human review may be employed in lieu of, or as a complement to, automated security policy filtering. Human reviews may also be employed as deemed necessary by organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.9.1.", + "props": [ + { + "class": "name", + "value": "AC-4(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information flows requiring the use of human reviews;" + } + ] + }, + { + "id": "s_obj_ac-4.9.2.", + "props": [ + { + "class": "name", + "value": "AC-4(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines conditions under which the use of human reviews for organization-defined information flows is to be enforced; and" + } + ] + }, + { + "id": "s_obj_ac-4.9.3.", + "props": [ + { + "class": "name", + "value": "AC-4(9)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces the use of human reviews for organization-defined information flows under organization-defined conditions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "records of human reviews regarding information flows" + }, + { + "class": "object", + "value": "list of conditions requiring human reviews for information flows" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information flow enforcement responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms enforcing the use of human reviews" + } + ] + } + ] + }, + { + "id": "ac.4.10.", + "title": "ENABLE / DISABLE SECURITY POLICY FILTERS", + "params": [ + { + "id": "ac-4_o", + "description": "organization-defined security policy filters", + "value": "organization-defined security policy filters" + }, + { + "id": "ac-4_p", + "description": "organization-defined conditions", + "value": "organization-defined conditions" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides the capability for privileged administrators to enable/disable under the following conditions: ." + } + ] + }, + { + "prose": [ + { + "value": "For example, as allowed by the information system authorization, administrators can enable security policy filters to accommodate approved data types." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.10.1.", + "props": [ + { + "class": "name", + "value": "AC-4(10)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security policy filters that privileged administrators have the capability to enable/disable;" + } + ] + }, + { + "id": "s_obj_ac-4.10.2.", + "props": [ + { + "class": "name", + "value": "AC-4(10)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization-defined conditions under which privileged administrators have the capability to enable/disable organization-defined security policy filters; and" + } + ] + }, + { + "id": "s_obj_ac-4.10.3.", + "props": [ + { + "class": "name", + "value": "AC-4(10)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides the capability for privileged administrators to enable/disable organization-defined security policy filters under organization-defined conditions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow information policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of security policy filters enabled/disabled by privileged administrators" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for enabling/disabling security policy filters" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.11.", + "title": "CONFIGURATION OF SECURITY POLICY FILTERS", + "params": [ + { + "id": "ac-4_q", + "description": "organization-defined security policy filters", + "value": "organization-defined security policy filters" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (11)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides the capability for privileged administrators to configure to support different security policies." + } + ] + }, + { + "prose": [ + { + "value": "For example, to reflect changes in security policies, administrators can change the list of �dirty words� that security policy mechanisms check in accordance with the definitions provided by organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.11.1.", + "props": [ + { + "class": "name", + "value": "AC-4(11)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security policy filters that privileged administrators have the capability to configure to support different security policies; and" + } + ] + }, + { + "id": "s_obj_ac-4.11.2.", + "props": [ + { + "class": "name", + "value": "AC-4(11)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides the capability for privileged administrators to configure organization-defined security policy filters to support different security policies." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of security policy filters" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for configuring security policy filters" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.12.", + "title": "DATA TYPE IDENTIFIERS", + "params": [ + { + "id": "ac-4_r", + "description": "organization-defined data type identifiers", + "value": "organization-defined data type identifiers" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (12)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system, when transferring information between different security domains, uses to validate data essential for information flow decisions." + } + ] + }, + { + "prose": [ + { + "value": "Data type identifiers include, for example, filenames, file types, file signatures/tokens, and multiple internal file signatures/tokens. Information systems may allow transfer of data only if compliant with data type format specifications." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.12.1.", + "props": [ + { + "class": "name", + "value": "AC-4(12)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines data type identifiers to be used, when transferring information between different security domains, to validate data essential for information flow decisions; and" + } + ] + }, + { + "id": "s_obj_ac-4.12.2.", + "props": [ + { + "class": "name", + "value": "AC-4(12)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, when transferring information between different security domains, uses organization-defined data type identifiers to validate data essential for information flow decisions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of data type identifiers" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.13.", + "title": "DECOMPOSITION INTO POLICY-RELEVANT SUBCOMPONENTS", + "params": [ + { + "id": "ac-4_s", + "description": "organization-defined policy-relevant subcomponents", + "value": "organization-defined policy-relevant subcomponents" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (13)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system, when transferring information between different security domains, decomposes information into for submission to policy enforcement mechanisms." + } + ] + }, + { + "prose": [ + { + "value": "Policy enforcement mechanisms apply filtering, inspection, and/or sanitization rules to the policy-relevant subcomponents of information to facilitate flow enforcement prior to transferring such information to different security domains. Parsing transfer files facilitates policy decisions on source, destination, certificates, classification, attachments, and other security-related component differentiators." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.13.1.", + "props": [ + { + "class": "name", + "value": "AC-4(13)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines policy-relevant subcomponents to decompose information for submission to policy enforcement mechanisms when transferring such information between different security domains; and" + } + ] + }, + { + "id": "s_obj_ac-4.13.2.", + "props": [ + { + "class": "name", + "value": "AC-4(13)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, when transferring information between different security domains, decomposes information into organization-defined policy-relevant subcomponents for submission to policy enforcement mechanisms." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.14.", + "title": "SECURITY POLICY FILTER CONSTRAINTS", + "params": [ + { + "id": "ac-4_t", + "description": "organization-defined security policy filters", + "value": "organization-defined security policy filters" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (14)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system, when transferring information between different security domains, implements requiring fully enumerated formats that restrict data structure and content." + } + ] + }, + { + "prose": [ + { + "value": "Data structure and content restrictions reduce the range of potential malicious and/or unsanctioned content in cross-domain transactions. Security policy filters that restrict data structures include, for example, restricting file sizes and field lengths. Data content policy filters include, for example: (i) encoding formats for character sets (e.g., Universal Character Set Transformation Formats, American Standard Code for Information Interchange); (ii) restricting character data fields to only contain alpha-numeric characters; (iii) prohibiting special characters; and (iv) validating schema structures." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.14.1.", + "props": [ + { + "class": "name", + "value": "AC-4(14)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security policy filters to be implemented that require fully enumerated formats restricting data structure and content when transferring information between different security domains; and" + } + ] + }, + { + "id": "s_obj_ac-4.14.2.", + "props": [ + { + "class": "name", + "value": "AC-4(14)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, when transferring information between different security domains, implements organization-defined security policy filters requiring fully enumerated formats that restrict data structure and content." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of security policy filters" + }, + { + "class": "object", + "value": "list of data content policy filters" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.15.", + "title": "DETECTION OF UNSANCTIONED INFORMATION", + "params": [ + { + "id": "ac-4_u", + "description": "organized-defined unsanctioned information", + "value": "organized-defined unsanctioned information" + }, + { + "id": "ac-4_v", + "description": "organization-defined security policy", + "value": "organization-defined security policy" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (15)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system, when transferring information between different security domains, examines the information for the presence of and prohibits the transfer of such information in accordance with the ." + } + ] + }, + { + "links": [ + { + "href": "#si.3" + } + ], + "prose": [ + { + "value": "Detection of unsanctioned information includes, for example, checking all information to be transferred for malicious code and dirty words." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.15.1.", + "props": [ + { + "class": "name", + "value": "AC-4(15)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines unsanctioned information to be detected when transferring information between different security domains;" + } + ] + }, + { + "id": "s_obj_ac-4.15.2.", + "props": [ + { + "class": "name", + "value": "AC-4(15)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the security policy that requires the transfer of organization-defined unsanctioned information between different security domains to be prohibited when the presence of such information is detected; and" + } + ] + }, + { + "id": "s_obj_ac-4.15.3.", + "props": [ + { + "class": "name", + "value": "AC-4(15)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, when transferring information between different security domains, examines the information for the presence of organization-defined unsanctioned information and prohibits the transfer of such information in accordance with the organization-defined security policy." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of unsanctioned information types and associated information" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.16.", + "title": "INFORMATION TRANSFERS ON INTERCONNECTED SYSTEMS", + "props": [ + { + "class": "name", + "value": "AC-4 (16)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.4" + } + ] + }, + { + "id": "ac.4.17.", + "title": "DOMAIN AUTHENTICATION", + "props": [ + { + "class": "name", + "value": "AC-4 (17)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system uniquely identifies and authenticates source and destination points by [Selection (one or more): organization, system, application, individual] for information transfer." + } + ] + }, + { + "links": [ + { + "href": "#ia.2" + }, + { + "href": "#ia.3" + }, + { + "href": "#ia.4" + }, + { + "href": "#ia.5" + } + ], + "prose": [ + { + "value": "Attribution is a critical component of a security concept of operations. The ability to identify source and destination points for information flowing in information systems, allows the forensic reconstruction of events when required, and encourages policy compliance by attributing policy violations to specific organizations/individuals. Successful domain authentication requires that information system labels distinguish among systems, organizations, and individuals involved in preparing, sending, receiving, or disseminating information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.17.1.", + "props": [ + { + "class": "name", + "value": "AC-4(17)[1]" + } + ], + "parts": [ + { + "id": "s_obj_ac-4.17.1.a.", + "props": [ + { + "class": "name", + "value": "AC-4(17)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "source points for information transfer;" + } + ] + }, + { + "id": "s_obj_ac-4.17.1.b.", + "props": [ + { + "class": "name", + "value": "AC-4(17)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "destination points for information transfer;" + } + ] + } + ] + }, + { + "id": "s_obj_ac-4.17.2.", + "props": [ + { + "class": "name", + "value": "AC-4(17)[2]" + } + ], + "parts": [ + { + "id": "s_obj_ac-4.17.2.a.", + "props": [ + { + "class": "name", + "value": "AC-4(17)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization;" + } + ] + }, + { + "id": "s_obj_ac-4.17.2.b.", + "props": [ + { + "class": "name", + "value": "AC-4(17)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "system;" + } + ] + }, + { + "id": "s_obj_ac-4.17.2.c.", + "props": [ + { + "class": "name", + "value": "AC-4(17)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "application; and/or" + } + ] + }, + { + "id": "s_obj_ac-4.17.2.d.", + "props": [ + { + "class": "name", + "value": "AC-4(17)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "individual." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "by one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system uniquely identifies and authenticates: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "procedures addressing source and destination domain identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.18.", + "title": "SECURITY ATTRIBUTE BINDING", + "params": [ + { + "id": "ac-4_w", + "description": "organization-defined binding techniques", + "value": "organization-defined binding techniques" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (18)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system binds security attributes to information using to facilitate information flow policy enforcement." + } + ] + }, + { + "links": [ + { + "href": "#ac.16" + }, + { + "href": "#sc.16" + } + ], + "prose": [ + { + "value": "Binding techniques implemented by information systems affect the strength of security attribute binding to information. Binding strength and the assurance associated with binding techniques play an important part in the trust organizations have in the information flow enforcement process. The binding techniques affect the number and degree of additional reviews required by organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.18.1.", + "props": [ + { + "class": "name", + "value": "AC-4(18)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines binding techniques to be used to facilitate information flow policy enforcement; and" + } + ] + }, + { + "id": "s_obj_ac-4.18.2.", + "props": [ + { + "class": "name", + "value": "AC-4(18)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system binds security attributes to information using organization-defined binding techniques to facilitate information flow policy enforcement." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information flow enforcement policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of binding techniques to bind security attributes to information" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information flow enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement functions" + } + ] + } + ] + }, + { + "id": "ac.4.19.", + "title": "VALIDATION OF METADATA", + "props": [ + { + "class": "name", + "value": "AC-4 (19)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system, when transferring information between different security domains, applies the same security policy filtering to metadata as it applies to data payloads." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement requires the validation of metadata and the data to which the metadata applies. Some organizations distinguish between metadata and data payloads (i.e., only the data to which the metadata is bound). Other organizations do not make such distinctions, considering metadata and the data to which the metadata applies as part of the payload. All information (including metadata and the data to which the metadata applies) is subject to filtering and inspection." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system, when transferring information between different security domains, applies the same security policy filtering to metadata as it applies to data payloads. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information flow enforcement policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of security policy filtering criteria applied to metadata and data payloads" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information flow enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement functions" + } + ] + } + ] + }, + { + "id": "ac.4.20.", + "title": "APPROVED SOLUTIONS", + "params": [ + { + "id": "ac-4_x", + "description": "organization-defined solutions in approved configurations", + "value": "organization-defined solutions in approved configurations" + }, + { + "id": "ac-4_y", + "description": "organization-defined information", + "value": "organization-defined information" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (20)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to control the flow of across security domains." + } + ] + }, + { + "prose": [ + { + "value": "Organizations define approved solutions and configurations in cross-domain policies and guidance in accordance with the types of information flows across classification boundaries. The Unified Cross Domain Management Office (UCDMO) provides a baseline listing of approved cross-domain solutions." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.20.1.", + "props": [ + { + "class": "name", + "value": "AC-4(20)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines solutions in approved configurations to control the flow of information across security domains;" + } + ] + }, + { + "id": "s_obj_ac-4.20.2.", + "props": [ + { + "class": "name", + "value": "AC-4(20)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information for which organization-defined solutions in approved configurations are to be employed to control the flow of such information across security domains; and" + } + ] + }, + { + "id": "s_obj_ac-4.20.3.", + "props": [ + { + "class": "name", + "value": "AC-4(20)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined solutions in approved configurations to control the flow of organization-defined information across security domains." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information flow enforcement policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of solutions in approved configurations" + }, + { + "class": "object", + "value": "approved configuration baselines" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information flow enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement functions" + } + ] + } + ] + }, + { + "id": "ac.4.21.", + "title": "PHYSICAL / LOGICAL SEPARATION OF INFORMATION FLOWS", + "params": [ + { + "id": "ac-4_z", + "description": "organization-defined mechanisms and/or techniques", + "value": "organization-defined mechanisms and/or techniques" + }, + { + "id": "ac-4_aa", + "description": "organization-defined required separations by types of information", + "value": "organization-defined required separations by types of information" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (21)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system separates information flows logically or physically using to accomplish ." + } + ] + }, + { + "prose": [ + { + "value": "Enforcing the separation of information flows by type can enhance protection by ensuring that information is not commingled while in transit and by enabling flow control by transmission paths perhaps not otherwise achievable. Types of separable information include, for example, inbound and outbound communications traffic, service requests and responses, and information of differing security categories." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.21.1.", + "props": [ + { + "class": "name", + "value": "AC-4(21)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the required separations of information flows by types of information;" + } + ] + }, + { + "id": "s_obj_ac-4.21.2.", + "props": [ + { + "class": "name", + "value": "AC-4(21)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the mechanisms and/or techniques to be used to separate information flows logically or physically; and" + } + ] + }, + { + "id": "s_obj_ac-4.21.3.", + "props": [ + { + "class": "name", + "value": "AC-4(21)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system separates information flows logically or physically using organization-defined mechanisms and/or techniques to accomplish organization-defined required separations by types of information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information flow enforcement policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of required separation of information flows by information types" + }, + { + "class": "object", + "value": "list of mechanisms and/or techniques used to logically or physically separate information flows" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information flow enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement functions" + } + ] + } + ] + }, + { + "id": "ac.4.22.", + "title": "ACCESS ONLY", + "props": [ + { + "class": "name", + "value": "AC-4 (22)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides access from a single device to computing platforms, applications, or data residing on multiple different security domains, while preventing any information flow between the different security domains." + } + ] + }, + { + "prose": [ + { + "value": "The information system, for example, provides a desktop for users to access each connected security domain without providing any mechanisms to allow transfer of information between the different security domains." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides access from a single device to computing platforms, applications, or data residing on multiple different security domains, while preventing any information flow between the different security domains. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information flow enforcement policy" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information flow enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement functions" + } + ] + } + ] + } + ] + }, + { + "id": "ac.5", + "title": "SEPARATION OF DUTIES", + "params": [ + { + "id": "ac-5_a", + "description": "organization-defined duties of individuals", + "value": "organization-defined duties of individuals" + } + ], + "props": [ + { + "class": "name", + "value": "AC-5" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-5a.", + "props": [ + { + "class": "name", + "value": "AC-5a." + } + ], + "prose": [ + { + "class": "description", + "value": "Separates ;" + } + ] + }, + { + "id": "smm_ac-5b.", + "props": [ + { + "class": "name", + "value": "AC-5b." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents separation of duties of individuals; and" + } + ] + }, + { + "id": "smm_ac-5c.", + "props": [ + { + "class": "name", + "value": "AC-5c." + } + ], + "prose": [ + { + "class": "description", + "value": "Defines information system access authorizations to support separation of duties." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.6" + }, + { + "href": "#pe.3" + }, + { + "href": "#pe.4" + }, + { + "href": "#ps.2" + } + ], + "prose": [ + { + "value": "Separation of duties addresses the potential for abuse of authorized privileges and helps to reduce the risk of malevolent activity without collusion. Separation of duties includes, for example: (i) dividing mission functions and information system support functions among different individuals and/or roles; (ii) conducting information system support functions with different individuals (e.g., system management, programming, configuration management, quality assurance and testing, and network security); and (iii) ensuring security personnel administering access control functions do not also administer audit functions." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-5.a.", + "props": [ + { + "class": "name", + "value": "AC-5(a)" + } + ], + "parts": [ + { + "id": "obj_ac-5.a.1.", + "props": [ + { + "class": "name", + "value": "AC-5(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines duties of individuals to be separated;" + } + ] + }, + { + "id": "obj_ac-5.a.2.", + "props": [ + { + "class": "name", + "value": "AC-5(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "separates organization-defined duties of individuals;" + } + ] + } + ] + }, + { + "id": "obj_ac-5.b.", + "props": [ + { + "class": "name", + "value": "AC-5(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents separation of duties; and" + } + ] + }, + { + "id": "obj_ac-5.c.", + "props": [ + { + "class": "name", + "value": "AC-5(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system access authorizations to support separation of duties." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing divisions of responsibility and separation of duties" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of divisions of responsibility and separation of duties" + }, + { + "class": "object", + "value": "information system access authorizations" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining appropriate divisions of responsibility and separation of duties" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing separation of duties policy" + } + ] + } + ] + }, + { + "id": "ac.6", + "title": "LEAST PRIVILEGE", + "props": [ + { + "class": "name", + "value": "AC-6" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs the principle of least privilege, allowing only authorized accesses for users (or processes acting on behalf of users) which are necessary to accomplish assigned tasks in accordance with organizational missions and business functions." + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.5" + }, + { + "href": "#cm.6" + }, + { + "href": "#cm.7" + }, + { + "href": "#pl.2" + } + ], + "prose": [ + { + "value": "Organizations employ least privilege for specific duties and information systems. The principle of least privilege is also applied to information system processes, ensuring that the processes operate at privilege levels no higher than necessary to accomplish required organizational missions/business functions. Organizations consider the creation of additional processes, roles, and information system accounts as necessary, to achieve least privilege. Organizations also apply least privilege to the development, implementation, and operation of organizational information systems." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs the principle of least privilege, allowing only authorized access for users (and processes acting on behalf of users) which are necessary to accomplish assigned tasks in accordance with organizational missions and business functions. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing least privilege" + }, + { + "class": "object", + "value": "list of assigned access authorizations (user privileges)" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing least privilege functions" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.6.1.", + "title": "AUTHORIZE ACCESS TO SECURITY FUNCTIONS", + "params": [ + { + "id": "ac-6_a", + "description": "organization-defined security functions (deployed in hardware, software, and firmware) and security-relevant information", + "value": "organization-defined security functions (deployed in hardware, software, and firmware) and security-relevant information" + } + ], + "props": [ + { + "class": "name", + "value": "AC-6 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization explicitly authorizes access to ." + } + ] + }, + { + "links": [ + { + "href": "#ac.17" + }, + { + "href": "#ac.18" + }, + { + "href": "#ac.19" + } + ], + "prose": [ + { + "value": "Security functions include, for example, establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters. Security-relevant information includes, for example, filtering rules for routers/firewalls, cryptographic key management information, configuration parameters for security services, and access control lists. Explicitly authorized personnel include, for example, security administrators, system and network administrators, system security officers, system maintenance personnel, system programmers, and other privileged users." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-6.1.1.", + "props": [ + { + "class": "name", + "value": "AC-6(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security-relevant information for which access must be explicitly authorized;" + } + ] + }, + { + "id": "s_obj_ac-6.1.2.", + "props": [ + { + "class": "name", + "value": "AC-6(1)[2]" + } + ], + "parts": [ + { + "id": "s_obj_ac-6.1.2.a.", + "props": [ + { + "class": "name", + "value": "AC-6(1)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "hardware;" + } + ] + }, + { + "id": "s_obj_ac-6.1.2.b.", + "props": [ + { + "class": "name", + "value": "AC-6(1)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "software;" + } + ] + }, + { + "id": "s_obj_ac-6.1.2.c.", + "props": [ + { + "class": "name", + "value": "AC-6(1)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "firmware;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security functions deployed in:" + } + ] + }, + { + "id": "s_obj_ac-6.1.3.", + "props": [ + { + "class": "name", + "value": "AC-6(1)[3]" + } + ], + "parts": [ + { + "id": "s_obj_ac-6.1.3.a.", + "props": [ + { + "class": "name", + "value": "AC-6(1)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined security functions; and" + } + ] + }, + { + "id": "s_obj_ac-6.1.3.b.", + "props": [ + { + "class": "name", + "value": "AC-6(1)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "security-relevant information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "explicitly authorizes access to:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing least privilege" + }, + { + "class": "object", + "value": "list of security functions (deployed in hardware, software, and firmware) and security-relevant information for which access must be explicitly authorized" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing least privilege functions" + } + ] + } + ] + }, + { + "id": "ac.6.2.", + "title": "NON-PRIVILEGED ACCESS FOR NONSECURITY FUNCTIONS", + "params": [ + { + "id": "ac-6_b", + "description": "organization-defined security functions or security-relevant information", + "value": "organization-defined security functions or security-relevant information" + } + ], + "props": [ + { + "class": "name", + "value": "AC-6 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires that users of information system accounts, or roles, with access to , use non-privileged accounts or roles, when accessing nonsecurity functions." + } + ] + }, + { + "links": [ + { + "href": "#pl.4" + } + ], + "prose": [ + { + "value": "This control enhancement limits exposure when operating from within privileged accounts or roles. The inclusion of roles addresses situations where organizations implement access control policies such as role-based access control and where a change of role provides the same degree of assurance in the change of access authorizations for both the user and all processes acting on behalf of the user as would be provided by a change between a privileged and non-privileged account." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-6.2.1.", + "props": [ + { + "class": "name", + "value": "AC-6(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security functions or security-relevant information to which users of information system accounts, or roles, have access; and" + } + ] + }, + { + "id": "s_obj_ac-6.2.2.", + "props": [ + { + "class": "name", + "value": "AC-6(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that users of information system accounts, or roles, with access to organization-defined security functions or security-relevant information, use non-privileged accounts, or roles, when accessing nonsecurity functions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing least privilege" + }, + { + "class": "object", + "value": "list of system-generated security functions or security-relevant information assigned to information system accounts or roles" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing least privilege functions" + } + ] + } + ] + }, + { + "id": "ac.6.3.", + "title": "NETWORK ACCESS TO PRIVILEGED COMMANDS", + "params": [ + { + "id": "ac-6_c", + "description": "organization-defined privileged commands", + "value": "organization-defined privileged commands" + }, + { + "id": "ac-6_d", + "description": "organization-defined compelling operational needs", + "value": "organization-defined compelling operational needs" + } + ], + "props": [ + { + "class": "name", + "value": "AC-6 (3)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization authorizes network access to only for and documents the rationale for such access in the security plan for the information system." + } + ] + }, + { + "links": [ + { + "href": "#ac.17" + } + ], + "prose": [ + { + "value": "Network access is any access across a network connection in lieu of local access (i.e., user being physically present at the device)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-6.3.1.", + "props": [ + { + "class": "name", + "value": "AC-6(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines privileged commands to which network access is to be authorized only for compelling operational needs;" + } + ] + }, + { + "id": "s_obj_ac-6.3.2.", + "props": [ + { + "class": "name", + "value": "AC-6(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines compelling operational needs for which network access to organization-defined privileged commands are to be solely authorized;" + } + ] + }, + { + "id": "s_obj_ac-6.3.3.", + "props": [ + { + "class": "name", + "value": "AC-6(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes network access to organization-defined privileged commands only for organization-defined compelling operational needs; and" + } + ] + }, + { + "id": "s_obj_ac-6.3.4.", + "props": [ + { + "class": "name", + "value": "AC-6(3)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents the rationale for authorized network access to organization-defined privileged commands in the security plan for the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing least privilege" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of operational needs for authorizing network access to privileged commands" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing least privilege functions" + } + ] + } + ] + }, + { + "id": "ac.6.4.", + "title": "SEPARATE PROCESSING DOMAINS", + "props": [ + { + "class": "name", + "value": "AC-6 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides separate processing domains to enable finer-grained allocation of user privileges." + } + ] + }, + { + "links": [ + { + "href": "#ac.4" + }, + { + "href": "#sc.3" + }, + { + "href": "#sc.30" + }, + { + "href": "#sc.32" + } + ], + "prose": [ + { + "value": "Providing separate processing domains for finer-grained allocation of user privileges includes, for example: (i) using virtualization techniques to allow additional privileges within a virtual machine while restricting privileges to other virtual machines or to the underlying actual machine; (ii) employing hardware and/or software domain separation mechanisms; and (iii) implementing separate physical domains." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides separate processing domains to enable finer-grained allocation of user privileges." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing least privilege" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing least privilege functions" + } + ] + } + ] + }, + { + "id": "ac.6.5.", + "title": "PRIVILEGED ACCOUNTS", + "params": [ + { + "id": "ac-6_e", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "AC-6 (5)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization restricts privileged accounts on the information system to ." + } + ] + }, + { + "links": [ + { + "href": "#cm.6" + } + ], + "prose": [ + { + "value": "Privileged accounts, including super user accounts, are typically described as system administrator for various types of commercial off-the-shelf operating systems. Restricting privileged accounts to specific personnel or roles prevents day-to-day users from having access to privileged information/functions. Organizations may differentiate in the application of this control enhancement between allowed privileges for local accounts and for domain accounts provided organizations retain the ability to control information system configurations for key security parameters and as otherwise necessary to sufficiently mitigate risk." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-6.5.1.", + "props": [ + { + "class": "name", + "value": "AC-6(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles for which privileged accounts on the information system are to be restricted; and" + } + ] + }, + { + "id": "s_obj_ac-6.5.2.", + "props": [ + { + "class": "name", + "value": "AC-6(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "restricts privileged accounts on the information system to organization-defined personnel or roles." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing least privilege" + }, + { + "class": "object", + "value": "list of system-generated privileged accounts" + }, + { + "class": "object", + "value": "list of system administration personnel" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing least privilege functions" + } + ] + } + ] + }, + { + "id": "ac.6.6.", + "title": "PRIVILEGED ACCESS BY NON-ORGANIZATIONAL USERS", + "props": [ + { + "class": "name", + "value": "AC-6 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prohibits privileged access to the information system by non-organizational users." + } + ] + }, + { + "links": [ + { + "href": "#ia.8" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization prohibits privileged access to the information system by non-organizational users. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing least privilege" + }, + { + "class": "object", + "value": "list of system-generated privileged accounts" + }, + { + "class": "object", + "value": "list of non-organizational users" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms prohibiting privileged access to the information system" + } + ] + } + ] + }, + { + "id": "ac.6.7.", + "title": "REVIEW OF USER PRIVILEGES", + "params": [ + { + "id": "ac-6_f", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ac-6_g", + "description": "organization-defined roles or classes of users", + "value": "organization-defined roles or classes of users" + } + ], + "props": [ + { + "class": "name", + "value": "AC-6 (7)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ac-6.7.a.", + "props": [ + { + "class": "name", + "value": "AC-6 (7)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the privileges assigned to to validate the need for such privileges; and" + } + ] + }, + { + "id": "s_smm_ac-6.7.b.", + "props": [ + { + "class": "name", + "value": "AC-6 (7)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Reassigns or removes privileges, if necessary, to correctly reflect organizational mission/business needs." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.7" + } + ], + "prose": [ + { + "value": "The need for certain assigned user privileges may change over time reflecting changes in organizational missions/business function, environments of operation, technologies, or threat. Periodic review of assigned user privileges is necessary to determine if the rationale for assigning such privileges remains valid. If the need cannot be revalidated, organizations take appropriate corrective actions." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-6.7.a.", + "props": [ + { + "class": "name", + "value": "AC-6(7)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ac-6.7.a.1.", + "props": [ + { + "class": "name", + "value": "AC-6(7)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines roles or classes of users to which privileges are assigned;" + } + ] + }, + { + "id": "s_obj_ac-6.7.a.2.", + "props": [ + { + "class": "name", + "value": "AC-6(7)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review the privileges assigned to organization-defined roles or classes of users to validate the need for such privileges;" + } + ] + }, + { + "id": "s_obj_ac-6.7.a.3.", + "props": [ + { + "class": "name", + "value": "AC-6(7)(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the privileges assigned to organization-defined roles or classes of users with the organization-defined frequency to validate the need for such privileges; and" + } + ] + } + ] + }, + { + "id": "s_obj_ac-6.7.b.", + "props": [ + { + "class": "name", + "value": "AC-6(7)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "reassigns or removes privileges, if necessary, to correctly reflect organizational missions/business needs." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing least privilege" + }, + { + "class": "object", + "value": "list of system-generated roles or classes of users and assigned privileges" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "validation reviews of privileges assigned to roles or classes or users" + }, + { + "class": "object", + "value": "records of privilege removals or reassignments for roles or classes of users" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for reviewing least privileges necessary to accomplish specified tasks" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing review of user privileges" + } + ] + } + ] + }, + { + "id": "ac.6.8.", + "title": "PRIVILEGE LEVELS FOR CODE EXECUTION", + "params": [ + { + "id": "ac-6_h", + "description": "organization-defined software", + "value": "organization-defined software" + } + ], + "props": [ + { + "class": "name", + "value": "AC-6 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents from executing at higher privilege levels than users executing the software." + } + ] + }, + { + "prose": [ + { + "value": "In certain situations, software applications/programs need to execute with elevated privileges to perform required functions. However, if the privileges required for execution are at a higher level than the privileges assigned to organizational users invoking such applications/programs, those users are indirectly provided with greater privileges than assigned by organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-6.8.1.", + "props": [ + { + "class": "name", + "value": "AC-6(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines software that should not execute at higher privilege levels than users executing the software; and" + } + ] + }, + { + "id": "s_obj_ac-6.8.2.", + "props": [ + { + "class": "name", + "value": "AC-6(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prevents organization-defined software from executing at higher privilege levels than users executing the software." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing least privilege" + }, + { + "class": "object", + "value": "list of software that should not execute at higher privilege levels than users executing software" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing least privilege functions for software execution" + } + ] + } + ] + }, + { + "id": "ac.6.9.", + "title": "AUDITING USE OF PRIVILEGED FUNCTIONS", + "props": [ + { + "class": "name", + "value": "AC-6 (9)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system audits the execution of privileged functions." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + } + ], + "prose": [ + { + "value": "Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse, and in doing so, help mitigate the risk from insider threats and the advanced persistent threat (APT)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system audits the execution of privileged functions. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing least privilege" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of privileged functions to be audited" + }, + { + "class": "object", + "value": "list of audited events" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for reviewing least privileges necessary to accomplish specified tasks" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms auditing the execution of least privilege functions" + } + ] + } + ] + }, + { + "id": "ac.6.10.", + "title": "PROHIBIT NON-PRIVILEGED USERS FROM EXECUTING PRIVILEGED FUNCTIONS", + "props": [ + { + "class": "name", + "value": "AC-6 (10)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents non-privileged users from executing privileged functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures." + } + ] + }, + { + "prose": [ + { + "value": "Privileged functions include, for example, establishing information system accounts, performing system integrity checks, or administering cryptographic key management activities. Non-privileged users are individuals that do not possess appropriate authorizations. Circumventing intrusion detection and prevention mechanisms or malicious code protection mechanisms are examples of privileged functions that require protection from non-privileged users." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-6.10.1.", + "props": [ + { + "class": "name", + "value": "AC-6(10)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disabling implemented security safeguards/countermeasures;" + } + ] + }, + { + "id": "s_obj_ac-6.10.2.", + "props": [ + { + "class": "name", + "value": "AC-6(10)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "circumventing security safeguards/countermeasures; or" + } + ] + }, + { + "id": "s_obj_ac-6.10.3.", + "props": [ + { + "class": "name", + "value": "AC-6(10)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "altering implemented security safeguards/countermeasures." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system prevents non-privileged users from executing privileged functions to include:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing least privilege" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of privileged functions and associated user account assignments" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing least privilege functions for non-privileged users" + } + ] + } + ] + } + ] + }, + { + "id": "ac.7", + "title": "UNSUCCESSFUL LOGON ATTEMPTS", + "params": [ + { + "id": "ac-7_a", + "description": "organization-defined number", + "value": "organization-defined number" + }, + { + "id": "ac-7_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ac-7_c", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ac-7_d", + "description": "organization-defined delay algorithm", + "value": "organization-defined delay algorithm" + } + ], + "props": [ + { + "class": "name", + "value": "AC-7" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-7a.", + "props": [ + { + "class": "name", + "value": "AC-7a." + } + ], + "prose": [ + { + "class": "description", + "value": "Enforces a limit of consecutive invalid logon attempts by a user during a ; and" + } + ] + }, + { + "id": "smm_ac-7b.", + "props": [ + { + "class": "name", + "value": "AC-7b." + } + ], + "prose": [ + { + "class": "description", + "value": "Automatically [Selection: locks the account/node for an ; locks the account/node until released by an administrator; delays next logon prompt according to ] when the maximum number of unsuccessful attempts is exceeded." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.9" + }, + { + "href": "#ac.14" + }, + { + "href": "#ia.5" + } + ], + "prose": [ + { + "value": "This control applies regardless of whether the logon occurs via a local or network connection. Due to the potential for denial of service, automatic lockouts initiated by information systems are usually temporary and automatically release after a predetermined time period established by organizations. If a delay algorithm is selected, organizations may choose to employ different algorithms for different information system components based on the capabilities of those components. Responses to unsuccessful logon attempts may be implemented at both the operating system and the application levels." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-7.a.", + "props": [ + { + "class": "name", + "value": "AC-7(a)" + } + ], + "parts": [ + { + "id": "obj_ac-7.a.1.", + "props": [ + { + "class": "name", + "value": "AC-7(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the number of consecutive invalid logon attempts allowed to the information system by a user during an organization-defined time period;" + } + ] + }, + { + "id": "obj_ac-7.a.2.", + "props": [ + { + "class": "name", + "value": "AC-7(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the time period allowed by a user of the information system for an organization-defined number of consecutive invalid logon attempts;" + } + ] + }, + { + "id": "obj_ac-7.a.3.", + "props": [ + { + "class": "name", + "value": "AC-7(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces a limit of organization-defined number of consecutive invalid logon attempts by a user during an organization-defined time period;" + } + ] + } + ] + }, + { + "id": "obj_ac-7.b.", + "props": [ + { + "class": "name", + "value": "AC-7(b)" + } + ], + "parts": [ + { + "id": "obj_ac-7.b.1.", + "props": [ + { + "class": "name", + "value": "AC-7(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines account/node lockout time period or logon delay algorithm to be automatically enforced by the information system when the maximum number of unsuccessful logon attempts is exceeded;" + } + ] + }, + { + "id": "obj_ac-7.b.2.", + "props": [ + { + "class": "name", + "value": "AC-7(b)[2]" + } + ], + "parts": [ + { + "id": "obj_ac-7.b.2.a.", + "props": [ + { + "class": "name", + "value": "AC-7(b)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "locks the account/node for the organization-defined time period;" + } + ] + }, + { + "id": "obj_ac-7.b.2.b.", + "props": [ + { + "class": "name", + "value": "AC-7(b)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "locks the account/node until released by an administrator; or" + } + ] + }, + { + "id": "obj_ac-7.b.2.c.", + "props": [ + { + "class": "name", + "value": "AC-7(b)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "delays next logon prompt according to the organization-defined delay algorithm." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, when the maximum number of unsuccessful logon attempts is exceeded, automatically:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing unsuccessful logon attempts" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access control policy for unsuccessful logon attempts" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.7.1.", + "title": "AUTOMATIC ACCOUNT LOCK", + "props": [ + { + "class": "name", + "value": "AC-7 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.7" + } + ] + }, + { + "id": "ac.7.2.", + "title": "PURGE / WIPE MOBILE DEVICE", + "params": [ + { + "id": "ac-7_e", + "description": "organization-defined mobile devices", + "value": "organization-defined mobile devices" + }, + { + "id": "ac-7_f", + "description": "organization-defined purging/wiping requirements/techniques", + "value": "organization-defined purging/wiping requirements/techniques" + }, + { + "id": "ac-7_g", + "description": "organization-defined number", + "value": "organization-defined number" + } + ], + "props": [ + { + "class": "name", + "value": "AC-7 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system purges/wipes information from based on after consecutive, unsuccessful device logon attempts." + } + ] + }, + { + "links": [ + { + "href": "#ac.19" + }, + { + "href": "#mp.5" + }, + { + "href": "#mp.6" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "This control enhancement applies only to mobile devices for which a logon occurs (e.g., personal digital assistants, smart phones, tablets). The logon is to the mobile device, not to any one account on the device. Therefore, successful logons to any accounts on mobile devices reset the unsuccessful logon count to zero. Organizations define information to be purged/wiped carefully in order to avoid over purging/wiping which may result in devices becoming unusable. Purging/wiping may be unnecessary if the information on the device is protected with sufficiently strong encryption mechanisms." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-7.2.1.", + "props": [ + { + "class": "name", + "value": "AC-7(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines mobile devices to be purged/wiped after organization-defined number of consecutive, unsuccessful device logon attempts;" + } + ] + }, + { + "id": "s_obj_ac-7.2.2.", + "props": [ + { + "class": "name", + "value": "AC-7(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines purging/wiping requirements/techniques to be used when organization-defined mobile devices are purged/wiped after organization-defined number of consecutive, unsuccessful device logon attempts;" + } + ] + }, + { + "id": "s_obj_ac-7.2.3.", + "props": [ + { + "class": "name", + "value": "AC-7(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the number of consecutive, unsuccessful logon attempts allowed for accessing mobile devices before the information system purges/wipes information from such devices; and" + } + ] + }, + { + "id": "s_obj_ac-7.2.4.", + "props": [ + { + "class": "name", + "value": "AC-7(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system purges/wipes information from organization-defined mobile devices based on organization-defined purging/wiping requirements/techniques after organization-defined number of consecutive, unsuccessful logon attempts." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing unsuccessful login attempts on mobile devices" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of mobile devices to be purged/wiped after organization-defined consecutive, unsuccessful device logon attempts" + }, + { + "class": "object", + "value": "list of purging/wiping requirements or techniques for mobile devices" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access control policy for unsuccessful device logon attempts" + } + ] + } + ] + } + ] + }, + { + "id": "ac.8", + "title": "SYSTEM USE NOTIFICATION", + "params": [ + { + "id": "ac-8_a", + "description": "organization-defined system use notification message or banner", + "value": "organization-defined system use notification message or banner" + }, + { + "id": "ac-8_b", + "description": "organization-defined conditions", + "value": "organization-defined conditions" + } + ], + "props": [ + { + "class": "name", + "value": "AC-8" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-8a.", + "props": [ + { + "class": "name", + "value": "AC-8a." + } + ], + "parts": [ + { + "id": "sms_ac-8a.1.", + "props": [ + { + "class": "name", + "value": "AC-8a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Users are accessing a U.S. Government information system;" + } + ] + }, + { + "id": "sms_ac-8a.2.", + "props": [ + { + "class": "name", + "value": "AC-8a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Information system usage may be monitored, recorded, and subject to audit;" + } + ] + }, + { + "id": "sms_ac-8a.3.", + "props": [ + { + "class": "name", + "value": "AC-8a.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Unauthorized use of the information system is prohibited and subject to criminal and civil penalties; and" + } + ] + }, + { + "id": "sms_ac-8a.4.", + "props": [ + { + "class": "name", + "value": "AC-8a.4." + } + ], + "prose": [ + { + "class": "description", + "value": "Use of the information system indicates consent to monitoring and recording;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Displays to users before granting access to the system that provides privacy and security notices consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance and states that:" + } + ] + }, + { + "id": "smm_ac-8b.", + "props": [ + { + "class": "name", + "value": "AC-8b." + } + ], + "prose": [ + { + "class": "description", + "value": "Retains the notification message or banner on the screen until users acknowledge the usage conditions and take explicit actions to log on to or further access the information system; and" + } + ] + }, + { + "id": "smm_ac-8c.", + "props": [ + { + "class": "name", + "value": "AC-8c." + } + ], + "parts": [ + { + "id": "sms_ac-8c.1.", + "props": [ + { + "class": "name", + "value": "AC-8c.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Displays system use information , before granting further access;" + } + ] + }, + { + "id": "sms_ac-8c.2.", + "props": [ + { + "class": "name", + "value": "AC-8c.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Displays references, if any, to monitoring, recording, or auditing that are consistent with privacy accommodations for such systems that generally prohibit those activities; and" + } + ] + }, + { + "id": "sms_ac-8c.3.", + "props": [ + { + "class": "name", + "value": "AC-8c.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Includes a description of the authorized uses of the system." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "For publicly accessible systems:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "prose": [ + { + "value": "System use notifications can be implemented using messages or warning banners displayed before individuals log in to information systems. System use notifications are used only for access via logon interfaces with human users and are not required when such human interfaces do not exist. Organizations consider system use notification messages/banners displayed in multiple languages based on specific organizational needs and the demographics of information system users. Organizations also consult with the Office of the General Counsel for legal review and approval of warning banner content." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-8.a.", + "props": [ + { + "class": "name", + "value": "AC-8(a)" + } + ], + "parts": [ + { + "id": "obj_ac-8.a.1.", + "props": [ + { + "class": "name", + "value": "AC-8(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines a system use notification message or banner to be displayed by the information system to users before granting access to the system;" + } + ] + }, + { + "id": "obj_ac-8.a.2.", + "props": [ + { + "class": "name", + "value": "AC-8(a)[2]" + } + ], + "parts": [ + { + "id": "obj_ac-8.a.2.1.", + "props": [ + { + "class": "name", + "value": "AC-8(a)[2](1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "users are accessing a U.S. Government information system;" + } + ] + }, + { + "id": "obj_ac-8.a.2.2.", + "props": [ + { + "class": "name", + "value": "AC-8(a)[2](2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "information system usage may be monitored, recorded, and subject to audit;" + } + ] + }, + { + "id": "obj_ac-8.a.2.3.", + "props": [ + { + "class": "name", + "value": "AC-8(a)[2](3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "unauthorized use of the information system is prohibited and subject to criminal and civil penalties;" + } + ] + }, + { + "id": "obj_ac-8.a.2.4.", + "props": [ + { + "class": "name", + "value": "AC-8(a)[2](4)" + } + ], + "prose": [ + { + "class": "decision", + "value": "use of the information system indicates consent to monitoring and recording;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system displays to users the organization-defined system use notification message or banner before granting access to the information system that provides privacy and security notices consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance, and states that:" + } + ] + } + ] + }, + { + "id": "obj_ac-8.b.", + "props": [ + { + "class": "name", + "value": "AC-8(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system retains the notification message or banner on the screen until users acknowledge the usage conditions and take explicit actions to log on to or further access the information system;" + } + ] + }, + { + "id": "obj_ac-8.c.", + "props": [ + { + "class": "name", + "value": "AC-8(c)" + } + ], + "parts": [ + { + "id": "obj_ac-8.c.1.", + "props": [ + { + "class": "name", + "value": "AC-8(c)(1)" + } + ], + "parts": [ + { + "id": "obj_ac-8.c.1.1.", + "props": [ + { + "class": "name", + "value": "AC-8(c)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines conditions for system use to be displayed by the information system before granting further access;" + } + ] + }, + { + "id": "obj_ac-8.c.1.2.", + "props": [ + { + "class": "name", + "value": "AC-8(c)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system displays organization-defined conditions before granting further access;" + } + ] + } + ] + }, + { + "id": "obj_ac-8.c.2.", + "props": [ + { + "class": "name", + "value": "AC-8(c)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system displays references, if any, to monitoring, recording, or auditing that are consistent with privacy accommodations for such systems that generally prohibit those activities; and" + } + ] + }, + { + "id": "obj_ac-8.c.3.", + "props": [ + { + "class": "name", + "value": "AC-8(c)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system includes a description of the authorized uses of the system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "for publicly accessible systems:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "privacy and security policies, procedures addressing system use notification" + }, + { + "class": "object", + "value": "documented approval of information system use notification messages or banners" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "user acknowledgements of notification message or banner" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system use notification messages" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for providing legal advice" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing system use notification" + } + ] + } + ] + }, + { + "id": "ac.9", + "title": "PREVIOUS LOGON (ACCESS) NOTIFICATION", + "props": [ + { + "class": "name", + "value": "AC-9" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system notifies the user, upon successful logon (access) to the system, of the date and time of the last logon (access)." + } + ] + }, + { + "links": [ + { + "href": "#ac.7" + }, + { + "href": "#pl.4" + } + ], + "prose": [ + { + "value": "This control is applicable to logons to information systems via human user interfaces and logons to systems that occur in other types of architectures (e.g., service-oriented architectures)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system notifies the user, upon successful logon (access) to the system, of the date and time of the last logon (access)." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing previous logon notification" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system notification messages" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access control policy for previous logon notification" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.9.1.", + "title": "UNSUCCESSFUL LOGONS", + "props": [ + { + "class": "name", + "value": "AC-9 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system notifies the user, upon successful logon/access, of the number of unsuccessful logon/access attempts since the last successful logon/access." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system notifies the user, upon successful logon/access, of the number of unsuccessful logon/access attempts since the last successful logon/access. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing previous logon notification" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access control policy for previous logon notification" + } + ] + } + ] + }, + { + "id": "ac.9.2.", + "title": "SUCCESSFUL / UNSUCCESSFUL LOGONS", + "params": [ + { + "id": "ac-9_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "AC-9 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system notifies the user of the number of [Selection: successful logons/accesses; unsuccessful logon/access attempts; both] during ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-9.2.1.", + "props": [ + { + "class": "name", + "value": "AC-9(2)[1]" + } + ], + "parts": [ + { + "id": "s_obj_ac-9.2.1.a.", + "props": [ + { + "class": "name", + "value": "AC-9(2)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "successful logons/accesses; and/or" + } + ] + }, + { + "id": "s_obj_ac-9.2.1.b.", + "props": [ + { + "class": "name", + "value": "AC-9(2)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "unsuccessful logon/access attempts;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the time period within which the information system must notify the user of the number of:" + } + ] + }, + { + "id": "s_obj_ac-9.2.2.", + "props": [ + { + "class": "name", + "value": "AC-9(2)[2]" + } + ], + "parts": [ + { + "id": "s_obj_ac-9.2.2.a.", + "props": [ + { + "class": "name", + "value": "AC-9(2)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "successful logons/accesses; and/or" + } + ] + }, + { + "id": "s_obj_ac-9.2.2.b.", + "props": [ + { + "class": "name", + "value": "AC-9(2)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "unsuccessful logon/access attempts." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, during the organization-defined time period, notifies the user of the number of:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing previous logon notification" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access control policy for previous logon notification" + } + ] + } + ] + }, + { + "id": "ac.9.3.", + "title": "NOTIFICATION OF ACCOUNT CHANGES", + "params": [ + { + "id": "ac-9_b", + "description": "organization-defined security-related characteristics/parameters of the user�s account", + "value": "organization-defined security-related characteristics/parameters of the user�s account" + }, + { + "id": "ac-9_c", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "AC-9 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system notifies the user of changes to during ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-9.3.1.", + "props": [ + { + "class": "name", + "value": "AC-9(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security-related characteristics/parameters of a user’s account;" + } + ] + }, + { + "id": "s_obj_ac-9.3.2.", + "props": [ + { + "class": "name", + "value": "AC-9(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the time period within which changes to organization-defined security-related characteristics/parameters of a user’s account must occur; and" + } + ] + }, + { + "id": "s_obj_ac-9.3.3.", + "props": [ + { + "class": "name", + "value": "AC-9(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system notifies the user of changes to organization-defined security-related characteristics/parameters of the user’s account during the organization-defined time period." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing previous logon notification" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access control policy for previous logon notification" + } + ] + } + ] + }, + { + "id": "ac.9.4.", + "title": "ADDITIONAL LOGON INFORMATION", + "params": [ + { + "id": "ac-9_d", + "description": "organization-defined information to be included in addition to the date and time of the last logon (access)", + "value": "organization-defined information to be included in addition to the date and time of the last logon (access)" + } + ], + "props": [ + { + "class": "name", + "value": "AC-9 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system notifies the user, upon successful logon (access), of the following additional information: ." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement permits organizations to specify additional information to be provided to users upon logon including, for example, the location of last logon. User location is defined as that information which can be determined by information systems, for example, IP addresses from which network logons occurred, device identifiers, or notifications of local logons." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-9.4.1.", + "props": [ + { + "class": "name", + "value": "AC-9(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information to be included in addition to the date and time of the last logon (access); and" + } + ] + }, + { + "id": "s_obj_ac-9.4.2.", + "props": [ + { + "class": "name", + "value": "AC-9(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system notifies the user, upon successful logon (access), of the organization-defined information to be included in addition to the date and time of the last logon (access)." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing previous logon notification" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access control policy for previous logon notification" + } + ] + } + ] + } + ] + }, + { + "id": "ac.10", + "title": "CONCURRENT SESSION CONTROL", + "params": [ + { + "id": "ac-10_a", + "description": "organization-defined account and/or account type", + "value": "organization-defined account and/or account type" + }, + { + "id": "ac-10_b", + "description": "organization-defined number", + "value": "organization-defined number" + } + ], + "props": [ + { + "class": "name", + "value": "AC-10" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system limits the number of concurrent sessions for each to ." + } + ] + }, + { + "prose": [ + { + "value": "Organizations may define the maximum number of concurrent sessions for information system accounts globally, by account type (e.g., privileged user, non-privileged user, domain, specific application), by account, or a combination. For example, organizations may limit the number of concurrent sessions for system administrators or individuals working in particularly sensitive domains or mission-critical applications. This control addresses concurrent sessions for information system accounts and does not address concurrent sessions by single users via multiple system accounts." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-10-1.", + "props": [ + { + "class": "name", + "value": "AC-10[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines account and/or account types for the information system;" + } + ] + }, + { + "id": "obj_ac-10-2.", + "props": [ + { + "class": "name", + "value": "AC-10[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the number of concurrent sessions to be allowed for each organization-defined account and/or account type; and" + } + ] + }, + { + "id": "obj_ac-10-3.", + "props": [ + { + "class": "name", + "value": "AC-10[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system limits the number of concurrent sessions for each organization-defined account and/or account type to the organization-defined number of concurrent sessions allowed." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": " Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing concurrent session control" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access control policy for concurrent session control" + } + ] + } + ] + }, + { + "id": "ac.11", + "title": "SESSION LOCK", + "params": [ + { + "id": "ac-11_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "AC-11" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-11a.", + "props": [ + { + "class": "name", + "value": "AC-11a." + } + ], + "prose": [ + { + "class": "description", + "value": "Prevents further access to the system by initiating a session lock after of inactivity or upon receiving a request from a user; and" + } + ] + }, + { + "id": "smm_ac-11b.", + "props": [ + { + "class": "name", + "value": "AC-11b." + } + ], + "prose": [ + { + "class": "description", + "value": "Retains the session lock until the user reestablishes access using established identification and authentication procedures." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#ac.7" + } + ], + "prose": [ + { + "value": "Session locks are temporary actions taken when users stop work and move away from the immediate vicinity of information systems but do not want to log out because of the temporary nature of their absences. Session locks are implemented where session activities can be determined. This is typically at the operating system level, but can also be at the application level. Session locks are not an acceptable substitute for logging out of information systems, for example, if organizations require users to log out at the end of workdays." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-11.a.", + "props": [ + { + "class": "name", + "value": "AC-11(a)" + } + ], + "parts": [ + { + "id": "obj_ac-11.a.1.", + "props": [ + { + "class": "name", + "value": "AC-11(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the time period of user inactivity after which the information system initiates a session lock;" + } + ] + }, + { + "id": "obj_ac-11.a.2.", + "props": [ + { + "class": "name", + "value": "AC-11(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prevents further access to the system by initiating a session lock after organization-defined time period of user inactivity or upon receiving a request from a user; and" + } + ] + } + ] + }, + { + "id": "obj_ac-11.b.", + "props": [ + { + "class": "name", + "value": "AC-11(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system retains the session lock until the user reestablishes access using established identification and authentication procedures." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": " Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing session lock" + }, + { + "class": "object", + "value": "procedures addressing identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access control policy for session lock" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.11.1.", + "title": "PATTERN-HIDING DISPLAYS", + "props": [ + { + "class": "name", + "value": "AC-11 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system conceals, via the session lock, information previously visible on the display with a publicly viewable image." + } + ] + }, + { + "prose": [ + { + "value": "Publicly viewable images can include static or dynamic images, for example, patterns used with screen savers, photographic images, solid colors, clock, battery life indicator, or a blank screen, with the additional caveat that none of the images convey sensitive information." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system conceals, via the session lock, information previously visible on the display with a publicly viewable image." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing session lock" + }, + { + "class": "object", + "value": "display screen with session lock activated" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system session lock mechanisms" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf", + "value": "OMB Memorandum 06-16" + } + ] + } + ] + }, + { + "id": "ac.12", + "title": "SESSION TERMINATION", + "params": [ + { + "id": "ac-12_a", + "description": "organization-defined conditions or trigger events requiring session disconnect", + "value": "organization-defined conditions or trigger events requiring session disconnect" + } + ], + "props": [ + { + "class": "name", + "value": "AC-12" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system automatically terminates a user session after ." + } + ] + }, + { + "links": [ + { + "href": "#sc.10" + }, + { + "href": "#sc.23" + } + ], + "prose": [ + { + "value": "This control addresses the termination of user-initiated logical sessions in contrast to SC-10 which addresses the termination of network connections that are associated with communications sessions (i.e., network disconnect). A logical session (for local, network, and remote access) is initiated whenever a user (or process acting on behalf of a user) accesses an organizational information system. Such user sessions can be terminated (and thus terminate user access) without terminating network sessions. Session termination terminates all processes associated with a user�s logical session except those processes that are specifically created by the user (i.e., session owner) to continue after the session is terminated. Conditions or trigger events requiring automatic session termination can include, for example, organization-defined periods of user inactivity, targeted responses to certain types of incidents, time-of-day restrictions on information system use." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-12-1.", + "props": [ + { + "class": "name", + "value": "AC-12[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines conditions or trigger events requiring session disconnect; and" + } + ] + }, + { + "id": "obj_ac-12-2.", + "props": [ + { + "class": "name", + "value": "AC-12[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system automatically terminates a user session after organization-defined conditions or trigger events requiring session disconnect occurs." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing session termination" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of conditions or trigger events requiring session disconnect" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing user session termination" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.12.1.", + "title": "USER-INITIATED LOGOUTS / MESSAGE DISPLAYS", + "params": [ + { + "id": "ac-12_b", + "description": "organization-defined information resources", + "value": "organization-defined information resources" + } + ], + "props": [ + { + "class": "name", + "value": "AC-12 (1)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ac-12.1.a.", + "props": [ + { + "class": "name", + "value": "AC-12 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Provides a logout capability for user-initiated communications sessions whenever authentication is used to gain access to ; and" + } + ] + }, + { + "id": "s_smm_ac-12.1.b.", + "props": [ + { + "class": "name", + "value": "AC-12 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Displays an explicit logout message to users indicating the reliable termination of authenticated communications sessions." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "prose": [ + { + "value": "Information resources to which users gain access via authentication include, for example, local workstations, databases, and password-protected websites/web-based services. Logout messages for web page access, for example, can be displayed after authenticated sessions have been terminated. However, for some types of interactive sessions including, for example, file transfer protocol (FTP) sessions, information systems typically send logout messages as final messages prior to terminating sessions." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-12.1.a.", + "props": [ + { + "class": "name", + "value": "AC-12(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ac-12.1.a.1.", + "props": [ + { + "class": "name", + "value": "AC-12(1)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information resources for which user authentication is required to gain access to such resources;" + } + ] + }, + { + "id": "s_obj_ac-12.1.a.2.", + "props": [ + { + "class": "name", + "value": "AC-12(1)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides a logout capability for user-initiated communications sessions whenever authentication is used to gain access to organization-defined information resources; and" + } + ] + } + ] + }, + { + "id": "s_obj_ac-12.1.b.", + "props": [ + { + "class": "name", + "value": "AC-12(1)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system displays an explicit logout message to users indicating the reliable termination of authenticated communications sessions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing session termination" + }, + { + "class": "object", + "value": "user logout messages" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system session lock mechanisms" + } + ] + } + ] + } + ] + }, + { + "id": "ac.13", + "title": "SUPERVISION AND REVIEW - ACCESS CONTROL", + "props": [ + { + "class": "name", + "value": "AC-13" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#au.6" + } + ] + }, + { + "id": "ac.14", + "title": "PERMITTED ACTIONS WITHOUT IDENTIFICATION OR AUTHENTICATION", + "params": [ + { + "id": "ac-14_a", + "description": "organization-defined user actions", + "value": "organization-defined user actions" + } + ], + "props": [ + { + "class": "name", + "value": "AC-14" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-14a.", + "props": [ + { + "class": "name", + "value": "AC-14a." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies that can be performed on the information system without identification or authentication consistent with organizational missions/business functions; and" + } + ] + }, + { + "id": "smm_ac-14b.", + "props": [ + { + "class": "name", + "value": "AC-14b." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents and provides supporting rationale in the security plan for the information system, user actions not requiring identification or authentication." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#ia.2" + } + ], + "prose": [ + { + "value": "This control addresses situations in which organizations determine that no identification or authentication is required in organizational information systems. Organizations may allow a limited number of user actions without identification or authentication including, for example, when individuals access public websites or other publicly accessible federal information systems, when individuals use mobile phones to receive calls, or when facsimiles are received. Organizations also identify actions that normally require identification or authentication but may under certain circumstances (e.g., emergencies), allow identification or authentication mechanisms to be bypassed. Such bypasses may occur, for example, via a software-readable physical switch that commands bypass of the logon functionality and is protected from accidental or unmonitored use. This control does not apply to situations where identification and authentication have already occurred and are not repeated, but rather to situations where identification and authentication have not yet occurred. Organizations may decide that there are no user actions that can be performed on organizational information systems without identification and authentication and thus, the values for assignment statements can be none." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-14.a.", + "props": [ + { + "class": "name", + "value": "AC-14(a)" + } + ], + "parts": [ + { + "id": "obj_ac-14.a.1.", + "props": [ + { + "class": "name", + "value": "AC-14(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines user actions that can be performed on the information system without identification or authentication consistent with organizational missions/business functions;" + } + ] + }, + { + "id": "obj_ac-14.a.2.", + "props": [ + { + "class": "name", + "value": "AC-14(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies organization-defined user actions that can be performed on the information system without identification or authentication consistent with organizational missions/business functions; and" + } + ] + } + ] + }, + { + "id": "obj_ac-14.b.", + "props": [ + { + "class": "name", + "value": "AC-14(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents and provides supporting rationale in the security plan for the information system, user actions not requiring identification or authentication." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing permitted actions without identification or authentication" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of user actions that can be performed without identification or authentication" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.14.1.", + "title": "NECESSARY USES", + "props": [ + { + "class": "name", + "value": "AC-14 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.14" + } + ] + } + ] + }, + { + "id": "ac.15", + "title": "AUTOMATED MARKING", + "props": [ + { + "class": "name", + "value": "AC-15" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.3" + } + ] + }, + { + "id": "ac.16", + "title": "SECURITY ATTRIBUTES", + "params": [ + { + "id": "ac-16_a", + "description": "organization-defined types of security attributes", + "value": "organization-defined types of security attributes" + }, + { + "id": "ac-16_b", + "description": "organization-defined security attribute values", + "value": "organization-defined security attribute values" + }, + { + "id": "ac-16_c", + "description": "organization-defined security attributes", + "value": "organization-defined security attributes" + }, + { + "id": "ac-16_d", + "description": "organization-defined information systems", + "value": "organization-defined information systems" + }, + { + "id": "ac-16_e", + "description": "organization-defined values or ranges", + "value": "organization-defined values or ranges" + } + ], + "props": [ + { + "class": "name", + "value": "AC-16" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-16a.", + "props": [ + { + "class": "name", + "value": "AC-16a." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides the means to associate having with information in storage, in process, and/or in transmission;" + } + ] + }, + { + "id": "smm_ac-16b.", + "props": [ + { + "class": "name", + "value": "AC-16b." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that the security attribute associations are made and retained with the information;" + } + ] + }, + { + "id": "smm_ac-16c.", + "props": [ + { + "class": "name", + "value": "AC-16c." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes the permitted for ; and" + } + ] + }, + { + "id": "smm_ac-16d.", + "props": [ + { + "class": "name", + "value": "AC-16d." + } + ], + "prose": [ + { + "class": "description", + "value": "Determines the permitted for each of the established security attributes." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + }, + { + "href": "#ac.6" + }, + { + "href": "#ac.21" + }, + { + "href": "#au.2" + }, + { + "href": "#au.10" + }, + { + "href": "#sc.16" + }, + { + "href": "#mp.3" + } + ], + "prose": [ + { + "value": "Information is represented internally within information systems using abstractions known as data structures. Internal data structures can represent different types of entities, both active and passive. Active entities, also known as subjects, are typically associated with individuals, devices, or processes acting on behalf of individuals. Passive entities, also known as objects, are typically associated with data structures such as records, buffers, tables, files, inter-process pipes, and communications ports. Security attributes, a form of metadata, are abstractions representing the basic properties or characteristics of active and passive entities with respect to safeguarding information. These attributes may be associated with active entities (i.e., subjects) that have the potential to send or receive information, to cause information to flow among objects, or to change the information system state. These attributes may also be associated with passive entities (i.e., objects) that contain or receive information. The association of security attributes to subjects and objects is referred to as binding and is typically inclusive of setting the attribute value and the attribute type. Security attributes when bound to data/information, enables the enforcement of information security policies for access control and information flow control, either through organizational processes or information system functions or mechanisms. The content or assigned values of security attributes can directly affect the ability of individuals to access organizational information.\nOrganizations can define the types of attributes needed for selected information systems to support missions/business functions. There is potentially a wide range of values that can be assigned to any given security attribute. Release markings could include, for example, US only, NATO, or NOFORN (not releasable to foreign nationals). By specifying permitted attribute ranges and values, organizations can ensure that the security attribute values are meaningful and relevant. The term security labeling refers to the association of security attributes with subjects and objects represented by internal data structures within organizational information systems, to enable information system-based enforcement of information security policies. Security labels include, for example, access authorizations, data life cycle protection (i.e., encryption and data expiration), nationality, affiliation as contractor, and classification of information in accordance with legal and compliance requirements. The term security marking refers to the association of security attributes with objects in a human-readable form, to enable organizational process-based enforcement of information security policies. The AC-16 base control represents the requirement for user-based attribute association (marking). The enhancements to AC-16 represent additional requirements including information system-based attribute association (labeling). Types of attributes include, for example, classification level for objects and clearance (access authorization) level for subjects. An example of a value for both of these attribute types is Top Secret." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-16.a.", + "props": [ + { + "class": "name", + "value": "AC-16(a)" + } + ], + "parts": [ + { + "id": "obj_ac-16.a.1.", + "props": [ + { + "class": "name", + "value": "AC-16(a)[1]" + } + ], + "parts": [ + { + "id": "obj_ac-16.a.1.a.", + "props": [ + { + "class": "name", + "value": "AC-16(a)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "in storage;" + } + ] + }, + { + "id": "obj_ac-16.a.1.b.", + "props": [ + { + "class": "name", + "value": "AC-16(a)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "in process; and/or" + } + ] + }, + { + "id": "obj_ac-16.a.1.c.", + "props": [ + { + "class": "name", + "value": "AC-16(a)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "in transmission;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines types of security attributes to be associated with information:" + } + ] + }, + { + "id": "obj_ac-16.a.2.", + "props": [ + { + "class": "name", + "value": "AC-16(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security attribute values for organization-defined types of security attributes;" + } + ] + }, + { + "id": "obj_ac-16.a.3.", + "props": [ + { + "class": "name", + "value": "AC-16(a)[3]" + } + ], + "parts": [ + { + "id": "obj_ac-16.a.3.a.", + "props": [ + { + "class": "name", + "value": "AC-16(a)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "in storage;" + } + ] + }, + { + "id": "obj_ac-16.a.3.b.", + "props": [ + { + "class": "name", + "value": "AC-16(a)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "in process; and/or" + } + ] + }, + { + "id": "obj_ac-16.a.3.c.", + "props": [ + { + "class": "name", + "value": "AC-16(a)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "in transmission;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "provides the means to associate organization-defined types of security attributes having organization-defined security attribute values with information:" + } + ] + } + ] + }, + { + "id": "obj_ac-16.b.", + "props": [ + { + "class": "name", + "value": "AC-16(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that the security attribute associations are made and retained with the information;" + } + ] + }, + { + "id": "obj_ac-16.c.", + "props": [ + { + "class": "name", + "value": "AC-16(c)" + } + ], + "parts": [ + { + "id": "obj_ac-16.c.1.", + "props": [ + { + "class": "name", + "value": "AC-16(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems for which the permitted organization-defined security attributes are to be established;" + } + ] + }, + { + "id": "obj_ac-16.c.2.", + "props": [ + { + "class": "name", + "value": "AC-16(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security attributes that are permitted for organization-defined information systems;" + } + ] + }, + { + "id": "obj_ac-16.c.3.", + "props": [ + { + "class": "name", + "value": "AC-16(c)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes the permitted organization-defined security attributes for organization-defined information systems;" + } + ] + } + ] + }, + { + "id": "obj_ac-16.d.", + "props": [ + { + "class": "name", + "value": "AC-16(d)" + } + ], + "parts": [ + { + "id": "obj_ac-16.d.1.", + "props": [ + { + "class": "name", + "value": "AC-16(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines values or ranges for each of the established security attributes; and" + } + ] + }, + { + "id": "obj_ac-16.d.2.", + "props": [ + { + "class": "name", + "value": "AC-16(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "determines the permitted organization-defined values or ranges for each of the established security attributes." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing the association of security attributes to information in storage, in process, and in transmission" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational capability supporting and maintaining the association of security attributes to information in storage, in process, and in transmission" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.16.1.", + "title": "DYNAMIC ATTRIBUTE ASSOCIATION", + "params": [ + { + "id": "ac-16_f", + "description": "organization-defined subjects and objects", + "value": "organization-defined subjects and objects" + }, + { + "id": "ac-16_g", + "description": "organization-defined security policies", + "value": "organization-defined security policies" + } + ], + "props": [ + { + "class": "name", + "value": "AC-16 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system dynamically associates security attributes with in accordance with as information is created and combined." + } + ] + }, + { + "links": [ + { + "href": "#ac.4" + } + ], + "prose": [ + { + "value": "Dynamic association of security attributes is appropriate whenever the security characteristics of information changes over time. Security attributes may change, for example, due to information aggregation issues (i.e., the security characteristics of individual information elements are different from the combined elements), changes in individual access authorizations (i.e., privileges), and changes in the security category of information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-16.1.1.", + "props": [ + { + "class": "name", + "value": "AC-16(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines subjects and objects to which security attributes are to be dynamically associated as information is created and combined;" + } + ] + }, + { + "id": "s_obj_ac-16.1.2.", + "props": [ + { + "class": "name", + "value": "AC-16(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security policies requiring the information system to dynamically associate security attributes with organization-defined subjects and objects; and" + } + ] + }, + { + "id": "s_obj_ac-16.1.3.", + "props": [ + { + "class": "name", + "value": "AC-16(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system dynamically associates security attributes with organization-defined subjects and objects in accordance with organization-defined security policies as information is created and combined." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing dynamic association of security attributes to information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing dynamic association of security attributes to information" + } + ] + } + ] + }, + { + "id": "ac.16.2.", + "title": "ATTRIBUTE VALUE CHANGES BY AUTHORIZED INDIVIDUALS", + "props": [ + { + "class": "name", + "value": "AC-16 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides authorized individuals (or processes acting on behalf of individuals) the capability to define or change the value of associated security attributes." + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + }, + { + "href": "#au.2" + } + ], + "prose": [ + { + "value": "The content or assigned values of security attributes can directly affect the ability of individuals to access organizational information. Therefore, it is important for information systems to be able to limit the ability to create or modify security attributes to authorized individuals." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides authorized individuals (or processes acting on behalf on individuals) the capability to define or change the value of associated security attributes. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing the change of security attribute values" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of individuals authorized to change security attributes" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for changing values of security attributes" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms permitting changes to values of security attributes" + } + ] + } + ] + }, + { + "id": "ac.16.3.", + "title": "MAINTENANCE OF ATTRIBUTE ASSOCIATIONS BY INFORMATION SYSTEM", + "params": [ + { + "id": "ac-16_h", + "description": "organization-defined security attributes", + "value": "organization-defined security attributes" + }, + { + "id": "ac-16_i", + "description": "organization-defined subjects and objects", + "value": "organization-defined subjects and objects" + } + ], + "props": [ + { + "class": "name", + "value": "AC-16 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system maintains the association and integrity of to ." + } + ] + }, + { + "prose": [ + { + "value": "Maintaining the association and integrity of security attributes to subjects and objects with sufficient assurance helps to ensure that the attribute associations can be used as the basis of automated policy actions. Automated policy actions include, for example, access control decisions or information flow control decisions." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-16.3.1.", + "props": [ + { + "class": "name", + "value": "AC-16(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security attributes to be associated with organization-defined subjects and objects;" + } + ] + }, + { + "id": "s_obj_ac-16.3.2.", + "props": [ + { + "class": "name", + "value": "AC-16(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines subjects and objects requiring the association and integrity of security attributes to such subjects and objects to be maintained; and" + } + ] + }, + { + "id": "s_obj_ac-16.3.3.", + "props": [ + { + "class": "name", + "value": "AC-16(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system maintains the association and integrity of organization-defined security attributes to organization-defined subjects and objects." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing the association of security attributes to information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms maintaining association and integrity of security attributes to information" + } + ] + } + ] + }, + { + "id": "ac.16.4.", + "title": "ASSOCIATION OF ATTRIBUTES BY AUTHORIZED INDIVIDUALS", + "params": [ + { + "id": "ac-16_j", + "description": "organization-defined security attributes", + "value": "organization-defined security attributes" + }, + { + "id": "ac-16_k", + "description": "organization-defined subjects and objects", + "value": "organization-defined subjects and objects" + } + ], + "props": [ + { + "class": "name", + "value": "AC-16 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system supports the association of with by authorized individuals (or processes acting on behalf of individuals)." + } + ] + }, + { + "prose": [ + { + "value": "The support provided by information systems can vary to include: (i) prompting users to select specific security attributes to be associated with specific information objects; (ii) employing automated mechanisms for categorizing information with appropriate attributes based on defined policies; or (iii) ensuring that the combination of selected security attributes selected is valid. Organizations consider the creation, deletion, or modification of security attributes when defining auditable events." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-16.4.1.", + "props": [ + { + "class": "name", + "value": "AC-16(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security attributes to be associated with subjects and objects by authorized individuals (or processes acting on behalf of individuals);" + } + ] + }, + { + "id": "s_obj_ac-16.4.2.", + "props": [ + { + "class": "name", + "value": "AC-16(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines subjects and objects requiring the association of organization-defined security attributes by authorized individuals (or processes acting on behalf of individuals); and" + } + ] + }, + { + "id": "s_obj_ac-16.4.3.", + "props": [ + { + "class": "name", + "value": "AC-16(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system supports the association of organization-defined security attributes with organization-defined subjects and objects by authorized individuals (or processes acting on behalf of individuals)." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing the association of security attributes to information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of users authorized to associate security attributes to information" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for associating security attributes to information" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting user associations of security attributes to information" + } + ] + } + ] + }, + { + "id": "ac.16.5.", + "title": "ATTRIBUTE DISPLAYS FOR OUTPUT DEVICES", + "params": [ + { + "id": "ac-16_l", + "description": "organization-identified special dissemination, handling, or distribution instructions", + "value": "organization-identified special dissemination, handling, or distribution instructions" + }, + { + "id": "ac-16_m", + "description": "organization-identified human-readable, standard naming conventions", + "value": "organization-identified human-readable, standard naming conventions" + } + ], + "props": [ + { + "class": "name", + "value": "AC-16 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system displays security attributes in human-readable form on each object that the system transmits to output devices to identify using ." + } + ] + }, + { + "prose": [ + { + "value": "Information system outputs include, for example, pages, screens, or equivalent. Information system output devices include, for example, printers and video displays on computer workstations, notebook computers, and personal digital assistants." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-16.5.1.", + "props": [ + { + "class": "name", + "value": "AC-16(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization identifies special dissemination, handling, or distribution instructions to be used for each object that the information system transmits to output devices;" + } + ] + }, + { + "id": "s_obj_ac-16.5.2.", + "props": [ + { + "class": "name", + "value": "AC-16(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization identifies human-readable, standard naming conventions for the security attributes to be displayed in human-readable form on each object that the information system transmits to output devices; and" + } + ] + }, + { + "id": "s_obj_ac-16.5.3.", + "props": [ + { + "class": "name", + "value": "AC-16(5)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system displays security attributes in human-readable form on each object that the system transmits to output devices to identify organization-identified special dissemination, handling, or distribution instructions using organization-identified human readable, standard naming conventions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing display of security attributes in human-readable form" + }, + { + "class": "object", + "value": "special dissemination, handling, or distribution instructions" + }, + { + "class": "object", + "value": "types of human-readable, standard naming conventions" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "System output devices displaying security attributes in human-readable form on each object" + } + ] + } + ] + }, + { + "id": "ac.16.6.", + "title": "MAINTENANCE OF ATTRIBUTE ASSOCIATION BY ORGANIZATION", + "params": [ + { + "id": "ac-16_n", + "description": "organization-defined security attributes", + "value": "organization-defined security attributes" + }, + { + "id": "ac-16_o", + "description": "organization-defined subjects and objects", + "value": "organization-defined subjects and objects" + }, + { + "id": "ac-16_p", + "description": "organization-defined security policies", + "value": "organization-defined security policies" + } + ], + "props": [ + { + "class": "name", + "value": "AC-16 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization allows personnel to associate, and maintain the association of with in accordance with ." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement requires individual users (as opposed to the information system) to maintain associations of security attributes with subjects and objects." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-16.6.1.", + "props": [ + { + "class": "name", + "value": "AC-16(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security attributes to be associated with subjects and objects;" + } + ] + }, + { + "id": "s_obj_ac-16.6.2.", + "props": [ + { + "class": "name", + "value": "AC-16(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines subjects and objects to be associated with organization-defined security attributes;" + } + ] + }, + { + "id": "s_obj_ac-16.6.3.", + "props": [ + { + "class": "name", + "value": "AC-16(6)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security policies to allow personnel to associate, and maintain the association of organization-defined security attributes with organization-defined subjects and objects; and" + } + ] + }, + { + "id": "s_obj_ac-16.6.4.", + "props": [ + { + "class": "name", + "value": "AC-16(6)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "allows personnel to associate, and maintain the association of organization-defined security attributes with organization-defined subjects and objects in accordance with organization-defined security policies." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing association of security attributes with subjects and objects" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for associating and maintaining association of security attributes with subjects and objects" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting associations of security attributes to subjects and objects" + } + ] + } + ] + }, + { + "id": "ac.16.7.", + "title": "CONSISTENT ATTRIBUTE INTERPRETATION", + "props": [ + { + "class": "name", + "value": "AC-16 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides a consistent interpretation of security attributes transmitted between distributed information system components." + } + ] + }, + { + "prose": [ + { + "value": "In order to enforce security policies across multiple components in distributed information systems (e.g., distributed database management systems, cloud-based systems, and service-oriented architectures), organizations provide a consistent interpretation of security attributes that are used in access enforcement and flow enforcement decisions. Organizations establish agreements and processes to ensure that all distributed information system components implement security attributes with consistent interpretations in automated access/flow enforcement actions." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization provides a consistent interpretation of security attributes transmitted between distributed information system components. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing consistent interpretation of security attributes transmitted between distributed information system components" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for providing consistent interpretation of security attributes used in access enforcement and information flow enforcement actions" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access enforcement and information flow enforcement functions" + } + ] + } + ] + }, + { + "id": "ac.16.8.", + "title": "ASSOCIATION TECHNIQUES / TECHNOLOGIES", + "params": [ + { + "id": "ac-16_q", + "description": "organization-defined techniques or technologies", + "value": "organization-defined techniques or technologies" + }, + { + "id": "ac-16_r", + "description": "organization-defined level of assurance", + "value": "organization-defined level of assurance" + } + ], + "props": [ + { + "class": "name", + "value": "AC-16 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements with in associating security attributes to information." + } + ] + }, + { + "prose": [ + { + "value": "The association (i.e., binding) of security attributes to information within information systems is of significant importance with regard to conducting automated access enforcement and flow enforcement actions. The association of such security attributes can be accomplished with technologies/techniques providing different levels of assurance. For example, information systems can cryptographically bind security attributes to information using digital signatures with the supporting cryptographic keys protected by hardware devices (sometimes known as hardware roots of trust)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-16.8.1.", + "props": [ + { + "class": "name", + "value": "AC-16(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines techniques or technologies to be implemented in associating security attributes to information;" + } + ] + }, + { + "id": "s_obj_ac-16.8.2.", + "props": [ + { + "class": "name", + "value": "AC-16(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines level of assurance to be provided when the information system implements organization-defined technologies or technologies to associate security attributes to information; and" + } + ] + }, + { + "id": "s_obj_ac-16.8.3.", + "props": [ + { + "class": "name", + "value": "AC-16(8)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements organization-defined techniques or technologies with organization-defined level of assurance in associating security attributes to information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing association of security attributes to information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for associating security attributes to information" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing techniques or technologies associating security attributes to information" + } + ] + } + ] + }, + { + "id": "ac.16.9.", + "title": "ATTRIBUTE REASSIGNMENT", + "params": [ + { + "id": "ac-16_s", + "description": "organization-defined techniques or procedures", + "value": "organization-defined techniques or procedures" + } + ], + "props": [ + { + "class": "name", + "value": "AC-16 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that security attributes associated with information are reassigned only via re-grading mechanisms validated using ." + } + ] + }, + { + "prose": [ + { + "value": "Validated re-grading mechanisms are employed by organizations to provide the requisite levels of assurance for security attribute reassignment activities. The validation is facilitated by ensuring that re-grading mechanisms are single purpose and of limited function. Since security attribute reassignments can affect security policy enforcement actions (e.g., access/flow enforcement decisions), using trustworthy re-grading mechanisms is necessary to ensure that such mechanisms perform in a consistent/correct mode of operation." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-16.9.1.", + "props": [ + { + "class": "name", + "value": "AC-16(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines techniques or procedures to validate re-grading mechanisms used to reassign association of security attributes with information; and" + } + ] + }, + { + "id": "s_obj_ac-16.9.2.", + "props": [ + { + "class": "name", + "value": "AC-16(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that security attributes associated with information are reassigned only via re-grading mechanisms validated using organization-defined techniques or procedures." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing reassignment of security attributes to information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for reassigning association of security attributes to information" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing techniques or procedures for reassigning association of security attributes to information" + } + ] + } + ] + }, + { + "id": "ac.16.10.", + "title": "ATTRIBUTE CONFIGURATION BY AUTHORIZED INDIVIDUALS", + "props": [ + { + "class": "name", + "value": "AC-16 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides authorized individuals the capability to define or change the type and value of security attributes available for association with subjects and objects." + } + ] + }, + { + "prose": [ + { + "value": "The content or assigned values of security attributes can directly affect the ability of individuals to access organizational information. Therefore, it is important for information systems to be able to limit the ability to create or modify security attributes to authorized individuals only." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides authorized individuals the capability to define or change the type and value of security attributes available for association with subjects and objects. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing configuration of security attributes by authorized individuals" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining or changing security attributes associated with information" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing capability for defining or changing security attributes" + } + ] + } + ] + } + ] + }, + { + "id": "ac.17", + "title": "REMOTE ACCESS", + "props": [ + { + "class": "name", + "value": "AC-17" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-17a.", + "props": [ + { + "class": "name", + "value": "AC-17a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes and documents usage restrictions, configuration/connection requirements, and implementation guidance for each type of remote access allowed; and" + } + ] + }, + { + "id": "smm_ac-17b.", + "props": [ + { + "class": "name", + "value": "AC-17b." + } + ], + "prose": [ + { + "class": "description", + "value": "Authorizes remote access to the information system prior to allowing such connections." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.18" + }, + { + "href": "#ac.19" + }, + { + "href": "#ac.20" + }, + { + "href": "#ca.3" + }, + { + "href": "#ca.7" + }, + { + "href": "#cm.8" + }, + { + "href": "#ia.2" + }, + { + "href": "#ia.3" + }, + { + "href": "#ia.8" + }, + { + "href": "#ma.4" + }, + { + "href": "#pe.17" + }, + { + "href": "#pl.4" + }, + { + "href": "#sc.10" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Remote access is access to organizational information systems by users (or processes acting on behalf of users) communicating through external networks (e.g., the Internet). Remote access methods include, for example, dial-up, broadband, and wireless. Organizations often employ encrypted virtual private networks (VPNs) to enhance confidentiality and integrity over remote connections. The use of encrypted VPNs does not make the access non-remote; however, the use of VPNs, when adequately provisioned with appropriate security controls (e.g., employing appropriate encryption techniques for confidentiality and integrity protection) may provide sufficient assurance to the organization that it can effectively treat such connections as internal networks. Still, VPN connections traverse external networks, and the encrypted VPN does not enhance the availability of remote connections. Also, VPNs with encrypted tunnels can affect the organizational capability to adequately monitor network communications traffic for malicious code. Remote access controls apply to information systems other than public web servers or systems designed for public access. This control addresses authorization prior to allowing remote access without specifying the formats for such authorization. While organizations may use interconnection security agreements to authorize remote access connections, such agreements are not required by this control. Enforcing access restrictions for remote connections is addressed in AC-3." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-17.a.", + "props": [ + { + "class": "name", + "value": "AC-17(a)" + } + ], + "parts": [ + { + "id": "obj_ac-17.a.1.", + "props": [ + { + "class": "name", + "value": "AC-17(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies the types of remote access allowed to the information system;" + } + ] + }, + { + "id": "obj_ac-17.a.2.", + "props": [ + { + "class": "name", + "value": "AC-17(a)[2]" + } + ], + "parts": [ + { + "id": "obj_ac-17.a.2.a.", + "props": [ + { + "class": "name", + "value": "AC-17(a)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "usage restrictions;" + } + ] + }, + { + "id": "obj_ac-17.a.2.b.", + "props": [ + { + "class": "name", + "value": "AC-17(a)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "configuration/connection requirements;" + } + ] + }, + { + "id": "obj_ac-17.a.2.c.", + "props": [ + { + "class": "name", + "value": "AC-17(a)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implementation guidance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes for each type of remote access allowed:" + } + ] + }, + { + "id": "obj_ac-17.a.3.", + "props": [ + { + "class": "name", + "value": "AC-17(a)[3]" + } + ], + "parts": [ + { + "id": "obj_ac-17.a.3.a.", + "props": [ + { + "class": "name", + "value": "AC-17(a)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "usage restrictions;" + } + ] + }, + { + "id": "obj_ac-17.a.3.b.", + "props": [ + { + "class": "name", + "value": "AC-17(a)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "configuration/connection requirements;" + } + ] + }, + { + "id": "obj_ac-17.a.3.c.", + "props": [ + { + "class": "name", + "value": "AC-17(a)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implementation guidance; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "documents for each type of remote access allowed:" + } + ] + } + ] + }, + { + "id": "obj_ac-17.b.", + "props": [ + { + "class": "name", + "value": "AC-17(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes remote access to the information system prior to allowing such connections." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing remote access implementation and usage (including restrictions)" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "remote access authorizations" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for managing remote access connections" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Remote access management capability for the information system" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.17.1.", + "title": "AUTOMATED MONITORING / CONTROL", + "props": [ + { + "class": "name", + "value": "AC-17 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system monitors and controls remote access methods." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.12" + } + ], + "prose": [ + { + "value": "Automated monitoring and control of remote access sessions allows organizations to detect cyber attacks and also ensure ongoing compliance with remote access policies by auditing connection activities of remote users on a variety of information system components (e.g., servers, workstations, notebook computers, smart phones, and tablets)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system monitors and controls remote access methods. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing remote access to the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms monitoring and controlling remote access methods" + } + ] + } + ] + }, + { + "id": "ac.17.2.", + "title": "PROTECTION OF CONFIDENTIALITY / INTEGRITY USING ENCRYPTION", + "props": [ + { + "class": "name", + "value": "AC-17 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to protect the confidentiality and integrity of remote access sessions." + } + ] + }, + { + "links": [ + { + "href": "#sc.8" + }, + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "The encryption strength of mechanism is selected based on the security categorization of the information." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements cryptographic mechanisms to protect the confidentiality and integrity of remote access sessions. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing remote access to the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "cryptographic mechanisms and associated configuration documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms protecting confidentiality and integrity of remote access sessions" + } + ] + } + ] + }, + { + "id": "ac.17.3.", + "title": "MANAGED ACCESS CONTROL POINTS", + "params": [ + { + "id": "ac-17_a", + "description": "organization-defined number", + "value": "organization-defined number" + } + ], + "props": [ + { + "class": "name", + "value": "AC-17 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system routes all remote accesses through managed network access control points." + } + ] + }, + { + "links": [ + { + "href": "#sc.7" + } + ], + "prose": [ + { + "value": "Limiting the number of access control points for remote accesses reduces the attack surface for organizations. Organizations consider the Trusted Internet Connections (TIC) initiative requirements for external network connections." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-17.3.1.", + "props": [ + { + "class": "name", + "value": "AC-17(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the number of managed network access control points through which all remote accesses are to be routed; and" + } + ] + }, + { + "id": "s_obj_ac-17.3.2.", + "props": [ + { + "class": "name", + "value": "AC-17(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system routes all remote accesses through the organization-defined number of managed network access control points." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing remote access to the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "list of all managed network access control points" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms routing all remote accesses through managed network access control points" + } + ] + } + ] + }, + { + "id": "ac.17.4.", + "title": "PRIVILEGED COMMANDS / ACCESS", + "params": [ + { + "id": "ac-17_b", + "description": "organization-defined needs", + "value": "organization-defined needs" + } + ], + "props": [ + { + "class": "name", + "value": "AC-17 (4)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ac-17.4.a.", + "props": [ + { + "class": "name", + "value": "AC-17 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Authorizes the execution of privileged commands and access to security-relevant information via remote access only for ; and" + } + ] + }, + { + "id": "s_smm_ac-17.4.b.", + "props": [ + { + "class": "name", + "value": "AC-17 (4)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Documents the rationale for such access in the security plan for the information system." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-17.4.a.", + "props": [ + { + "class": "name", + "value": "AC-17(4)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ac-17.4.a.1.", + "props": [ + { + "class": "name", + "value": "AC-17(4)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines needs to authorize the execution of privileged commands and access to security-relevant information via remote access;" + } + ] + }, + { + "id": "s_obj_ac-17.4.a.2.", + "props": [ + { + "class": "name", + "value": "AC-17(4)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes the execution of privileged commands and access to security-relevant information via remote access only for organization-defined needs; and" + } + ] + } + ] + }, + { + "id": "s_obj_ac-17.4.b.", + "props": [ + { + "class": "name", + "value": "AC-17(4)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents the rationale for such access in the information system security plan." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing remote access to the information system" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing remote access management" + } + ] + } + ] + }, + { + "id": "ac.17.5.", + "title": "MONITORING FOR UNAUTHORIZED CONNECTIONS", + "props": [ + { + "class": "name", + "value": "AC-17 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#si.4" + } + ] + }, + { + "id": "ac.17.6.", + "title": "PROTECTION OF INFORMATION", + "props": [ + { + "class": "name", + "value": "AC-17 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that users protect information about remote access mechanisms from unauthorized use and disclosure." + } + ] + }, + { + "links": [ + { + "href": "#at.2" + }, + { + "href": "#at.3" + }, + { + "href": "#ps.6" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization ensures that users protect information about remote access mechanisms from unauthorized use and disclosure." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing remote access to the information system" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for implementing or monitoring remote access to the information system" + }, + { + "class": "object", + "value": "information system users with knowledge of information about remote access mechanisms" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "ac.17.7.", + "title": "ADDITIONAL PROTECTION FOR SECURITY FUNCTION ACCESS", + "props": [ + { + "class": "name", + "value": "AC-17 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.3.10." + } + ] + }, + { + "id": "ac.17.8.", + "title": "DISABLE NONSECURE NETWORK PROTOCOLS", + "props": [ + { + "class": "name", + "value": "AC-17 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cm.7" + } + ] + }, + { + "id": "ac.17.9.", + "title": "DISCONNECT / DISABLE ACCESS", + "params": [ + { + "id": "ac-17_c", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "AC-17 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides the capability to expeditiously disconnect or disable remote access to the information system within ." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement requires organizations to have the capability to rapidly disconnect current users remotely accessing the information system and/or disable further remote access. The speed of disconnect or disablement varies based on the criticality of missions/business functions and the need to eliminate immediate or future remote access to organizational information systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-17.9.1.", + "props": [ + { + "class": "name", + "value": "AC-17(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which to expeditiously disconnect or disable remote access to the information system; and" + } + ] + }, + { + "id": "s_obj_ac-17.9.2.", + "props": [ + { + "class": "name", + "value": "AC-17(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides the capability to expeditiously disconnect or disable remote access to the information system within the organization-defined time period." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing disconnecting or disabling remote access to the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security plan, information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing capability to disconnect or disable remote access to information system" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-46", + "value": "NIST Special Publication 800-46" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-77", + "value": "NIST Special Publication 800-77" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-113", + "value": "NIST Special Publication 800-113" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-114", + "value": "NIST Special Publication 800-114" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-121", + "value": "NIST Special Publication 800-121" + } + ] + } + ] + }, + { + "id": "ac.18", + "title": "WIRELESS ACCESS", + "props": [ + { + "class": "name", + "value": "AC-18" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-18a.", + "props": [ + { + "class": "name", + "value": "AC-18a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes usage restrictions, configuration/connection requirements, and implementation guidance for wireless access; and" + } + ] + }, + { + "id": "smm_ac-18b.", + "props": [ + { + "class": "name", + "value": "AC-18b." + } + ], + "prose": [ + { + "class": "description", + "value": "Authorizes wireless access to the information system prior to allowing such connections." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.17" + }, + { + "href": "#ac.19" + }, + { + "href": "#ca.3" + }, + { + "href": "#ca.7" + }, + { + "href": "#cm.8" + }, + { + "href": "#ia.2" + }, + { + "href": "#ia.3" + }, + { + "href": "#ia.8" + }, + { + "href": "#pl.4" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Wireless technologies include, for example, microwave, packet radio (UHF/VHF), 802.11x, and Bluetooth. Wireless networks use authentication protocols (e.g., EAP/TLS, PEAP), which provide credential protection and mutual authentication." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-18.a.", + "props": [ + { + "class": "name", + "value": "AC-18(a)" + } + ], + "parts": [ + { + "id": "obj_ac-18.a.1.", + "props": [ + { + "class": "name", + "value": "AC-18(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "usage restrictions;" + } + ] + }, + { + "id": "obj_ac-18.a.2.", + "props": [ + { + "class": "name", + "value": "AC-18(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "configuration/connection requirement;" + } + ] + }, + { + "id": "obj_ac-18.a.3.", + "props": [ + { + "class": "name", + "value": "AC-18(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implementation guidance; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes for wireless access:" + } + ] + }, + { + "id": "obj_ac-18.b.", + "props": [ + { + "class": "name", + "value": "AC-18(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes wireless access to the information system prior to allowing such connections." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing wireless access implementation and usage (including restrictions)" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "wireless access authorizations" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for managing wireless access connections" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Wireless access management capability for the information system" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.18.1.", + "title": "AUTHENTICATION AND ENCRYPTION", + "props": [ + { + "class": "name", + "value": "AC-18 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system protects wireless access to the system using authentication of [Selection (one or more): users; devices] and encryption." + } + ] + }, + { + "links": [ + { + "href": "#sc.8" + }, + { + "href": "#sc.13" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-18.1.1.", + "props": [ + { + "class": "name", + "value": "AC-18(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authentication of users; and/or" + } + ] + }, + { + "id": "s_obj_ac-18.1.2.", + "props": [ + { + "class": "name", + "value": "AC-18(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authentication of devices." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system protects wireless access to the system using encryption and one or more of the following:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing wireless implementation and usage (including restrictions)" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing wireless access protections to the information system" + } + ] + } + ] + }, + { + "id": "ac.18.2.", + "title": "MONITORING UNAUTHORIZED CONNECTIONS", + "props": [ + { + "class": "name", + "value": "AC-18 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#si.4" + } + ] + }, + { + "id": "ac.18.3.", + "title": "DISABLE WIRELESS NETWORKING", + "props": [ + { + "class": "name", + "value": "AC-18 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization disables, when not intended for use, wireless networking capabilities internally embedded within information system components prior to issuance and deployment." + } + ] + }, + { + "links": [ + { + "href": "#ac.19" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization disables, when not intended for use, wireless networking capabilities internally embedded within information system components prior to issuance and deployment." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing wireless implementation and usage (including restrictions)" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms managing the disabling of wireless networking capabilities internally embedded within information system components" + } + ] + } + ] + }, + { + "id": "ac.18.4.", + "title": "RESTRICT CONFIGURATIONS BY USERS", + "props": [ + { + "class": "name", + "value": "AC-18 (4)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization identifies and explicitly authorizes users allowed to independently configure wireless networking capabilities." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#sc.15" + } + ], + "prose": [ + { + "value": "Organizational authorizations to allow selected users to configure wireless networking capability are enforced in part, by the access enforcement mechanisms employed within organizational information systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-18.4.1.", + "props": [ + { + "class": "name", + "value": "AC-18(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies users allowed to independently configure wireless networking capabilities; and" + } + ] + }, + { + "id": "s_obj_ac-18.4.2.", + "props": [ + { + "class": "name", + "value": "AC-18(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "explicitly authorizes the identified users allowed to independently configure wireless networking capabilities." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing wireless implementation and usage (including restrictions)" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms authorizing independent user configuration of wireless networking capabilities" + } + ] + } + ] + }, + { + "id": "ac.18.5.", + "title": "ANTENNAS / TRANSMISSION POWER LEVELS", + "props": [ + { + "class": "name", + "value": "AC-18 (5)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization selects radio antennas and calibrates transmission power levels to reduce the probability that usable signals can be received outside of organization-controlled boundaries." + } + ] + }, + { + "links": [ + { + "href": "#pe.19" + } + ], + "prose": [ + { + "value": "Actions that may be taken by organizations to limit unauthorized use of wireless communications outside of organization-controlled boundaries include, for example: (i) reducing the power of wireless transmissions so that the transmissions are less likely to emit a signal that can be used by adversaries outside of the physical perimeters of organizations; (ii) employing measures such as TEMPEST to control wireless emanations; and (iii) using directional/beam forming antennas that reduce the likelihood that unintended receivers will be able to intercept signals. Prior to taking such actions, organizations can conduct periodic wireless surveys to understand the radio frequency profile of organizational information systems as well as other systems that may be operating in the area." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-18.5.1.", + "props": [ + { + "class": "name", + "value": "AC-18(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "selects radio antennas to reduce the probability that usable signals can be received outside of organization-controlled boundaries; and" + } + ] + }, + { + "id": "s_obj_ac-18.5.2.", + "props": [ + { + "class": "name", + "value": "AC-18(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "calibrates transmission power levels to reduce the probability that usable signals can be received outside of organization-controlled boundaries." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing wireless implementation and usage (including restrictions)" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Wireless access capability protecting usable signals from unauthorized access outside organization-controlled boundaries" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-48", + "value": "NIST Special Publication 800-48" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-94", + "value": "NIST Special Publication 800-94" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-97", + "value": "NIST Special Publication 800-97" + } + ] + } + ] + }, + { + "id": "ac.19", + "title": "ACCESS CONTROL FOR MOBILE DEVICES", + "props": [ + { + "class": "name", + "value": "AC-19" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-19a.", + "props": [ + { + "class": "name", + "value": "AC-19a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes usage restrictions, configuration requirements, connection requirements, and implementation guidance for organization-controlled mobile devices; and" + } + ] + }, + { + "id": "smm_ac-19b.", + "props": [ + { + "class": "name", + "value": "AC-19b." + } + ], + "prose": [ + { + "class": "description", + "value": "Authorizes the connection of mobile devices to organizational information systems." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.7" + }, + { + "href": "#ac.18" + }, + { + "href": "#ac.20" + }, + { + "href": "#ca.9" + }, + { + "href": "#cm.2" + }, + { + "href": "#ia.2" + }, + { + "href": "#ia.3" + }, + { + "href": "#mp.2" + }, + { + "href": "#mp.4" + }, + { + "href": "#mp.5" + }, + { + "href": "#pl.4" + }, + { + "href": "#sc.7" + }, + { + "href": "#sc.43" + }, + { + "href": "#si.3" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "A mobile device is a computing device that: (i) has a small form factor such that it can easily be carried by a single individual; (ii) is designed to operate without a physical connection (e.g., wirelessly transmit or receive information); (iii) possesses local, non-removable or removable data storage; and (iv) includes a self-contained power source. Mobile devices may also include voice communication capabilities, on-board sensors that allow the device to capture information, and/or built-in features for synchronizing local data with remote locations. Examples include smart phones, E-readers, and tablets. Mobile devices are typically associated with a single individual and the device is usually in close proximity to the individual; however, the degree of proximity can vary depending upon on the form factor and size of the device. The processing, storage, and transmission capability of the mobile device may be comparable to or merely a subset of desktop systems, depending upon the nature and intended purpose of the device. Due to the large variety of mobile devices with different technical characteristics and capabilities, organizational restrictions may vary for the different classes/types of such devices. Usage restrictions and specific implementation guidance for mobile devices include, for example, configuration management, device identification and authentication, implementation of mandatory protective software (e.g., malicious code detection, firewall), scanning devices for malicious code, updating virus protection software, scanning for critical software updates and patches, conducting primary operating system (and possibly other resident software) integrity checks, and disabling unnecessary hardware (e.g., wireless, infrared). Organizations are cautioned that the need to provide adequate security for mobile devices goes beyond the requirements in this control. Many safeguards and countermeasures for mobile devices are reflected in other security controls in the catalog allocated in the initial control baselines as starting points for the development of security plans and overlays using the tailoring process. There may also be some degree of overlap in the requirements articulated by the security controls within the different families of controls. AC-20 addresses mobile devices that are not organization-controlled." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-19.a.", + "props": [ + { + "class": "name", + "value": "AC-19(a)" + } + ], + "parts": [ + { + "id": "obj_ac-19.a.1.", + "props": [ + { + "class": "name", + "value": "AC-19(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "usage restrictions;" + } + ] + }, + { + "id": "obj_ac-19.a.2.", + "props": [ + { + "class": "name", + "value": "AC-19(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "configuration/connection requirement;" + } + ] + }, + { + "id": "obj_ac-19.a.3.", + "props": [ + { + "class": "name", + "value": "AC-19(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implementation guidance; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes for organization-controlled mobile devices:" + } + ] + }, + { + "id": "obj_ac-19.b.", + "props": [ + { + "class": "name", + "value": "AC-19(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes the connection of mobile devices to organizational information systems." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": " Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access control for mobile device usage (including restrictions)" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "authorizations for mobile device connections to organizational information systems" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel using mobile devices to access organizational information systems" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control capability authorizing mobile device connections to organizational information systems" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.19.1.", + "title": "USE OF WRITABLE / PORTABLE STORAGE DEVICES", + "props": [ + { + "class": "name", + "value": "AC-19 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.7" + } + ] + }, + { + "id": "ac.19.2.", + "title": "USE OF PERSONALLY OWNED PORTABLE STORAGE DEVICES", + "props": [ + { + "class": "name", + "value": "AC-19 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.7" + } + ] + }, + { + "id": "ac.19.3.", + "title": "USE OF PORTABLE STORAGE DEVICES WITH NO IDENTIFIABLE OWNER", + "props": [ + { + "class": "name", + "value": "AC-19 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.7" + } + ] + }, + { + "id": "ac.19.4.", + "title": "RESTRICTIONS FOR CLASSIFIED INFORMATION", + "params": [ + { + "id": "ac-19_a", + "description": "organization-defined security officials", + "value": "organization-defined security officials" + }, + { + "id": "ac-19_b", + "description": "organization-defined security policies", + "value": "organization-defined security policies" + } + ], + "props": [ + { + "class": "name", + "value": "AC-19 (4)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ac-19.4.a.", + "props": [ + { + "class": "name", + "value": "AC-19 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Prohibits the use of unclassified mobile devices in facilities containing information systems processing, storing, or transmitting classified information unless specifically permitted by the authorizing official; and" + } + ] + }, + { + "id": "s_smm_ac-19.4.b.", + "props": [ + { + "class": "name", + "value": "AC-19 (4)(b)" + } + ], + "parts": [ + { + "id": "s_sms_ac-19.4.b.1.", + "props": [ + { + "class": "name", + "value": "AC-19 (4)(b)(1)" + } + ], + "prose": [ + { + "class": "description", + "value": "Connection of unclassified mobile devices to classified information systems is prohibited;" + } + ] + }, + { + "id": "s_sms_ac-19.4.b.2.", + "props": [ + { + "class": "name", + "value": "AC-19 (4)(b)(2)" + } + ], + "prose": [ + { + "class": "description", + "value": "Connection of unclassified mobile devices to unclassified information systems requires approval from the authorizing official;" + } + ] + }, + { + "id": "s_sms_ac-19.4.b.3.", + "props": [ + { + "class": "name", + "value": "AC-19 (4)(b)(3)" + } + ], + "prose": [ + { + "class": "description", + "value": "Use of internal or external modems or wireless interfaces within the unclassified mobile devices is prohibited; and" + } + ] + }, + { + "id": "s_sms_ac-19.4.b.4.", + "props": [ + { + "class": "name", + "value": "AC-19 (4)(b)(4)" + } + ], + "prose": [ + { + "class": "description", + "value": "Unclassified mobile devices and the information stored on those devices are subject to random reviews and inspections by , and if classified information is found, the incident handling policy is followed." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Enforces the following restrictions on individuals permitted by the authorizing official to use unclassified mobile devices in facilities containing information systems processing, storing, or transmitting classified information:" + } + ] + }, + { + "id": "s_smm_ac-19.4.c.", + "props": [ + { + "class": "name", + "value": "AC-19 (4)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Restricts the connection of classified mobile devices to classified information systems in accordance with ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.6" + }, + { + "href": "#ir.4" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-19.4.a.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibits the use of unclassified mobile devices in facilities containing information systems processing, storing, or transmitting classified information unless specifically permitted by the authorizing official;" + } + ] + }, + { + "id": "s_obj_ac-19.4.b.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(b)" + } + ], + "parts": [ + { + "id": "s_obj_ac-19.4.b.1.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(b)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "connection of unclassified mobile devices to classified information systems is prohibited;" + } + ] + }, + { + "id": "s_obj_ac-19.4.b.2.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(b)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "connection of unclassified mobile devices to unclassified information systems requires approval from the authorizing official;" + } + ] + }, + { + "id": "s_obj_ac-19.4.b.3.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(b)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "use of internal or external modems or wireless interfaces within the unclassified mobile devices is prohibited;" + } + ] + }, + { + "id": "s_obj_ac-19.4.b.4.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(b)(4)" + } + ], + "parts": [ + { + "id": "s_obj_ac-19.4.b.4.1.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(b)(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security officials responsible for reviews and inspections of unclassified mobile devices and the information stored on those devices;" + } + ] + }, + { + "id": "s_obj_ac-19.4.b.4.2.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(b)(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "unclassified mobile devices and the information stored on those devices are subject to random reviews/inspections by organization-defined security officials;" + } + ] + }, + { + "id": "s_obj_ac-19.4.b.4.3.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(b)(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the incident handling policy is followed if classified information is found;" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces the following restrictions on individuals permitted by the authorizing official to use unclassified mobile devices in facilities containing information systems processing, storing, or transmitting classified information:" + } + ] + }, + { + "id": "s_obj_ac-19.4.c.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(c)" + } + ], + "parts": [ + { + "id": "s_obj_ac-19.4.c.1.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security policies to restrict the connection of classified mobile devices to classified information systems; and" + } + ] + }, + { + "id": "s_obj_ac-19.4.c.2.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "restricts the connection of classified mobile devices to classified information systems in accordance with organization-defined security policies." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "incident handling policy" + }, + { + "class": "object", + "value": "procedures addressing access control for mobile devices" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "evidentiary documentation for random inspections and reviews of mobile devices" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel responsible for random reviews/inspections of mobile devices" + }, + { + "class": "object", + "value": "organizational personnel using mobile devices in facilities containing information systems processing, storing, or transmitting classified information" + }, + { + "class": "object", + "value": "organizational personnel with incident response responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms prohibiting the use of internal or external modems or wireless interfaces with mobile devices" + } + ] + } + ] + }, + { + "id": "ac.19.5.", + "title": "FULL DEVICE / CONTAINER-BASED ENCRYPTION", + "params": [ + { + "id": "ac-19_c", + "description": "organization-defined mobile devices", + "value": "organization-defined mobile devices" + } + ], + "props": [ + { + "class": "name", + "value": "AC-19 (5)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs [Selection: full-device encryption; container encryption] to protect the confidentiality and integrity of information on ." + } + ] + }, + { + "links": [ + { + "href": "#mp.5" + }, + { + "href": "#sc.13" + }, + { + "href": "#sc.28" + } + ], + "prose": [ + { + "value": "Container-based encryption provides a more fine-grained approach to the encryption of data/information on mobile devices, including for example, encrypting selected data structures such as files, records, or fields." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-19.5.1.", + "props": [ + { + "class": "name", + "value": "AC-19(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines mobile devices for which full-device encryption or container encryption is required to protect the confidentiality and integrity of information on such devices; and" + } + ] + }, + { + "id": "s_obj_ac-19.5.2.", + "props": [ + { + "class": "name", + "value": "AC-19(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs full-device encryption or container encryption to protect the confidentiality and integrity of information on organization-defined mobile devices." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access control for mobile devices" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "encryption mechanism s and associated configuration documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access control responsibilities for mobile devices" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Encryption mechanisms protecting confidentiality and integrity of information on mobile devices" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf", + "value": "OMB Memorandum 06-16" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-114", + "value": "NIST Special Publication 800-114" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-124", + "value": "NIST Special Publication 800-124" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-164", + "value": "NIST Special Publication 800-164" + } + ] + } + ] + }, + { + "id": "ac.20", + "title": "USE OF EXTERNAL INFORMATION SYSTEMS", + "props": [ + { + "class": "name", + "value": "AC-20" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-20a.", + "props": [ + { + "class": "name", + "value": "AC-20a." + } + ], + "prose": [ + { + "class": "description", + "value": "Access the information system from external information systems; and" + } + ] + }, + { + "id": "smm_ac-20b.", + "props": [ + { + "class": "name", + "value": "AC-20b." + } + ], + "prose": [ + { + "class": "description", + "value": "Process, store, or transmit organization-controlled information using external information systems." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization establishes terms and conditions, consistent with any trust relationships established with other organizations owning, operating, and/or maintaining external information systems, allowing authorized individuals to:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.17" + }, + { + "href": "#ac.19" + }, + { + "href": "#ca.3" + }, + { + "href": "#pl.4" + }, + { + "href": "#sa.9" + } + ], + "prose": [ + { + "value": "External information systems are information systems or components of information systems that are outside of the authorization boundary established by organizations and for which organizations typically have no direct supervision and authority over the application of required security controls or the assessment of control effectiveness. External information systems include, for example: (i) personally owned information systems/devices (e.g., notebook computers, smart phones, tablets, personal digital assistants); (ii) privately owned computing and communications devices resident in commercial or public facilities (e.g., hotels, train stations, convention centers, shopping malls, or airports); (iii) information systems owned or controlled by nonfederal governmental organizations; and (iv) federal information systems that are not owned by, operated by, or under the direct supervision and authority of organizations. This control also addresses the use of external information systems for the processing, storage, or transmission of organizational information, including, for example, accessing cloud services (e.g., infrastructure as a service, platform as a service, or software as a service) from organizational information systems.\nFor some external information systems (i.e., information systems operated by other federal agencies, including organizations subordinate to those agencies), the trust relationships that have been established between those organizations and the originating organization may be such, that no explicit terms and conditions are required. Information systems within these organizations would not be considered external. These situations occur when, for example, there are pre-existing sharing/trust agreements (either implicit or explicit) established between federal agencies or organizations subordinate to those agencies, or when such trust agreements are specified by applicable laws, Executive Orders, directives, or policies. Authorized individuals include, for example, organizational personnel, contractors, or other individuals with authorized access to organizational information systems and over which organizations have the authority to impose rules of behavior with regard to system access. Restrictions that organizations impose on authorized individuals need not be uniform, as those restrictions may vary depending upon the trust relationships between organizations. Therefore, organizations may choose to impose different security restrictions on contractors than on state, local, or tribal governments.\nThis control does not apply to the use of external information systems to access public interfaces to organizational information systems (e.g., individuals accessing federal information through www.usa.gov). Organizations establish terms and conditions for the use of external information systems in accordance with organizational security policies and procedures. Terms and conditions address as a minimum: types of applications that can be accessed on organizational information systems from external information systems; and the highest security category of information that can be processed, stored, or transmitted on external information systems. If terms and conditions with the owners of external information systems cannot be established, organizations may impose restrictions on organizational personnel using those external systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-20.a.", + "props": [ + { + "class": "name", + "value": "AC-20(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "access the information system from the external information systems; and" + } + ] + }, + { + "id": "obj_ac-20.b.", + "props": [ + { + "class": "name", + "value": "AC-20(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "process, store, or transmit organization-controlled information using external information systems." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization establishes terms and conditions, consistent with any trust relationships established with other organizations owning, operating, and/or maintaining external information systems, allowing authorized individuals to: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing the use of external information systems" + }, + { + "class": "object", + "value": "external information systems terms and conditions" + }, + { + "class": "object", + "value": "list of types of applications accessible from external information systems" + }, + { + "class": "object", + "value": "maximum security categorization for information processed, stored, or transmitted on external information systems" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining terms and conditions for use of external information systems to access organizational systems" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing terms and conditions on use of external information systems" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.20.1.", + "title": "LIMITS ON AUTHORIZED USE", + "props": [ + { + "class": "name", + "value": "AC-20 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ac-20.1.a.", + "props": [ + { + "class": "name", + "value": "AC-20 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Verifies the implementation of required security controls on the external system as specified in the organization�s information security policy and security plan; or" + } + ] + }, + { + "id": "s_smm_ac-20.1.b.", + "props": [ + { + "class": "name", + "value": "AC-20 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Retains approved information system connection or processing agreements with the organizational entity hosting the external information system." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization permits authorized individuals to use an external information system to access the information system or to process, store, or transmit organization-controlled information only when the organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + } + ], + "prose": [ + { + "value": "This control enhancement recognizes that there are circumstances where individuals using external information systems (e.g., contractors, coalition partners) need to access organizational information systems. In those situations, organizations need confidence that the external information systems contain the necessary security safeguards (i.e., security controls), so as not to compromise, damage, or otherwise harm organizational information systems. Verification that the required security controls have been implemented can be achieved, for example, by third-party, independent assessments, attestations, or other means, depending on the confidence level required by organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-20.1.a.", + "props": [ + { + "class": "name", + "value": "AC-20(1)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "verifies the implementation of required security controls on the external system as specified in the organization’s information security policy and security plan; or" + } + ] + }, + { + "id": "s_obj_ac-20.1.b.", + "props": [ + { + "class": "name", + "value": "AC-20(1)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "retains approved information system connection or processing agreements with the organizational entity hosting the external information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization permits authorized individuals to use an external information system to access the information system or to process, store, or transmit organization-controlled information only when the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing the use of external information systems" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system connection or processing agreements" + }, + { + "class": "object", + "value": "account management documents" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing limits on use of external information systems" + } + ] + } + ] + }, + { + "id": "ac.20.2.", + "title": "PORTABLE STORAGE DEVICES", + "props": [ + { + "class": "name", + "value": "AC-20 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization [Selection: restricts; prohibits] the use of organization-controlled portable storage devices by authorized individuals on external information systems." + } + ] + }, + { + "prose": [ + { + "value": "Limits on the use of organization-controlled portable storage devices in external information systems include, for example, complete prohibition of the use of such devices or restrictions on how the devices may be used and under what conditions the devices may be used." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization restricts or prohibits the use of organization-controlled portable storage devices by authorized individuals on external information systems. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing the use of external information systems" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system connection or processing agreements" + }, + { + "class": "object", + "value": "account management documents" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for restricting or prohibiting use of organization-controlled storage devices on external information systems" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing restrictions on use of portable storage devices" + } + ] + } + ] + }, + { + "id": "ac.20.3.", + "title": "NON-ORGANIZATIONALLY OWNED SYSTEMS / COMPONENTS / DEVICES", + "props": [ + { + "class": "name", + "value": "AC-20 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization [Selection: restricts; prohibits] the use of non-organizationally owned information systems, system components, or devices to process, store, or transmit organizational information." + } + ] + }, + { + "prose": [ + { + "value": "Non-organizationally owned devices include devices owned by other organizations (e.g., federal/state agencies, contractors) and personally owned devices. There are risks to using non-organizationally owned devices. In some cases, the risk is sufficiently high as to prohibit such use. In other cases, it may be such that the use of non-organizationally owned devices is allowed but restricted in some way. Restrictions include, for example: (i) requiring the implementation of organization-approved security controls prior to authorizing such connections; (ii) limiting access to certain types of information, services, or applications; (iii) using virtualization techniques to limit processing and storage activities to servers or other system components provisioned by the organization; and (iv) agreeing to terms and conditions for usage. For personally owned devices, organizations consult with the Office of the General Counsel regarding legal issues associated with using such devices in operational environments, including, for example, requirements for conducting forensic analyses during investigations after an incident." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization restricts or prohibits the use of non-organizationally owned information systems, system components, or devices to process, store, or transmit organizational information." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing the use of external information systems" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system connection or processing agreements" + }, + { + "class": "object", + "value": "account management documents" + }, + { + "class": "object", + "value": "information system audit records, other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for restricting or prohibiting use of non-organizationally owned information systems, system components, or devices" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing restrictions on the use of non-organizationally owned systems/components/devices" + } + ] + } + ] + }, + { + "id": "ac.20.4.", + "title": "NETWORK ACCESSIBLE STORAGE DEVICES", + "params": [ + { + "id": "ac-20_a", + "description": "organization-defined network accessible storage devices", + "value": "organization-defined network accessible storage devices" + } + ], + "props": [ + { + "class": "name", + "value": "AC-20 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prohibits the use of in external information systems." + } + ] + }, + { + "prose": [ + { + "value": "Network accessible storage devices in external information systems include, for example, online storage devices in public, hybrid, or community cloud-based systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-20.4.1.", + "props": [ + { + "class": "name", + "value": "AC-20(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines network accessible storage devices to be prohibited from use in external information systems; and" + } + ] + }, + { + "id": "s_obj_ac-20.4.2.", + "props": [ + { + "class": "name", + "value": "AC-20(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibits the use of organization-defined network accessible storage devices in external information systems." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing use of network accessible storage devices in external information systems" + }, + { + "class": "object", + "value": "security plan, information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system connection or processing agreements" + }, + { + "class": "object", + "value": "list of network accessible storage devices prohibited from use in external information systems" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for prohibiting use of network accessible storage devices in external information systems" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms prohibiting the use of network accessible storage devices in external information systems" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + } + ] + }, + { + "id": "ac.21", + "title": "INFORMATION SHARING", + "params": [ + { + "id": "ac-21_a", + "description": "organization-defined information sharing circumstances where user discretion is required", + "value": "organization-defined information sharing circumstances where user discretion is required" + }, + { + "id": "ac-21_b", + "description": "organization-defined automated mechanisms or manual processes", + "value": "organization-defined automated mechanisms or manual processes" + } + ], + "props": [ + { + "class": "name", + "value": "AC-21" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-21a.", + "props": [ + { + "class": "name", + "value": "AC-21a." + } + ], + "prose": [ + { + "class": "description", + "value": "Facilitates information sharing by enabling authorized users to determine whether access authorizations assigned to the sharing partner match the access restrictions on the information for ; and" + } + ] + }, + { + "id": "smm_ac-21b.", + "props": [ + { + "class": "name", + "value": "AC-21b." + } + ], + "prose": [ + { + "class": "description", + "value": "Employs to assist users in making information sharing/collaboration decisions." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + } + ], + "prose": [ + { + "value": "This control applies to information that may be restricted in some manner (e.g., privileged medical information, contract-sensitive information, proprietary information, personally identifiable information, classified information related to special access programs or compartments) based on some formal or administrative determination. Depending on the particular information-sharing circumstances, sharing partners may be defined at the individual, group, or organizational level. Information may be defined by content, type, security category, or special access program/compartment." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-21.a.", + "props": [ + { + "class": "name", + "value": "AC-21(a)" + } + ], + "parts": [ + { + "id": "obj_ac-21.a.1.", + "props": [ + { + "class": "name", + "value": "AC-21(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information sharing circumstances where user discretion is required;" + } + ] + }, + { + "id": "obj_ac-21.a.2.", + "props": [ + { + "class": "name", + "value": "AC-21(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "facilitates information sharing by enabling authorized users to determine whether access authorizations assigned to the sharing partner match the access restrictions on the information for organization-defined information sharing circumstances;" + } + ] + } + ] + }, + { + "id": "obj_ac-21.b.", + "props": [ + { + "class": "name", + "value": "AC-21(b)" + } + ], + "parts": [ + { + "id": "obj_ac-21.b.1.", + "props": [ + { + "class": "name", + "value": "AC-21(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines automated mechanisms or manual processes to be employed to assist users in making information sharing/collaboration decisions; and" + } + ] + }, + { + "id": "obj_ac-21.b.2.", + "props": [ + { + "class": "name", + "value": "AC-21(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined automated mechanisms or manual processes to assist users in making information sharing/collaboration decisions." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing user-based collaboration and information sharing (including restrictions)" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of users authorized to make information sharing/collaboration decisions" + }, + { + "class": "object", + "value": "list of information sharing circumstances requiring user discretion" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel responsible for making information sharing/collaboration decisions" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms or manual process implementing access authorizations supporting information sharing/user collaboration decisions" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.21.1.", + "title": "AUTOMATED DECISION SUPPORT", + "props": [ + { + "class": "name", + "value": "AC-21 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces information-sharing decisions by authorized users based on access authorizations of sharing partners and access restrictions on information to be shared." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-21.1.1.", + "props": [ + { + "class": "name", + "value": "AC-21(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access authorizations of sharing partners; and" + } + ] + }, + { + "id": "s_obj_ac-21.1.2.", + "props": [ + { + "class": "name", + "value": "AC-21(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access restrictions on information to be shared." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system enforces information-sharing decisions by authorized users based on: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing user-based collaboration and information sharing (including restrictions)" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system-generated list of users authorized to make information sharing/collaboration decisions" + }, + { + "class": "object", + "value": "system-generated list of sharing partners and access authorizations" + }, + { + "class": "object", + "value": "system-generated list of access restrictions regarding information to be shared" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access authorizations supporting information sharing/user collaboration decisions" + } + ] + } + ] + }, + { + "id": "ac.21.2.", + "title": "INFORMATION SEARCH AND RETRIEVAL", + "params": [ + { + "id": "ac-21_c", + "description": "organization-defined information sharing restrictions", + "value": "organization-defined information sharing restrictions" + } + ], + "props": [ + { + "class": "name", + "value": "AC-21 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements information search and retrieval services that enforce ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-21.2.1.", + "props": [ + { + "class": "name", + "value": "AC-21(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information sharing restrictions to be enforced through information search and retrieval services; and" + } + ] + }, + { + "id": "s_obj_ac-21.2.2.", + "props": [ + { + "class": "name", + "value": "AC-21(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements information search and retrieval services that enforce organization-defined information sharing restrictions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing user-based collaboration and information sharing (including restrictions)" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system-generated list of access restrictions regarding information to be shared" + }, + { + "class": "object", + "value": "information search and retrieval records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities for information system search and retrieval services" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system search and retrieval services enforcing information sharing restrictions" + } + ] + } + ] + } + ] + }, + { + "id": "ac.22", + "title": "PUBLICLY ACCESSIBLE CONTENT", + "params": [ + { + "id": "ac-22_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AC-22" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-22a.", + "props": [ + { + "class": "name", + "value": "AC-22a." + } + ], + "prose": [ + { + "class": "description", + "value": "Designates individuals authorized to post information onto a publicly accessible information system;" + } + ] + }, + { + "id": "smm_ac-22b.", + "props": [ + { + "class": "name", + "value": "AC-22b." + } + ], + "prose": [ + { + "class": "description", + "value": "Trains authorized individuals to ensure that publicly accessible information does not contain nonpublic information;" + } + ] + }, + { + "id": "smm_ac-22c.", + "props": [ + { + "class": "name", + "value": "AC-22c." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the proposed content of information prior to posting onto the publicly accessible information system to ensure that nonpublic information is not included; and" + } + ] + }, + { + "id": "smm_ac-22d.", + "props": [ + { + "class": "name", + "value": "AC-22d." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the content on the publicly accessible information system for nonpublic information and removes such information, if discovered." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + }, + { + "href": "#at.2" + }, + { + "href": "#at.3" + }, + { + "href": "#au.13" + } + ], + "prose": [ + { + "value": "In accordance with federal laws, Executive Orders, directives, policies, regulations, standards, and/or guidance, the general public is not authorized access to nonpublic information (e.g., information protected under the Privacy Act and proprietary information). This control addresses information systems that are controlled by the organization and accessible to the general public, typically without identification or authentication. The posting of information on non-organization information systems is covered by organizational policy." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-22.a.", + "props": [ + { + "class": "name", + "value": "AC-22(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "designates individuals authorized to post information onto a publicly accessible information system;" + } + ] + }, + { + "id": "obj_ac-22.b.", + "props": [ + { + "class": "name", + "value": "AC-22(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "trains authorized individuals to ensure that publicly accessible information does not contain nonpublic information;" + } + ] + }, + { + "id": "obj_ac-22.c.", + "props": [ + { + "class": "name", + "value": "AC-22(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the proposed content of information prior to posting onto the publicly accessible information system to ensure that nonpublic information is not included;" + } + ] + }, + { + "id": "obj_ac-22.d.", + "props": [ + { + "class": "name", + "value": "AC-22(d)" + } + ], + "parts": [ + { + "id": "obj_ac-22.d.1.", + "props": [ + { + "class": "name", + "value": "AC-22(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review the content on the publicly accessible information system for nonpublic information;" + } + ] + }, + { + "id": "obj_ac-22.d.2.", + "props": [ + { + "class": "name", + "value": "AC-22(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the content on the publicly accessible information system for nonpublic information with the organization-defined frequency; and" + } + ] + }, + { + "id": "obj_ac-22.d.3.", + "props": [ + { + "class": "name", + "value": "AC-22(d)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removes nonpublic information from the publicly accessible information system, if discovered." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing publicly accessible content" + }, + { + "class": "object", + "value": "list of users authorized to post publicly accessible content on organizational information systems" + }, + { + "class": "object", + "value": "training materials and/or records" + }, + { + "class": "object", + "value": "records of publicly accessible information reviews" + }, + { + "class": "object", + "value": "records of response to nonpublic information on public websites" + }, + { + "class": "object", + "value": "system audit logs" + }, + { + "class": "object", + "value": "security awareness training records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for managing publicly accessible information posted on organizational information systems" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing management of publicly accessible content" + } + ] + } + ] + }, + { + "id": "ac.23", + "title": "DATA MINING PROTECTION", + "params": [ + { + "id": "ac-23_a", + "description": "organization-defined data mining prevention and detection techniques", + "value": "organization-defined data mining prevention and detection techniques" + }, + { + "id": "ac-23_b", + "description": "organization-defined data storage objects", + "value": "organization-defined data storage objects" + } + ], + "props": [ + { + "class": "name", + "value": "AC-23" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs for to adequately detect and protect against data mining." + } + ] + }, + { + "prose": [ + { + "value": "Data storage objects include, for example, databases, database records, and database fields. Data mining prevention and detection techniques include, for example: (i) limiting the types of responses provided to database queries; (ii) limiting the number/frequency of database queries to increase the work factor needed to determine the contents of such databases; and (iii) notifying organizational personnel when atypical database queries or accesses occur. This control focuses on the protection of organizational information from data mining while such information resides in organizational data stores. In contrast, AU-13 focuses on monitoring for organizational information that may have been mined or otherwise obtained from data stores and is now available as open source information residing on external sites, for example, through social networking or social media websites." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-23-1.", + "props": [ + { + "class": "name", + "value": "AC-23[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines data mining prevention and detection techniques to be employed for organization-defined storage objects to adequately detect and protect against data mining;" + } + ] + }, + { + "id": "obj_ac-23-2.", + "props": [ + { + "class": "name", + "value": "AC-23[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines data storage objects to be protected from data mining; and" + } + ] + }, + { + "id": "obj_ac-23-3.", + "props": [ + { + "class": "name", + "value": "AC-23[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined data mining prevention and detection techniques for organization-defined data storage objects to adequately detect and protect against data mining." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": " Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing data mining techniques" + }, + { + "class": "object", + "value": "procedures addressing protection of data storage objects against data mining" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit logs" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for implementing data mining detection and prevention techniques for data storage objects" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing data mining prevention and detection" + } + ] + } + ] + }, + { + "id": "ac.24", + "title": "ACCESS CONTROL DECISIONS", + "params": [ + { + "id": "ac-24_a", + "description": "organization-defined access control decisions", + "value": "organization-defined access control decisions" + } + ], + "props": [ + { + "class": "name", + "value": "AC-24" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization establishes procedures to ensure are applied to each access request prior to access enforcement." + } + ] + }, + { + "prose": [ + { + "value": "Access control decisions (also known as authorization decisions) occur when authorization information is applied to specific accesses. In contrast, access enforcement occurs when information systems enforce access control decisions. While it is very common to have access control decisions and access enforcement implemented by the same entity, it is not required and it is not always an optimal implementation choice. For some architectures and distributed information systems, different entities may perform access control decisions and access enforcement." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-24-1.", + "props": [ + { + "class": "name", + "value": "AC-24[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines access control decisions to be applied to each access request prior to access control enforcement; and" + } + ] + }, + { + "id": "obj_ac-24-2.", + "props": [ + { + "class": "name", + "value": "AC-24[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes procedures to ensure organization-defined access control decisions are applied to each access request prior to access control enforcement." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access control decisions" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for establishing procedures regarding access control decisions to the information system" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms applying established access control decisions and procedures" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.24.1.", + "title": "TRANSMIT ACCESS AUTHORIZATION INFORMATION", + "params": [ + { + "id": "ac-24_b", + "description": "organization-defined access authorization information", + "value": "organization-defined access authorization information" + }, + { + "id": "ac-24_c", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "ac-24_d", + "description": "organization-defined information systems", + "value": "organization-defined information systems" + } + ], + "props": [ + { + "class": "name", + "value": "AC-24 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system transmits using to that enforce access control decisions." + } + ] + }, + { + "prose": [ + { + "value": "In distributed information systems, authorization processes and access control decisions may occur in separate parts of the systems. In such instances, authorization information is transmitted securely so timely access control decisions can be enforced at the appropriate locations. To support the access control decisions, it may be necessary to transmit as part of the access authorization information, supporting security attributes. This is due to the fact that in distributed information systems, there are various access control decisions that need to be made and different entities (e.g., services) make these decisions in a serial fashion, each requiring some security attributes to make the decisions. Protecting access authorization information (i.e., access control decisions) ensures that such information cannot be altered, spoofed, or otherwise compromised during transmission." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-24.1.1.", + "props": [ + { + "class": "name", + "value": "AC-24(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines access authorization information that the information system transmits to organization-defined information systems that enforce access control decisions;" + } + ] + }, + { + "id": "s_obj_ac-24.1.2.", + "props": [ + { + "class": "name", + "value": "AC-24(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security safeguards to be used when the information system transmits organization-defined authorization information to organization-defined information systems that enforce access control decisions;" + } + ] + }, + { + "id": "s_obj_ac-24.1.3.", + "props": [ + { + "class": "name", + "value": "AC-24(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the information systems that enforce access control decisions; and" + } + ] + }, + { + "id": "s_obj_ac-24.1.4.", + "props": [ + { + "class": "name", + "value": "AC-24(1)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system transmits organization-defined access authorization information using organization-defined security safeguards to organization-defined information systems that enforce access control decisions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access enforcement functions" + } + ] + } + ] + }, + { + "id": "ac.24.2.", + "title": "NO USER OR PROCESS IDENTITY", + "params": [ + { + "id": "ac-24_e", + "description": "organization-defined security attributes", + "value": "organization-defined security attributes" + } + ], + "props": [ + { + "class": "name", + "value": "AC-24 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces access control decisions based on that do not include the identity of the user or process acting on behalf of the user." + } + ] + }, + { + "prose": [ + { + "value": "In certain situations, it is important that access control decisions can be made without information regarding the identity of the users issuing the requests. These are generally instances where preserving individual privacy is of paramount importance. In other situations, user identification information is simply not needed for access control decisions and, especially in the case of distributed information systems, transmitting such information with the needed degree of assurance may be very expensive or difficult to accomplish." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-24.2.1.", + "props": [ + { + "class": "name", + "value": "AC-24(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security attributes that support access control decisions that do not include the identity of the user or processes acting on behalf of the user; and" + } + ] + }, + { + "id": "s_obj_ac-24.2.2.", + "props": [ + { + "class": "name", + "value": "AC-24(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces access control decisions based on organization-defined security attributes that do not include the identity of the user or process acting on behalf of the user." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access enforcement functions" + } + ] + } + ] + } + ] + }, + { + "id": "ac.25", + "title": "REFERENCE MONITOR", + "params": [ + { + "id": "ac-25_a", + "description": "organization-defined access control policies", + "value": "organization-defined access control policies" + } + ], + "props": [ + { + "class": "name", + "value": "AC-25" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements a reference monitor for that is tamperproof, always invoked, and small enough to be subject to analysis and testing, the completeness of which can be assured." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.16" + }, + { + "href": "#sc.3" + }, + { + "href": "#sc.39" + } + ], + "prose": [ + { + "value": "Information is represented internally within information systems using abstractions known as data structures. Internal data structures can represent different types of entities, both active and passive. Active entities, also known as subjects, are typically associated with individuals, devices, or processes acting on behalf of individuals. Passive entities, also known as objects, are typically associated with data structures such as records, buffers, tables, files, inter-process pipes, and communications ports. Reference monitors typically enforce mandatory access control policies�a type of access control that restricts access to objects based on the identity of subjects or groups to which the subjects belong. The access controls are mandatory because subjects with certain privileges (i.e., access permissions) are restricted from passing those privileges on to any other subjects, either directly or indirectly�that is, the information system strictly enforces the access control policy based on the rule set established by the policy. The tamperproof property of the reference monitor prevents adversaries from compromising the functioning of the mechanism. The always invoked property prevents adversaries from bypassing the mechanism and hence violating the security policy. The smallness property helps to ensure the completeness in the analysis and testing of the mechanism to detect weaknesses or deficiencies (i.e., latent flaws) that would prevent the enforcement of the security policy." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-25-1.", + "props": [ + { + "class": "name", + "value": "AC-25[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines access control policies for which the information system implements a reference monitor to enforce such policies; and" + } + ] + }, + { + "id": "obj_ac-25-2.", + "props": [ + { + "class": "name", + "value": "AC-25[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements a reference monitor for organization-defined access control policies that is tamperproof, always invoked, and small enough to be subject to analysis and testing, the completeness of which can be assured." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": " Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access enforcement functions" + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "AWARENESS AND TRAINING", + "props": [], + "parts": [], + "controls": [ + { + "id": "at.1", + "title": "SECURITY AWARENESS AND TRAINING POLICY AND PROCEDURES", + "params": [ + { + "id": "at-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "at-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "at-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AT-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_at-1a.", + "props": [ + { + "class": "name", + "value": "AT-1a." + } + ], + "parts": [ + { + "id": "sms_at-1a.1.", + "props": [ + { + "class": "name", + "value": "AT-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A security awareness and training policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_at-1a.2.", + "props": [ + { + "class": "name", + "value": "AT-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the security awareness and training policy and associated security awareness and training controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_at-1b.", + "props": [ + { + "class": "name", + "value": "AT-1b." + } + ], + "parts": [ + { + "id": "sms_at-1b.1.", + "props": [ + { + "class": "name", + "value": "AT-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Security awareness and training policy ; and" + } + ] + }, + { + "id": "sms_at-1b.2.", + "props": [ + { + "class": "name", + "value": "AT-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Security awareness and training procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the AT family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_at-1.a.1.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_at-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_at-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_at-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_at-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_at-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_at-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_at-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_at-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents an security awareness and training policy that addresses:" + } + ] + }, + { + "id": "obj_at-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the security awareness and training policy are to be disseminated;" + } + ] + }, + { + "id": "obj_at-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the security awareness and training policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_at-1.a.2.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_at-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the security awareness and training policy and associated awareness and training controls;" + } + ] + }, + { + "id": "obj_at-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_at-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_at-1.b.1.", + "props": [ + { + "class": "name", + "value": "AT-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_at-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "AT-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current security awareness and training policy;" + } + ] + }, + { + "id": "obj_at-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "AT-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current security awareness and training policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_at-1.b.2.", + "props": [ + { + "class": "name", + "value": "AT-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_at-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "AT-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current security awareness and training procedures; and" + } + ] + }, + { + "id": "obj_at-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "AT-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current security awareness and training procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security awareness and training policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security awareness and training responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-16", + "value": "NIST Special Publication 800-16" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-50", + "value": "NIST Special Publication 800-50" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "at.2", + "title": "SECURITY AWARENESS TRAINING", + "params": [ + { + "id": "at-2_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AT-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_at-2a.", + "props": [ + { + "class": "name", + "value": "AT-2a." + } + ], + "prose": [ + { + "class": "description", + "value": "As part of initial training for new users;" + } + ] + }, + { + "id": "smm_at-2b.", + "props": [ + { + "class": "name", + "value": "AT-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "When required by information system changes; and" + } + ] + }, + { + "id": "smm_at-2c.", + "props": [ + { + "class": "name", + "value": "AT-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "\n thereafter." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization provides basic security awareness training to information system users (including managers, senior executives, and contractors):" + } + ] + }, + { + "links": [ + { + "href": "#at.3" + }, + { + "href": "#at.4" + }, + { + "href": "#pl.4" + } + ], + "prose": [ + { + "value": "Organizations determine the appropriate content of security awareness training and security awareness techniques based on the specific organizational requirements and the information systems to which personnel have authorized access. The content includes a basic understanding of the need for information security and user actions to maintain security and to respond to suspected security incidents. The content also addresses awareness of the need for operations security. Security awareness techniques can include, for example, displaying posters, offering supplies inscribed with security reminders, generating email advisories/notices from senior organizational officials, displaying logon screen messages, and conducting information security awareness events." + } + ] + }, + { + "parts": [ + { + "id": "obj_at-2.a.", + "props": [ + { + "class": "name", + "value": "AT-2(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides basic security awareness training to information system users (including managers, senior executives, and contractors) as part of initial training for new users;" + } + ] + }, + { + "id": "obj_at-2.b.", + "props": [ + { + "class": "name", + "value": "AT-2(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides basic security awareness training to information system users (including managers, senior executives, and contractors) when required by information system changes; and" + } + ] + }, + { + "id": "obj_at-2.c.", + "props": [ + { + "class": "name", + "value": "AT-2(c)" + } + ], + "parts": [ + { + "id": "obj_at-2.c.1.", + "props": [ + { + "class": "name", + "value": "AT-2(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to provide refresher security awareness training thereafter to information system users (including managers, senior executives, and contractors); and" + } + ] + }, + { + "id": "obj_at-2.c.2.", + "props": [ + { + "class": "name", + "value": "AT-2(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides refresher security awareness training to information users (including managers, senior executives, and contractors) with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security awareness and training policy" + }, + { + "class": "object", + "value": "procedures addressing security awareness training implementation" + }, + { + "class": "object", + "value": "appropriate codes of federal regulations" + }, + { + "class": "object", + "value": "security awareness training curriculum" + }, + { + "class": "object", + "value": "security awareness training materials" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "training records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for security awareness training" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel comprising the general information system user community" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms managing security awareness training" + } + ] + } + ], + "subcontrols": [ + { + "id": "at.2.1.", + "title": "PRACTICAL EXERCISES", + "props": [ + { + "class": "name", + "value": "AT-2 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization includes practical exercises in security awareness training that simulate actual cyber attacks." + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#ca.7" + }, + { + "href": "#cp.4" + }, + { + "href": "#ir.3" + } + ], + "prose": [ + { + "value": "Practical exercises may include, for example, no-notice social engineering attempts to collect information, gain unauthorized access, or simulate the adverse impact of opening malicious email attachments or invoking, via spear phishing attacks, malicious web links." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization includes practical exercises in security awareness training that simulate actual cyber attacks. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security awareness and training policy" + }, + { + "class": "object", + "value": "procedures addressing security awareness training implementation" + }, + { + "class": "object", + "value": "security awareness training curriculum" + }, + { + "class": "object", + "value": "security awareness training materials" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel that participate in security awareness training" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for security awareness training" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing cyber attack simulations in practical exercises" + } + ] + } + ] + }, + { + "id": "at.2.2.", + "title": "INSIDER THREAT", + "props": [ + { + "class": "name", + "value": "AT-2 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization includes security awareness training on recognizing and reporting potential indicators of insider threat." + } + ] + }, + { + "links": [ + { + "href": "#pl.4" + }, + { + "href": "#pm.12" + }, + { + "href": "#ps.3" + }, + { + "href": "#ps.6" + } + ], + "prose": [ + { + "value": "Potential indicators and possible precursors of insider threat can include behaviors such as inordinate, long-term job dissatisfaction, attempts to gain access to information not required for job performance, unexplained access to financial resources, bullying or sexual harassment of fellow employees, workplace violence, and other serious violations of organizational policies, procedures, directives, rules, or practices. Security awareness training includes how to communicate employee and management concerns regarding potential indicators of insider threat through appropriate organizational channels in accordance with established organizational policies and procedures." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization includes security awareness training on recognizing and reporting potential indicators of insider threat. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security awareness and training policy" + }, + { + "class": "object", + "value": "procedures addressing security awareness training implementation" + }, + { + "class": "object", + "value": "security awareness training curriculum" + }, + { + "class": "object", + "value": "security awareness training materials" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel that participate in security awareness training" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for basic security awareness training" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html", + "value": "C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net", + "value": "Executive Order 13587" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-50", + "value": "NIST Special Publication 800-50" + } + ] + } + ] + }, + { + "id": "at.3", + "title": "ROLE-BASED SECURITY TRAINING", + "params": [ + { + "id": "at-3_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AT-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_at-3a.", + "props": [ + { + "class": "name", + "value": "AT-3a." + } + ], + "prose": [ + { + "class": "description", + "value": "Before authorizing access to the information system or performing assigned duties;" + } + ] + }, + { + "id": "smm_at-3b.", + "props": [ + { + "class": "name", + "value": "AT-3b." + } + ], + "prose": [ + { + "class": "description", + "value": "When required by information system changes; and" + } + ] + }, + { + "id": "smm_at-3c.", + "props": [ + { + "class": "name", + "value": "AT-3c." + } + ], + "prose": [ + { + "class": "description", + "value": "\n thereafter." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization provides role-based security training to personnel with assigned security roles and responsibilities:" + } + ] + }, + { + "links": [ + { + "href": "#at.2" + }, + { + "href": "#at.4" + }, + { + "href": "#pl.4" + }, + { + "href": "#ps.7" + }, + { + "href": "#sa.3" + }, + { + "href": "#sa.12" + }, + { + "href": "#sa.16" + } + ], + "prose": [ + { + "value": "Organizations determine the appropriate content of security training based on the assigned roles and responsibilities of individuals and the specific security requirements of organizations and the information systems to which personnel have authorized access. In addition, organizations provide enterprise architects, information system developers, software developers, acquisition/procurement officials, information system managers, system/network administrators, personnel conducting configuration management and auditing activities, personnel performing independent verification and validation activities, security control assessors, and other personnel having access to system-level software, adequate security-related technical training specifically tailored for their assigned duties. Comprehensive role-based training addresses management, operational, and technical roles and responsibilities covering physical, personnel, and technical safeguards and countermeasures. Such training can include for example, policies, procedures, tools, and artifacts for the organizational security roles defined. Organizations also provide the training necessary for individuals to carry out their responsibilities related to operations and supply chain security within the context of organizational information security programs. Role-based security training also applies to contractors providing services to federal agencies." + } + ] + }, + { + "parts": [ + { + "id": "obj_at-3.a.", + "props": [ + { + "class": "name", + "value": "AT-3(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides role-based security training to personnel with assigned security roles and responsibilities before authorizing access to the information system or performing assigned duties;" + } + ] + }, + { + "id": "obj_at-3.b.", + "props": [ + { + "class": "name", + "value": "AT-3(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides role-based security training to personnel with assigned security roles and responsibilities when required by information system changes; and" + } + ] + }, + { + "id": "obj_at-3.c.", + "props": [ + { + "class": "name", + "value": "AT-3(c)" + } + ], + "parts": [ + { + "id": "obj_at-3.c.1.", + "props": [ + { + "class": "name", + "value": "AT-3(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to provide refresher role-based security training thereafter to personnel with assigned security roles and responsibilities; and" + } + ] + }, + { + "id": "obj_at-3.c.2.", + "props": [ + { + "class": "name", + "value": "AT-3(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides refresher role-based security training to personnel with assigned security roles and responsibilities with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security awareness and training policy" + }, + { + "class": "object", + "value": "procedures addressing security training implementation" + }, + { + "class": "object", + "value": "codes of federal regulations" + }, + { + "class": "object", + "value": "security training curriculum" + }, + { + "class": "object", + "value": "security training materials" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "training records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for role-based security training" + }, + { + "class": "object", + "value": "organizational personnel with assigned information system security roles and responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms managing role-based security training" + } + ] + } + ], + "subcontrols": [ + { + "id": "at.3.1.", + "title": "ENVIRONMENTAL CONTROLS", + "params": [ + { + "id": "at-3_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "at-3_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AT-3 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides with initial and training in the employment and operation of environmental controls." + } + ] + }, + { + "links": [ + { + "href": "#pe.1" + }, + { + "href": "#pe.13" + }, + { + "href": "#pe.14" + }, + { + "href": "#pe.15" + } + ], + "prose": [ + { + "value": "Environmental controls include, for example, fire suppression and detection devices/systems, sprinkler systems, handheld fire extinguishers, fixed fire hoses, smoke detectors, temperature/humidity, HVAC, and power within the facility. Organizations identify personnel with specific roles and responsibilities associated with environmental controls requiring specialized training." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_at-3.1.1.", + "props": [ + { + "class": "name", + "value": "AT-3(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be provided with initial and refresher training in the employment and operation of environmental controls;" + } + ] + }, + { + "id": "s_obj_at-3.1.2.", + "props": [ + { + "class": "name", + "value": "AT-3(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides organization-defined personnel or roles with initial and refresher training in the employment and operation of environmental controls;" + } + ] + }, + { + "id": "s_obj_at-3.1.3.", + "props": [ + { + "class": "name", + "value": "AT-3(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to provide refresher training in the employment and operation of environmental controls; and" + } + ] + }, + { + "id": "s_obj_at-3.1.4.", + "props": [ + { + "class": "name", + "value": "AT-3(1)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides refresher training in the employment and operation of environmental controls with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security awareness and training policy" + }, + { + "class": "object", + "value": "procedures addressing security training implementation" + }, + { + "class": "object", + "value": "security training curriculum" + }, + { + "class": "object", + "value": "security training materials" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "training records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for role-based security training" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for employing and operating environmental controls" + } + ] + } + ] + }, + { + "id": "at.3.2.", + "title": "PHYSICAL SECURITY CONTROLS", + "params": [ + { + "id": "at-3_d", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "at-3_e", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AT-3 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides with initial and training in the employment and operation of physical security controls." + } + ] + }, + { + "links": [ + { + "href": "#pe.2" + }, + { + "href": "#pe.3" + }, + { + "href": "#pe.4" + }, + { + "href": "#pe.5" + } + ], + "prose": [ + { + "value": "Physical security controls include, for example, physical access control devices, physical intrusion alarms, monitoring/surveillance equipment, and security guards (deployment and operating procedures). Organizations identify personnel with specific roles and responsibilities associated with physical security controls requiring specialized training." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_at-3.2.1.", + "props": [ + { + "class": "name", + "value": "AT-3(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be provided with initial and refresher training in the employment and operation of physical security controls;" + } + ] + }, + { + "id": "s_obj_at-3.2.2.", + "props": [ + { + "class": "name", + "value": "AT-3(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides organization-defined personnel or roles with initial and refresher training in the employment and operation of physical security controls;" + } + ] + }, + { + "id": "s_obj_at-3.2.3.", + "props": [ + { + "class": "name", + "value": "AT-3(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to provide refresher training in the employment and operation of physical security controls; and" + } + ] + }, + { + "id": "s_obj_at-3.2.4.", + "props": [ + { + "class": "name", + "value": "AT-3(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides refresher training in the employment and operation of physical security controls with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security awareness and training policy" + }, + { + "class": "object", + "value": "procedures addressing security training implementation" + }, + { + "class": "object", + "value": "security training curriculum" + }, + { + "class": "object", + "value": "security training materials" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "training records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for role-based security training" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for employing and operating physical security controls" + } + ] + } + ] + }, + { + "id": "at.3.3.", + "title": "PRACTICAL EXERCISES", + "props": [ + { + "class": "name", + "value": "AT-3 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization includes practical exercises in security training that reinforce training objectives." + } + ] + }, + { + "prose": [ + { + "value": "Practical exercises may include, for example, security training for software developers that includes simulated cyber attacks exploiting common software vulnerabilities (e.g., buffer overflows), or spear/whale phishing attacks targeted at senior leaders/executives. These types of practical exercises help developers better understand the effects of such vulnerabilities and appreciate the need for security coding standards and processes." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization includes practical exercises in security training that reinforce training objectives. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security awareness and training policy" + }, + { + "class": "object", + "value": "procedures addressing security awareness training implementation" + }, + { + "class": "object", + "value": "security awareness training curriculum" + }, + { + "class": "object", + "value": "security awareness training materials" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for role-based security training" + }, + { + "class": "object", + "value": "organizational personnel that participate in security awareness training" + } + ] + } + ] + }, + { + "id": "at.3.4.", + "title": "SUSPICIOUS COMMUNICATIONS AND ANOMALOUS SYSTEM BEHAVIOR", + "params": [ + { + "id": "at-3_f", + "description": "organization-defined indicators of malicious code", + "value": "organization-defined indicators of malicious code" + } + ], + "props": [ + { + "class": "name", + "value": "AT-3 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides training to its personnel on to recognize suspicious communications and anomalous behavior in organizational information systems." + } + ] + }, + { + "prose": [ + { + "value": "A well-trained workforce provides another organizational safeguard that can be employed as part of a defense-in-depth strategy to protect organizations against malicious code coming in to organizations via email or the web applications. Personnel are trained to look for indications of potentially suspicious email (e.g., receiving an unexpected email, receiving an email containing strange or poor grammar, or receiving an email from an unfamiliar sender but who appears to be from a known sponsor or contractor). Personnel are also trained on how to respond to such suspicious email or web communications (e.g., not opening attachments, not clicking on embedded web links, and checking the source of email addresses). For this process to work effectively, all organizational personnel are trained and made aware of what constitutes suspicious communications. Training personnel on how to recognize anomalous behaviors in organizational information systems can potentially provide early warning for the presence of malicious code. Recognition of such anomalous behavior by organizational personnel can supplement automated malicious code detection and protection tools and systems employed by organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_at-3.4.1.", + "props": [ + { + "class": "name", + "value": "AT-3(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines indicators of malicious code; and" + } + ] + }, + { + "id": "s_obj_at-3.4.2.", + "props": [ + { + "class": "name", + "value": "AT-3(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides training to its personnel on organization-defined indicators of malicious code to recognize suspicious communications and anomalous behavior in organizational information systems." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security awareness and training policy" + }, + { + "class": "object", + "value": "procedures addressing security training implementation" + }, + { + "class": "object", + "value": "security training curriculum" + }, + { + "class": "object", + "value": "security training materials" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "training records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for role-based security training" + }, + { + "class": "object", + "value": "organizational personnel that participate in security awareness training" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html", + "value": "C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-16", + "value": "NIST Special Publication 800-16" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-50", + "value": "NIST Special Publication 800-50" + } + ] + } + ] + }, + { + "id": "at.4", + "title": "SECURITY TRAINING RECORDS", + "params": [ + { + "id": "at-4_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "AT-4" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_at-4a.", + "props": [ + { + "class": "name", + "value": "AT-4a." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents and monitors individual information system security training activities including basic security awareness training and specific information system security training; and" + } + ] + }, + { + "id": "smm_at-4b.", + "props": [ + { + "class": "name", + "value": "AT-4b." + } + ], + "prose": [ + { + "class": "description", + "value": "Retains individual training records for ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#at.2" + }, + { + "href": "#at.3" + }, + { + "href": "#pm.14" + } + ], + "prose": [ + { + "value": "Documentation for specialized training may be maintained by individual supervisors at the option of the organization." + } + ] + }, + { + "parts": [ + { + "id": "obj_at-4.a.", + "props": [ + { + "class": "name", + "value": "AT-4(a)" + } + ], + "parts": [ + { + "id": "obj_at-4.a.1.", + "props": [ + { + "class": "name", + "value": "AT-4(a)[1]" + } + ], + "parts": [ + { + "id": "obj_at-4.a.1.a.", + "props": [ + { + "class": "name", + "value": "AT-4(a)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "basic security awareness training;" + } + ] + }, + { + "id": "obj_at-4.a.1.b.", + "props": [ + { + "class": "name", + "value": "AT-4(a)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "specific role-based information system security training;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "documents individual information system security training activities including:" + } + ] + }, + { + "id": "obj_at-4.a.2.", + "props": [ + { + "class": "name", + "value": "AT-4(a)[2]" + } + ], + "parts": [ + { + "id": "obj_at-4.a.2.a.", + "props": [ + { + "class": "name", + "value": "AT-4(a)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "basic security awareness training;" + } + ] + }, + { + "id": "obj_at-4.a.2.b.", + "props": [ + { + "class": "name", + "value": "AT-4(a)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "specific role-based information system security training;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors individual information system security training activities including:" + } + ] + } + ] + }, + { + "id": "obj_at-4.b.", + "props": [ + { + "class": "name", + "value": "AT-4(b)" + } + ], + "parts": [ + { + "id": "obj_at-4.b.1.", + "props": [ + { + "class": "name", + "value": "AT-4(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period to retain individual training records; and" + } + ] + }, + { + "id": "obj_at-4.b.2.", + "props": [ + { + "class": "name", + "value": "AT-4(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "retains individual training records for the organization-defined time period." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security awareness and training policy" + }, + { + "class": "object", + "value": "procedures addressing security training records" + }, + { + "class": "object", + "value": "security awareness and training records" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security training record retention responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting management of security training records" + } + ] + } + ] + }, + { + "id": "at.5", + "title": "CONTACTS WITH SECURITY GROUPS AND ASSOCIATIONS", + "props": [ + { + "class": "name", + "value": "AT-5" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#pm.15" + } + ] + } + ] + }, + { + "class": "family", + "title": "AUDIT AND ACCOUNTABILITY", + "props": [], + "parts": [], + "controls": [ + { + "id": "au.1", + "title": "AUDIT AND ACCOUNTABILITY POLICY AND PROCEDURES", + "params": [ + { + "id": "au-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "au-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "au-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AU-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_au-1a.", + "props": [ + { + "class": "name", + "value": "AU-1a." + } + ], + "parts": [ + { + "id": "sms_au-1a.1.", + "props": [ + { + "class": "name", + "value": "AU-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "An audit and accountability policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_au-1a.2.", + "props": [ + { + "class": "name", + "value": "AU-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the audit and accountability policy and associated audit and accountability controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_au-1b.", + "props": [ + { + "class": "name", + "value": "AU-1b." + } + ], + "parts": [ + { + "id": "sms_au-1b.1.", + "props": [ + { + "class": "name", + "value": "AU-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Audit and accountability policy ; and" + } + ] + }, + { + "id": "sms_au-1b.2.", + "props": [ + { + "class": "name", + "value": "AU-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Audit and accountability procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the AU family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-1.a.1.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_au-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_au-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_au-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_au-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_au-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_au-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_au-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_au-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents an audit and accountability policy that addresses:" + } + ] + }, + { + "id": "obj_au-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the audit and accountability policy are to be disseminated;" + } + ] + }, + { + "id": "obj_au-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the audit and accountability policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_au-1.a.2.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_au-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the audit and accountability policy and associated audit and accountability controls;" + } + ] + }, + { + "id": "obj_au-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_au-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_au-1.b.1.", + "props": [ + { + "class": "name", + "value": "AU-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_au-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "AU-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current audit and accountability policy;" + } + ] + }, + { + "id": "obj_au-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "AU-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current audit and accountability policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_au-1.b.2.", + "props": [ + { + "class": "name", + "value": "AU-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_au-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "AU-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current audit and accountability procedures; and" + } + ] + }, + { + "id": "obj_au-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "AU-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current audit and accountability procedures in accordance with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "au.2", + "title": "AUDIT EVENTS", + "params": [ + { + "id": "au-2_a", + "description": "organization-defined auditable events", + "value": "organization-defined auditable events" + }, + { + "id": "au-2_b", + "description": "organization-defined audited events (the subset of the auditable events defined in AU-2 a.) along with the frequency of (or situation requiring) auditing for each identified event", + "value": "organization-defined audited events (the subset of the auditable events defined in AU-2 a.) along with the frequency of (or situation requiring) auditing for each identified event" + } + ], + "props": [ + { + "class": "name", + "value": "AU-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_au-2a.", + "props": [ + { + "class": "name", + "value": "AU-2a." + } + ], + "prose": [ + { + "class": "description", + "value": "Determines that the information system is capable of auditing the following events: ;" + } + ] + }, + { + "id": "smm_au-2b.", + "props": [ + { + "class": "name", + "value": "AU-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "Coordinates the security audit function with other organizational entities requiring audit-related information to enhance mutual support and to help guide the selection of auditable events;" + } + ] + }, + { + "id": "smm_au-2c.", + "props": [ + { + "class": "name", + "value": "AU-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides a rationale for why the auditable events are deemed to be adequate to support after-the-fact investigations of security incidents; and" + } + ] + }, + { + "id": "smm_au-2d.", + "props": [ + { + "class": "name", + "value": "AU-2d." + } + ], + "prose": [ + { + "class": "description", + "value": "Determines that the following events are to be audited within the information system: ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + }, + { + "href": "#ac.17" + }, + { + "href": "#au.3" + }, + { + "href": "#au.12" + }, + { + "href": "#ma.4" + }, + { + "href": "#mp.2" + }, + { + "href": "#mp.4" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "An event is any observable occurrence in an organizational information system. Organizations identify audit events as those events which are significant and relevant to the security of information systems and the environments in which those systems operate in order to meet specific and ongoing audit needs. Audit events can include, for example, password changes, failed logons, or failed accesses related to information systems, administrative privilege usage, PIV credential usage, or third-party credential usage. In determining the set of auditable events, organizations consider the auditing appropriate for each of the security controls to be implemented. To balance auditing requirements with other information system needs, this control also requires identifying that subset of auditable events that are audited at a given point in time. For example, organizations may determine that information systems must have the capability to log every file access both successful and unsuccessful, but not activate that capability except for specific circumstances due to the potential burden on system performance. Auditing requirements, including the need for auditable events, may be referenced in other security controls and control enhancements. Organizations also include auditable events that are required by applicable federal laws, Executive Orders, directives, policies, regulations, and standards. Audit records can be generated at various levels of abstraction, including at the packet level as information traverses the network. Selecting the appropriate level of abstraction is a critical aspect of an audit capability and can facilitate the identification of root causes to problems. Organizations consider in the definition of auditable events, the auditing necessary to cover related events such as the steps in distributed, transaction-based processes (e.g., processes that are distributed across multiple organizations) and actions that occur in service-oriented architectures." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-2.a.", + "props": [ + { + "class": "name", + "value": "AU-2(a)" + } + ], + "parts": [ + { + "id": "obj_au-2.a.1.", + "props": [ + { + "class": "name", + "value": "AU-2(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the auditable events that the information system must be capable of auditing;" + } + ] + }, + { + "id": "obj_au-2.a.2.", + "props": [ + { + "class": "name", + "value": "AU-2(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "determines that the information system is capable of auditing organization-defined auditable events;" + } + ] + } + ] + }, + { + "id": "obj_au-2.b.", + "props": [ + { + "class": "name", + "value": "AU-2(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordinates the security audit function with other organizational entities requiring audit-related information to enhance mutual support and to help guide the selection of auditable events;" + } + ] + }, + { + "id": "obj_au-2.c.", + "props": [ + { + "class": "name", + "value": "AU-2(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides a rationale for why the auditable events are deemed to be adequate to support after-the-fact investigations of security incidents;" + } + ] + }, + { + "id": "obj_au-2.d.", + "props": [ + { + "class": "name", + "value": "AU-2(d)" + } + ], + "parts": [ + { + "id": "obj_au-2.d.1.", + "props": [ + { + "class": "name", + "value": "AU-2(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the subset of auditable events defined in AU-2a that are to be audited within the information system;" + } + ] + }, + { + "id": "obj_au-2.d.2.", + "props": [ + { + "class": "name", + "value": "AU-2(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "determines that the subset of auditable events defined in AU-2a are to be audited within the information system; and" + } + ] + }, + { + "id": "obj_au-2.d.3.", + "props": [ + { + "class": "name", + "value": "AU-2(d)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "determines the frequency of (or situation requiring) auditing for each identified event." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing auditable events" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "information system auditable events" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information system auditing" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.2.1.", + "title": "COMPILATION OF AUDIT RECORDS FROM MULTIPLE SOURCES", + "props": [ + { + "class": "name", + "value": "AU-2 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#au.12" + } + ] + }, + { + "id": "au.2.2.", + "title": "SELECTION OF AUDIT EVENTS BY COMPONENT", + "props": [ + { + "class": "name", + "value": "AU-2 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#au.12" + } + ] + }, + { + "id": "au.2.3.", + "title": "REVIEWS AND UPDATES", + "params": [ + { + "id": "au-2_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AU-2 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization reviews and updates the audited events ." + } + ] + }, + { + "prose": [ + { + "value": "Over time, the events that organizations believe should be audited may change. Reviewing and updating the set of audited events periodically is necessary to ensure that the current set is still necessary and sufficient." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-2.3.1.", + "props": [ + { + "class": "name", + "value": "AU-2(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the audited events; and" + } + ] + }, + { + "id": "s_obj_au-2.3.2.", + "props": [ + { + "class": "name", + "value": "AU-2(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the auditable events with organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing auditable events" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of organization-defined auditable events" + }, + { + "class": "object", + "value": "auditable events review and update records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "information system incident reports" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting review and update of auditable events" + } + ] + } + ] + }, + { + "id": "au.2.4.", + "title": "PRIVILEGED FUNCTIONS", + "props": [ + { + "class": "name", + "value": "AU-2 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.6.9." + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-92", + "value": "NIST Special Publication 800-92" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://idmanagement.gov", + "value": "http://idmanagement.gov" + } + ] + } + ] + }, + { + "id": "au.3", + "title": "CONTENT OF AUDIT RECORDS", + "props": [ + { + "class": "name", + "value": "AU-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system generates audit records containing information that establishes what type of event occurred, when the event occurred, where the event occurred, the source of the event, the outcome of the event, and the identity of any individuals or subjects associated with the event." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.8" + }, + { + "href": "#au.12" + }, + { + "href": "#si.11" + } + ], + "prose": [ + { + "value": "Audit record content that may be necessary to satisfy the requirement of this control, includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked. Event outcomes can include indicators of event success or failure and event-specific results (e.g., the security state of the information system after the event occurred)." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-3-1.", + "props": [ + { + "class": "name", + "value": "AU-3[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "what type of event occurred;" + } + ] + }, + { + "id": "obj_au-3-2.", + "props": [ + { + "class": "name", + "value": "AU-3[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "when the event occurred;" + } + ] + }, + { + "id": "obj_au-3-3.", + "props": [ + { + "class": "name", + "value": "AU-3[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "where the event occurred;" + } + ] + }, + { + "id": "obj_au-3-4.", + "props": [ + { + "class": "name", + "value": "AU-3[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the source of the event;" + } + ] + }, + { + "id": "obj_au-3-5.", + "props": [ + { + "class": "name", + "value": "AU-3[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the outcome of the event; and" + } + ] + }, + { + "id": "obj_au-3-6.", + "props": [ + { + "class": "name", + "value": "AU-3[6]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the identity of any individuals or subjects associated with the event." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system generates audit records containing information that establishes: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing content of audit records" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of organization-defined auditable events" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "information system incident reports" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information system auditing of auditable events" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.3.1.", + "title": "ADDITIONAL AUDIT INFORMATION", + "params": [ + { + "id": "au-3_a", + "description": "organization-defined additional, more detailed information", + "value": "organization-defined additional, more detailed information" + } + ], + "props": [ + { + "class": "name", + "value": "AU-3 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system generates audit records containing the following additional information: ." + } + ] + }, + { + "prose": [ + { + "value": "Detailed information that organizations may consider in audit records includes, for example, full text recording of privileged commands or the individual identities of group account users. Organizations consider limiting the additional audit information to only that information explicitly needed for specific audit requirements. This facilitates the use of audit trails and audit logs by not including information that could potentially be misleading or could make it more difficult to locate information of interest." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-3.1.1.", + "props": [ + { + "class": "name", + "value": "AU-3(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines additional, more detailed information to be contained in audit records that the information system generates; and" + } + ] + }, + { + "id": "s_obj_au-3.1.2.", + "props": [ + { + "class": "name", + "value": "AU-3(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system generates audit records containing the organization-defined additional, more detailed information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing content of audit records" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of organization-defined auditable events" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system audit capability" + } + ] + } + ] + }, + { + "id": "au.3.2.", + "title": "CENTRALIZED MANAGEMENT OF PLANNED AUDIT RECORD CONTENT", + "params": [ + { + "id": "au-3_b", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "AU-3 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides centralized management and configuration of the content to be captured in audit records generated by ." + } + ] + }, + { + "links": [ + { + "href": "#au.6" + }, + { + "href": "#au.7" + } + ], + "prose": [ + { + "value": "This control enhancement requires that the content to be captured in audit records be configured from a central location (necessitating automation). Organizations coordinate the selection of required audit content to support the centralized management and configuration capability provided by the information system." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-3.2.1.", + "props": [ + { + "class": "name", + "value": "AU-3(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information system components that generate audit records whose content is to be centrally managed and configured by the information system; and" + } + ] + }, + { + "id": "s_obj_au-3.2.2.", + "props": [ + { + "class": "name", + "value": "AU-3(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides centralized management and configuration of the content to be captured in audit records generated by the organization-defined information system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing content of audit records" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of organization-defined auditable events" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system capability implementing centralized management and configuration of audit record content" + } + ] + } + ] + } + ] + }, + { + "id": "au.4", + "title": "AUDIT STORAGE CAPACITY", + "params": [ + { + "id": "au-4_a", + "description": "organization-defined audit record storage requirements", + "value": "organization-defined audit record storage requirements" + } + ], + "props": [ + { + "class": "name", + "value": "AU-4" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization allocates audit record storage capacity in accordance with ." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.5" + }, + { + "href": "#au.6" + }, + { + "href": "#au.7" + }, + { + "href": "#au.11" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Organizations consider the types of auditing to be performed and the audit processing requirements when allocating audit storage capacity. Allocating sufficient audit storage capacity reduces the likelihood of such capacity being exceeded and resulting in the potential loss or reduction of auditing capability." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-4-1.", + "props": [ + { + "class": "name", + "value": "AU-4[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines audit record storage requirements; and" + } + ] + }, + { + "id": "obj_au-4-2.", + "props": [ + { + "class": "name", + "value": "AU-4[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "allocates audit record storage capacity in accordance with the organization-defined audit record storage requirements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit storage capacity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "audit record storage requirements" + }, + { + "class": "object", + "value": "audit record storage capability for information system components" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit record storage capacity and related configuration settings" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.4.1.", + "title": "TRANSFER TO ALTERNATE STORAGE", + "params": [ + { + "id": "au-4_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AU-4 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system off-loads audit records onto a different system or media than the system being audited." + } + ] + }, + { + "prose": [ + { + "value": "Off-loading is a process designed to preserve the confidentiality and integrity of audit records by moving the records from the primary information system to a secondary or alternate system. It is a common process in information systems with limited audit storage capacity; the audit storage is used only in a transitory fashion until the system can communicate with the secondary or alternate system designated for storing the audit records, at which point the information is transferred." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-4.1.1.", + "props": [ + { + "class": "name", + "value": "AU-4(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the frequency to off-load audit records onto a different system or media than the system being audited; and" + } + ] + }, + { + "id": "s_obj_au-4.1.2.", + "props": [ + { + "class": "name", + "value": "AU-4(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system off-loads audit records onto a different system or media than the system being audited with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": " Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit storage capacity" + }, + { + "class": "object", + "value": "procedures addressing transfer of information system audit records to secondary or alternate systems" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "logs of audit record transfers to secondary or alternate systems" + }, + { + "class": "object", + "value": "information system audit records transferred to secondary or alternate systems" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit storage capacity planning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting transfer of audit records onto a different system" + } + ] + } + ] + } + ] + }, + { + "id": "au.5", + "title": "RESPONSE TO AUDIT PROCESSING FAILURES", + "params": [ + { + "id": "au-5_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "au-5_b", + "description": "organization-defined actions to be taken (e.g., shut down information system, overwrite oldest audit records, stop generating audit records)", + "value": "organization-defined actions to be taken (e.g., shut down information system, overwrite oldest audit records, stop generating audit records)" + } + ], + "props": [ + { + "class": "name", + "value": "AU-5" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_au-5a.", + "props": [ + { + "class": "name", + "value": "AU-5a." + } + ], + "prose": [ + { + "class": "description", + "value": "Alerts in the event of an audit processing failure; and" + } + ] + }, + { + "id": "smm_au-5b.", + "props": [ + { + "class": "name", + "value": "AU-5b." + } + ], + "prose": [ + { + "class": "description", + "value": "Takes the following additional actions: ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#au.4" + }, + { + "href": "#si.12" + } + ], + "prose": [ + { + "value": "Audit processing failures include, for example, software/hardware errors, failures in the audit capturing mechanisms, and audit storage capacity being reached or exceeded. Organizations may choose to define additional actions for different audit processing failures (e.g., by type, by location, by severity, or a combination of such factors). This control applies to each audit data storage repository (i.e., distinct information system component where audit records are stored), the total audit storage capacity of organizations (i.e., all audit data storage repositories combined), or both." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-5.a.", + "props": [ + { + "class": "name", + "value": "AU-5(a)" + } + ], + "parts": [ + { + "id": "obj_au-5.a.1.", + "props": [ + { + "class": "name", + "value": "AU-5(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the personnel or roles to be alerted in the event of an audit processing failure;" + } + ] + }, + { + "id": "obj_au-5.a.2.", + "props": [ + { + "class": "name", + "value": "AU-5(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system alerts the organization-defined personnel or roles in the event of an audit processing failure;" + } + ] + } + ] + }, + { + "id": "obj_au-5.b.", + "props": [ + { + "class": "name", + "value": "AU-5(b)" + } + ], + "parts": [ + { + "id": "obj_au-5.b.1.", + "props": [ + { + "class": "name", + "value": "AU-5(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines additional actions to be taken (e.g., shutdown information system, overwrite oldest audit records, stop generating audit records) in the event of an audit processing failure; and" + } + ] + }, + { + "id": "obj_au-5.b.2.", + "props": [ + { + "class": "name", + "value": "AU-5(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system takes the additional organization-defined actions in the event of an audit processing failure." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing response to audit processing failures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of personnel to be notified in case of an audit processing failure" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information system response to audit processing failures" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.5.1.", + "title": "AUDIT STORAGE CAPACITY", + "params": [ + { + "id": "au-5_c", + "description": "organization-defined personnel, roles, and/or locations", + "value": "organization-defined personnel, roles, and/or locations" + }, + { + "id": "au-5_d", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "au-5_e", + "description": "organization-defined percentage", + "value": "organization-defined percentage" + } + ], + "props": [ + { + "class": "name", + "value": "AU-5 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides a warning to within when allocated audit record storage volume reaches of repository maximum audit record storage capacity." + } + ] + }, + { + "prose": [ + { + "value": "Organizations may have multiple audit data storage repositories distributed across multiple information system components, with each repository having different storage volume capacities." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-5.1.1.", + "props": [ + { + "class": "name", + "value": "AU-5(1)[1]" + } + ], + "parts": [ + { + "id": "s_obj_au-5.1.1.a.", + "props": [ + { + "class": "name", + "value": "AU-5(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "personnel to be warned when allocated audit record storage volume reaches organization-defined percentage of repository maximum audit record storage capacity;" + } + ] + }, + { + "id": "s_obj_au-5.1.1.b.", + "props": [ + { + "class": "name", + "value": "AU-5(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles to be warned when allocated audit record storage volume reaches organization-defined percentage of repository maximum audit record storage capacity; and/or" + } + ] + }, + { + "id": "s_obj_au-5.1.1.c.", + "props": [ + { + "class": "name", + "value": "AU-5(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "locations to be warned when allocated audit record storage volume reaches organization-defined percentage of repository maximum audit record storage capacity;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines:" + } + ] + }, + { + "id": "s_obj_au-5.1.2.", + "props": [ + { + "class": "name", + "value": "AU-5(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the time period within which the information system is to provide a warning to the organization-defined personnel, roles, and/or locations when allocated audit record storage volume reaches the organization-defined percentage of repository maximum audit record storage capacity;" + } + ] + }, + { + "id": "s_obj_au-5.1.3.", + "props": [ + { + "class": "name", + "value": "AU-5(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the percentage of repository maximum audit record storage capacity that, if reached, requires a warning to be provided; and" + } + ] + }, + { + "id": "s_obj_au-5.1.4.", + "props": [ + { + "class": "name", + "value": "AU-5(1)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides a warning to the organization-defined personnel, roles, and/or locations within the organization-defined time period when allocated audit record storage volume reaches the organization-defined percentage of repository maximum audit record storage capacity." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing response to audit processing failures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing audit storage limit warnings" + } + ] + } + ] + }, + { + "id": "au.5.2.", + "title": "REAL-TIME ALERTS", + "params": [ + { + "id": "au-5_f", + "description": "organization-defined real-time period", + "value": "organization-defined real-time period" + }, + { + "id": "au-5_g", + "description": "organization-defined personnel, roles, and/or locations", + "value": "organization-defined personnel, roles, and/or locations" + }, + { + "id": "au-5_h", + "description": "organization-defined audit failure events requiring real-time alerts", + "value": "organization-defined audit failure events requiring real-time alerts" + } + ], + "props": [ + { + "class": "name", + "value": "AU-5 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides an alert in to when the following audit failure events occur: ." + } + ] + }, + { + "prose": [ + { + "value": "Alerts provide organizations with urgent messages. Real-time alerts provide these messages at information technology speed (i.e., the time from event detection to alert occurs in seconds or less)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-5.2.1.", + "props": [ + { + "class": "name", + "value": "AU-5(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines audit failure events requiring real-time alerts;" + } + ] + }, + { + "id": "s_obj_au-5.2.2.", + "props": [ + { + "class": "name", + "value": "AU-5(2)[2]" + } + ], + "parts": [ + { + "id": "s_obj_au-5.2.2.a.", + "props": [ + { + "class": "name", + "value": "AU-5(2)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "personnel to be alerted when organization-defined audit failure events requiring real-time alerts occur;" + } + ] + }, + { + "id": "s_obj_au-5.2.2.b.", + "props": [ + { + "class": "name", + "value": "AU-5(2)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles to be alerted when organization-defined audit failure events requiring real-time alerts occur; and/or" + } + ] + }, + { + "id": "s_obj_au-5.2.2.c.", + "props": [ + { + "class": "name", + "value": "AU-5(2)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "locations to be alerted when organization-defined audit failure events requiring real-time alerts occur;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines:" + } + ] + }, + { + "id": "s_obj_au-5.2.3.", + "props": [ + { + "class": "name", + "value": "AU-5(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the real-time period within which the information system is to provide an alert to the organization-defined personnel, roles, and/or locations when the organization-defined audit failure events requiring real-time alerts occur; and" + } + ] + }, + { + "id": "s_obj_au-5.2.4.", + "props": [ + { + "class": "name", + "value": "AU-5(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides an alert within the organization-defined real-time period to the organization-defined personnel, roles, and/or locations when organization-defined audit failure events requiring real-time alerts occur." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing response to audit processing failures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "records of notifications or real-time alerts when audit processing failures occur" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing real-time audit alerts when organization-defined audit failure events occur" + } + ] + } + ] + }, + { + "id": "au.5.3.", + "title": "CONFIGURABLE TRAFFIC VOLUME THRESHOLDS", + "props": [ + { + "class": "name", + "value": "AU-5 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces configurable network communications traffic volume thresholds reflecting limits on auditing capacity and [Selection: rejects; delays] network traffic above those thresholds." + } + ] + }, + { + "prose": [ + { + "value": "Organizations have the capability to reject or delay the processing of network communications traffic if auditing such traffic is determined to exceed the storage capacity of the information system audit function. The rejection or delay response is triggered by the established organizational traffic volume thresholds which can be adjusted based on changes to audit storage capacity." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-5.3.1.", + "props": [ + { + "class": "name", + "value": "AU-5(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces configurable network communications traffic volume thresholds reflecting limits on auditing capacity;" + } + ] + }, + { + "id": "s_obj_au-5.3.2.", + "props": [ + { + "class": "name", + "value": "AU-5(3)[2]" + } + ], + "parts": [ + { + "id": "s_obj_au-5.3.2.a.", + "props": [ + { + "class": "name", + "value": "AU-5(3)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "rejected; or" + } + ] + }, + { + "id": "s_obj_au-5.3.2.b.", + "props": [ + { + "class": "name", + "value": "AU-5(3)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "delayed; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization selects if network traffic above configurable traffic volume thresholds is to be:" + } + ] + }, + { + "id": "s_obj_au-5.3.3.", + "props": [ + { + "class": "name", + "value": "AU-5(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system rejects or delays network communications traffic generated above configurable traffic volume thresholds." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing response to audit processing failures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "configuration of network communications traffic volume thresholds" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system capability implementing configurable traffic volume thresholds" + } + ] + } + ] + }, + { + "id": "au.5.4.", + "title": "SHUTDOWN ON FAILURE", + "params": [ + { + "id": "au-5_i", + "description": "organization-defined audit failures", + "value": "organization-defined audit failures" + } + ], + "props": [ + { + "class": "name", + "value": "AU-5 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system invokes a [Selection: full system shutdown; partial system shutdown; degraded operational mode with limited mission/business functionality available] in the event of , unless an alternate audit capability exists." + } + ] + }, + { + "links": [ + { + "href": "#au.15" + } + ], + "prose": [ + { + "value": "Organizations determine the types of audit failures that can trigger automatic information system shutdowns or degraded operations. Because of the importance of ensuring mission/business continuity, organizations may determine that the nature of the audit failure is not so severe that it warrants a complete shutdown of the information system supporting the core organizational missions/business operations. In those instances, partial information system shutdowns or operating in a degraded mode with reduced capability may be viable alternatives." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-5.4.1.", + "props": [ + { + "class": "name", + "value": "AU-5(4)[1]" + } + ], + "parts": [ + { + "id": "s_obj_au-5.4.1.a.", + "props": [ + { + "class": "name", + "value": "AU-5(4)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "full system shutdown;" + } + ] + }, + { + "id": "s_obj_au-5.4.1.b.", + "props": [ + { + "class": "name", + "value": "AU-5(4)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "partial system shutdown; or" + } + ] + }, + { + "id": "s_obj_au-5.4.1.c.", + "props": [ + { + "class": "name", + "value": "AU-5(4)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "degraded operational mode with limited mission/business functionality available;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization selects one of the following specific actions for the information system to invoke in the event of organization-defined audit failures:" + } + ] + }, + { + "id": "s_obj_au-5.4.2.", + "props": [ + { + "class": "name", + "value": "AU-5(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines audit failures that, unless an alternate audit capability exists, are to trigger the information system to invoke a specific action; and" + } + ] + }, + { + "id": "s_obj_au-5.4.3.", + "props": [ + { + "class": "name", + "value": "AU-5(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system invokes the selected specific action in the event of organization-defined audit failures, unless an alternate audit capability exists." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing response to audit processing failures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system capability invoking system shutdown or degraded operational mode in the event of an audit processing failure" + } + ] + } + ] + } + ] + }, + { + "id": "au.6", + "title": "AUDIT REVIEW, ANALYSIS, AND REPORTING", + "params": [ + { + "id": "au-6_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "au-6_b", + "description": "organization-defined inappropriate or unusual activity", + "value": "organization-defined inappropriate or unusual activity" + }, + { + "id": "au-6_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "AU-6" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_au-6a.", + "props": [ + { + "class": "name", + "value": "AU-6a." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and analyzes information system audit records for indications of ; and" + } + ] + }, + { + "id": "smm_au-6b.", + "props": [ + { + "class": "name", + "value": "AU-6b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reports findings to ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.6" + }, + { + "href": "#ac.17" + }, + { + "href": "#at.3" + }, + { + "href": "#au.7" + }, + { + "href": "#au.16" + }, + { + "href": "#ca.7" + }, + { + "href": "#cm.5" + }, + { + "href": "#cm.10" + }, + { + "href": "#cm.11" + }, + { + "href": "#ia.3" + }, + { + "href": "#ia.5" + }, + { + "href": "#ir.5" + }, + { + "href": "#ir.6" + }, + { + "href": "#ma.4" + }, + { + "href": "#mp.4" + }, + { + "href": "#pe.3" + }, + { + "href": "#pe.6" + }, + { + "href": "#pe.14" + }, + { + "href": "#pe.16" + }, + { + "href": "#ra.5" + }, + { + "href": "#sc.7" + }, + { + "href": "#sc.18" + }, + { + "href": "#sc.19" + }, + { + "href": "#si.3" + }, + { + "href": "#si.4" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Audit review, analysis, and reporting covers information security-related auditing performed by organizations including, for example, auditing that results from monitoring of account usage, remote access, wireless connectivity, mobile device connection, configuration settings, system component inventory, use of maintenance tools and nonlocal maintenance, physical access, temperature and humidity, equipment delivery and removal, communications at the information system boundaries, use of mobile code, and use of VoIP. Findings can be reported to organizational entities that include, for example, incident response team, help desk, information security group/department. If organizations are prohibited from reviewing and analyzing audit information or unable to conduct such activities (e.g., in certain national security applications or systems), the review/analysis may be carried out by other organizations granted such authority." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-6.a.", + "props": [ + { + "class": "name", + "value": "AU-6(a)" + } + ], + "parts": [ + { + "id": "obj_au-6.a.1.", + "props": [ + { + "class": "name", + "value": "AU-6(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the types of inappropriate or unusual activity to look for when information system audit records are reviewed and analyzed;" + } + ] + }, + { + "id": "obj_au-6.a.2.", + "props": [ + { + "class": "name", + "value": "AU-6(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and analyze information system audit records for indications of organization-defined inappropriate or unusual activity;" + } + ] + }, + { + "id": "obj_au-6.a.3.", + "props": [ + { + "class": "name", + "value": "AU-6(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and analyzes information system audit records for indications of organization-defined inappropriate or unusual activity with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_au-6.b.", + "props": [ + { + "class": "name", + "value": "AU-6(b)" + } + ], + "parts": [ + { + "id": "obj_au-6.b.1.", + "props": [ + { + "class": "name", + "value": "AU-6(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom findings resulting from reviews and analysis of information system audit records are to be reported; and" + } + ] + }, + { + "id": "obj_au-6.b.2.", + "props": [ + { + "class": "name", + "value": "AU-6(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reports findings to organization-defined personnel or roles." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit review, analysis, and reporting" + }, + { + "class": "object", + "value": "reports of audit findings" + }, + { + "class": "object", + "value": "records of actions taken in response to reviews/analyses of audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.6.1.", + "title": "PROCESS INTEGRATION", + "props": [ + { + "class": "name", + "value": "AU-6 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to integrate audit review, analysis, and reporting processes to support organizational processes for investigation and response to suspicious activities." + } + ] + }, + { + "links": [ + { + "href": "#au.12" + }, + { + "href": "#pm.7" + } + ], + "prose": [ + { + "value": "Organizational processes benefiting from integrated audit review, analysis, and reporting include, for example, incident response, continuous monitoring, contingency planning, and Inspector General audits." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-6.1.1.", + "props": [ + { + "class": "name", + "value": "AU-6(1)[1]" + } + ], + "parts": [ + { + "id": "s_obj_au-6.1.1.a.", + "props": [ + { + "class": "name", + "value": "AU-6(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "audit review;" + } + ] + }, + { + "id": "s_obj_au-6.1.1.b.", + "props": [ + { + "class": "name", + "value": "AU-6(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "analysis;" + } + ] + }, + { + "id": "s_obj_au-6.1.1.c.", + "props": [ + { + "class": "name", + "value": "AU-6(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reporting processes;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to integrate:" + } + ] + }, + { + "id": "s_obj_au-6.1.2.", + "props": [ + { + "class": "name", + "value": "AU-6(1)[2]" + } + ], + "parts": [ + { + "id": "s_obj_au-6.1.2.a.", + "props": [ + { + "class": "name", + "value": "AU-6(1)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "investigation of suspicious activities; and" + } + ] + }, + { + "id": "s_obj_au-6.1.2.b.", + "props": [ + { + "class": "name", + "value": "AU-6(1)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "response to suspicious activities." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "uses integrated audit review, analysis and reporting processes to support organizational processes for:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit review, analysis, and reporting" + }, + { + "class": "object", + "value": "procedures addressing investigation and response to suspicious activities" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms integrating audit review, analysis, and reporting processes" + } + ] + } + ] + }, + { + "id": "au.6.2.", + "title": "AUTOMATED SECURITY ALERTS", + "props": [ + { + "class": "name", + "value": "AU-6 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#si.4" + } + ] + }, + { + "id": "au.6.3.", + "title": "CORRELATE AUDIT REPOSITORIES", + "props": [ + { + "class": "name", + "value": "AU-6 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization analyzes and correlates audit records across different repositories to gain organization-wide situational awareness." + } + ] + }, + { + "links": [ + { + "href": "#au.12" + }, + { + "href": "#ir.4" + } + ], + "prose": [ + { + "value": "Organization-wide situational awareness includes awareness across all three tiers of risk management (i.e., organizational, mission/business process, and information system) and supports cross-organization awareness." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization analyzes and correlates audit records across different repositories to gain organization-wide situational awareness. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit review, analysis, and reporting" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records across different repositories" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting analysis and correlation of audit records" + } + ] + } + ] + }, + { + "id": "au.6.4.", + "title": "CENTRAL REVIEW AND ANALYSIS", + "props": [ + { + "class": "name", + "value": "AU-6 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides the capability to centrally review and analyze audit records from multiple components within the system." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.12" + } + ], + "prose": [ + { + "value": "Automated mechanisms for centralized reviews and analyses include, for example, Security Information Management products." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides the capability to centrally review and analyze audit records from multiple components within the system." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit review, analysis, and reporting" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system capability to centralize review and analysis of audit records" + } + ] + } + ] + }, + { + "id": "au.6.5.", + "title": "INTEGRATION / SCANNING AND MONITORING CAPABILITIES", + "params": [ + { + "id": "au-6_d", + "description": "organization-defined data/information collected from other sources", + "value": "organization-defined data/information collected from other sources" + } + ], + "props": [ + { + "class": "name", + "value": "AU-6 (5)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization integrates analysis of audit records with analysis of [Selection (one or more): vulnerability scanning information; performance data; information system monitoring information; ] to further enhance the ability to identify inappropriate or unusual activity." + } + ] + }, + { + "links": [ + { + "href": "#au.12" + }, + { + "href": "#ir.4" + }, + { + "href": "#ra.5" + } + ], + "prose": [ + { + "value": "This control enhancement does not require vulnerability scanning, the generation of performance data, or information system monitoring. Rather, the enhancement requires that the analysis of information being otherwise produced in these areas is integrated with the analysis of audit information. Security Event and Information Management System tools can facilitate audit record aggregation/consolidation from multiple information system components as well as audit record correlation and analysis. The use of standardized audit record analysis scripts developed by organizations (with localized script adjustments, as necessary) provides more cost-effective approaches for analyzing audit record information collected. The correlation of audit record information with vulnerability scanning information is important in determining the veracity of vulnerability scans and correlating attack detection events with scanning results. Correlation with performance data can help uncover denial of service attacks or cyber attacks resulting in unauthorized use of resources. Correlation with system monitoring information can assist in uncovering attacks and in better relating audit information to operational situations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-6.5.1.", + "props": [ + { + "class": "name", + "value": "AU-6(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines data/information to be collected from other sources;" + } + ] + }, + { + "id": "s_obj_au-6.5.2.", + "props": [ + { + "class": "name", + "value": "AU-6(5)[2]" + } + ], + "parts": [ + { + "id": "s_obj_au-6.5.2.a.", + "props": [ + { + "class": "name", + "value": "AU-6(5)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "vulnerability scanning information;" + } + ] + }, + { + "id": "s_obj_au-6.5.2.b.", + "props": [ + { + "class": "name", + "value": "AU-6(5)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "performance data;" + } + ] + }, + { + "id": "s_obj_au-6.5.2.c.", + "props": [ + { + "class": "name", + "value": "AU-6(5)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information system monitoring information; and/or" + } + ] + }, + { + "id": "s_obj_au-6.5.2.d.", + "props": [ + { + "class": "name", + "value": "AU-6(5)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined data/information collected from other sources; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "selects sources of data/information to be analyzed and integrated with the analysis of audit records from one or more of the following:" + } + ] + }, + { + "id": "s_obj_au-6.5.3.", + "props": [ + { + "class": "name", + "value": "AU-6(5)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "integrates the analysis of audit records with the analysis of selected data/information to further enhance the ability to identify inappropriate or unusual activity." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit review, analysis, and reporting" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "integrated analysis of audit records, vulnerability scanning information, performance data, network monitoring information and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing capability to integrate analysis of audit records with analysis of data/information sources" + } + ] + } + ] + }, + { + "id": "au.6.6.", + "title": "CORRELATION WITH PHYSICAL MONITORING", + "props": [ + { + "class": "name", + "value": "AU-6 (6)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization correlates information from audit records with information obtained from monitoring physical access to further enhance the ability to identify suspicious, inappropriate, unusual, or malevolent activity." + } + ] + }, + { + "prose": [ + { + "value": "The correlation of physical audit information and audit logs from information systems may assist organizations in identifying examples of suspicious behavior or supporting evidence of such behavior. For example, the correlation of an individual�s identity for logical access to certain information systems with the additional physical security information that the individual was actually present at the facility when the logical access occurred, may prove to be useful in investigations." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization correlates information from audit records with information obtained from monitoring physical access to enhance the ability to identify suspicious, inappropriate, unusual, or malevolent activity." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit review, analysis, and reporting" + }, + { + "class": "object", + "value": "procedures addressing physical access monitoring" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "documentation providing evidence of correlated information obtained from audit records and physical access monitoring records" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with physical access monitoring responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing capability to correlate information from audit records with information from monitoring physical access" + } + ] + } + ] + }, + { + "id": "au.6.7.", + "title": "PERMITTED ACTIONS", + "props": [ + { + "class": "name", + "value": "AU-6 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization specifies the permitted actions for each [Selection (one or more): information system process; role; user] associated with the review, analysis, and reporting of audit information." + } + ] + }, + { + "prose": [ + { + "value": "Organizations specify permitted actions for information system processes, roles, and/or users associated with the review, analysis, and reporting of audit records through account management techniques. Specifying permitted actions on audit information is a way to enforce the principle of least privilege. Permitted actions are enforced by the information system and include, for example, read, write, execute, append, and delete." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-6.7.1.", + "props": [ + { + "class": "name", + "value": "AU-6(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information system process;" + } + ] + }, + { + "id": "s_obj_au-6.7.2.", + "props": [ + { + "class": "name", + "value": "AU-6(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "role; and/or" + } + ] + }, + { + "id": "s_obj_au-6.7.3.", + "props": [ + { + "class": "name", + "value": "AU-6(7)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "user." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization specifies the permitted actions for each one or more of the following associated with the review, analysis and reporting of audit information:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing process, role and/or user permitted actions from audit review, analysis, and reporting" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting permitted actions for review, analysis, and reporting of audit information" + } + ] + } + ] + }, + { + "id": "au.6.8.", + "title": "FULL TEXT ANALYSIS OF PRIVILEGED COMMANDS", + "props": [ + { + "class": "name", + "value": "AU-6 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization performs a full text analysis of audited privileged commands in a physically distinct component or subsystem of the information system, or other information system that is dedicated to that analysis." + } + ] + }, + { + "links": [ + { + "href": "#au.3" + }, + { + "href": "#au.9" + }, + { + "href": "#au.11" + }, + { + "href": "#au.12" + } + ], + "prose": [ + { + "value": "This control enhancement requires a distinct environment for the dedicated analysis of audit information related to privileged users without compromising such information on the information system where the users have elevated privileges including the capability to execute privileged commands. Full text analysis refers to analysis that considers the full text of privileged commands (i.e., commands and all parameters) as opposed to analysis that considers only the name of the command. Full text analysis includes, for example, the use of pattern matching and heuristics." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-6.8.1.", + "props": [ + { + "class": "name", + "value": "AU-6(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a physically distinct component or subsystem of the information system; or" + } + ] + }, + { + "id": "s_obj_au-6.8.2.", + "props": [ + { + "class": "name", + "value": "AU-6(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "other information system that is dedicated to that analysis." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization performs a full text analysis of audited privileged commands in:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit review, analysis, and reporting" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "text analysis tools and techniques" + }, + { + "class": "object", + "value": "text analysis documentation of audited privileged commands" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing capability to perform a full text analysis of audited privilege commands" + } + ] + } + ] + }, + { + "id": "au.6.9.", + "title": "CORRELATION WITH INFORMATION FROM NONTECHNICAL SOURCES", + "props": [ + { + "class": "name", + "value": "AU-6 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization correlates information from nontechnical sources with audit information to enhance organization-wide situational awareness." + } + ] + }, + { + "links": [ + { + "href": "#at.2" + } + ], + "prose": [ + { + "value": "Nontechnical sources include, for example, human resources records documenting organizational policy violations (e.g., sexual harassment incidents, improper use of organizational information assets). Such information can lead organizations to a more directed analytical effort to detect potential malicious insider activity. Due to the sensitive nature of the information available from nontechnical sources, organizations limit access to such information to minimize the potential for the inadvertent release of privacy-related information to individuals that do not have a need to know. Thus, correlation of information from nontechnical sources with audit information generally occurs only when individuals are suspected of being involved in a security incident. Organizations obtain legal advice prior to initiating such actions." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization correlates information from nontechnical sources with audit information to enhance organization-wide situational awareness." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit review, analysis, and reporting" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "documentation providing evidence of correlated information obtained from audit records and organization-defined nontechnical sources" + }, + { + "class": "object", + "value": "list of information types from nontechnical sources for correlation with audit information" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing capability to correlate information from non-technical sources" + } + ] + } + ] + }, + { + "id": "au.6.10.", + "title": "AUDIT LEVEL ADJUSTMENT", + "props": [ + { + "class": "name", + "value": "AU-6 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization adjusts the level of audit review, analysis, and reporting within the information system when there is a change in risk based on law enforcement information, intelligence information, or other credible sources of information." + } + ] + }, + { + "prose": [ + { + "value": "The frequency, scope, and/or depth of the audit review, analysis, and reporting may be adjusted to meet organizational needs based on new information received." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-6.10.1.", + "props": [ + { + "class": "name", + "value": "AU-6(10)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "law enforcement information;" + } + ] + }, + { + "id": "s_obj_au-6.10.2.", + "props": [ + { + "class": "name", + "value": "AU-6(10)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "intelligence information; and/or" + } + ] + }, + { + "id": "s_obj_au-6.10.3.", + "props": [ + { + "class": "name", + "value": "AU-6(10)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "other credible sources of information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization adjusts the level of audit review, analysis, and reporting within the information system when there is a change in risk based on:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit review, analysis, and reporting" + }, + { + "class": "object", + "value": "organizational risk assessment" + }, + { + "class": "object", + "value": "security control assessment" + }, + { + "class": "object", + "value": "vulnerability assessment" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting review, analysis, and reporting of audit information" + } + ] + } + ] + } + ] + }, + { + "id": "au.7", + "title": "AUDIT REDUCTION AND REPORT GENERATION", + "props": [ + { + "class": "name", + "value": "AU-7" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_au-7a.", + "props": [ + { + "class": "name", + "value": "AU-7a." + } + ], + "prose": [ + { + "class": "description", + "value": "Supports on-demand audit review, analysis, and reporting requirements and after-the-fact investigations of security incidents; and" + } + ] + }, + { + "id": "smm_au-7b.", + "props": [ + { + "class": "name", + "value": "AU-7b." + } + ], + "prose": [ + { + "class": "description", + "value": "Does not alter the original content or time ordering of audit records." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system provides an audit reduction and report generation capability that:" + } + ] + }, + { + "links": [ + { + "href": "#au.6" + } + ], + "prose": [ + { + "value": "Audit reduction is a process that manipulates collected audit information and organizes such information in a summary format that is more meaningful to analysts. Audit reduction and report generation capabilities do not always emanate from the same information system or from the same organizational entities conducting auditing activities. Audit reduction capability can include, for example, modern data mining techniques with advanced data filters to identify anomalous behavior in audit records. The report generation capability provided by the information system can generate customizable reports. Time ordering of audit records can be a significant issue if the granularity of the timestamp in the record is insufficient." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-7.a.", + "props": [ + { + "class": "name", + "value": "AU-7(a)" + } + ], + "parts": [ + { + "id": "obj_au-7.a.1.", + "props": [ + { + "class": "name", + "value": "AU-7(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "on-demand audit review;" + } + ] + }, + { + "id": "obj_au-7.a.2.", + "props": [ + { + "class": "name", + "value": "AU-7(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "analysis;" + } + ] + }, + { + "id": "obj_au-7.a.3.", + "props": [ + { + "class": "name", + "value": "AU-7(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reporting requirements;" + } + ] + }, + { + "id": "obj_au-7.a.4.", + "props": [ + { + "class": "name", + "value": "AU-7(a)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "after-the-fact investigations of security incidents; and" + } + ] + } + ] + }, + { + "id": "obj_au-7.b.", + "props": [ + { + "class": "name", + "value": "AU-7(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "does not alter the original content or time ordering of audit records." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides an audit reduction and report generation capability that supports:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit reduction and report generation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "audit reduction, review, analysis, and reporting tools" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit reduction and report generation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit reduction and report generation capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.7.1.", + "title": "AUTOMATIC PROCESSING", + "params": [ + { + "id": "au-7_a", + "description": "organization-defined audit fields within audit records", + "value": "organization-defined audit fields within audit records" + } + ], + "props": [ + { + "class": "name", + "value": "AU-7 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides the capability to process audit records for events of interest based on ." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.12" + } + ], + "prose": [ + { + "value": "Events of interest can be identified by the content of specific audit record fields including, for example, identities of individuals, event types, event locations, event times, event dates, system resources involved, IP addresses involved, or information objects accessed. Organizations may define audit event criteria to any degree of granularity required, for example, locations selectable by general networking location (e.g., by network or subnetwork) or selectable by specific information system component." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-7.1.1.", + "props": [ + { + "class": "name", + "value": "AU-7(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines audit fields within audit records in order to process audit records for events of interest; and" + } + ] + }, + { + "id": "s_obj_au-7.1.2.", + "props": [ + { + "class": "name", + "value": "AU-7(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides the capability to process audit records for events of interest based on the organization-defined audit fields within audit records." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit reduction and report generation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "audit reduction, review, analysis, and reporting tools" + }, + { + "class": "object", + "value": "audit record criteria (fields) establishing events of interest" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit reduction and report generation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit reduction and report generation capability" + } + ] + } + ] + }, + { + "id": "au.7.2.", + "title": "AUTOMATIC SORT AND SEARCH", + "params": [ + { + "id": "au-7_b", + "description": "organization-defined audit fields within audit records", + "value": "organization-defined audit fields within audit records" + } + ], + "props": [ + { + "class": "name", + "value": "AU-7 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides the capability to sort and search audit records for events of interest based on the content of ." + } + ] + }, + { + "prose": [ + { + "value": "Sorting and searching of audit records may be based upon the contents of audit record fields, for example: (i) date/time of events; (ii) user identifiers; (iii) Internet Protocol (IP) addresses involved in the event; (iv) type of event; or (v) event success/failure." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-7.2.1.", + "props": [ + { + "class": "name", + "value": "AU-7(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines audit fields within audit records in order to sort and search audit records for events of interest based on content of such audit fields; and" + } + ] + }, + { + "id": "s_obj_au-7.2.2.", + "props": [ + { + "class": "name", + "value": "AU-7(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides the capability to sort and search audit records for events of interest based on the content of organization-defined audit fields within audit records." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit reduction and report generation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "audit reduction, review, analysis, and reporting tools" + }, + { + "class": "object", + "value": "audit record criteria (fields) establishing events of interest" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit reduction and report generation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit reduction and report generation capability" + } + ] + } + ] + } + ] + }, + { + "id": "au.8", + "title": "TIME STAMPS", + "params": [ + { + "id": "au-8_a", + "description": "organization-defined granularity of time measurement", + "value": "organization-defined granularity of time measurement" + } + ], + "props": [ + { + "class": "name", + "value": "AU-8" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_au-8a.", + "props": [ + { + "class": "name", + "value": "AU-8a." + } + ], + "prose": [ + { + "class": "description", + "value": "Uses internal system clocks to generate time stamps for audit records; and" + } + ] + }, + { + "id": "smm_au-8b.", + "props": [ + { + "class": "name", + "value": "AU-8b." + } + ], + "prose": [ + { + "class": "description", + "value": "Records time stamps for audit records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT) and meets ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#au.3" + }, + { + "href": "#au.12" + } + ], + "prose": [ + { + "value": "Time stamps generated by the information system include date and time. Time is commonly expressed in Coordinated Universal Time (UTC), a modern continuation of Greenwich Mean Time (GMT), or local time with an offset from UTC. Granularity of time measurements refers to the degree of synchronization between information system clocks and reference clocks, for example, clocks synchronizing within hundreds of milliseconds or within tens of milliseconds. Organizations may define different time granularities for different system components. Time service can also be critical to other security capabilities such as access control and identification and authentication, depending on the nature of the mechanisms used to support those capabilities." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-8.a.", + "props": [ + { + "class": "name", + "value": "AU-8(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system uses internal system clocks to generate time stamps for audit records;" + } + ] + }, + { + "id": "obj_au-8.b.", + "props": [ + { + "class": "name", + "value": "AU-8(b)" + } + ], + "parts": [ + { + "id": "obj_au-8.b.1.", + "props": [ + { + "class": "name", + "value": "AU-8(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system records time stamps for audit records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT);" + } + ] + }, + { + "id": "obj_au-8.b.2.", + "props": [ + { + "class": "name", + "value": "AU-8(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the granularity of time measurement to be met when recording time stamps for audit records; and" + } + ] + }, + { + "id": "obj_au-8.b.3.", + "props": [ + { + "class": "name", + "value": "AU-8(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization records time stamps for audit records that meet the organization-defined granularity of time measurement." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing time stamp generation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing time stamp generation" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.8.1.", + "title": "SYNCHRONIZATION WITH AUTHORITATIVE TIME SOURCE", + "params": [ + { + "id": "au-8_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "au-8_c", + "description": "organization-defined authoritative time source", + "value": "organization-defined authoritative time source" + }, + { + "id": "au-8_d", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "AU-8 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_au-8.1.a.", + "props": [ + { + "class": "name", + "value": "AU-8 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Compares the internal information system clocks with ; and" + } + ] + }, + { + "id": "s_smm_au-8.1.b.", + "props": [ + { + "class": "name", + "value": "AU-8 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Synchronizes the internal system clocks to the authoritative time source when the time difference is greater than ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement provides uniformity of time stamps for information systems with multiple system clocks and systems connected over a network." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-8.1.a.", + "props": [ + { + "class": "name", + "value": "AU-8(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_au-8.1.a.1.", + "props": [ + { + "class": "name", + "value": "AU-8(1)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the authoritative time source to which internal information system clocks are to be compared;" + } + ] + }, + { + "id": "s_obj_au-8.1.a.2.", + "props": [ + { + "class": "name", + "value": "AU-8(1)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the frequency to compare the internal information system clocks with the organization-defined authoritative time source; and" + } + ] + }, + { + "id": "s_obj_au-8.1.a.3.", + "props": [ + { + "class": "name", + "value": "AU-8(1)(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system compares the internal information system clocks with the organization-defined authoritative time source with organization-defined frequency; and" + } + ] + } + ] + }, + { + "id": "s_obj_au-8.1.b.", + "props": [ + { + "class": "name", + "value": "AU-8(1)(b)" + } + ], + "parts": [ + { + "id": "s_obj_au-8.1.b.1.", + "props": [ + { + "class": "name", + "value": "AU-8(1)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the time period that, if exceeded by the time difference between the internal system clocks and the authoritative time source, will result in the internal system clocks being synchronized to the authoritative time source; and" + } + ] + }, + { + "id": "s_obj_au-8.1.b.2.", + "props": [ + { + "class": "name", + "value": "AU-8(1)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system synchronizes the internal information system clocks to the authoritative time source when the time difference is greater than the organization-defined time period." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing time stamp generation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing internal information system clock synchronization" + } + ] + } + ] + }, + { + "id": "au.8.2.", + "title": "SECONDARY AUTHORITATIVE TIME SOURCE", + "props": [ + { + "class": "name", + "value": "AU-8 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system identifies a secondary authoritative time source that is located in a different geographic region than the primary authoritative time source." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system identifies a secondary authoritative time source that is located in a different geographic region than the primary authoritative time source. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing time stamp generation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing internal information system clock authoritative time sources" + } + ] + } + ] + } + ] + }, + { + "id": "au.9", + "title": "PROTECTION OF AUDIT INFORMATION", + "props": [ + { + "class": "name", + "value": "AU-9" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system protects audit information and audit tools from unauthorized access, modification, and deletion." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.6" + }, + { + "href": "#mp.2" + }, + { + "href": "#mp.4" + }, + { + "href": "#pe.2" + }, + { + "href": "#pe.3" + }, + { + "href": "#pe.6" + } + ], + "prose": [ + { + "value": "Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. This control focuses on technical protection of audit information. Physical protection of audit information is addressed by media protection controls and physical and environmental protection controls." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-9-1.", + "props": [ + { + "class": "name", + "value": "AU-9[1]" + } + ], + "parts": [ + { + "id": "obj_au-9-1.a.", + "props": [ + { + "class": "name", + "value": "AU-9[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access;" + } + ] + }, + { + "id": "obj_au-9-1.b.", + "props": [ + { + "class": "name", + "value": "AU-9[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modification;" + } + ] + }, + { + "id": "obj_au-9-1.c.", + "props": [ + { + "class": "name", + "value": "AU-9[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "deletion;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system protects audit information from unauthorized:" + } + ] + }, + { + "id": "obj_au-9-2.", + "props": [ + { + "class": "name", + "value": "AU-9[2]" + } + ], + "parts": [ + { + "id": "obj_au-9-2.a.", + "props": [ + { + "class": "name", + "value": "AU-9[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access;" + } + ] + }, + { + "id": "obj_au-9-2.b.", + "props": [ + { + "class": "name", + "value": "AU-9[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modification; and" + } + ] + }, + { + "id": "obj_au-9-2.c.", + "props": [ + { + "class": "name", + "value": "AU-9[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "deletion." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system protects audit tools from unauthorized:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing protection of audit information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation, information system audit records" + }, + { + "class": "object", + "value": "audit tools" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing audit information protection" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.9.1.", + "title": "HARDWARE WRITE-ONCE MEDIA", + "props": [ + { + "class": "name", + "value": "AU-9 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system writes audit trails to hardware-enforced, write-once media." + } + ] + }, + { + "links": [ + { + "href": "#au.4" + }, + { + "href": "#au.5" + } + ], + "prose": [ + { + "value": "This control enhancement applies to the initial generation of audit trails (i.e., the collection of audit records that represents the audit information to be used for detection, analysis, and reporting purposes) and to the backup of those audit trails. The enhancement does not apply to the initial generation of audit records prior to being written to an audit trail. Write-once, read-many (WORM) media includes, for example, Compact Disk-Recordable (CD-R) and Digital Video Disk-Recordable (DVD-R). In contrast, the use of switchable write-protection media such as on tape cartridges or Universal Serial Bus (USB) drives results in write-protected, but not write-once, media." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system writes audit trails to hardware-enforced, write-once media." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing protection of audit information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware settings" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system storage media" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media storing audit trails" + } + ] + } + ] + }, + { + "id": "au.9.2.", + "title": "AUDIT BACKUP ON SEPARATE PHYSICAL SYSTEMS / COMPONENTS", + "params": [ + { + "id": "au-9_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AU-9 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system backs up audit records onto a physically different system or system component than the system or component being audited." + } + ] + }, + { + "links": [ + { + "href": "#au.4" + }, + { + "href": "#au.5" + }, + { + "href": "#au.11" + } + ], + "prose": [ + { + "value": "This control enhancement helps to ensure that a compromise of the information system being audited does not also result in a compromise of the audit records." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-9.2.1.", + "props": [ + { + "class": "name", + "value": "AU-9(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the frequency to back up audit records onto a physically different system or system component than the system or component being audited; and" + } + ] + }, + { + "id": "s_obj_au-9.2.2.", + "props": [ + { + "class": "name", + "value": "AU-9(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system backs up audit records with the organization-defined frequency, onto a physically different system or system component than the system or component being audited." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing protection of audit information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation, system or media storing backups of information system audit records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing the backing up of audit records" + } + ] + } + ] + }, + { + "id": "au.9.3.", + "title": "CRYPTOGRAPHIC PROTECTION", + "props": [ + { + "class": "name", + "value": "AU-9 (3)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to protect the integrity of audit information and audit tools." + } + ] + }, + { + "links": [ + { + "href": "#au.10" + }, + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "Cryptographic mechanisms used for protecting the integrity of audit information include, for example, signed hash functions using asymmetric cryptography enabling distribution of the public key to verify the hash information while maintaining the confidentiality of the secret key used to generate the hash." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-9.3.1.", + "props": [ + { + "class": "name", + "value": "AU-9(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "uses cryptographic mechanisms to protect the integrity of audit information; and" + } + ] + }, + { + "id": "s_obj_au-9.3.2.", + "props": [ + { + "class": "name", + "value": "AU-9(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "uses cryptographic mechanisms to protect the integrity of audit tools." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing protection of audit information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware settings" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation, information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms protecting integrity of audit information and tools" + } + ] + } + ] + }, + { + "id": "au.9.4.", + "title": "ACCESS BY SUBSET OF PRIVILEGED USERS", + "params": [ + { + "id": "au-9_b", + "description": "organization-defined subset of privileged users", + "value": "organization-defined subset of privileged users" + } + ], + "props": [ + { + "class": "name", + "value": "AU-9 (4)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization authorizes access to management of audit functionality to only ." + } + ] + }, + { + "links": [ + { + "href": "#ac.5" + } + ], + "prose": [ + { + "value": "Individuals with privileged access to an information system and who are also the subject of an audit by that system, may affect the reliability of audit information by inhibiting audit activities or modifying audit records. This control enhancement requires that privileged access be further defined between audit-related privileges and other privileges, thus limiting the users with audit-related privileges." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-9.4.1.", + "props": [ + { + "class": "name", + "value": "AU-9(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a subset of privileged users to be authorized access to management of audit functionality; and" + } + ] + }, + { + "id": "s_obj_au-9.4.2.", + "props": [ + { + "class": "name", + "value": "AU-9(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes access to management of audit functionality to only the organization-defined subset of privileged users." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing protection of audit information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation, system-generated list of privileged users with access to management of audit functionality" + }, + { + "class": "object", + "value": "access authorizations" + }, + { + "class": "object", + "value": "access control list" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms managing access to audit functionality" + } + ] + } + ] + }, + { + "id": "au.9.5.", + "title": "DUAL AUTHORIZATION", + "params": [ + { + "id": "au-9_c", + "description": "organization-defined audit information", + "value": "organization-defined audit information" + } + ], + "props": [ + { + "class": "name", + "value": "AU-9 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization enforces dual authorization for [Selection (one or more): movement; deletion] of ." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#mp.2" + } + ], + "prose": [ + { + "value": "Organizations may choose different selection options for different types of audit information. Dual authorization mechanisms require the approval of two authorized individuals in order to execute. Dual authorization may also be known as two-person control." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-9.5.1.", + "props": [ + { + "class": "name", + "value": "AU-9(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines audit information for which dual authorization is to be enforced;" + } + ] + }, + { + "id": "s_obj_au-9.5.2.", + "props": [ + { + "class": "name", + "value": "AU-9(5)[2]" + } + ], + "parts": [ + { + "id": "s_obj_au-9.5.2.a.", + "props": [ + { + "class": "name", + "value": "AU-9(5)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "movement; and/or" + } + ] + }, + { + "id": "s_obj_au-9.5.2.b.", + "props": [ + { + "class": "name", + "value": "AU-9(5)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "deletion; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines one or more of the following types of operations on audit information for which dual authorization is to be enforced:" + } + ] + }, + { + "id": "s_obj_au-9.5.3.", + "props": [ + { + "class": "name", + "value": "AU-9(5)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces dual authorization for the movement and/or deletion of organization-defined audit information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing protection of audit information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation, access authorizations" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing enforcement of dual authorization" + } + ] + } + ] + }, + { + "id": "au.9.6.", + "title": "READ ONLY ACCESS", + "params": [ + { + "id": "au-9_d", + "description": "organization-defined subset of privileged users", + "value": "organization-defined subset of privileged users" + } + ], + "props": [ + { + "class": "name", + "value": "AU-9 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization authorizes read-only access to audit information to ." + } + ] + }, + { + "prose": [ + { + "value": "Restricting privileged user authorizations to read-only helps to limit the potential damage to organizations that could be initiated by such users (e.g., deleting audit records to cover up malicious activity)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-9.6.1.", + "props": [ + { + "class": "name", + "value": "AU-9(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the subset of privileged users to be authorized read-only access to audit information; and" + } + ] + }, + { + "id": "s_obj_au-9.6.2.", + "props": [ + { + "class": "name", + "value": "AU-9(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes read-only access to audit information to the organization-defined subset of privileged users." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing protection of audit information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation, system-generated list of privileged users with read-only access to audit information" + }, + { + "class": "object", + "value": "access authorizations" + }, + { + "class": "object", + "value": "access control list" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms managing access to audit information" + } + ] + } + ] + } + ] + }, + { + "id": "au.10", + "title": "NON-REPUDIATION", + "params": [ + { + "id": "au-10_a", + "description": "organization-defined actions to be covered by non-repudiation", + "value": "organization-defined actions to be covered by non-repudiation" + } + ], + "props": [ + { + "class": "name", + "value": "AU-10" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system protects against an individual (or process acting on behalf of an individual) falsely denying having performed ." + } + ] + }, + { + "links": [ + { + "href": "#sc.12" + }, + { + "href": "#sc.8" + }, + { + "href": "#sc.13" + }, + { + "href": "#sc.16" + }, + { + "href": "#sc.17" + }, + { + "href": "#sc.23" + } + ], + "prose": [ + { + "value": "Types of individual actions covered by non-repudiation include, for example, creating information, sending and receiving messages, approving information (e.g., indicating concurrence or signing a contract). Non-repudiation protects individuals against later claims by: (i) authors of not having authored particular documents; (ii) senders of not having transmitted messages; (iii) receivers of not having received messages; or (iv) signatories of not having signed documents. Non-repudiation services can be used to determine if information originated from a particular individual, or if an individual took specific actions (e.g., sending an email, signing a contract, approving a procurement request) or received specific information. Organizations obtain non-repudiation services by employing various techniques or mechanisms (e.g., digital signatures, digital message receipts)." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-10-1.", + "props": [ + { + "class": "name", + "value": "AU-10[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines actions to be covered by non-repudiation; and" + } + ] + }, + { + "id": "obj_au-10-2.", + "props": [ + { + "class": "name", + "value": "AU-10[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system protects against an individual (or process acting on behalf of an individual) falsely denying having performed organization-defined actions to be covered by non-repudiation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing non-repudiation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing non-repudiation capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.10.1.", + "title": "ASSOCIATION OF IDENTITIES", + "params": [ + { + "id": "au-10_b", + "description": "organization-defined strength of binding", + "value": "organization-defined strength of binding" + } + ], + "props": [ + { + "class": "name", + "value": "AU-10 (1)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_au-10.1.a.", + "props": [ + { + "class": "name", + "value": "AU-10 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Binds the identity of the information producer with the information to ; and" + } + ] + }, + { + "id": "s_smm_au-10.1.b.", + "props": [ + { + "class": "name", + "value": "AU-10 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Provides the means for authorized individuals to determine the identity of the producer of the information." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#ac.4" + }, + { + "href": "#ac.16" + } + ], + "prose": [ + { + "value": "This control enhancement supports audit requirements that provide organizational personnel with the means to identify who produced specific information in the event of an information transfer. Organizations determine and approve the strength of the binding between the information producer and the information based on the security category of the information and relevant risk factors." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-10.1.a.", + "props": [ + { + "class": "name", + "value": "AU-10(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_au-10.1.a.1.", + "props": [ + { + "class": "name", + "value": "AU-10(1)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the strength of binding to be employed between the identity of the information producer and the information;" + } + ] + }, + { + "id": "s_obj_au-10.1.a.2.", + "props": [ + { + "class": "name", + "value": "AU-10(1)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system binds the identity of the information producer with the information to the organization-defined strength of binding; and" + } + ] + } + ] + }, + { + "id": "s_obj_au-10.1.b.", + "props": [ + { + "class": "name", + "value": "AU-10(1)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides the means for authorized individuals to determine the identity of the producer of the information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing non-repudiation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing non-repudiation capability" + } + ] + } + ] + }, + { + "id": "au.10.2.", + "title": "VALIDATE BINDING OF INFORMATION PRODUCER IDENTITY", + "params": [ + { + "id": "au-10_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "au-10_d", + "description": "organization-defined actions", + "value": "organization-defined actions" + } + ], + "props": [ + { + "class": "name", + "value": "AU-10 (2)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_au-10.2.a.", + "props": [ + { + "class": "name", + "value": "AU-10 (2)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Validates the binding of the information producer identity to the information at ; and" + } + ] + }, + { + "id": "s_smm_au-10.2.b.", + "props": [ + { + "class": "name", + "value": "AU-10 (2)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Performs in the event of a validation error." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + }, + { + "href": "#ac.16" + } + ], + "prose": [ + { + "value": "This control enhancement prevents the modification of information between production and review. The validation of bindings can be achieved, for example, by the use of cryptographic checksums. Organizations determine if validations are in response to user requests or generated automatically." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-10.2.a.", + "props": [ + { + "class": "name", + "value": "AU-10(2)(a)" + } + ], + "parts": [ + { + "id": "s_obj_au-10.2.a.1.", + "props": [ + { + "class": "name", + "value": "AU-10(2)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the frequency to validate the binding of the information producer identity to the information;" + } + ] + }, + { + "id": "s_obj_au-10.2.a.2.", + "props": [ + { + "class": "name", + "value": "AU-10(2)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system validates the binding of the information producer identity to the information at the organization-defined frequency; and" + } + ] + } + ] + }, + { + "id": "s_obj_au-10.2.b.", + "props": [ + { + "class": "name", + "value": "AU-10(2)(b)" + } + ], + "parts": [ + { + "id": "s_obj_au-10.2.b.1.", + "props": [ + { + "class": "name", + "value": "AU-10(2)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines actions to be performed in the event of a validation error; and" + } + ] + }, + { + "id": "s_obj_au-10.2.b.2.", + "props": [ + { + "class": "name", + "value": "AU-10(2)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system performs organization-defined actions in the event of a validation error." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing non-repudiation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "validation records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing non-repudiation capability" + } + ] + } + ] + }, + { + "id": "au.10.3.", + "title": "CHAIN OF CUSTODY", + "props": [ + { + "class": "name", + "value": "AU-10 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system maintains reviewer/releaser identity and credentials within the established chain of custody for all information reviewed or released." + } + ] + }, + { + "links": [ + { + "href": "#ac.4" + }, + { + "href": "#ac.16" + } + ], + "prose": [ + { + "value": "Chain of custody is a process that tracks the movement of evidence through its collection, safeguarding, and analysis life cycle by documenting each person who handled the evidence, the date and time it was collected or transferred, and the purpose for the transfer. If the reviewer is a human or if the review function is automated but separate from the release/transfer function, the information system associates the identity of the reviewer of the information to be released with the information and the information label. In the case of human reviews, this control enhancement provides organizational officials the means to identify who reviewed and released the information. In the case of automated reviews, this control enhancement ensures that only approved review functions are employed." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-10.3.1.", + "props": [ + { + "class": "name", + "value": "AU-10(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains reviewer/releaser identity within the established chain of custody for all information reviewed;" + } + ] + }, + { + "id": "s_obj_au-10.3.2.", + "props": [ + { + "class": "name", + "value": "AU-10(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains reviewer/releaser identity within the established chain of custody for all information released;" + } + ] + }, + { + "id": "s_obj_au-10.3.3.", + "props": [ + { + "class": "name", + "value": "AU-10(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains reviewer/releaser credentials within the established chain of custody for all information reviewed; and" + } + ] + }, + { + "id": "s_obj_au-10.3.4.", + "props": [ + { + "class": "name", + "value": "AU-10(3)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains reviewer/releaser credentials within the established chain of custody for all information released." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing non-repudiation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "records of information reviews and releases" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing non-repudiation capability" + } + ] + } + ] + }, + { + "id": "au.10.4.", + "title": "VALIDATE BINDING OF INFORMATION REVIEWER IDENTITY", + "params": [ + { + "id": "au-10_e", + "description": "organization-defined security domains", + "value": "organization-defined security domains" + }, + { + "id": "au-10_f", + "description": "organization-defined actions", + "value": "organization-defined actions" + } + ], + "props": [ + { + "class": "name", + "value": "AU-10 (4)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_au-10.4.a.", + "props": [ + { + "class": "name", + "value": "AU-10 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Validates the binding of the information reviewer identity to the information at the transfer or release points prior to release/transfer between ; and" + } + ] + }, + { + "id": "s_smm_au-10.4.b.", + "props": [ + { + "class": "name", + "value": "AU-10 (4)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Performs in the event of a validation error." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#ac.4" + }, + { + "href": "#ac.16" + } + ], + "prose": [ + { + "value": "This control enhancement prevents the modification of information between review and transfer/release. The validation of bindings can be achieved, for example, by the use of cryptographic checksums. Organizations determine validations are in response to user requests or generated automatically." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-10.4.a.", + "props": [ + { + "class": "name", + "value": "AU-10(4)(a)" + } + ], + "parts": [ + { + "id": "s_obj_au-10.4.a.1.", + "props": [ + { + "class": "name", + "value": "AU-10(4)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security domains for which the binding of the information reviewer identity to the information is to be validated at the transfer or release points prior to release/transfer between such domains;" + } + ] + }, + { + "id": "s_obj_au-10.4.a.2.", + "props": [ + { + "class": "name", + "value": "AU-10(4)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system validates the binding of the information reviewer identity to the information at the transfer or release points prior to release/transfer between organization-defined security domains;" + } + ] + } + ] + }, + { + "id": "s_obj_au-10.4.b.", + "props": [ + { + "class": "name", + "value": "AU-10(4)(b)" + } + ], + "parts": [ + { + "id": "s_obj_au-10.4.b.1.", + "props": [ + { + "class": "name", + "value": "AU-10(4)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines actions to be performed in the event of a validation error; and" + } + ] + }, + { + "id": "s_obj_au-10.4.b.2.", + "props": [ + { + "class": "name", + "value": "AU-10(4)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system performs organization-defined actions in the event of a validation error." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing non-repudiation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "validation records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing non-repudiation capability" + } + ] + } + ] + }, + { + "id": "au.10.5.", + "title": "DIGITAL SIGNATURES", + "props": [ + { + "class": "name", + "value": "AU-10 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#si.7" + } + ] + } + ] + }, + { + "id": "au.11", + "title": "AUDIT RECORD RETENTION", + "params": [ + { + "id": "au-11_a", + "description": "organization-defined time period consistent with records retention policy", + "value": "organization-defined time period consistent with records retention policy" + } + ], + "props": [ + { + "class": "name", + "value": "AU-11" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization retains audit records for to provide support for after-the-fact investigations of security incidents and to meet regulatory and organizational information retention requirements." + } + ] + }, + { + "links": [ + { + "href": "#au.4" + }, + { + "href": "#au.5" + }, + { + "href": "#au.9" + }, + { + "href": "#mp.6" + } + ], + "prose": [ + { + "value": "Organizations retain audit records until it is determined that they are no longer needed for administrative, legal, audit, or other operational purposes. This includes, for example, retention and availability of audit records relative to Freedom of Information Act (FOIA) requests, subpoenas, and law enforcement actions. Organizations develop standard categories of audit records relative to such types of actions and standard response processes for each type of action. The National Archives and Records Administration (NARA) General Records Schedules provide federal policy on record retention." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-11-1.", + "props": [ + { + "class": "name", + "value": "AU-11[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period to retain audit records that is consistent with records retention policy;" + } + ] + }, + { + "id": "obj_au-11-2.", + "props": [ + { + "class": "name", + "value": "AU-11[2]" + } + ], + "parts": [ + { + "id": "obj_au-11-2.a.", + "props": [ + { + "class": "name", + "value": "AU-11[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provide support for after-the-fact investigations of security incidents; and" + } + ] + }, + { + "id": "obj_au-11-2.b.", + "props": [ + { + "class": "name", + "value": "AU-11[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "meet regulatory and organizational information retention requirements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "retains audit records for the organization-defined time period consistent with records retention policy to:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "audit record retention policy and procedures" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "organization-defined retention period for audit records" + }, + { + "class": "object", + "value": "audit record archives" + }, + { + "class": "object", + "value": "audit logs" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit record retention responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.11.1.", + "title": "LONG-TERM RETRIEVAL CAPABILITY", + "params": [ + { + "id": "au-11_b", + "description": "organization-defined measures", + "value": "organization-defined measures" + } + ], + "props": [ + { + "class": "name", + "value": "AU-11 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to ensure that long-term audit records generated by the information system can be retrieved." + } + ] + }, + { + "prose": [ + { + "value": "Measures employed by organizations to help facilitate the retrieval of audit records include, for example, converting records to newer formats, retaining equipment capable of reading the records, and retaining necessary documentation to help organizational personnel understand how to interpret the records." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-11.1.1.", + "props": [ + { + "class": "name", + "value": "AU-11(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines measures to be employed to ensure that long-term audit records generated by the information system can be retrieved; and" + } + ] + }, + { + "id": "s_obj_au-11.1.2.", + "props": [ + { + "class": "name", + "value": "AU-11(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined measures to ensure that long-term audit records generated by the information system can be retrieved." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "audit record retention policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "audit record archives" + }, + { + "class": "object", + "value": "audit logs" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit record retention responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing audit record retention capability" + } + ] + } + ] + } + ] + }, + { + "id": "au.12", + "title": "AUDIT GENERATION", + "params": [ + { + "id": "au-12_a", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "au-12_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "AU-12" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_au-12a.", + "props": [ + { + "class": "name", + "value": "AU-12a." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides audit record generation capability for the auditable events defined in AU-2 a. at ;" + } + ] + }, + { + "id": "smm_au-12b.", + "props": [ + { + "class": "name", + "value": "AU-12b." + } + ], + "prose": [ + { + "class": "description", + "value": "Allows to select which auditable events are to be audited by specific components of the information system; and" + } + ] + }, + { + "id": "smm_au-12c.", + "props": [ + { + "class": "name", + "value": "AU-12c." + } + ], + "prose": [ + { + "class": "description", + "value": "Generates audit records for the events defined in AU-2 d. with the content defined in AU-3." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#au.2" + }, + { + "href": "#au.3" + }, + { + "href": "#au.6" + }, + { + "href": "#au.7" + } + ], + "prose": [ + { + "value": "Audit records can be generated from many different information system components. The list of audited events is the set of events for which audits are to be generated. These events are typically a subset of all events for which the information system is capable of generating audit records." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-12.a.", + "props": [ + { + "class": "name", + "value": "AU-12(a)" + } + ], + "parts": [ + { + "id": "obj_au-12.a.1.", + "props": [ + { + "class": "name", + "value": "AU-12(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the information system components which are to provide audit record generation capability for the auditable events defined in AU-2a;" + } + ] + }, + { + "id": "obj_au-12.a.2.", + "props": [ + { + "class": "name", + "value": "AU-12(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides audit record generation capability, for the auditable events defined in AU-2a, at organization-defined information system components;" + } + ] + } + ] + }, + { + "id": "obj_au-12.b.", + "props": [ + { + "class": "name", + "value": "AU-12(b)" + } + ], + "parts": [ + { + "id": "obj_au-12.b.1.", + "props": [ + { + "class": "name", + "value": "AU-12(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the personnel or roles allowed to select which auditable events are to be audited by specific components of the information system;" + } + ] + }, + { + "id": "obj_au-12.b.2.", + "props": [ + { + "class": "name", + "value": "AU-12(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system allows the organization-defined personnel or roles to select which auditable events are to be audited by specific components of the system; and" + } + ] + } + ] + }, + { + "id": "obj_au-12.c.", + "props": [ + { + "class": "name", + "value": "AU-12(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system generates audit records for the events defined in AU-2d with the content in defined in AU-3." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit record generation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of auditable events" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit record generation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing audit record generation capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.12.1.", + "title": "SYSTEM-WIDE / TIME-CORRELATED AUDIT TRAIL", + "params": [ + { + "id": "au-12_c", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "au-12_d", + "description": "organization-defined level of tolerance for the relationship between time stamps of individual records in the audit trail", + "value": "organization-defined level of tolerance for the relationship between time stamps of individual records in the audit trail" + } + ], + "props": [ + { + "class": "name", + "value": "AU-12 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system compiles audit records from into a system-wide (logical or physical) audit trail that is time-correlated to within ." + } + ] + }, + { + "links": [ + { + "href": "#au.8" + }, + { + "href": "#au.12" + } + ], + "prose": [ + { + "value": "Audit trails are time-correlated if the time stamps in the individual audit records can be reliably related to the time stamps in other audit records to achieve a time ordering of the records within organizational tolerances." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-12.1.1.", + "props": [ + { + "class": "name", + "value": "AU-12(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the information system components from which audit records are to be compiled into a system-wide (logical or physical) audit trail;" + } + ] + }, + { + "id": "s_obj_au-12.1.2.", + "props": [ + { + "class": "name", + "value": "AU-12(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the level of tolerance for the relationship between time stamps of individual records in the audit trail; and" + } + ] + }, + { + "id": "s_obj_au-12.1.3.", + "props": [ + { + "class": "name", + "value": "AU-12(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system compiles audit records from organization-defined information system components into a system-wide (logical or physical) audit trail that is time-correlated to within the organization-defined level of tolerance for the relationship between time stamps of individual records in the audit trail." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit record generation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system-wide audit trail (logical or physical)" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit record generation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing audit record generation capability" + } + ] + } + ] + }, + { + "id": "au.12.2.", + "title": "STANDARDIZED FORMATS", + "props": [ + { + "class": "name", + "value": "AU-12 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system produces a system-wide (logical or physical) audit trail composed of audit records in a standardized format." + } + ] + }, + { + "prose": [ + { + "value": "Audit information that is normalized to common standards promotes interoperability and exchange of such information between dissimilar devices and information systems. This facilitates production of event information that can be more readily analyzed and correlated. Standard formats for audit records include, for example, system log records and audit records compliant with Common Event Expressions (CEE). If logging mechanisms within information systems do not conform to standardized formats, systems may convert individual audit records into standardized formats when compiling system-wide audit trails." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system produces a system-wide (logical or physical) audit trail composed of audit records in a standardized format." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit record generation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system-wide audit trail (logical or physical)" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit record generation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing audit record generation capability" + } + ] + } + ] + }, + { + "id": "au.12.3.", + "title": "CHANGES BY AUTHORIZED INDIVIDUALS", + "params": [ + { + "id": "au-12_e", + "description": "organization-defined individuals or roles", + "value": "organization-defined individuals or roles" + }, + { + "id": "au-12_f", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "au-12_g", + "description": "organization-defined selectable event criteria", + "value": "organization-defined selectable event criteria" + }, + { + "id": "au-12_h", + "description": "organization-defined time thresholds", + "value": "organization-defined time thresholds" + } + ], + "props": [ + { + "class": "name", + "value": "AU-12 (3)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides the capability for to change the auditing to be performed on based on within ." + } + ] + }, + { + "links": [ + { + "href": "#au.7" + } + ], + "prose": [ + { + "value": "This control enhancement enables organizations to extend or limit auditing as necessary to meet organizational requirements. Auditing that is limited to conserve information system resources may be extended to address certain threat situations. In addition, auditing may be limited to a specific set of events to facilitate audit reduction, analysis, and reporting. Organizations can establish time thresholds in which audit actions are changed, for example, near real-time, within minutes, or within hours." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-12.3.1.", + "props": [ + { + "class": "name", + "value": "AU-12(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information system components on which auditing is to be performed;" + } + ] + }, + { + "id": "s_obj_au-12.3.2.", + "props": [ + { + "class": "name", + "value": "AU-12(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines individuals or roles authorized to change the auditing to be performed on organization-defined information system components;" + } + ] + }, + { + "id": "s_obj_au-12.3.3.", + "props": [ + { + "class": "name", + "value": "AU-12(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines time thresholds within which organization-defined individuals or roles can change the auditing to be performed on organization-defined information system components;" + } + ] + }, + { + "id": "s_obj_au-12.3.4.", + "props": [ + { + "class": "name", + "value": "AU-12(3)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines selectable event criteria that support the capability for organization-defined individuals or roles to change the auditing to be performed on organization-defined information system components; and" + } + ] + }, + { + "id": "s_obj_au-12.3.5.", + "props": [ + { + "class": "name", + "value": "AU-12(3)[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides the capability for organization-defined individuals or roles to change the auditing to be performed on organization-defined information system components based on organization-defined selectable event criteria within organization-defined time thresholds." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:\t" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit record generation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system-generated list of individuals or roles authorized to change auditing to be performed" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit record generation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing audit record generation capability" + } + ] + } + ] + } + ] + }, + { + "id": "au.13", + "title": "MONITORING FOR INFORMATION DISCLOSURE", + "params": [ + { + "id": "au-13_a", + "description": "organization-defined open source information and/or information sites", + "value": "organization-defined open source information and/or information sites" + }, + { + "id": "au-13_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AU-13" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization monitors \n for evidence of unauthorized disclosure of organizational information." + } + ] + }, + { + "links": [ + { + "href": "#pe.3" + }, + { + "href": "#sc.7" + } + ], + "prose": [ + { + "value": "Open source information includes, for example, social networking sites." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-13-1.", + "props": [ + { + "class": "name", + "value": "AU-13[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines open source information and/or information sites to be monitored for evidence of unauthorized disclosure of organizational information;" + } + ] + }, + { + "id": "obj_au-13-2.", + "props": [ + { + "class": "name", + "value": "AU-13[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to monitor organization-defined open source information and/or information sites for evidence of unauthorized disclosure of organizational information; and" + } + ] + }, + { + "id": "obj_au-13-3.", + "props": [ + { + "class": "name", + "value": "AU-13[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors organization-defined open source information and/or information sites for evidence of unauthorized disclosure of organizational information with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing information disclosure monitoring" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "monitoring records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for monitoring open source information and/or information sites" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing monitoring for information disclosure" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.13.1.", + "title": "USE OF AUTOMATED TOOLS", + "props": [ + { + "class": "name", + "value": "AU-13 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to determine if organizational information has been disclosed in an unauthorized manner." + } + ] + }, + { + "prose": [ + { + "value": "Automated mechanisms can include, for example, automated scripts to monitor new posts on selected websites, and commercial services providing notifications and alerts to organizations." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to determine if organizational information has been disclosed in an unauthorized manner. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing information disclosure monitoring" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "automated monitoring tools" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for monitoring information disclosures" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing monitoring for information disclosure" + } + ] + } + ] + }, + { + "id": "au.13.2.", + "title": "REVIEW OF MONITORED SITES", + "params": [ + { + "id": "au-13_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AU-13 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization reviews the open source information sites being monitored ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-13.2.1.", + "props": [ + { + "class": "name", + "value": "AU-13(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to review the open source information sites being monitored; and" + } + ] + }, + { + "id": "s_obj_au-13.2.2.", + "props": [ + { + "class": "name", + "value": "AU-13(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the open source information sites being monitored with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing information disclosure monitoring" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "reviews for open source information sites being monitored" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for monitoring open source information sites" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing monitoring for information disclosure" + } + ] + } + ] + } + ] + }, + { + "id": "au.14", + "title": "SESSION AUDIT", + "props": [ + { + "class": "name", + "value": "AU-14" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides the capability for authorized users to select a user session to capture/record or view/hear." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#au.4" + }, + { + "href": "#au.5" + }, + { + "href": "#au.9" + }, + { + "href": "#au.11" + } + ], + "prose": [ + { + "value": "Session audits include, for example, monitoring keystrokes, tracking websites visited, and recording information and/or file transfers. Session auditing activities are developed, integrated, and used in consultation with legal counsel in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, or standards." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-14-1.", + "props": [ + { + "class": "name", + "value": "AU-14[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "capture/record; and/or" + } + ] + }, + { + "id": "obj_au-14-2.", + "props": [ + { + "class": "name", + "value": "AU-14[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "view/hear." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides the capability for authorized users to select a user session to: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing user session auditing" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing user session auditing capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.14.1.", + "title": "SYSTEM START-UP", + "props": [ + { + "class": "name", + "value": "AU-14 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system initiates session audits at system start-up." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system initiates session audits at system start-up. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing user session auditing" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing user session auditing capability" + } + ] + } + ] + }, + { + "id": "au.14.2.", + "title": "CAPTURE/RECORD AND LOG CONTENT", + "props": [ + { + "class": "name", + "value": "AU-14 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides the capability for authorized users to capture/record and log content related to a user session." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-14.2.1.", + "props": [ + { + "class": "name", + "value": "AU-14(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "capture/record content related to a user session; and" + } + ] + }, + { + "id": "s_obj_au-14.2.2.", + "props": [ + { + "class": "name", + "value": "AU-14(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "log content related to a user session." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides the capability for authorized users to: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing user session auditing" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing user session auditing capability" + } + ] + } + ] + }, + { + "id": "au.14.3.", + "title": "REMOTE VIEWING / LISTENING", + "props": [ + { + "class": "name", + "value": "AU-14 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides the capability for authorized users to remotely view/hear all content related to an established user session in real time." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides the capability for authorized users to remotely view/hear all content related to an established user session in real time. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing user session auditing" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing user session auditing capability" + } + ] + } + ] + } + ] + }, + { + "id": "au.15", + "title": "ALTERNATE AUDIT CAPABILITY", + "params": [ + { + "id": "au-15_a", + "description": "organization-defined alternate audit functionality", + "value": "organization-defined alternate audit functionality" + } + ], + "props": [ + { + "class": "name", + "value": "AU-15" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides an alternate audit capability in the event of a failure in primary audit capability that provides ." + } + ] + }, + { + "links": [ + { + "href": "#au.5" + } + ], + "prose": [ + { + "value": "Since an alternate audit capability may be a short-term protection employed until the failure in the primary auditing capability is corrected, organizations may determine that the alternate audit capability need only provide a subset of the primary audit functionality that is impacted by the failure." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-15-1.", + "props": [ + { + "class": "name", + "value": "AU-15[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines alternative audit functionality to be provided in the event of a failure in primary audit capability; and" + } + ] + }, + { + "id": "obj_au-15-2.", + "props": [ + { + "class": "name", + "value": "AU-15[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides an alternative audit capability in the event of a failure in primary audit capability that provides organization-defined alternative audit functionality." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing alternate audit capability" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "test records for alternative audit capability" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel responsible for providing alternate audit capability" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing alternative audit capability" + } + ] + } + ] + }, + { + "id": "au.16", + "title": "CROSS-ORGANIZATIONAL AUDITING", + "params": [ + { + "id": "au-16_a", + "description": "organization-defined methods", + "value": "organization-defined methods" + }, + { + "id": "au-16_b", + "description": "organization-defined audit information", + "value": "organization-defined audit information" + } + ], + "props": [ + { + "class": "name", + "value": "AU-16" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs for coordinating among external organizations when audit information is transmitted across organizational boundaries." + } + ] + }, + { + "links": [ + { + "href": "#au.6" + } + ], + "prose": [ + { + "value": "When organizations use information systems and/or services of external organizations, the auditing capability necessitates a coordinated approach across organizations. For example, maintaining the identity of individuals that requested particular services across organizational boundaries may often be very difficult, and doing so may prove to have significant performance ramifications. Therefore, it is often the case that cross-organizational auditing (e.g., the type of auditing capability provided by service-oriented architectures) simply captures the identity of individuals issuing requests at the initial information system, and subsequent systems record that the requests emanated from authorized individuals." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-16-1.", + "props": [ + { + "class": "name", + "value": "AU-16[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines audit information to be coordinated among external organizations when audit information is transmitted across organizational boundaries;" + } + ] + }, + { + "id": "obj_au-16-2.", + "props": [ + { + "class": "name", + "value": "AU-16[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines methods for coordinating organization-defined audit information among external organizations when audit information is transmitted across organizational boundaries; and" + } + ] + }, + { + "id": "obj_au-16-3.", + "props": [ + { + "class": "name", + "value": "AU-16[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined methods for coordinating organization-defined audit information among external organizations when audit information is transmitted across organizational boundaries." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing methods for coordinating audit information among external organizations" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "methods for coordinating audit information among external organizations" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for coordinating audit information among external organizations" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing cross-organizational auditing (if applicable)" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.16.1.", + "title": "IDENTITY PRESERVATION", + "props": [ + { + "class": "name", + "value": "AU-16 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires that the identity of individuals be preserved in cross-organizational audit trails." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement applies when there is a need to be able to trace actions that are performed across organizational boundaries to a specific individual." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires that the identity of individuals be preserved in cross- organizational audit trails." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing cross-organizational audit trails" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with cross-organizational audit responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing cross-organizational auditing (if applicable)" + } + ] + } + ] + }, + { + "id": "au.16.2.", + "title": "SHARING OF AUDIT INFORMATION", + "params": [ + { + "id": "au-16_c", + "description": "organization-defined organizations", + "value": "organization-defined organizations" + }, + { + "id": "au-16_d", + "description": "organization-defined cross-organizational sharing agreements", + "value": "organization-defined cross-organizational sharing agreements" + } + ], + "props": [ + { + "class": "name", + "value": "AU-16 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides cross-organizational audit information to based on ." + } + ] + }, + { + "prose": [ + { + "value": "Because of the distributed nature of the audit information, cross-organization sharing of audit information may be essential for effective analysis of the auditing being performed. For example, the audit records of one organization may not provide sufficient information to determine the appropriate or inappropriate use of organizational information resources by individuals in other organizations. In some instances, only the home organizations of individuals have the appropriate knowledge to make such determinations, thus requiring the sharing of audit information among organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-16.2.1.", + "props": [ + { + "class": "name", + "value": "AU-16(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines organizations with whom cross-organizational audit information is to be shared;" + } + ] + }, + { + "id": "s_obj_au-16.2.2.", + "props": [ + { + "class": "name", + "value": "AU-16(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines cross-organizational sharing agreements to be used when providing cross-organizational audit information to organization-defined organizations; and" + } + ] + }, + { + "id": "s_obj_au-16.2.3.", + "props": [ + { + "class": "name", + "value": "AU-16(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides cross-organizational audit information to organization-defined organizations based on organization-defined cross-organizational sharing agreements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing cross-organizational sharing of audit information" + }, + { + "class": "object", + "value": "cross-organizational sharing agreements" + }, + { + "class": "object", + "value": "data sharing agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for sharing cross-organizational audit information" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "SECURITY ASSESSMENT AND AUTHORIZATION", + "props": [], + "parts": [], + "controls": [ + { + "id": "ca.1", + "title": "SECURITY ASSESSMENT AND AUTHORIZATION POLICY AND PROCEDURES", + "params": [ + { + "id": "ca-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ca-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ca-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CA-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ca-1a.", + "props": [ + { + "class": "name", + "value": "CA-1a." + } + ], + "parts": [ + { + "id": "sms_ca-1a.1.", + "props": [ + { + "class": "name", + "value": "CA-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A security assessment and authorization policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_ca-1a.2.", + "props": [ + { + "class": "name", + "value": "CA-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the security assessment and authorization policy and associated security assessment and authorization controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_ca-1b.", + "props": [ + { + "class": "name", + "value": "CA-1b." + } + ], + "parts": [ + { + "id": "sms_ca-1b.1.", + "props": [ + { + "class": "name", + "value": "CA-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Security assessment and authorization policy ; and" + } + ] + }, + { + "id": "sms_ca-1b.2.", + "props": [ + { + "class": "name", + "value": "CA-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Security assessment and authorization procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the CA family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_ca-1.a.1.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_ca-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_ca-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_ca-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_ca-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_ca-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_ca-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_ca-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_ca-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a security assessment and authorization policy that addresses:" + } + ] + }, + { + "id": "obj_ca-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the security assessment and authorization policy is to be disseminated;" + } + ] + }, + { + "id": "obj_ca-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the security assessment and authorization policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ca-1.a.2.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_ca-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the security assessment and authorization policy and associated assessment and authorization controls;" + } + ] + }, + { + "id": "obj_ca-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_ca-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ca-1.b.1.", + "props": [ + { + "class": "name", + "value": "CA-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_ca-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "CA-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current security assessment and authorization policy;" + } + ] + }, + { + "id": "obj_ca-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "CA-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current security assessment and authorization policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_ca-1.b.2.", + "props": [ + { + "class": "name", + "value": "CA-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_ca-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "CA-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current security assessment and authorization procedures; and" + } + ] + }, + { + "id": "obj_ca-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "CA-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current security assessment and authorization procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security assessment and authorization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", + "value": "NIST Special Publication 800-37" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", + "value": "NIST Special Publication 800-53A" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "ca.2", + "title": "SECURITY ASSESSMENTS", + "params": [ + { + "id": "ca-2_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ca-2_b", + "description": "organization-defined individuals or roles", + "value": "organization-defined individuals or roles" + } + ], + "props": [ + { + "class": "name", + "value": "CA-2" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ca-2a.", + "props": [ + { + "class": "name", + "value": "CA-2a." + } + ], + "parts": [ + { + "id": "sms_ca-2a.1.", + "props": [ + { + "class": "name", + "value": "CA-2a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Security controls and control enhancements under assessment;" + } + ] + }, + { + "id": "sms_ca-2a.2.", + "props": [ + { + "class": "name", + "value": "CA-2a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Assessment procedures to be used to determine security control effectiveness; and" + } + ] + }, + { + "id": "sms_ca-2a.3.", + "props": [ + { + "class": "name", + "value": "CA-2a.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Assessment environment, assessment team, and assessment roles and responsibilities;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops a security assessment plan that describes the scope of the assessment including:" + } + ] + }, + { + "id": "smm_ca-2b.", + "props": [ + { + "class": "name", + "value": "CA-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "Assesses the security controls in the information system and its environment of operation to determine the extent to which the controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting established security requirements;" + } + ] + }, + { + "id": "smm_ca-2c.", + "props": [ + { + "class": "name", + "value": "CA-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "Produces a security assessment report that documents the results of the assessment; and" + } + ] + }, + { + "id": "smm_ca-2d.", + "props": [ + { + "class": "name", + "value": "CA-2d." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides the results of the security control assessment to ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.5" + }, + { + "href": "#ca.6" + }, + { + "href": "#ca.7" + }, + { + "href": "#pm.9" + }, + { + "href": "#ra.5" + }, + { + "href": "#sa.11" + }, + { + "href": "#sa.12" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Organizations assess security controls in organizational information systems and the environments in which those systems operate as part of: (i) initial and ongoing security authorizations; (ii) FISMA annual assessments; (iii) continuous monitoring; and (iv) system development life cycle activities. Security assessments: (i) ensure that information security is built into organizational information systems; (ii) identify weaknesses and deficiencies early in the development process; (iii) provide essential information needed to make risk-based decisions as part of security authorization processes; and (iv) ensure compliance to vulnerability mitigation procedures. Assessments are conducted on the implemented security controls from Appendix F (main catalog) and Appendix G (Program Management controls) as documented in System Security Plans and Information Security Program Plans. Organizations can use other types of assessment activities such as vulnerability scanning and system monitoring to maintain the security posture of information systems during the entire life cycle. Security assessment reports document assessment results in sufficient detail as deemed necessary by organizations, to determine the accuracy and completeness of the reports and whether the security controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting security requirements. The FISMA requirement for assessing security controls at least annually does not require additional assessment activities to those activities already in place in organizational security authorization processes. Security assessment results are provided to the individuals or roles appropriate for the types of assessments being conducted. For example, assessments conducted in support of security authorization decisions are provided to authorizing officials or authorizing official designated representatives.\nTo satisfy annual assessment requirements, organizations can use assessment results from the following sources: (i) initial or ongoing information system authorizations; (ii) continuous monitoring; or (iii) system development life cycle activities. Organizations ensure that security assessment results are current, relevant to the determination of security control effectiveness, and obtained with the appropriate level of assessor independence. Existing security control assessment results can be reused to the extent that the results are still valid and can also be supplemented with additional assessments as needed. Subsequent to initial authorizations and in accordance with OMB policy, organizations assess security controls during continuous monitoring. Organizations establish the frequency for ongoing security control assessments in accordance with organizational continuous monitoring strategies. Information Assurance Vulnerability Alerts provide useful examples of vulnerability mitigation procedures. External audits (e.g., audits by external entities such as regulatory agencies) are outside the scope of this control." + } + ] + }, + { + "parts": [ + { + "id": "obj_ca-2.a.", + "props": [ + { + "class": "name", + "value": "CA-2(a)" + } + ], + "parts": [ + { + "id": "obj_ca-2.a.1.", + "props": [ + { + "class": "name", + "value": "CA-2(a)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "security controls and control enhancements under assessment;" + } + ] + }, + { + "id": "obj_ca-2.a.2.", + "props": [ + { + "class": "name", + "value": "CA-2(a)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "assessment procedures to be used to determine security control effectiveness;" + } + ] + }, + { + "id": "obj_ca-2.a.3.", + "props": [ + { + "class": "name", + "value": "CA-2(a)(3)" + } + ], + "parts": [ + { + "id": "obj_ca-2.a.3.1.", + "props": [ + { + "class": "name", + "value": "CA-2(a)(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "assessment environment;" + } + ] + }, + { + "id": "obj_ca-2.a.3.2.", + "props": [ + { + "class": "name", + "value": "CA-2(a)(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "assessment team;" + } + ] + }, + { + "id": "obj_ca-2.a.3.3.", + "props": [ + { + "class": "name", + "value": "CA-2(a)(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "assessment roles and responsibilities;" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a security assessment plan that describes the scope of the assessment including:" + } + ] + }, + { + "id": "obj_ca-2.b.", + "props": [ + { + "class": "name", + "value": "CA-2(b)" + } + ], + "parts": [ + { + "id": "obj_ca-2.b.1.", + "props": [ + { + "class": "name", + "value": "CA-2(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to assess the security controls in the information system and its environment of operation;" + } + ] + }, + { + "id": "obj_ca-2.b.2.", + "props": [ + { + "class": "name", + "value": "CA-2(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "assesses the security controls in the information system with the organization-defined frequency to determine the extent to which the controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting established security requirements;" + } + ] + } + ] + }, + { + "id": "obj_ca-2.c.", + "props": [ + { + "class": "name", + "value": "CA-2(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "produces a security assessment report that documents the results of the assessment;" + } + ] + }, + { + "id": "obj_ca-2.d.", + "props": [ + { + "class": "name", + "value": "CA-2(d)" + } + ], + "parts": [ + { + "id": "obj_ca-2.d.1.", + "props": [ + { + "class": "name", + "value": "CA-2(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines individuals or roles to whom the results of the security control assessment are to be provided; and" + } + ] + }, + { + "id": "obj_ca-2.d.2.", + "props": [ + { + "class": "name", + "value": "CA-2(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides the results of the security control assessment to organization-defined individuals or roles." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing security assessment planning" + }, + { + "class": "object", + "value": "procedures addressing security assessments" + }, + { + "class": "object", + "value": "security assessment plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security assessment responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting security assessment, security assessment plan development, and/or security assessment reporting" + } + ] + } + ], + "subcontrols": [ + { + "id": "ca.2.1.", + "title": "INDEPENDENT ASSESSORS", + "params": [ + { + "id": "ca-2_c", + "description": "organization-defined level of independence", + "value": "organization-defined level of independence" + } + ], + "props": [ + { + "class": "name", + "value": "CA-2 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs assessors or assessment teams with to conduct security control assessments." + } + ] + }, + { + "prose": [ + { + "value": "Independent assessors or assessment teams are individuals or groups who conduct impartial assessments of organizational information systems. Impartiality implies that assessors are free from any perceived or actual conflicts of interest with regard to the development, operation, or management of the organizational information systems under assessment or to the determination of security control effectiveness. To achieve impartiality, assessors should not: (i) create a mutual or conflicting interest with the organizations where the assessments are being conducted; (ii) assess their own work; (iii) act as management or employees of the organizations they are serving; or (iv) place themselves in positions of advocacy for the organizations acquiring their services. Independent assessments can be obtained from elements within organizations or can be contracted to public or private sector entities outside of organizations. Authorizing officials determine the required level of independence based on the security categories of information systems and/or the ultimate risk to organizational operations, organizational assets, or individuals. Authorizing officials also determine if the level of assessor independence provides sufficient assurance that the results are sound and can be used to make credible, risk-based decisions. This includes determining whether contracted security assessment services have sufficient independence, for example, when information system owners are not directly involved in contracting processes or cannot unduly influence the impartiality of assessors conducting assessments. In special situations, for example, when organizations that own the information systems are small or organizational structures require that assessments are conducted by individuals that are in the developmental, operational, or management chain of system owners, independence in assessment processes can be achieved by ensuring that assessment results are carefully reviewed and analyzed by independent teams of experts to validate the completeness, accuracy, integrity, and reliability of the results. Organizations recognize that assessments performed for purposes other than direct support to authorization decisions are, when performed by assessors with sufficient independence, more likely to be useable for such decisions, thereby reducing the need to repeat assessments." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-2.1.1.", + "props": [ + { + "class": "name", + "value": "CA-2(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the level of independence to be employed to conduct security control assessments; and" + } + ] + }, + { + "id": "s_obj_ca-2.1.2.", + "props": [ + { + "class": "name", + "value": "CA-2(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs assessors or assessment teams with the organization-defined level of independence to conduct security control assessments." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing security assessments" + }, + { + "class": "object", + "value": "security authorization package (including security plan, security assessment plan, security assessment report, plan of action and milestones, authorization statement)" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security assessment responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "ca.2.2.", + "title": "SPECIALIZED ASSESSMENTS", + "params": [ + { + "id": "ca-2_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ca-2_e", + "description": "organization-defined other forms of security assessment", + "value": "organization-defined other forms of security assessment" + } + ], + "props": [ + { + "class": "name", + "value": "CA-2 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization includes as part of security control assessments, , [Selection: announced; unannounced], [Selection (one or more): in-depth monitoring; vulnerability scanning; malicious user testing; insider threat assessment; performance/load testing; ]." + } + ] + }, + { + "links": [ + { + "href": "#pe.3" + }, + { + "href": "#si.2" + } + ], + "prose": [ + { + "value": "Organizations can employ information system monitoring, insider threat assessments, malicious user testing, and other forms of testing (e.g., verification and validation) to improve readiness by exercising organizational capabilities and indicating current performance levels as a means of focusing actions to improve security. Organizations conduct assessment activities in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards. Authorizing officials approve the assessment methods in coordination with the organizational risk executive function. Organizations can incorporate vulnerabilities uncovered during assessments into vulnerability remediation processes." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-2.2.1.", + "props": [ + { + "class": "name", + "value": "CA-2(2)[1]" + } + ], + "parts": [ + { + "id": "s_obj_ca-2.2.1.a.", + "props": [ + { + "class": "name", + "value": "CA-2(2)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "in-depth monitoring;" + } + ] + }, + { + "id": "s_obj_ca-2.2.1.b.", + "props": [ + { + "class": "name", + "value": "CA-2(2)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "vulnerability scanning;" + } + ] + }, + { + "id": "s_obj_ca-2.2.1.c.", + "props": [ + { + "class": "name", + "value": "CA-2(2)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "malicious user testing;" + } + ] + }, + { + "id": "s_obj_ca-2.2.1.d.", + "props": [ + { + "class": "name", + "value": "CA-2(2)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "insider threat assessment;" + } + ] + }, + { + "id": "s_obj_ca-2.2.1.e.", + "props": [ + { + "class": "name", + "value": "CA-2(2)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "performance/load testing; and/or" + } + ] + }, + { + "id": "s_obj_ca-2.2.1.f.", + "props": [ + { + "class": "name", + "value": "CA-2(2)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "other forms of organization-defined specialized security assessment;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "selects one or more of the following forms of specialized security assessment to be included as part of security control assessments:" + } + ] + }, + { + "id": "s_obj_ca-2.2.2.", + "props": [ + { + "class": "name", + "value": "CA-2(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency for conducting the selected form(s) of specialized security assessment;" + } + ] + }, + { + "id": "s_obj_ca-2.2.3.", + "props": [ + { + "class": "name", + "value": "CA-2(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines whether the specialized security assessment will be announced or unannounced; and" + } + ] + }, + { + "id": "s_obj_ca-2.2.4.", + "props": [ + { + "class": "name", + "value": "CA-2(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "conducts announced or unannounced organization-defined forms of specialized security assessments with the organization-defined frequency as part of security control assessments." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing security assessments" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment plan" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "security assessment evidence" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security assessment responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting security control assessment" + } + ] + } + ] + }, + { + "id": "ca.2.3.", + "title": "EXTERNAL ORGANIZATIONS", + "params": [ + { + "id": "ca-2_f", + "description": "organization-defined information system", + "value": "organization-defined information system" + }, + { + "id": "ca-2_g", + "description": "organization-defined external organization", + "value": "organization-defined external organization" + }, + { + "id": "ca-2_h", + "description": "organization-defined requirements", + "value": "organization-defined requirements" + } + ], + "props": [ + { + "class": "name", + "value": "CA-2 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization accepts the results of an assessment of performed by when the assessment meets ." + } + ] + }, + { + "prose": [ + { + "value": "Organizations may often rely on assessments of specific information systems by other (external) organizations. Utilizing such existing assessments (i.e., reusing existing assessment evidence) can significantly decrease the time and resources required for organizational assessments by limiting the amount of independent assessment activities that organizations need to perform. The factors that organizations may consider in determining whether to accept assessment results from external organizations can vary. Determinations for accepting assessment results can be based on, for example, past assessment experiences one organization has had with another organization, the reputation that organizations have with regard to assessments, the level of detail of supporting assessment documentation provided, or mandates imposed upon organizations by federal legislation, policies, or directives." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-2.3.1.", + "props": [ + { + "class": "name", + "value": "CA-2(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines an information system for which the results of a security assessment performed by an external organization are to be accepted;" + } + ] + }, + { + "id": "s_obj_ca-2.3.2.", + "props": [ + { + "class": "name", + "value": "CA-2(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines an external organization from which to accept a security assessment performed on an organization-defined information system;" + } + ] + }, + { + "id": "s_obj_ca-2.3.3.", + "props": [ + { + "class": "name", + "value": "CA-2(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the requirements to be met by a security assessment performed by organization-defined external organization on organization-defined information system; and" + } + ] + }, + { + "id": "s_obj_ca-2.3.4.", + "props": [ + { + "class": "name", + "value": "CA-2(3)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "accepts the results of an assessment of an organization-defined information system performed by an organization-defined external organization when the assessment meets organization-defined requirements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing security assessments" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment requirements" + }, + { + "class": "object", + "value": "security assessment plan" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "security assessment evidence" + }, + { + "class": "object", + "value": "plan of action and milestones" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security assessment responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "personnel performing security assessments for the specified external organization" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net", + "value": "Executive Order 13587" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", + "value": "NIST Special Publication 800-37" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", + "value": "NIST Special Publication 800-39" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", + "value": "NIST Special Publication 800-53A" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-115", + "value": "NIST Special Publication 800-115" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", + "value": "NIST Special Publication 800-137" + } + ] + } + ] + }, + { + "id": "ca.3", + "title": "SYSTEM INTERCONNECTIONS", + "params": [ + { + "id": "ca-3_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CA-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ca-3a.", + "props": [ + { + "class": "name", + "value": "CA-3a." + } + ], + "prose": [ + { + "class": "description", + "value": "Authorizes connections from the information system to other information systems through the use of Interconnection Security Agreements;" + } + ] + }, + { + "id": "smm_ca-3b.", + "props": [ + { + "class": "name", + "value": "CA-3b." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents, for each interconnection, the interface characteristics, security requirements, and the nature of the information communicated; and" + } + ] + }, + { + "id": "smm_ca-3c.", + "props": [ + { + "class": "name", + "value": "CA-3c." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates Interconnection Security Agreements ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + }, + { + "href": "#ac.20" + }, + { + "href": "#au.2" + }, + { + "href": "#au.12" + }, + { + "href": "#au.16" + }, + { + "href": "#ca.7" + }, + { + "href": "#ia.3" + }, + { + "href": "#sa.9" + }, + { + "href": "#sc.7" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "This control applies to dedicated connections between information systems (i.e., system interconnections) and does not apply to transitory, user-controlled connections such as email and website browsing. Organizations carefully consider the risks that may be introduced when information systems are connected to other systems with different security requirements and security controls, both within organizations and external to organizations. Authorizing officials determine the risk associated with information system connections and the appropriate controls employed. If interconnecting systems have the same authorizing official, organizations do not need to develop Interconnection Security Agreements. Instead, organizations can describe the interface characteristics between those interconnecting systems in their respective security plans. If interconnecting systems have different authorizing officials within the same organization, organizations can either develop Interconnection Security Agreements or describe the interface characteristics between systems in the security plans for the respective systems. Organizations may also incorporate Interconnection Security Agreement information into formal contracts, especially for interconnections established between federal agencies and nonfederal (i.e., private sector) organizations. Risk considerations also include information systems sharing the same networks. For certain technologies (e.g., space, unmanned aerial vehicles, and medical devices), there may be specialized connections in place during preoperational testing. Such connections may require Interconnection Security Agreements and be subject to additional security controls." + } + ] + }, + { + "parts": [ + { + "id": "obj_ca-3.a.", + "props": [ + { + "class": "name", + "value": "CA-3(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes connections from the information system to other information systems through the use of Interconnection Security Agreements;" + } + ] + }, + { + "id": "obj_ca-3.b.", + "props": [ + { + "class": "name", + "value": "CA-3(b)" + } + ], + "parts": [ + { + "id": "obj_ca-3.b.1.", + "props": [ + { + "class": "name", + "value": "CA-3(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the interface characteristics;" + } + ] + }, + { + "id": "obj_ca-3.b.2.", + "props": [ + { + "class": "name", + "value": "CA-3(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the security requirements;" + } + ] + }, + { + "id": "obj_ca-3.b.3.", + "props": [ + { + "class": "name", + "value": "CA-3(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the nature of the information communicated;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "documents, for each interconnection:" + } + ] + }, + { + "id": "obj_ca-3.c.", + "props": [ + { + "class": "name", + "value": "CA-3(c)" + } + ], + "parts": [ + { + "id": "obj_ca-3.c.1.", + "props": [ + { + "class": "name", + "value": "CA-3(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update Interconnection Security Agreements; and" + } + ] + }, + { + "id": "obj_ca-3.c.2.", + "props": [ + { + "class": "name", + "value": "CA-3(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates Interconnection Security Agreements with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing information system connections" + }, + { + "class": "object", + "value": "system and communications protection policy" + }, + { + "class": "object", + "value": "information system Interconnection Security Agreements" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for developing, implementing, or approving information system interconnection agreements" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "personnel managing the system(s) to which the Interconnection Security Agreement applies" + } + ] + } + ], + "subcontrols": [ + { + "id": "ca.3.1.", + "title": "UNCLASSIFIED NATIONAL SECURITY SYSTEM CONNECTIONS", + "params": [ + { + "id": "ca-3_b", + "description": "organization-defined unclassified, national security system", + "value": "organization-defined unclassified, national security system" + }, + { + "id": "ca-3_c", + "description": "organization-defined boundary protection device", + "value": "organization-defined boundary protection device" + } + ], + "props": [ + { + "class": "name", + "value": "CA-3 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prohibits the direct connection of an to an external network without the use of ." + } + ] + }, + { + "prose": [ + { + "value": "Organizations typically do not have control over external networks (e.g., the Internet). Approved boundary protection devices (e.g., routers, firewalls) mediate communications (i.e., information flows) between unclassified national security systems and external networks. This control enhancement is required for organizations processing, storing, or transmitting Controlled Unclassified Information (CUI)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-3.1.1.", + "props": [ + { + "class": "name", + "value": "CA-3(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines an unclassified, national security system whose direct connection to an external network is to be prohibited without the use of approved boundary protection device;" + } + ] + }, + { + "id": "s_obj_ca-3.1.2.", + "props": [ + { + "class": "name", + "value": "CA-3(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a boundary protection device to be used to establish the direct connection of an organization-defined unclassified, national security system to an external network; and" + } + ] + }, + { + "id": "s_obj_ca-3.1.3.", + "props": [ + { + "class": "name", + "value": "CA-3(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibits the direct connection of an organization-defined unclassified, national security system to an external network without the use of an organization-defined boundary protection device." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing information system connections" + }, + { + "class": "object", + "value": "system and communications protection policy" + }, + { + "class": "object", + "value": "information system interconnection security agreements" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for managing direct connections to external networks" + }, + { + "class": "object", + "value": "network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "personnel managing directly connected external networks" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting the management of external network connections" + } + ] + } + ] + }, + { + "id": "ca.3.2.", + "title": "CLASSIFIED NATIONAL SECURITY SYSTEM CONNECTIONS", + "params": [ + { + "id": "ca-3_d", + "description": "organization-defined boundary protection device", + "value": "organization-defined boundary protection device" + } + ], + "props": [ + { + "class": "name", + "value": "CA-3 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prohibits the direct connection of a classified, national security system to an external network without the use of ." + } + ] + }, + { + "prose": [ + { + "value": "Organizations typically do not have control over external networks (e.g., the Internet). Approved boundary protection devices (e.g., routers, firewalls) mediate communications (i.e., information flows) between classified national security systems and external networks. In addition, approved boundary protection devices (typically managed interface/cross-domain systems) provide information flow enforcement from information systems to external networks." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-3.2.1.", + "props": [ + { + "class": "name", + "value": "CA-3(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a boundary protection device to be used to establish the direct connection of a classified, national security system to an external network; and" + } + ] + }, + { + "id": "s_obj_ca-3.2.2.", + "props": [ + { + "class": "name", + "value": "CA-3(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibits the direct connection of a classified, national security system to an external network without the use of an organization-defined boundary protection device." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing information system connections" + }, + { + "class": "object", + "value": "system and communications protection policy" + }, + { + "class": "object", + "value": "information system interconnection security agreements" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for managing direct connections to external networks" + }, + { + "class": "object", + "value": "network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "personnel managing directly connected external networks" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting the management of external network connections" + } + ] + } + ] + }, + { + "id": "ca.3.3.", + "title": "UNCLASSIFIED NON-NATIONAL SECURITY SYSTEM CONNECTIONS", + "params": [ + { + "id": "ca-3_e", + "description": "organization-defined unclassified, non-national security system", + "value": "organization-defined unclassified, non-national security system" + }, + { + "id": "ca-3_f", + "description": "Assignment; organization-defined boundary protection device", + "value": "Assignment; organization-defined boundary protection device" + } + ], + "props": [ + { + "class": "name", + "value": "CA-3 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prohibits the direct connection of an to an external network without the use of ." + } + ] + }, + { + "prose": [ + { + "value": "Organizations typically do not have control over external networks (e.g., the Internet). Approved boundary protection devices (e.g., routers, firewalls) mediate communications (i.e., information flows) between unclassified non-national security systems and external networks. This control enhancement is required for organizations processing, storing, or transmitting Controlled Unclassified Information (CUI)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-3.3.1.", + "props": [ + { + "class": "name", + "value": "CA-3(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines an unclassified, non-national security system whose direct connection to an external network is to be prohibited without the use of approved boundary protection device;" + } + ] + }, + { + "id": "s_obj_ca-3.3.2.", + "props": [ + { + "class": "name", + "value": "CA-3(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a boundary protection device to be used to establish the direct connection of an organization-defined unclassified, non-national security system to an external network; and" + } + ] + }, + { + "id": "s_obj_ca-3.3.3.", + "props": [ + { + "class": "name", + "value": "CA-3(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibits the direct connection of an organization-defined unclassified, non-national security system to an external network without the use of an organization-defined boundary protection device." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing information system connections" + }, + { + "class": "object", + "value": "system and communications protection policy" + }, + { + "class": "object", + "value": "information system interconnection security agreements" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for managing direct connections to external networks" + }, + { + "class": "object", + "value": "network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "personnel managing directly connected external networks" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting the management of external network connections" + } + ] + } + ] + }, + { + "id": "ca.3.4.", + "title": "CONNECTIONS TO PUBLIC NETWORKS", + "params": [ + { + "id": "ca-3_g", + "description": "organization-defined information system", + "value": "organization-defined information system" + } + ], + "props": [ + { + "class": "name", + "value": "CA-3 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prohibits the direct connection of an to a public network." + } + ] + }, + { + "prose": [ + { + "value": "A public network is any network accessible to the general public including, for example, the Internet and organizational extranets with public access." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-3.4.1.", + "props": [ + { + "class": "name", + "value": "CA-3(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines an information system whose direct connection to a public network is to be prohibited; and" + } + ] + }, + { + "id": "s_obj_ca-3.4.2.", + "props": [ + { + "class": "name", + "value": "CA-3(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibits the direct connection of an organization-defined information system to a public network." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing information system connections" + }, + { + "class": "object", + "value": "system and communications protection policy" + }, + { + "class": "object", + "value": "information system interconnection security agreements" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting the management of public network connections" + } + ] + } + ] + }, + { + "id": "ca.3.5.", + "title": "RESTRICTIONS ON EXTERNAL SYSTEM CONNECTIONS", + "params": [ + { + "id": "ca-3_h", + "description": "organization-defined information systems", + "value": "organization-defined information systems" + } + ], + "props": [ + { + "class": "name", + "value": "CA-3 (5)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs [Selection: allow-all, deny-by-exception; deny-all, permit-by-exception] policy for allowing to connect to external information systems." + } + ] + }, + { + "links": [ + { + "href": "#cm.7" + } + ], + "prose": [ + { + "value": "Organizations can constrain information system connectivity to external domains (e.g., websites) by employing one of two policies with regard to such connectivity: (i) allow-all, deny by exception, also known as blacklisting (the weaker of the two policies); or (ii) deny-all, allow by exception, also known as whitelisting (the stronger of the two policies). For either policy, organizations determine what exceptions, if any, are acceptable." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-3.5.1.", + "props": [ + { + "class": "name", + "value": "CA-3(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems to be allowed to connect to external information systems;" + } + ] + }, + { + "id": "s_obj_ca-3.5.2.", + "props": [ + { + "class": "name", + "value": "CA-3(5)[2]" + } + ], + "parts": [ + { + "id": "s_obj_ca-3.5.2.a.", + "props": [ + { + "class": "name", + "value": "CA-3(5)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "allow-all policy;" + } + ] + }, + { + "id": "s_obj_ca-3.5.2.b.", + "props": [ + { + "class": "name", + "value": "CA-3(5)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "deny-by-exception policy;" + } + ] + }, + { + "id": "s_obj_ca-3.5.2.c.", + "props": [ + { + "class": "name", + "value": "CA-3(5)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "deny-all policy; or" + } + ] + }, + { + "id": "s_obj_ca-3.5.2.d.", + "props": [ + { + "class": "name", + "value": "CA-3(5)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "permit-by-exception policy." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs one of the following policies for allowing organization-defined information systems to connect to external information systems:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing information system connections" + }, + { + "class": "object", + "value": "system and communications protection policy" + }, + { + "class": "object", + "value": "information system interconnection agreements" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for managing connections to external information systems" + }, + { + "class": "object", + "value": "network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing restrictions on external system connections" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-47", + "value": "NIST Special Publication 800-47" + } + ] + } + ] + }, + { + "id": "ca.4", + "title": "SECURITY CERTIFICATION", + "props": [ + { + "class": "name", + "value": "CA-4" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ca.2" + } + ] + }, + { + "id": "ca.5", + "title": "PLAN OF ACTION AND MILESTONES", + "params": [ + { + "id": "ca-5_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CA-5" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ca-5a.", + "props": [ + { + "class": "name", + "value": "CA-5a." + } + ], + "prose": [ + { + "class": "description", + "value": "Develops a plan of action and milestones for the information system to document the organization�s planned remedial actions to correct weaknesses or deficiencies noted during the assessment of the security controls and to reduce or eliminate known vulnerabilities in the system; and" + } + ] + }, + { + "id": "smm_ca-5b.", + "props": [ + { + "class": "name", + "value": "CA-5b." + } + ], + "prose": [ + { + "class": "description", + "value": "Updates existing plan of action and milestones based on the findings from security controls assessments, security impact analyses, and continuous monitoring activities." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#ca.7" + }, + { + "href": "#cm.4" + }, + { + "href": "#pm.4" + } + ], + "prose": [ + { + "value": "Plans of action and milestones are key documents in security authorization packages and are subject to federal reporting requirements established by OMB." + } + ] + }, + { + "parts": [ + { + "id": "obj_ca-5.a.", + "props": [ + { + "class": "name", + "value": "CA-5(a)" + } + ], + "parts": [ + { + "id": "obj_ca-5.a.1.", + "props": [ + { + "class": "name", + "value": "CA-5(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "document the organization’s planned remedial actions to correct weaknesses or deficiencies noted during the assessment of the security controls;" + } + ] + }, + { + "id": "obj_ca-5.a.2.", + "props": [ + { + "class": "name", + "value": "CA-5(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reduce or eliminate known vulnerabilities in the system;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a plan of action and milestones for the information system to:" + } + ] + }, + { + "id": "obj_ca-5.b.", + "props": [ + { + "class": "name", + "value": "CA-5(b)" + } + ], + "parts": [ + { + "id": "obj_ca-5.b.1.", + "props": [ + { + "class": "name", + "value": "CA-5(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to update the existing plan of action and milestones;" + } + ] + }, + { + "id": "obj_ca-5.b.2.", + "props": [ + { + "class": "name", + "value": "CA-5(b)[2]" + } + ], + "parts": [ + { + "id": "obj_ca-5.b.2.a.", + "props": [ + { + "class": "name", + "value": "CA-5(b)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "security controls assessments;" + } + ] + }, + { + "id": "obj_ca-5.b.2.b.", + "props": [ + { + "class": "name", + "value": "CA-5(b)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "security impact analyses; and" + } + ] + }, + { + "id": "obj_ca-5.b.2.c.", + "props": [ + { + "class": "name", + "value": "CA-5(b)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "continuous monitoring activities." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "updates the existing plan of action and milestones with the organization-defined frequency based on the findings from:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing plan of action and milestones" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment plan" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "security assessment evidence" + }, + { + "class": "object", + "value": "plan of action and milestones" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with plan of action and milestones development and implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms for developing, implementing, and maintaining plan of action and milestones" + } + ] + } + ], + "subcontrols": [ + { + "id": "ca.5.1.", + "title": "AUTOMATION SUPPORT FOR ACCURACY / CURRENCY", + "props": [ + { + "class": "name", + "value": "CA-5 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to help ensure that the plan of action and milestones for the information system is accurate, up to date, and readily available." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-5.1.1.", + "props": [ + { + "class": "name", + "value": "CA-5(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "accurate;" + } + ] + }, + { + "id": "s_obj_ca-5.1.2.", + "props": [ + { + "class": "name", + "value": "CA-5(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "up to date; and" + } + ] + }, + { + "id": "s_obj_ca-5.1.3.", + "props": [ + { + "class": "name", + "value": "CA-5(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "readily available." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to help ensure that the plan of action and milestones for the information system is: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing plan of action and milestones" + }, + { + "class": "object", + "value": "information system design documentation, information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "plan of action and milestones" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with plan of action and milestones development and implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms for developing, implementing and maintaining plan of action and milestones" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/omb/memoranda_m02-01", + "value": "OMB Memorandum 02-01" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", + "value": "NIST Special Publication 800-37" + } + ] + } + ] + }, + { + "id": "ca.6", + "title": "SECURITY AUTHORIZATION", + "params": [ + { + "id": "ca-6_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CA-6" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ca-6a.", + "props": [ + { + "class": "name", + "value": "CA-6a." + } + ], + "prose": [ + { + "class": "description", + "value": "Assigns a senior-level executive or manager as the authorizing official for the information system;" + } + ] + }, + { + "id": "smm_ca-6b.", + "props": [ + { + "class": "name", + "value": "CA-6b." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that the authorizing official authorizes the information system for processing before commencing operations; and" + } + ] + }, + { + "id": "smm_ca-6c.", + "props": [ + { + "class": "name", + "value": "CA-6c." + } + ], + "prose": [ + { + "class": "description", + "value": "Updates the security authorization ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#ca.7" + }, + { + "href": "#pm.9" + }, + { + "href": "#pm.10" + } + ], + "prose": [ + { + "value": "Security authorizations are official management decisions, conveyed through authorization decision documents, by senior organizational officials or executives (i.e., authorizing officials) to authorize operation of information systems and to explicitly accept the risk to organizational operations and assets, individuals, other organizations, and the Nation based on the implementation of agreed-upon security controls. Authorizing officials provide budgetary oversight for organizational information systems or assume responsibility for the mission/business operations supported by those systems. The security authorization process is an inherently federal responsibility and therefore, authorizing officials must be federal employees. Through the security authorization process, authorizing officials assume responsibility and are accountable for security risks associated with the operation and use of organizational information systems. Accordingly, authorizing officials are in positions with levels of authority commensurate with understanding and accepting such information security-related risks. OMB policy requires that organizations conduct ongoing authorizations of information systems by implementing continuous monitoring programs. Continuous monitoring programs can satisfy three-year reauthorization requirements, so separate reauthorization processes are not necessary. Through the employment of comprehensive continuous monitoring processes, critical information contained in authorization packages (i.e., security plans, security assessment reports, and plans of action and milestones) is updated on an ongoing basis, providing authorizing officials and information system owners with an up-to-date status of the security state of organizational information systems and environments of operation. To reduce the administrative cost of security reauthorization, authorizing officials use the results of continuous monitoring processes to the maximum extent possible as the basis for rendering reauthorization decisions." + } + ] + }, + { + "parts": [ + { + "id": "obj_ca-6.a.", + "props": [ + { + "class": "name", + "value": "CA-6(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "assigns a senior-level executive or manager as the authorizing official for the information system;" + } + ] + }, + { + "id": "obj_ca-6.b.", + "props": [ + { + "class": "name", + "value": "CA-6(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that the authorizing official authorizes the information system for processing before commencing operations;" + } + ] + }, + { + "id": "obj_ca-6.c.", + "props": [ + { + "class": "name", + "value": "CA-6(c)" + } + ], + "parts": [ + { + "id": "obj_ca-6.c.1.", + "props": [ + { + "class": "name", + "value": "CA-6(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to update the security authorization; and" + } + ] + }, + { + "id": "obj_ca-6.c.2.", + "props": [ + { + "class": "name", + "value": "CA-6(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "updates the security authorization with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing security authorization" + }, + { + "class": "object", + "value": "security authorization package (including security plan" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "plan of action and milestones" + }, + { + "class": "object", + "value": "authorization statement)" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security authorization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms that facilitate security authorizations and updates" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/omb/circulars_a130_a130trans4", + "value": "OMB Circular A-130" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf", + "value": "OMB Memorandum 11-33" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", + "value": "NIST Special Publication 800-37" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", + "value": "NIST Special Publication 800-137" + } + ] + } + ] + }, + { + "id": "ca.7", + "title": "CONTINUOUS MONITORING", + "params": [ + { + "id": "ca-7_a", + "description": "organization-defined metrics", + "value": "organization-defined metrics" + }, + { + "id": "ca-7_b", + "description": "organization-defined frequencies", + "value": "organization-defined frequencies" + }, + { + "id": "ca-7_c", + "description": "organization-defined frequencies", + "value": "organization-defined frequencies" + }, + { + "id": "ca-7_d", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ca-7_e", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CA-7" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ca-7a.", + "props": [ + { + "class": "name", + "value": "CA-7a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishment of to be monitored;" + } + ] + }, + { + "id": "smm_ca-7b.", + "props": [ + { + "class": "name", + "value": "CA-7b." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishment of for monitoring and for assessments supporting such monitoring;" + } + ] + }, + { + "id": "smm_ca-7c.", + "props": [ + { + "class": "name", + "value": "CA-7c." + } + ], + "prose": [ + { + "class": "description", + "value": "Ongoing security control assessments in accordance with the organizational continuous monitoring strategy;" + } + ] + }, + { + "id": "smm_ca-7d.", + "props": [ + { + "class": "name", + "value": "CA-7d." + } + ], + "prose": [ + { + "class": "description", + "value": "Ongoing security status monitoring of organization-defined metrics in accordance with the organizational continuous monitoring strategy;" + } + ] + }, + { + "id": "smm_ca-7e.", + "props": [ + { + "class": "name", + "value": "CA-7e." + } + ], + "prose": [ + { + "class": "description", + "value": "Correlation and analysis of security-related information generated by assessments and monitoring;" + } + ] + }, + { + "id": "smm_ca-7f.", + "props": [ + { + "class": "name", + "value": "CA-7f." + } + ], + "prose": [ + { + "class": "description", + "value": "Response actions to address results of the analysis of security-related information; and" + } + ] + }, + { + "id": "smm_ca-7g.", + "props": [ + { + "class": "name", + "value": "CA-7g." + } + ], + "prose": [ + { + "class": "description", + "value": "Reporting the security status of organization and the information system to \n ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization develops a continuous monitoring strategy and implements a continuous monitoring program that includes:" + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#ca.5" + }, + { + "href": "#ca.6" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.4" + }, + { + "href": "#pm.6" + }, + { + "href": "#pm.9" + }, + { + "href": "#ra.5" + }, + { + "href": "#sa.11" + }, + { + "href": "#sa.12" + }, + { + "href": "#si.2" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Continuous monitoring programs facilitate ongoing awareness of threats, vulnerabilities, and information security to support organizational risk management decisions. The terms continuous and ongoing imply that organizations assess/analyze security controls and information security-related risks at a frequency sufficient to support organizational risk-based decisions. The results of continuous monitoring programs generate appropriate risk response actions by organizations. Continuous monitoring programs also allow organizations to maintain the security authorizations of information systems and common controls over time in highly dynamic environments of operation with changing mission/business needs, threats, vulnerabilities, and technologies. Having access to security-related information on a continuing basis through reports/dashboards gives organizational officials the capability to make more effective and timely risk management decisions, including ongoing security authorization decisions. Automation supports more frequent updates to security authorization packages, hardware/software/firmware inventories, and other system information. Effectiveness is further enhanced when continuous monitoring outputs are formatted to provide information that is specific, measurable, actionable, relevant, and timely. Continuous monitoring activities are scaled in accordance with the security categories of information systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_ca-7.a.", + "props": [ + { + "class": "name", + "value": "CA-7(a)" + } + ], + "parts": [ + { + "id": "obj_ca-7.a.1.", + "props": [ + { + "class": "name", + "value": "CA-7(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a continuous monitoring strategy that defines metrics to be monitored;" + } + ] + }, + { + "id": "obj_ca-7.a.2.", + "props": [ + { + "class": "name", + "value": "CA-7(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a continuous monitoring strategy that includes monitoring of organization-defined metrics;" + } + ] + }, + { + "id": "obj_ca-7.a.3.", + "props": [ + { + "class": "name", + "value": "CA-7(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a continuous monitoring program that includes monitoring of organization-defined metrics in accordance with the organizational continuous monitoring strategy;" + } + ] + } + ] + }, + { + "id": "obj_ca-7.b.", + "props": [ + { + "class": "name", + "value": "CA-7(b)" + } + ], + "parts": [ + { + "id": "obj_ca-7.b.1.", + "props": [ + { + "class": "name", + "value": "CA-7(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a continuous monitoring strategy that defines frequencies for monitoring;" + } + ] + }, + { + "id": "obj_ca-7.b.2.", + "props": [ + { + "class": "name", + "value": "CA-7(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines frequencies for assessments supporting monitoring;" + } + ] + }, + { + "id": "obj_ca-7.b.3.", + "props": [ + { + "class": "name", + "value": "CA-7(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a continuous monitoring strategy that includes establishment of the organization-defined frequencies for monitoring and for assessments supporting monitoring;" + } + ] + }, + { + "id": "obj_ca-7.b.4.", + "props": [ + { + "class": "name", + "value": "CA-7(b)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a continuous monitoring program that includes establishment of organization-defined frequencies for monitoring and for assessments supporting such monitoring in accordance with the organizational continuous monitoring strategy;" + } + ] + } + ] + }, + { + "id": "obj_ca-7.c.", + "props": [ + { + "class": "name", + "value": "CA-7(c)" + } + ], + "parts": [ + { + "id": "obj_ca-7.c.1.", + "props": [ + { + "class": "name", + "value": "CA-7(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a continuous monitoring strategy that includes ongoing security control assessments;" + } + ] + }, + { + "id": "obj_ca-7.c.2.", + "props": [ + { + "class": "name", + "value": "CA-7(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a continuous monitoring program that includes ongoing security control assessments in accordance with the organizational continuous monitoring strategy;" + } + ] + } + ] + }, + { + "id": "obj_ca-7.d.", + "props": [ + { + "class": "name", + "value": "CA-7(d)" + } + ], + "parts": [ + { + "id": "obj_ca-7.d.1.", + "props": [ + { + "class": "name", + "value": "CA-7(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a continuous monitoring strategy that includes ongoing security status monitoring of organization-defined metrics;" + } + ] + }, + { + "id": "obj_ca-7.d.2.", + "props": [ + { + "class": "name", + "value": "CA-7(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a continuous monitoring program that includes ongoing security status monitoring of organization-defined metrics in accordance with the organizational continuous monitoring strategy;" + } + ] + } + ] + }, + { + "id": "obj_ca-7.e.", + "props": [ + { + "class": "name", + "value": "CA-7(e)" + } + ], + "parts": [ + { + "id": "obj_ca-7.e.1.", + "props": [ + { + "class": "name", + "value": "CA-7(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a continuous monitoring strategy that includes correlation and analysis of security-related information generated by assessments and monitoring;" + } + ] + }, + { + "id": "obj_ca-7.e.2.", + "props": [ + { + "class": "name", + "value": "CA-7(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a continuous monitoring program that includes correlation and analysis of security-related information generated by assessments and monitoring in accordance with the organizational continuous monitoring strategy;" + } + ] + } + ] + }, + { + "id": "obj_ca-7.f.", + "props": [ + { + "class": "name", + "value": "CA-7(f)" + } + ], + "parts": [ + { + "id": "obj_ca-7.f.1.", + "props": [ + { + "class": "name", + "value": "CA-7(f)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a continuous monitoring strategy that includes response actions to address results of the analysis of security-related information;" + } + ] + }, + { + "id": "obj_ca-7.f.2.", + "props": [ + { + "class": "name", + "value": "CA-7(f)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a continuous monitoring program that includes response actions to address results of the analysis of security-related information in accordance with the organizational continuous monitoring strategy;" + } + ] + } + ] + }, + { + "id": "obj_ca-7.g.", + "props": [ + { + "class": "name", + "value": "CA-7(g)" + } + ], + "parts": [ + { + "id": "obj_ca-7.g.1.", + "props": [ + { + "class": "name", + "value": "CA-7(g)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a continuous monitoring strategy that defines the personnel or roles to whom the security status of the organization and information system are to be reported;" + } + ] + }, + { + "id": "obj_ca-7.g.2.", + "props": [ + { + "class": "name", + "value": "CA-7(g)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a continuous monitoring strategy that defines the frequency to report the security status of the organization and information system to organization-defined personnel or roles;" + } + ] + }, + { + "id": "obj_ca-7.g.3.", + "props": [ + { + "class": "name", + "value": "CA-7(g)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a continuous monitoring strategy that includes reporting the security status of the organization or information system to organizational-defined personnel or roles with the organization-defined frequency; and" + } + ] + }, + { + "id": "obj_ca-7.g.4.", + "props": [ + { + "class": "name", + "value": "CA-7(g)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a continuous monitoring program that includes reporting the security status of the organization and information system to organization-defined personnel or roles with the organization-defined frequency in accordance with the organizational continuous monitoring strategy." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing continuous monitoring of information system security controls" + }, + { + "class": "object", + "value": "procedures addressing configuration management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "plan of action and milestones" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "configuration management records, security impact analyses" + }, + { + "class": "object", + "value": "status reports" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with continuous monitoring responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Mechanisms implementing continuous monitoring" + } + ] + } + ], + "subcontrols": [ + { + "id": "ca.7.1.", + "title": "INDEPENDENT ASSESSMENT", + "params": [ + { + "id": "ca-7_f", + "description": "organization-defined level of independence", + "value": "organization-defined level of independence" + } + ], + "props": [ + { + "class": "name", + "value": "CA-7 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs assessors or assessment teams with to monitor the security controls in the information system on an ongoing basis." + } + ] + }, + { + "prose": [ + { + "value": "Organizations can maximize the value of assessments of security controls during the continuous monitoring process by requiring that such assessments be conducted by assessors or assessment teams with appropriate levels of independence based on continuous monitoring strategies. Assessor independence provides a degree of impartiality to the monitoring process. To achieve such impartiality, assessors should not: (i) create a mutual or conflicting interest with the organizations where the assessments are being conducted; (ii) assess their own work; (iii) act as management or employees of the organizations they are serving; or (iv) place themselves in advocacy positions for the organizations acquiring their services." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-7.1.1.", + "props": [ + { + "class": "name", + "value": "CA-7(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a level of independence to be employed to monitor the security controls in the information system on an ongoing basis; and" + } + ] + }, + { + "id": "s_obj_ca-7.1.2.", + "props": [ + { + "class": "name", + "value": "CA-7(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs assessors or assessment teams with the organization-defined level of independence to monitor the security controls in the information system on an ongoing basis." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing continuous monitoring of information system security controls" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "plan of action and milestones" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "security impact analyses" + }, + { + "class": "object", + "value": "status reports" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with continuous monitoring responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "ca.7.2.", + "title": "TYPES OF ASSESSMENTS", + "props": [ + { + "class": "name", + "value": "CA-7 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ca.2" + } + ] + }, + { + "id": "ca.7.3.", + "title": "TREND ANALYSES", + "props": [ + { + "class": "name", + "value": "CA-7 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs trend analyses to determine if security control implementations, the frequency of continuous monitoring activities, and/or the types of activities used in the continuous monitoring process need to be modified based on empirical data." + } + ] + }, + { + "prose": [ + { + "value": "Trend analyses can include, for example, examining recent threat information regarding the types of threat events that have occurred within the organization or across the federal government, success rates of certain types of cyber attacks, emerging vulnerabilities in information technologies, evolving social engineering techniques, results from multiple security control assessments, the effectiveness of configuration settings, and findings from Inspectors General or auditors." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-7.3.1.", + "props": [ + { + "class": "name", + "value": "CA-7(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "security control implementations;" + } + ] + }, + { + "id": "s_obj_ca-7.3.2.", + "props": [ + { + "class": "name", + "value": "CA-7(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the frequency of continuous monitoring activities; and/or" + } + ] + }, + { + "id": "s_obj_ca-7.3.3.", + "props": [ + { + "class": "name", + "value": "CA-7(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the types of activities used in the continuous monitoring process." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs trend analyses to determine if the following items need to be modified based on empirical data:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Continuous monitoring strategy" + }, + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing continuous monitoring of information system security controls" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "plan of action and milestones" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "security impact analyses" + }, + { + "class": "object", + "value": "status reports" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with continuous monitoring responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf", + "value": "OMB Memorandum 11-33" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", + "value": "NIST Special Publication 800-37" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", + "value": "NIST Special Publication 800-39" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", + "value": "NIST Special Publication 800-53A" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-115", + "value": "NIST Special Publication 800-115" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", + "value": "NIST Special Publication 800-137" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.us-cert.gov/ncas/alerts", + "value": "US-CERT Technical Cyber Security Alerts" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "", + "value": "DoD Information Assurance Vulnerability Alerts" + } + ] + } + ] + }, + { + "id": "ca.8", + "title": "PENETRATION TESTING", + "params": [ + { + "id": "ca-8_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ca-8_b", + "description": "organization-defined information systems or system components", + "value": "organization-defined information systems or system components" + } + ], + "props": [ + { + "class": "name", + "value": "CA-8" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization conducts penetration testing on ." + } + ] + }, + { + "links": [ + { + "href": "#sa.12" + } + ], + "prose": [ + { + "value": "Penetration testing is a specialized type of assessment conducted on information systems or individual system components to identify vulnerabilities that could be exploited by adversaries. Such testing can be used to either validate vulnerabilities or determine the degree of resistance organizational information systems have to adversaries within a set of specified constraints (e.g., time, resources, and/or skills). Penetration testing attempts to duplicate the actions of adversaries in carrying out hostile cyber attacks against organizations and provides a more in-depth analysis of security-related weaknesses/deficiencies. Organizations can also use the results of vulnerability analyses to support penetration testing activities. Penetration testing can be conducted on the hardware, software, or firmware components of an information system and can exercise both physical and technical security controls. A standard method for penetration testing includes, for example: (i) pretest analysis based on full knowledge of the target system; (ii) pretest identification of potential vulnerabilities based on pretest analysis; and (iii) testing designed to determine exploitability of identified vulnerabilities. All parties agree to the rules of engagement before the commencement of penetration testing scenarios. Organizations correlate the penetration testing rules of engagement with the tools, techniques, and procedures that are anticipated to be employed by adversaries carrying out attacks. Organizational risk assessments guide decisions on the level of independence required for personnel conducting penetration testing." + } + ] + }, + { + "parts": [ + { + "id": "obj_ca-8-1.", + "props": [ + { + "class": "name", + "value": "CA-8[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems or system components on which penetration testing is to be conducted;" + } + ] + }, + { + "id": "obj_ca-8-2.", + "props": [ + { + "class": "name", + "value": "CA-8[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to conduct penetration testing on organization-defined information systems or system components; and" + } + ] + }, + { + "id": "obj_ca-8-3.", + "props": [ + { + "class": "name", + "value": "CA-8[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "conducts penetration testing on organization-defined information systems or system components with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing penetration testing" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment plan" + }, + { + "class": "object", + "value": "penetration test report" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "security assessment evidence" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security assessment responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities, system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting penetration testing" + } + ] + } + ], + "subcontrols": [ + { + "id": "ca.8.1.", + "title": "INDEPENDENT PENETRATION AGENT OR TEAM", + "props": [ + { + "class": "name", + "value": "CA-8 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs an independent penetration agent or penetration team to perform penetration testing on the information system or system components." + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + } + ], + "prose": [ + { + "value": "Independent penetration agents or teams are individuals or groups who conduct impartial penetration testing of organizational information systems. Impartiality implies that penetration agents or teams are free from any perceived or actual conflicts of interest with regard to the development, operation, or management of the information systems that are the targets of the penetration testing. Supplemental guidance for CA-2 (1) provides additional information regarding independent assessments that can be applied to penetration testing." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs an independent penetration agent or penetration team to perform penetration testing on the information system or system components. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing penetration testing" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment plan" + }, + { + "class": "object", + "value": "penetration test report" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "security assessment evidence" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security assessment responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "ca.8.2.", + "title": "RED TEAM EXERCISES", + "params": [ + { + "id": "ca-8_c", + "description": "organization-defined red team exercises", + "value": "organization-defined red team exercises" + }, + { + "id": "ca-8_d", + "description": "organization-defined rules of engagement", + "value": "organization-defined rules of engagement" + } + ], + "props": [ + { + "class": "name", + "value": "CA-8 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to simulate attempts by adversaries to compromise organizational information systems in accordance with ." + } + ] + }, + { + "prose": [ + { + "value": "Red team exercises extend the objectives of penetration testing by examining the security posture of organizations and their ability to implement effective cyber defenses. As such, red team exercises reflect simulated adversarial attempts to compromise organizational mission/business functions and provide a comprehensive assessment of the security state of information systems and organizations. Simulated adversarial attempts to compromise organizational missions/business functions and the information systems that support those missions/functions may include technology-focused attacks (e.g., interactions with hardware, software, or firmware components and/or mission/business processes) and social engineering-based attacks (e.g., interactions via email, telephone, shoulder surfing, or personal conversations). While penetration testing may be largely laboratory-based testing, organizations use red team exercises to provide more comprehensive assessments that reflect real-world conditions. Red team exercises can be used to improve security awareness and training and to assess levels of security control effectiveness." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-8.2.1.", + "props": [ + { + "class": "name", + "value": "CA-8(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines red team exercises to be employed to simulate attempts by adversaries to compromise organizational information systems;" + } + ] + }, + { + "id": "s_obj_ca-8.2.2.", + "props": [ + { + "class": "name", + "value": "CA-8(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines rules of engagement for employing organization-defined red team exercises; and" + } + ] + }, + { + "id": "s_obj_ca-8.2.3.", + "props": [ + { + "class": "name", + "value": "CA-8(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined red team exercises to simulate attempts by adversaries to compromise organizational information systems in accordance with organization-defined rules of engagement." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing penetration testing" + }, + { + "class": "object", + "value": "procedures addressing red team exercises" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment plan" + }, + { + "class": "object", + "value": "results of red team exercise" + }, + { + "class": "object", + "value": "penetration test report" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "rules of engagement" + }, + { + "class": "object", + "value": "security assessment evidence" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security assessment responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting employment of red team exercises" + } + ] + } + ] + } + ] + }, + { + "id": "ca.9", + "title": "INTERNAL SYSTEM CONNECTIONS", + "params": [ + { + "id": "ca-9_a", + "description": "organization-defined information system components or classes of components", + "value": "organization-defined information system components or classes of components" + } + ], + "props": [ + { + "class": "name", + "value": "CA-9" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ca-9a.", + "props": [ + { + "class": "name", + "value": "CA-9a." + } + ], + "prose": [ + { + "class": "description", + "value": "Authorizes internal connections of to the information system; and" + } + ] + }, + { + "id": "smm_ca-9b.", + "props": [ + { + "class": "name", + "value": "CA-9b." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents, for each internal connection, the interface characteristics, security requirements, and the nature of the information communicated." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + }, + { + "href": "#ac.18" + }, + { + "href": "#ac.19" + }, + { + "href": "#au.2" + }, + { + "href": "#au.12" + }, + { + "href": "#ca.7" + }, + { + "href": "#cm.2" + }, + { + "href": "#ia.3" + }, + { + "href": "#sc.7" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "This control applies to connections between organizational information systems and (separate) constituent system components (i.e., intra-system connections) including, for example, system connections with mobile devices, notebook/desktop computers, printers, copiers, facsimile machines, scanners, sensors, and servers. Instead of authorizing each individual internal connection, organizations can authorize internal connections for a class of components with common characteristics and/or configurations, for example, all digital printers, scanners, and copiers with a specified processing, storage, and transmission capability or all smart phones with a specific baseline configuration." + } + ] + }, + { + "parts": [ + { + "id": "obj_ca-9.a.", + "props": [ + { + "class": "name", + "value": "CA-9(a)" + } + ], + "parts": [ + { + "id": "obj_ca-9.a.1.", + "props": [ + { + "class": "name", + "value": "CA-9(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components or classes of components to be authorized as internal connections to the information system;" + } + ] + }, + { + "id": "obj_ca-9.a.2.", + "props": [ + { + "class": "name", + "value": "CA-9(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes internal connections of organization-defined information system components or classes of components to the information system;" + } + ] + } + ] + }, + { + "id": "obj_ca-9.b.", + "props": [ + { + "class": "name", + "value": "CA-9(b)" + } + ], + "parts": [ + { + "id": "obj_ca-9.b.1.", + "props": [ + { + "class": "name", + "value": "CA-9(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the interface characteristics;" + } + ] + }, + { + "id": "obj_ca-9.b.2.", + "props": [ + { + "class": "name", + "value": "CA-9(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the security requirements; and" + } + ] + }, + { + "id": "obj_ca-9.b.3.", + "props": [ + { + "class": "name", + "value": "CA-9(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the nature of the information communicated." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "documents, for each internal connection:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing information system connections" + }, + { + "class": "object", + "value": "system and communications protection policy" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of components or classes of components authorized as internal system connections" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for developing, implementing, or authorizing internal system connections" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "subcontrols": [ + { + "id": "ca.9.1.", + "title": "SECURITY COMPLIANCE CHECKS", + "props": [ + { + "class": "name", + "value": "CA-9 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system performs security compliance checks on constituent system components prior to the establishment of the internal connection." + } + ] + }, + { + "links": [ + { + "href": "#cm.6" + } + ], + "prose": [ + { + "value": "Security compliance checks may include, for example, verification of the relevant baseline configuration." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system performs security compliance checks on constituent system components prior to the establishment of the internal connection. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing information system connections" + }, + { + "class": "object", + "value": "system and communications protection policy" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of components or classes of components authorized as internal system connections" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for developing, implementing, or authorizing internal system connections" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting compliance checks" + } + ] + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "CONFIGURATION MANAGEMENT", + "props": [], + "parts": [], + "controls": [ + { + "id": "cm.1", + "title": "CONFIGURATION MANAGEMENT POLICY AND PROCEDURES", + "params": [ + { + "id": "cm-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "cm-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cm-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CM-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cm-1a.", + "props": [ + { + "class": "name", + "value": "CM-1a." + } + ], + "parts": [ + { + "id": "sms_cm-1a.1.", + "props": [ + { + "class": "name", + "value": "CM-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A configuration management policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_cm-1a.2.", + "props": [ + { + "class": "name", + "value": "CM-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the configuration management policy and associated configuration management controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_cm-1b.", + "props": [ + { + "class": "name", + "value": "CM-1b." + } + ], + "parts": [ + { + "id": "sms_cm-1b.1.", + "props": [ + { + "class": "name", + "value": "CM-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Configuration management policy ; and" + } + ] + }, + { + "id": "sms_cm-1b.2.", + "props": [ + { + "class": "name", + "value": "CM-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Configuration management procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the CM family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_cm-1.a.1.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_cm-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_cm-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_cm-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_cm-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_cm-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_cm-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_cm-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_cm-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a configuration management policy that addresses:" + } + ] + }, + { + "id": "obj_cm-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the configuration management policy is to be disseminated;" + } + ] + }, + { + "id": "obj_cm-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the configuration management policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_cm-1.a.2.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_cm-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the configuration management policy and associated configuration management controls;" + } + ] + }, + { + "id": "obj_cm-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_cm-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_cm-1.b.1.", + "props": [ + { + "class": "name", + "value": "CM-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_cm-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "CM-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current configuration management policy;" + } + ] + }, + { + "id": "obj_cm-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "CM-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current configuration management policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_cm-1.b.2.", + "props": [ + { + "class": "name", + "value": "CM-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_cm-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "CM-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current configuration management procedures; and" + } + ] + }, + { + "id": "obj_cm-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "CM-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current configuration management procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "cm.2", + "title": "BASELINE CONFIGURATION", + "props": [ + { + "class": "name", + "value": "CM-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization develops, documents, and maintains under configuration control, a current baseline configuration of the information system." + } + ] + }, + { + "links": [ + { + "href": "#cm.3" + }, + { + "href": "#cm.6" + }, + { + "href": "#cm.8" + }, + { + "href": "#cm.9" + }, + { + "href": "#sa.10" + }, + { + "href": "#pm.5" + }, + { + "href": "#pm.7" + } + ], + "prose": [ + { + "value": "This control establishes baseline configurations for information systems and system components including communications and connectivity-related aspects of systems. Baseline configurations are documented, formally reviewed and agreed-upon sets of specifications for information systems or configuration items within those systems. Baseline configurations serve as a basis for future builds, releases, and/or changes to information systems. Baseline configurations include information about information system components (e.g., standard software packages installed on workstations, notebook computers, servers, network components, or mobile devices; current version numbers and patch information on operating systems and applications; and configuration settings/parameters), network topology, and the logical placement of those components within the system architecture. Maintaining baseline configurations requires creating new baselines as organizational information systems change over time. Baseline configurations of information systems reflect the current enterprise architecture." + } + ] + }, + { + "parts": [ + { + "id": "obj_cm-2-1.", + "props": [ + { + "class": "name", + "value": "CM-2[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a current baseline configuration of the information system; and" + } + ] + }, + { + "id": "obj_cm-2-2.", + "props": [ + { + "class": "name", + "value": "CM-2[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains, under configuration control, a current baseline configuration of the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing the baseline configuration of the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "enterprise architecture documentation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing baseline configurations" + }, + { + "class": "object", + "value": "automated mechanisms supporting configuration control of the baseline configuration" + } + ] + } + ], + "subcontrols": [ + { + "id": "cm.2.1.", + "title": "REVIEWS AND UPDATES", + "params": [ + { + "id": "cm-2_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cm-2_b", + "description": "Assignment organization-defined circumstances", + "value": "Assignment organization-defined circumstances" + } + ], + "props": [ + { + "class": "name", + "value": "CM-2 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cm-2.1.a.", + "props": [ + { + "class": "name", + "value": "CM-2 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "\n ;" + } + ] + }, + { + "id": "s_smm_cm-2.1.b.", + "props": [ + { + "class": "name", + "value": "CM-2 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "When required due to ; and" + } + ] + }, + { + "id": "s_smm_cm-2.1.c.", + "props": [ + { + "class": "name", + "value": "CM-2 (1)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "As an integral part of information system component installations and upgrades." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization reviews and updates the baseline configuration of the information system:" + } + ] + }, + { + "links": [ + { + "href": "#cm.5" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-2.1.a.", + "props": [ + { + "class": "name", + "value": "CM-2(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_cm-2.1.a.1.", + "props": [ + { + "class": "name", + "value": "CM-2(1)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the baseline configuration of the information system;" + } + ] + }, + { + "id": "s_obj_cm-2.1.a.2.", + "props": [ + { + "class": "name", + "value": "CM-2(1)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the baseline configuration of the information system with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "s_obj_cm-2.1.b.", + "props": [ + { + "class": "name", + "value": "CM-2(1)(b)" + } + ], + "parts": [ + { + "id": "s_obj_cm-2.1.b.1.", + "props": [ + { + "class": "name", + "value": "CM-2(1)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines circumstances that require the baseline configuration of the information system to be reviewed and updated;" + } + ] + }, + { + "id": "s_obj_cm-2.1.b.2.", + "props": [ + { + "class": "name", + "value": "CM-2(1)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the baseline configuration of the information system when required due to organization-defined circumstances; and" + } + ] + } + ] + }, + { + "id": "s_obj_cm-2.1.c.", + "props": [ + { + "class": "name", + "value": "CM-2(1)(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the baseline configuration of the information system as an integral part of information system component installations and upgrades." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "procedures addressing the baseline configuration of the information system" + }, + { + "class": "object", + "value": "procedures addressing information system component installations and upgrades" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "records of information system baseline configuration reviews and updates" + }, + { + "class": "object", + "value": "information system component installations/upgrades and associated records" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing baseline configurations" + }, + { + "class": "object", + "value": "automated mechanisms supporting review and update of the baseline configuration" + } + ] + } + ] + }, + { + "id": "cm.2.2.", + "title": "AUTOMATION SUPPORT FOR ACCURACY / CURRENCY", + "props": [ + { + "class": "name", + "value": "CM-2 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to maintain an up-to-date, complete, accurate, and readily available baseline configuration of the information system." + } + ] + }, + { + "links": [ + { + "href": "#cm.7" + }, + { + "href": "#ra.5" + } + ], + "prose": [ + { + "value": "Automated mechanisms that help organizations maintain consistent baseline configurations for information systems include, for example, hardware and software inventory tools, configuration management tools, and network management tools. Such tools can be deployed and/or allocated as common controls, at the information system level, or at the operating system or component level (e.g., on workstations, servers, notebook computers, network components, or mobile devices). Tools can be used, for example, to track version numbers on operating system applications, types of software installed, and current patch levels. This control enhancement can be satisfied by the implementation of CM-8 (2) for organizations that choose to combine information system component inventory and baseline configuration activities." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-2.2.1.", + "props": [ + { + "class": "name", + "value": "CM-2(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "an up-to-date baseline configuration of the information system;" + } + ] + }, + { + "id": "s_obj_cm-2.2.2.", + "props": [ + { + "class": "name", + "value": "CM-2(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a complete baseline configuration of the information system;" + } + ] + }, + { + "id": "s_obj_cm-2.2.3.", + "props": [ + { + "class": "name", + "value": "CM-2(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "an accurate baseline configuration of the information system; and" + } + ] + }, + { + "id": "s_obj_cm-2.2.4.", + "props": [ + { + "class": "name", + "value": "CM-2(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a readily available baseline configuration of the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to maintain: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing the baseline configuration of the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "configuration change control records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing baseline configurations" + }, + { + "class": "object", + "value": "automated mechanisms implementing baseline configuration maintenance" + } + ] + } + ] + }, + { + "id": "cm.2.3.", + "title": "RETENTION OF PREVIOUS CONFIGURATIONS", + "params": [ + { + "id": "cm-2_c", + "description": "organization-defined previous versions of baseline configurations of the information system", + "value": "organization-defined previous versions of baseline configurations of the information system" + } + ], + "props": [ + { + "class": "name", + "value": "CM-2 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization retains to support rollback." + } + ] + }, + { + "prose": [ + { + "value": "Retaining previous versions of baseline configurations to support rollback may include, for example, hardware, software, firmware, configuration files, and configuration records." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-2.3.1.", + "props": [ + { + "class": "name", + "value": "CM-2(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines previous versions of baseline configurations of the information system to be retained to support rollback; and" + } + ] + }, + { + "id": "s_obj_cm-2.3.2.", + "props": [ + { + "class": "name", + "value": "CM-2(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "retains organization-defined previous versions of baseline configurations of the information system to support rollback." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing the baseline configuration of the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "copies of previous baseline configuration versions" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing baseline configurations" + } + ] + } + ] + }, + { + "id": "cm.2.4.", + "title": "UNAUTHORIZED SOFTWARE", + "props": [ + { + "class": "name", + "value": "CM-2 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cm.7" + } + ] + }, + { + "id": "cm.2.5.", + "title": "AUTHORIZED SOFTWARE", + "props": [ + { + "class": "name", + "value": "CM-2 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cm.7" + } + ] + }, + { + "id": "cm.2.6.", + "title": "DEVELOPMENT AND TEST ENVIRONMENTS", + "props": [ + { + "class": "name", + "value": "CM-2 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization maintains a baseline configuration for information system development and test environments that is managed separately from the operational baseline configuration." + } + ] + }, + { + "links": [ + { + "href": "#cm.4" + }, + { + "href": "#sc.3" + }, + { + "href": "#sc.7" + } + ], + "prose": [ + { + "value": "Establishing separate baseline configurations for development, testing, and operational environments helps protect information systems from unplanned/unexpected events related to development and testing activities. Separate baseline configurations allow organizations to apply the configuration management that is most appropriate for each type of configuration. For example, management of operational configurations typically emphasizes the need for stability, while management of development/test configurations requires greater flexibility. Configurations in the test environment mirror the configurations in the operational environment to the extent practicable so that the results of the testing are representative of the proposed changes to the operational systems. This control enhancement requires separate configurations but not necessarily separate physical environments." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization maintains a baseline configuration for information system development and test environments that is managed separately from the operational baseline configuration." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing the baseline configuration of the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing baseline configurations" + }, + { + "class": "object", + "value": "automated mechanisms implementing separate baseline configurations for development, test, and operational environments" + } + ] + } + ] + }, + { + "id": "cm.2.7.", + "title": "CONFIGURE SYSTEMS, COMPONENTS, OR DEVICES FOR HIGH-RISK AREAS", + "params": [ + { + "id": "cm-2_d", + "description": "organization-defined information systems, system components, or devices", + "value": "organization-defined information systems, system components, or devices" + }, + { + "id": "cm-2_e", + "description": "organization-defined configurations", + "value": "organization-defined configurations" + }, + { + "id": "cm-2_f", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "CM-2 (7)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cm-2.7.a.", + "props": [ + { + "class": "name", + "value": "CM-2 (7)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Issues with to individuals traveling to locations that the organization deems to be of significant risk; and" + } + ] + }, + { + "id": "s_smm_cm-2.7.b.", + "props": [ + { + "class": "name", + "value": "CM-2 (7)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Applies to the devices when the individuals return." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "When it is known that information systems, system components, or devices (e.g., notebook computers, mobile devices) will be located in high-risk areas, additional security controls may be implemented to counter the greater threat in such areas coupled with the lack of physical security relative to organizational-controlled areas. For example, organizational policies and procedures for notebook computers used by individuals departing on and returning from travel include, for example, determining which locations are of concern, defining required configurations for the devices, ensuring that the devices are configured as intended before travel is initiated, and applying specific safeguards to the device after travel is completed. Specially configured notebook computers include, for example, computers with sanitized hard drives, limited applications, and additional hardening (e.g., more stringent configuration settings). Specified safeguards applied to mobile devices upon return from travel include, for example, examining the device for signs of physical tampering and purging/reimaging the hard disk drive. Protecting information residing on mobile devices is covered in the media protection family." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-2.7.a.", + "props": [ + { + "class": "name", + "value": "CM-2(7)(a)" + } + ], + "parts": [ + { + "id": "s_obj_cm-2.7.a.1.", + "props": [ + { + "class": "name", + "value": "CM-2(7)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems, system components, or devices to be issued to individuals traveling to locations that the organization deems to be of significant risk;" + } + ] + }, + { + "id": "s_obj_cm-2.7.a.2.", + "props": [ + { + "class": "name", + "value": "CM-2(7)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines configurations to be employed on organization-defined information systems, system components, or devices issued to individuals traveling to such locations;" + } + ] + }, + { + "id": "s_obj_cm-2.7.a.3.", + "props": [ + { + "class": "name", + "value": "CM-2(7)(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "issues organization-defined information systems, system components, or devices with organization-defined configurations to individuals traveling to locations that the organization deems to be of significant risk;" + } + ] + } + ] + }, + { + "id": "s_obj_cm-2.7.b.", + "props": [ + { + "class": "name", + "value": "CM-2(7)(b)" + } + ], + "parts": [ + { + "id": "s_obj_cm-2.7.b.1.", + "props": [ + { + "class": "name", + "value": "CM-2(7)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be applied to the devices when the individuals return; and" + } + ] + }, + { + "id": "s_obj_cm-2.7.b.2.", + "props": [ + { + "class": "name", + "value": "CM-2(7)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "applies organization-defined safeguards to the devices when the individuals return." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "procedures addressing the baseline configuration of the information system" + }, + { + "class": "object", + "value": "procedures addressing information system component installations and upgrades" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "records of information system baseline configuration reviews and updates" + }, + { + "class": "object", + "value": "information system component installations/upgrades and associated records" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing baseline configurations" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", + "value": "NIST Special Publication 800-128" + } + ] + } + ] + }, + { + "id": "cm.3", + "title": "CONFIGURATION CHANGE CONTROL", + "params": [ + { + "id": "cm-3_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "cm-3_b", + "description": "organization-defined configuration change control element (e.g., committee, board)", + "value": "organization-defined configuration change control element (e.g., committee, board)" + }, + { + "id": "cm-3_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cm-3_d", + "description": "organization-defined configuration change conditions", + "value": "organization-defined configuration change conditions" + } + ], + "props": [ + { + "class": "name", + "value": "CM-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cm-3a.", + "props": [ + { + "class": "name", + "value": "CM-3a." + } + ], + "prose": [ + { + "class": "description", + "value": "Determines the types of changes to the information system that are configuration-controlled;" + } + ] + }, + { + "id": "smm_cm-3b.", + "props": [ + { + "class": "name", + "value": "CM-3b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews proposed configuration-controlled changes to the information system and approves or disapproves such changes with explicit consideration for security impact analyses;" + } + ] + }, + { + "id": "smm_cm-3c.", + "props": [ + { + "class": "name", + "value": "CM-3c." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents configuration change decisions associated with the information system;" + } + ] + }, + { + "id": "smm_cm-3d.", + "props": [ + { + "class": "name", + "value": "CM-3d." + } + ], + "prose": [ + { + "class": "description", + "value": "Implements approved configuration-controlled changes to the information system;" + } + ] + }, + { + "id": "smm_cm-3e.", + "props": [ + { + "class": "name", + "value": "CM-3e." + } + ], + "prose": [ + { + "class": "description", + "value": "Retains records of configuration-controlled changes to the information system for ;" + } + ] + }, + { + "id": "smm_cm-3f.", + "props": [ + { + "class": "name", + "value": "CM-3f." + } + ], + "prose": [ + { + "class": "description", + "value": "Audits and reviews activities associated with configuration-controlled changes to the information system; and" + } + ] + }, + { + "id": "smm_cm-3g.", + "props": [ + { + "class": "name", + "value": "CM-3g." + } + ], + "prose": [ + { + "class": "description", + "value": "Coordinates and provides oversight for configuration change control activities through that convenes [Selection (one or more): ; ]." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.7" + }, + { + "href": "#cm.2" + }, + { + "href": "#cm.4" + }, + { + "href": "#cm.5" + }, + { + "href": "#cm.6" + }, + { + "href": "#cm.9" + }, + { + "href": "#sa.10" + }, + { + "href": "#si.2" + }, + { + "href": "#si.12" + } + ], + "prose": [ + { + "value": "Configuration change controls for organizational information systems involve the systematic proposal, justification, implementation, testing, review, and disposition of changes to the systems, including system upgrades and modifications. Configuration change control includes changes to baseline configurations for components and configuration items of information systems, changes to configuration settings for information technology products (e.g., operating systems, applications, firewalls, routers, and mobile devices), unscheduled/unauthorized changes, and changes to remediate vulnerabilities. Typical processes for managing configuration changes to information systems include, for example, Configuration Control Boards that approve proposed changes to systems. For new development information systems or systems undergoing major upgrades, organizations consider including representatives from development organizations on the Configuration Control Boards. Auditing of changes includes activities before and after changes are made to organizational information systems and the auditing activities required to implement such changes." + } + ] + }, + { + "parts": [ + { + "id": "obj_cm-3.a.", + "props": [ + { + "class": "name", + "value": "CM-3(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "determines the type of changes to the information system that must be configuration-controlled;" + } + ] + }, + { + "id": "obj_cm-3.b.", + "props": [ + { + "class": "name", + "value": "CM-3(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews proposed configuration-controlled changes to the information system and approves or disapproves such changes with explicit consideration for security impact analyses;" + } + ] + }, + { + "id": "obj_cm-3.c.", + "props": [ + { + "class": "name", + "value": "CM-3(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents configuration change decisions associated with the information system;" + } + ] + }, + { + "id": "obj_cm-3.d.", + "props": [ + { + "class": "name", + "value": "CM-3(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements approved configuration-controlled changes to the information system;" + } + ] + }, + { + "id": "obj_cm-3.e.", + "props": [ + { + "class": "name", + "value": "CM-3(e)" + } + ], + "parts": [ + { + "id": "obj_cm-3.e.1.", + "props": [ + { + "class": "name", + "value": "CM-3(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period to retain records of configuration-controlled changes to the information system;" + } + ] + }, + { + "id": "obj_cm-3.e.2.", + "props": [ + { + "class": "name", + "value": "CM-3(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "retains records of configuration-controlled changes to the information system for the organization-defined time period;" + } + ] + } + ] + }, + { + "id": "obj_cm-3.f.", + "props": [ + { + "class": "name", + "value": "CM-3(f)" + } + ], + "prose": [ + { + "class": "decision", + "value": "audits and reviews activities associated with configuration-controlled changes to the information system;" + } + ] + }, + { + "id": "obj_cm-3.g.", + "props": [ + { + "class": "name", + "value": "CM-3(g)" + } + ], + "parts": [ + { + "id": "obj_cm-3.g.1.", + "props": [ + { + "class": "name", + "value": "CM-3(g)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a configuration change control element (e.g., committee, board) responsible for coordinating and providing oversight for configuration change control activities;" + } + ] + }, + { + "id": "obj_cm-3.g.2.", + "props": [ + { + "class": "name", + "value": "CM-3(g)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency with which the configuration change control element must convene; and/or" + } + ] + }, + { + "id": "obj_cm-3.g.3.", + "props": [ + { + "class": "name", + "value": "CM-3(g)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines configuration change conditions that prompt the configuration change control element to convene; and" + } + ] + }, + { + "id": "obj_cm-3.g.4.", + "props": [ + { + "class": "name", + "value": "CM-3(g)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordinates and provides oversight for configuration change control activities through organization-defined configuration change control element that convenes at organization-defined frequency and/or for any organization-defined configuration change conditions." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system configuration change control" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "change control audit and review reports" + }, + { + "class": "object", + "value": "agenda /minutes from configuration change control oversight meetings" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration change control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "members of change control board or similar" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for configuration change control" + }, + { + "class": "object", + "value": "automated mechanisms that implement configuration change control" + } + ] + } + ], + "subcontrols": [ + { + "id": "cm.3.1.", + "title": "AUTOMATED DOCUMENT / NOTIFICATION / PROHIBITION OF CHANGES", + "params": [ + { + "id": "cm-3_e", + "description": "organized-defined approval authorities", + "value": "organized-defined approval authorities" + }, + { + "id": "cm-3_f", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "cm-3_g", + "description": "organization-defined personnel", + "value": "organization-defined personnel" + } + ], + "props": [ + { + "class": "name", + "value": "CM-3 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cm-3.1.a.", + "props": [ + { + "class": "name", + "value": "CM-3 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Document proposed changes to the information system;" + } + ] + }, + { + "id": "s_smm_cm-3.1.b.", + "props": [ + { + "class": "name", + "value": "CM-3 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Notify of proposed changes to the information system and request change approval;" + } + ] + }, + { + "id": "s_smm_cm-3.1.c.", + "props": [ + { + "class": "name", + "value": "CM-3 (1)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Highlight proposed changes to the information system that have not been approved or disapproved by ;" + } + ] + }, + { + "id": "s_smm_cm-3.1.d.", + "props": [ + { + "class": "name", + "value": "CM-3 (1)(d)" + } + ], + "prose": [ + { + "class": "description", + "value": "Prohibit changes to the information system until designated approvals are received;" + } + ] + }, + { + "id": "s_smm_cm-3.1.e.", + "props": [ + { + "class": "name", + "value": "CM-3 (1)(e)" + } + ], + "prose": [ + { + "class": "description", + "value": "Document all changes to the information system; and" + } + ] + }, + { + "id": "s_smm_cm-3.1.f.", + "props": [ + { + "class": "name", + "value": "CM-3 (1)(f)" + } + ], + "prose": [ + { + "class": "description", + "value": "Notify when approved changes to the information system are completed." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to:" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-3.1.a.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to document proposed changes to the information system;" + } + ] + }, + { + "id": "s_obj_cm-3.1.b.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(b)" + } + ], + "parts": [ + { + "id": "s_obj_cm-3.1.b.1.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines approval authorities to be notified of proposed changes to the information system and request change approval;" + } + ] + }, + { + "id": "s_obj_cm-3.1.b.2.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to notify organization-defined approval authorities of proposed changes to the information system and request change approval;" + } + ] + } + ] + }, + { + "id": "s_obj_cm-3.1.c.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(c)" + } + ], + "parts": [ + { + "id": "s_obj_cm-3.1.c.1.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which proposed changes to the information system that have not been approved or disapproved must be highlighted;" + } + ] + }, + { + "id": "s_obj_cm-3.1.c.2.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to highlight proposed changes to the information system that have not been approved or disapproved by organization-defined time period;" + } + ] + } + ] + }, + { + "id": "s_obj_cm-3.1.d.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to prohibit changes to the information system until designated approvals are received;" + } + ] + }, + { + "id": "s_obj_cm-3.1.e.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to document all changes to the information system;" + } + ] + }, + { + "id": "s_obj_cm-3.1.f.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(f)" + } + ], + "parts": [ + { + "id": "s_obj_cm-3.1.f.1.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(f)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel to be notified when approved changes to the information system are completed; and" + } + ] + }, + { + "id": "s_obj_cm-3.1.f.2.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(f)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to notify organization-defined personnel when approved changes to the information system are completed." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system configuration change control" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "automated configuration control mechanisms" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "change approval requests" + }, + { + "class": "object", + "value": "change approvals" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration change control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for configuration change control" + }, + { + "class": "object", + "value": "automated mechanisms implementing configuration change control activities" + } + ] + } + ] + }, + { + "id": "cm.3.2.", + "title": "TEST / VALIDATE / DOCUMENT CHANGES", + "props": [ + { + "class": "name", + "value": "CM-3 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization tests, validates, and documents changes to the information system before implementing the changes on the operational system." + } + ] + }, + { + "prose": [ + { + "value": "Changes to information systems include modifications to hardware, software, or firmware components and configuration settings defined in CM-6. Organizations ensure that testing does not interfere with information system operations. Individuals/groups conducting tests understand organizational security policies and procedures, information system security policies and procedures, and the specific health, safety, and environmental risks associated with particular facilities/processes. Operational systems may need to be taken off-line, or replicated to the extent feasible, before testing can be conducted. If information systems must be taken off-line for testing, the tests are scheduled to occur during planned system outages whenever possible. If testing cannot be conducted on operational systems, organizations employ compensating controls (e.g., testing on replicated systems)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-3.2.1.", + "props": [ + { + "class": "name", + "value": "CM-3(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tests changes to the information system;" + } + ] + }, + { + "id": "s_obj_cm-3.2.2.", + "props": [ + { + "class": "name", + "value": "CM-3(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "validates changes to the information system; and" + } + ] + }, + { + "id": "s_obj_cm-3.2.3.", + "props": [ + { + "class": "name", + "value": "CM-3(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents changes to the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization, before implementing changes on the operational system:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "procedures addressing information system configuration change control" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "test records" + }, + { + "class": "object", + "value": "validation records" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration change control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for configuration change control" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing testing, validating, and documenting information system changes" + } + ] + } + ] + }, + { + "id": "cm.3.3.", + "title": "AUTOMATED CHANGE IMPLEMENTATION", + "props": [ + { + "class": "name", + "value": "CM-3 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to implement changes to the current information system baseline and deploys the updated baseline across the installed base." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-3.3.1.", + "props": [ + { + "class": "name", + "value": "CM-3(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to implement changes to the current information system baseline; and" + } + ] + }, + { + "id": "s_obj_cm-3.3.2.", + "props": [ + { + "class": "name", + "value": "CM-3(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "deploys the updated baseline across the installed base." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "procedures addressing information system configuration change control" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "automated configuration control mechanisms" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration change control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for configuration change control" + }, + { + "class": "object", + "value": "automated mechanisms implementing changes to current information system baseline" + } + ] + } + ] + }, + { + "id": "cm.3.4.", + "title": "SECURITY REPRESENTATIVE", + "params": [ + { + "id": "cm-3_h", + "description": "organization-defined configuration change control element", + "value": "organization-defined configuration change control element" + } + ], + "props": [ + { + "class": "name", + "value": "CM-3 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires an information security representative to be a member of the ." + } + ] + }, + { + "prose": [ + { + "value": "Information security representatives can include, for example, senior agency information security officers, information system security officers, or information system security managers. Representation by personnel with information security expertise is important because changes to information system configurations can have unintended side effects, some of which may be security-relevant. Detecting such changes early in the process can help avoid unintended, negative consequences that could ultimately affect the security state of organizational information systems. The configuration change control element in this control enhancement reflects the change control elements defined by organizations in CM-3." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-3.4.1.", + "props": [ + { + "class": "name", + "value": "CM-3(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "specifies the configuration change control elements (as defined in CM-3g) of which an information security representative is to be a member; and" + } + ] + }, + { + "id": "s_obj_cm-3.4.2.", + "props": [ + { + "class": "name", + "value": "CM-3(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires an information security representative to be a member of the specified configuration control element." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system configuration change control" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration change control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for configuration change control" + } + ] + } + ] + }, + { + "id": "cm.3.5.", + "title": "AUTOMATED SECURITY RESPONSE", + "params": [ + { + "id": "cm-3_i", + "description": "organization-defined security responses", + "value": "organization-defined security responses" + } + ], + "props": [ + { + "class": "name", + "value": "CM-3 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements automatically if baseline configurations are changed in an unauthorized manner." + } + ] + }, + { + "prose": [ + { + "value": "Security responses include, for example, halting information system processing, halting selected system functions, or issuing alerts/notifications to organizational personnel when there is an unauthorized modification of a configuration item." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-3.5.1.", + "props": [ + { + "class": "name", + "value": "CM-3(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security responses to be implemented automatically if baseline configurations are changed in an unauthorized manner; and" + } + ] + }, + { + "id": "s_obj_cm-3.5.2.", + "props": [ + { + "class": "name", + "value": "CM-3(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements organization-defined security responses automatically if baseline configurations are changed in an unauthorized manner." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system configuration change control" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "alerts/notifications of unauthorized baseline configuration changes" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration change control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for configuration change control" + }, + { + "class": "object", + "value": "automated mechanisms implementing security responses to changes to the baseline configurations" + } + ] + } + ] + }, + { + "id": "cm.3.6.", + "title": "CRYPTOGRAPHY MANAGEMENT", + "params": [ + { + "id": "cm-3_j", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "CM-3 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that cryptographic mechanisms used to provide are under configuration management." + } + ] + }, + { + "links": [ + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "Regardless of the cryptographic means employed (e.g., public key, private key, shared secrets), organizations ensure that there are processes and procedures in place to effectively manage those means. For example, if devices use certificates as a basis for identification and authentication, there needs to be a process in place to address the expiration of those certificates." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-3.6.1.", + "props": [ + { + "class": "name", + "value": "CM-3(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards provided by cryptographic mechanisms that are to be under configuration management; and" + } + ] + }, + { + "id": "s_obj_cm-3.6.2.", + "props": [ + { + "class": "name", + "value": "CM-3(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that cryptographic mechanisms used to provide organization-defined security safeguards are under configuration management." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system configuration change control" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration change control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for configuration change control" + }, + { + "class": "object", + "value": "cryptographic mechanisms implementing organizational security safeguards" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", + "value": "NIST Special Publication 800-128" + } + ] + } + ] + }, + { + "id": "cm.4", + "title": "SECURITY IMPACT ANALYSIS", + "props": [ + { + "class": "name", + "value": "CM-4" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization analyzes changes to the information system to determine potential security impacts prior to change implementation." + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#ca.7" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.9" + }, + { + "href": "#sa.4" + }, + { + "href": "#sa.5" + }, + { + "href": "#sa.10" + }, + { + "href": "#si.2" + } + ], + "prose": [ + { + "value": "Organizational personnel with information security responsibilities (e.g., Information System Administrators, Information System Security Officers, Information System Security Managers, and Information System Security Engineers) conduct security impact analyses. Individuals conducting security impact analyses possess the necessary skills/technical expertise to analyze the changes to information systems and the associated security ramifications. Security impact analysis may include, for example, reviewing security plans to understand security control requirements and reviewing system design documentation to understand control implementation and how specific changes might affect the controls. Security impact analyses may also include assessments of risk to better understand the impact of the changes and to determine if additional security controls are required. Security impact analyses are scaled in accordance with the security categories of the information systems." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization analyzes changes to the information system to determine potential security impacts prior to change implementation." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing security impact analysis for changes to the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security impact analysis documentation" + }, + { + "class": "object", + "value": "analysis tools and associated outputs" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for conducting security impact analysis" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for security impact analysis" + } + ] + } + ], + "subcontrols": [ + { + "id": "cm.4.1.", + "title": "SEPARATE TEST ENVIRONMENTS", + "props": [ + { + "class": "name", + "value": "CM-4 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization analyzes changes to the information system in a separate test environment before implementation in an operational environment, looking for security impacts due to flaws, weaknesses, incompatibility, or intentional malice." + } + ] + }, + { + "links": [ + { + "href": "#sa.11" + }, + { + "href": "#sc.3" + }, + { + "href": "#sc.7" + } + ], + "prose": [ + { + "value": "Separate test environment in this context means an environment that is physically or logically isolated and distinct from the operational environment. The separation is sufficient to ensure that activities in the test environment do not impact activities in the operational environment, and information in the operational environment is not inadvertently transmitted to the test environment. Separate environments can be achieved by physical or logical means. If physically separate test environments are not used, organizations determine the strength of mechanism required when implementing logical separation (e.g., separation achieved through virtual machines)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-4.1.1.", + "props": [ + { + "class": "name", + "value": "CM-4(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "analyzes changes to the information system in a separate test environment before implementation in an operational environment;" + } + ] + }, + { + "id": "s_obj_cm-4.1.2.", + "props": [ + { + "class": "name", + "value": "CM-4(1)[2]" + } + ], + "parts": [ + { + "id": "s_obj_cm-4.1.2.a.", + "props": [ + { + "class": "name", + "value": "CM-4(1)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "flaws;" + } + ] + }, + { + "id": "s_obj_cm-4.1.2.b.", + "props": [ + { + "class": "name", + "value": "CM-4(1)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "weaknesses;" + } + ] + }, + { + "id": "s_obj_cm-4.1.2.c.", + "props": [ + { + "class": "name", + "value": "CM-4(1)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "incompatibility; and" + } + ] + }, + { + "id": "s_obj_cm-4.1.2.d.", + "props": [ + { + "class": "name", + "value": "CM-4(1)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "intentional malice." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "when analyzing changes to the information system in a separate test environment, looks for security impacts due to:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing security impact analysis for changes to the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security impact analysis documentation" + }, + { + "class": "object", + "value": "analysis tools and associated outputs information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "documentation evidence of separate test and operational environments" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for conducting security impact analysis" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for security impact analysis" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing security impact analysis of changes" + } + ] + } + ] + }, + { + "id": "cm.4.2.", + "title": "VERIFICATION OF SECURITY FUNCTIONS", + "props": [ + { + "class": "name", + "value": "CM-4 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization, after the information system is changed, checks the security functions to verify that the functions are implemented correctly, operating as intended, and producing the desired outcome with regard to meeting the security requirements for the system." + } + ] + }, + { + "links": [ + { + "href": "#sa.11" + } + ], + "prose": [ + { + "value": "Implementation is this context refers to installing changed code in the operational information system." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-4.2.1.", + "props": [ + { + "class": "name", + "value": "CM-4(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implemented correctly;" + } + ] + }, + { + "id": "s_obj_cm-4.2.2.", + "props": [ + { + "class": "name", + "value": "CM-4(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "operating as intended; and" + } + ] + }, + { + "id": "s_obj_cm-4.2.3.", + "props": [ + { + "class": "name", + "value": "CM-4(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "producing the desired outcome with regard to meeting the security requirements for the system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization, after the information system is changed, checks the security functions to verify that the functions are:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing security impact analysis for changes to the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security impact analysis documentation" + }, + { + "class": "object", + "value": "analysis tools and associated outputs" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for conducting security impact analysis" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for security impact analysis" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing verification of security functions" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", + "value": "NIST Special Publication 800-128" + } + ] + } + ] + }, + { + "id": "cm.5", + "title": "ACCESS RESTRICTIONS FOR CHANGE", + "props": [ + { + "class": "name", + "value": "CM-5" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization defines, documents, approves, and enforces physical and logical access restrictions associated with changes to the information system." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.6" + }, + { + "href": "#pe.3" + } + ], + "prose": [ + { + "value": "Any changes to the hardware, software, and/or firmware components of information systems can potentially have significant effects on the overall security of the systems. Therefore, organizations permit only qualified and authorized individuals to access information systems for purposes of initiating changes, including upgrades and modifications. Organizations maintain records of access to ensure that configuration change control is implemented and to support after-the-fact actions should organizations discover any unauthorized changes. Access restrictions for change also include software libraries. Access restrictions include, for example, physical and logical access controls (see AC-3 and PE-3), workflow automation, media libraries, abstract layers (e.g., changes implemented into third-party interfaces rather than directly into information systems), and change windows (e.g., changes occur only during specified times, making unauthorized changes easy to discover)." + } + ] + }, + { + "parts": [ + { + "id": "obj_cm-5-1.", + "props": [ + { + "class": "name", + "value": "CM-5[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines physical access restrictions associated with changes to the information system;" + } + ] + }, + { + "id": "obj_cm-5-2.", + "props": [ + { + "class": "name", + "value": "CM-5[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents physical access restrictions associated with changes to the information system;" + } + ] + }, + { + "id": "obj_cm-5-3.", + "props": [ + { + "class": "name", + "value": "CM-5[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approves physical access restrictions associated with changes to the information system;" + } + ] + }, + { + "id": "obj_cm-5-4.", + "props": [ + { + "class": "name", + "value": "CM-5[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces physical access restrictions associated with changes to the information system;" + } + ] + }, + { + "id": "obj_cm-5-5.", + "props": [ + { + "class": "name", + "value": "CM-5[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines logical access restrictions associated with changes to the information system;" + } + ] + }, + { + "id": "obj_cm-5-6.", + "props": [ + { + "class": "name", + "value": "CM-5[6]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents logical access restrictions associated with changes to the information system;" + } + ] + }, + { + "id": "obj_cm-5-7.", + "props": [ + { + "class": "name", + "value": "CM-5[7]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approves logical access restrictions associated with changes to the information system; and" + } + ] + }, + { + "id": "obj_cm-5-8.", + "props": [ + { + "class": "name", + "value": "CM-5[8]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces logical access restrictions associated with changes to the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing access restrictions for changes to the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "logical access approvals" + }, + { + "class": "object", + "value": "physical access approvals" + }, + { + "class": "object", + "value": "access credentials" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with logical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing access restrictions to change" + }, + { + "class": "object", + "value": "automated mechanisms supporting/implementing/enforcing access restrictions associated with changes to the information system" + } + ] + } + ], + "subcontrols": [ + { + "id": "cm.5.1.", + "title": "AUTOMATED ACCESS ENFORCEMENT / AUDITING", + "props": [ + { + "class": "name", + "value": "CM-5 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces access restrictions and supports auditing of the enforcement actions." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.12" + }, + { + "href": "#au.6" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.6" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-5.1.1.", + "props": [ + { + "class": "name", + "value": "CM-5(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces access restrictions for change; and" + } + ] + }, + { + "id": "s_obj_cm-5.1.2.", + "props": [ + { + "class": "name", + "value": "CM-5(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "supports auditing of the enforcement actions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing access restrictions for changes to the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing access restrictions to change" + }, + { + "class": "object", + "value": "automated mechanisms implementing enforcement of access restrictions for changes to the information system" + }, + { + "class": "object", + "value": "automated mechanisms supporting auditing of enforcement actions" + } + ] + } + ] + }, + { + "id": "cm.5.2.", + "title": "REVIEW SYSTEM CHANGES", + "params": [ + { + "id": "cm-5_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cm-5_b", + "description": "organization-defined circumstances", + "value": "organization-defined circumstances" + } + ], + "props": [ + { + "class": "name", + "value": "CM-5 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization reviews information system changes and to determine whether unauthorized changes have occurred." + } + ] + }, + { + "links": [ + { + "href": "#au.6" + }, + { + "href": "#au.7" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.5" + }, + { + "href": "#pe.6" + }, + { + "href": "#pe.8" + } + ], + "prose": [ + { + "value": "Indications that warrant review of information system changes and the specific circumstances justifying such reviews may be obtained from activities carried out by organizations during the configuration change process." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-5.2.1.", + "props": [ + { + "class": "name", + "value": "CM-5(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review information system changes;" + } + ] + }, + { + "id": "s_obj_cm-5.2.2.", + "props": [ + { + "class": "name", + "value": "CM-5(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines circumstances that warrant review of information system changes;" + } + ] + }, + { + "id": "s_obj_cm-5.2.3.", + "props": [ + { + "class": "name", + "value": "CM-5(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews information system changes with the organization-defined frequency; and" + } + ] + }, + { + "id": "s_obj_cm-5.2.4.", + "props": [ + { + "class": "name", + "value": "CM-5(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews information system changes with the organization-defined circumstances." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization, in an effort to ascertain whether unauthorized changes have occurred:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing access restrictions for changes to the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "reviews of information system changes" + }, + { + "class": "object", + "value": "audit and review reports" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing access restrictions to change" + }, + { + "class": "object", + "value": "automated mechanisms supporting/implementing information system reviews to determine whether unauthorized changes have occurred" + } + ] + } + ] + }, + { + "id": "cm.5.3.", + "title": "SIGNED COMPONENTS", + "params": [ + { + "id": "cm-5_c", + "description": "organization-defined software and firmware components", + "value": "organization-defined software and firmware components" + } + ], + "props": [ + { + "class": "name", + "value": "CM-5 (3)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents the installation of without verification that the component has been digitally signed using a certificate that is recognized and approved by the organization." + } + ] + }, + { + "links": [ + { + "href": "#cm.7" + }, + { + "href": "#sc.13" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Software and firmware components prevented from installation unless signed with recognized and approved certificates include, for example, software and firmware version updates, patches, service packs, device drivers, and basic input output system (BIOS) updates. Organizations can identify applicable software and firmware components by type, by specific items, or a combination of both. Digital signatures and organizational verification of such signatures, is a method of code authentication." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-5.3.1.", + "props": [ + { + "class": "name", + "value": "CM-5(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines software and firmware components that the information system will prevent from being installed without verification that such components have been digitally signed using a certificate that is recognized and approved by the organization; and" + } + ] + }, + { + "id": "s_obj_cm-5.3.2.", + "props": [ + { + "class": "name", + "value": "CM-5(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prevents the installation of organization-defined software and firmware components without verification that such components have been digitally signed using a certificate that is recognized and approved by the organization." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing access restrictions for changes to the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of software and firmware components to be prohibited from installation without a recognized and approved certificate" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing access restrictions to change" + }, + { + "class": "object", + "value": "automated mechanisms preventing installation of software and firmware components not signed with an organization-recognized and approved certificate" + } + ] + } + ] + }, + { + "id": "cm.5.4.", + "title": "DUAL AUTHORIZATION", + "params": [ + { + "id": "cm-5_d", + "description": "organization-defined information system components and system-level information", + "value": "organization-defined information system components and system-level information" + } + ], + "props": [ + { + "class": "name", + "value": "CM-5 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization enforces dual authorization for implementing changes to ." + } + ] + }, + { + "links": [ + { + "href": "#ac.5" + }, + { + "href": "#cm.3" + } + ], + "prose": [ + { + "value": "Organizations employ dual authorization to ensure that any changes to selected information system components and information cannot occur unless two qualified individuals implement such changes. The two individuals possess sufficient skills/expertise to determine if the proposed changes are correct implementations of approved changes. Dual authorization may also be known as two-person control." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-5.4.1.", + "props": [ + { + "class": "name", + "value": "CM-5(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components and system-level information requiring dual authorization to be enforced when implementing changes; and" + } + ] + }, + { + "id": "s_obj_cm-5.4.2.", + "props": [ + { + "class": "name", + "value": "CM-5(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces dual authorization for implementing changes to organization-defined information system components and system-level information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing access restrictions for changes to the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with dual authorization enforcement responsibilities for implementing information system changes" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing access restrictions to change" + }, + { + "class": "object", + "value": "automated mechanisms implementing dual authorization enforcement" + } + ] + } + ] + }, + { + "id": "cm.5.5.", + "title": "LIMIT PRODUCTION / OPERATIONAL PRIVILEGES", + "params": [ + { + "id": "cm-5_e", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CM-5 (5)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cm-5.5.a.", + "props": [ + { + "class": "name", + "value": "CM-5 (5)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Limits privileges to change information system components and system-related information within a production or operational environment; and" + } + ] + }, + { + "id": "s_smm_cm-5.5.b.", + "props": [ + { + "class": "name", + "value": "CM-5 (5)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and reevaluates privileges ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + } + ], + "prose": [ + { + "value": "In many organizations, information systems support multiple core missions/business functions. Limiting privileges to change information system components with respect to operational systems is necessary because changes to a particular information system component may have far-reaching effects on mission/business processes supported by the system where the component resides. The complex, many-to-many relationships between systems and mission/business processes are in some cases, unknown to developers." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-5.5.a.", + "props": [ + { + "class": "name", + "value": "CM-5(5)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "limits privileges to change information system components and system-related information within a production or operational environment;" + } + ] + }, + { + "id": "s_obj_cm-5.5.b.", + "props": [ + { + "class": "name", + "value": "CM-5(5)(b)" + } + ], + "parts": [ + { + "id": "s_obj_cm-5.5.b.1.", + "props": [ + { + "class": "name", + "value": "CM-5(5)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and reevaluate privileges; and" + } + ] + }, + { + "id": "s_obj_cm-5.5.b.2.", + "props": [ + { + "class": "name", + "value": "CM-5(5)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and reevaluates privileges with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing access restrictions for changes to the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "user privilege reviews" + }, + { + "class": "object", + "value": "user privilege recertifications" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing access restrictions to change" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing access restrictions for change" + } + ] + } + ] + }, + { + "id": "cm.5.6.", + "title": "LIMIT LIBRARY PRIVILEGES", + "props": [ + { + "class": "name", + "value": "CM-5 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization limits privileges to change software resident within software libraries." + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + } + ], + "prose": [ + { + "value": "Software libraries include privileged programs." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization limits privileges to change software resident within software libraries." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing access restrictions for changes to the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing access restrictions to change" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing access restrictions for change" + } + ] + } + ] + }, + { + "id": "cm.5.7.", + "title": "AUTOMATIC IMPLEMENTATION OF SECURITY SAFEGUARDS", + "props": [ + { + "class": "name", + "value": "CM-5 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#si.7" + } + ] + } + ] + }, + { + "id": "cm.6", + "title": "CONFIGURATION SETTINGS", + "params": [ + { + "id": "cm-6_a", + "description": "organization-defined security configuration checklists", + "value": "organization-defined security configuration checklists" + }, + { + "id": "cm-6_b", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "cm-6_c", + "description": "organization-defined operational requirements", + "value": "organization-defined operational requirements" + } + ], + "props": [ + { + "class": "name", + "value": "CM-6" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cm-6a.", + "props": [ + { + "class": "name", + "value": "CM-6a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes and documents configuration settings for information technology products employed within the information system using that reflect the most restrictive mode consistent with operational requirements;" + } + ] + }, + { + "id": "smm_cm-6b.", + "props": [ + { + "class": "name", + "value": "CM-6b." + } + ], + "prose": [ + { + "class": "description", + "value": "Implements the configuration settings;" + } + ] + }, + { + "id": "smm_cm-6c.", + "props": [ + { + "class": "name", + "value": "CM-6c." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies, documents, and approves any deviations from established configuration settings for based on ; and" + } + ] + }, + { + "id": "smm_cm-6d.", + "props": [ + { + "class": "name", + "value": "CM-6d." + } + ], + "prose": [ + { + "class": "description", + "value": "Monitors and controls changes to the configuration settings in accordance with organizational policies and procedures." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.19" + }, + { + "href": "#cm.2" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.7" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Configuration settings are the set of parameters that can be changed in hardware, software, or firmware components of the information system that affect the security posture and/or functionality of the system. Information technology products for which security-related configuration settings can be defined include, for example, mainframe computers, servers (e.g., database, electronic mail, authentication, web, proxy, file, domain name), workstations, input/output devices (e.g., scanners, copiers, and printers), network components (e.g., firewalls, routers, gateways, voice and data switches, wireless access points, network appliances, sensors), operating systems, middleware, and applications. Security-related parameters are those parameters impacting the security state of information systems including the parameters required to satisfy other security control requirements. Security-related parameters include, for example: (i) registry settings; (ii) account, file, directory permission settings; and (iii) settings for functions, ports, protocols, services, and remote connections. Organizations establish organization-wide configuration settings and subsequently derive specific settings for information systems. The established settings become part of the systems configuration baseline.\nCommon secure configurations (also referred to as security configuration checklists, lockdown and hardening guides, security reference guides, security technical implementation guides) provide recognized, standardized, and established benchmarks that stipulate secure configuration settings for specific information technology platforms/products and instructions for configuring those information system components to meet operational requirements. Common secure configurations can be developed by a variety of organizations including, for example, information technology product developers, manufacturers, vendors, consortia, academia, industry, federal agencies, and other organizations in the public and private sectors. Common secure configurations include the United States Government Configuration Baseline (USGCB) which affects the implementation of CM-6 and other controls such as AC-19 and CM-7. The Security Content Automation Protocol (SCAP) and the defined standards within the protocol (e.g., Common Configuration Enumeration) provide an effective method to uniquely identify, track, and control configuration settings. OMB establishes federal policy on configuration requirements for federal information systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_cm-6.a.", + "props": [ + { + "class": "name", + "value": "CM-6(a)" + } + ], + "parts": [ + { + "id": "obj_cm-6.a.1.", + "props": [ + { + "class": "name", + "value": "CM-6(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security configuration checklists to be used to establish and document configuration settings for the information technology products employed;" + } + ] + }, + { + "id": "obj_cm-6.a.2.", + "props": [ + { + "class": "name", + "value": "CM-6(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures the defined security configuration checklists reflect the most restrictive mode consistent with operational requirements;" + } + ] + }, + { + "id": "obj_cm-6.a.3.", + "props": [ + { + "class": "name", + "value": "CM-6(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes and documents configuration settings for information technology products employed within the information system using organization-defined security configuration checklists;" + } + ] + } + ] + }, + { + "id": "obj_cm-6.b.", + "props": [ + { + "class": "name", + "value": "CM-6(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements the configuration settings established/documented in CM-6(a);;" + } + ] + }, + { + "id": "obj_cm-6.c.", + "props": [ + { + "class": "name", + "value": "CM-6(c)" + } + ], + "parts": [ + { + "id": "obj_cm-6.c.1.", + "props": [ + { + "class": "name", + "value": "CM-6(c)[1]" + } + ], + "parts": [ + { + "id": "obj_cm-6.c.1.a.", + "props": [ + { + "class": "name", + "value": "CM-6(c)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identified;" + } + ] + }, + { + "id": "obj_cm-6.c.1.b.", + "props": [ + { + "class": "name", + "value": "CM-6(c)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documented;" + } + ] + }, + { + "id": "obj_cm-6.c.1.c.", + "props": [ + { + "class": "name", + "value": "CM-6(c)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approved;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components for which any deviations from established configuration settings must be:" + } + ] + }, + { + "id": "obj_cm-6.c.2.", + "props": [ + { + "class": "name", + "value": "CM-6(c)[2]" + } + ], + "parts": [ + { + "id": "obj_cm-6.c.2.a.", + "props": [ + { + "class": "name", + "value": "CM-6(c)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the identification of any deviations from established configuration settings;" + } + ] + }, + { + "id": "obj_cm-6.c.2.b.", + "props": [ + { + "class": "name", + "value": "CM-6(c)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the documentation of any deviations from established configuration settings;" + } + ] + }, + { + "id": "obj_cm-6.c.2.c.", + "props": [ + { + "class": "name", + "value": "CM-6(c)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the approval of any deviations from established configuration settings;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines operational requirements to support:" + } + ] + }, + { + "id": "obj_cm-6.c.3.", + "props": [ + { + "class": "name", + "value": "CM-6(c)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies any deviations from established configuration settings for organization-defined information system components based on organizational-defined operational requirements;" + } + ] + }, + { + "id": "obj_cm-6.c.4.", + "props": [ + { + "class": "name", + "value": "CM-6(c)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents any deviations from established configuration settings for organization-defined information system components based on organizational-defined operational requirements;" + } + ] + }, + { + "id": "obj_cm-6.c.5.", + "props": [ + { + "class": "name", + "value": "CM-6(c)[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approves any deviations from established configuration settings for organization-defined information system components based on organizational-defined operational requirements;" + } + ] + } + ] + }, + { + "id": "obj_cm-6.d.", + "props": [ + { + "class": "name", + "value": "CM-6(d)" + } + ], + "parts": [ + { + "id": "obj_cm-6.d.1.", + "props": [ + { + "class": "name", + "value": "CM-6(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors changes to the configuration settings in accordance with organizational policies and procedures; and" + } + ] + }, + { + "id": "obj_cm-6.d.2.", + "props": [ + { + "class": "name", + "value": "CM-6(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls changes to the configuration settings in accordance with organizational policies and procedures." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing configuration settings for the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security configuration checklists" + }, + { + "class": "object", + "value": "evidence supporting approved deviations from established configuration settings" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security configuration management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing configuration settings" + }, + { + "class": "object", + "value": "automated mechanisms that implement, monitor, and/or control information system configuration settings" + }, + { + "class": "object", + "value": "automated mechanisms that identify and/or document deviations from established configuration settings" + } + ] + } + ], + "subcontrols": [ + { + "id": "cm.6.1.", + "title": "AUTOMATED CENTRAL MANAGEMENT / APPLICATION / VERIFICATION", + "params": [ + { + "id": "cm-6_d", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "CM-6 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to centrally manage, apply, and verify configuration settings for ." + } + ] + }, + { + "links": [ + { + "href": "#ca.7" + }, + { + "href": "#cm.4" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-6.1.1.", + "props": [ + { + "class": "name", + "value": "CM-6(1)[1]" + } + ], + "parts": [ + { + "id": "s_obj_cm-6.1.1.a.", + "props": [ + { + "class": "name", + "value": "CM-6(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "centrally manage configuration settings of such components;" + } + ] + }, + { + "id": "s_obj_cm-6.1.1.b.", + "props": [ + { + "class": "name", + "value": "CM-6(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "apply configuration settings of such components;" + } + ] + }, + { + "id": "s_obj_cm-6.1.1.c.", + "props": [ + { + "class": "name", + "value": "CM-6(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "verify configuration settings of such components;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components for which automated mechanisms are to be employed to:" + } + ] + }, + { + "id": "s_obj_cm-6.1.2.", + "props": [ + { + "class": "name", + "value": "CM-6(1)[2]" + } + ], + "parts": [ + { + "id": "s_obj_cm-6.1.2.a.", + "props": [ + { + "class": "name", + "value": "CM-6(1)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "centrally manage configuration settings for organization-defined information system components;" + } + ] + }, + { + "id": "s_obj_cm-6.1.2.b.", + "props": [ + { + "class": "name", + "value": "CM-6(1)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "apply configuration settings for organization-defined information system components; and" + } + ] + }, + { + "id": "s_obj_cm-6.1.2.c.", + "props": [ + { + "class": "name", + "value": "CM-6(1)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "verify configuration settings for organization-defined information system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing configuration settings for the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security configuration checklists" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security configuration management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing configuration settings" + }, + { + "class": "object", + "value": "automated mechanisms implemented to centrally manage, apply, and verify information system configuration settings" + } + ] + } + ] + }, + { + "id": "cm.6.2.", + "title": "RESPOND TO UNAUTHORIZED CHANGES", + "params": [ + { + "id": "cm-6_e", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "cm-6_f", + "description": "organization-defined configuration settings", + "value": "organization-defined configuration settings" + } + ], + "props": [ + { + "class": "name", + "value": "CM-6 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to respond to unauthorized changes to ." + } + ] + }, + { + "links": [ + { + "href": "#ir.4" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Responses to unauthorized changes to configuration settings can include, for example, alerting designated organizational personnel, restoring established configuration settings, or in extreme cases, halting affected information system processing." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-6.2.1.", + "props": [ + { + "class": "name", + "value": "CM-6(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines configuration settings that, if modified by unauthorized changes, result in organizational security safeguards being employed to respond to such changes;" + } + ] + }, + { + "id": "s_obj_cm-6.2.2.", + "props": [ + { + "class": "name", + "value": "CM-6(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed to respond to unauthorized changes to organization-defined configuration settings; and" + } + ] + }, + { + "id": "s_obj_cm-6.2.3.", + "props": [ + { + "class": "name", + "value": "CM-6(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined security safeguards to respond to unauthorized changes to organization-defined configuration settings." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing configuration settings for the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "alerts/notifications of unauthorized changes to information system configuration settings" + }, + { + "class": "object", + "value": "documented responses to unauthorized changes to information system configuration settings" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security configuration management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for responding to unauthorized changes to information system configuration settings" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing security safeguards for response to unauthorized changes" + } + ] + } + ] + }, + { + "id": "cm.6.3.", + "title": "UNAUTHORIZED CHANGE DETECTION", + "props": [ + { + "class": "name", + "value": "CM-6 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#si.7" + } + ] + }, + { + "id": "cm.6.4.", + "title": "CONFORMANCE DEMONSTRATION", + "props": [ + { + "class": "name", + "value": "CM-6 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cm.4" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-11.pdf", + "value": "OMB Memorandum 07-11" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-18.pdf", + "value": "OMB Memorandum 07-18" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-22.pdf", + "value": "OMB Memorandum 08-22" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-70", + "value": "NIST Special Publication 800-70" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", + "value": "NIST Special Publication 800-128" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://nvd.nist.gov", + "value": "http://nvd.nist.gov" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://checklists.nist.gov", + "value": "http://checklists.nist.gov" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.nsa.gov", + "value": "http://www.nsa.gov" + } + ] + } + ] + }, + { + "id": "cm.7", + "title": "LEAST FUNCTIONALITY", + "params": [ + { + "id": "cm-7_a", + "description": "organization-defined prohibited or restricted functions, ports, protocols, and/or services", + "value": "organization-defined prohibited or restricted functions, ports, protocols, and/or services" + } + ], + "props": [ + { + "class": "name", + "value": "CM-7" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cm-7a.", + "props": [ + { + "class": "name", + "value": "CM-7a." + } + ], + "prose": [ + { + "class": "description", + "value": "Configures the information system to provide only essential capabilities; and" + } + ] + }, + { + "id": "smm_cm-7b.", + "props": [ + { + "class": "name", + "value": "CM-7b." + } + ], + "prose": [ + { + "class": "description", + "value": "Prohibits or restricts the use of the following functions, ports, protocols, and/or services: ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + }, + { + "href": "#cm.2" + }, + { + "href": "#ra.5" + }, + { + "href": "#sa.5" + }, + { + "href": "#sc.7" + } + ], + "prose": [ + { + "value": "Information systems can provide a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Additionally, it is sometimes convenient to provide multiple services from single information system components, but doing so increases risk over limiting the services provided by any one component. Where feasible, organizations limit component functionality to a single function per device (e.g., email servers or web servers, but not both). Organizations review functions and services provided by information systems or individual components of information systems, to determine which functions and services are candidates for elimination (e.g., Voice Over Internet Protocol, Instant Messaging, auto-execute, and file sharing). Organizations consider disabling unused or unnecessary physical and logical ports/protocols (e.g., Universal Serial Bus, File Transfer Protocol, and Hyper Text Transfer Protocol) on information systems to prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling. Organizations can utilize network scanning tools, intrusion detection and prevention systems, and end-point protections such as firewalls and host-based intrusion detection systems to identify and prevent the use of prohibited functions, ports, protocols, and services." + } + ] + }, + { + "parts": [ + { + "id": "obj_cm-7.a.", + "props": [ + { + "class": "name", + "value": "CM-7(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "configures the information system to provide only essential capabilities;" + } + ] + }, + { + "id": "obj_cm-7.b.", + "props": [ + { + "class": "name", + "value": "CM-7(b)" + } + ], + "parts": [ + { + "id": "obj_cm-7.b.1.", + "props": [ + { + "class": "name", + "value": "CM-7(b)[1]" + } + ], + "parts": [ + { + "id": "obj_cm-7.b.1.a.", + "props": [ + { + "class": "name", + "value": "CM-7(b)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "functions;" + } + ] + }, + { + "id": "obj_cm-7.b.1.b.", + "props": [ + { + "class": "name", + "value": "CM-7(b)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ports;" + } + ] + }, + { + "id": "obj_cm-7.b.1.c.", + "props": [ + { + "class": "name", + "value": "CM-7(b)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protocols; and/or" + } + ] + }, + { + "id": "obj_cm-7.b.1.d.", + "props": [ + { + "class": "name", + "value": "CM-7(b)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "services;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines prohibited or restricted:" + } + ] + }, + { + "id": "obj_cm-7.b.2.", + "props": [ + { + "class": "name", + "value": "CM-7(b)[2]" + } + ], + "parts": [ + { + "id": "obj_cm-7.b.2.a.", + "props": [ + { + "class": "name", + "value": "CM-7(b)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "functions;" + } + ] + }, + { + "id": "obj_cm-7.b.2.b.", + "props": [ + { + "class": "name", + "value": "CM-7(b)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ports;" + } + ] + }, + { + "id": "obj_cm-7.b.2.c.", + "props": [ + { + "class": "name", + "value": "CM-7(b)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protocols; and/or" + } + ] + }, + { + "id": "obj_cm-7.b.2.d.", + "props": [ + { + "class": "name", + "value": "CM-7(b)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "services." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibits or restricts the use of organization-defined:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "procedures addressing least functionality in the information system" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security configuration checklists" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security configuration management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes prohibiting or restricting functions, ports, protocols, and/or services" + }, + { + "class": "object", + "value": "automated mechanisms implementing restrictions or prohibition of functions, ports, protocols, and/or services" + } + ] + } + ], + "subcontrols": [ + { + "id": "cm.7.1.", + "title": "PERIODIC REVIEW", + "params": [ + { + "id": "cm-7_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cm-7_c", + "description": "organization-defined functions, ports, protocols, and services within the information system deemed to be unnecessary and/or nonsecure", + "value": "organization-defined functions, ports, protocols, and services within the information system deemed to be unnecessary and/or nonsecure" + } + ], + "props": [ + { + "class": "name", + "value": "CM-7 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cm-7.1.a.", + "props": [ + { + "class": "name", + "value": "CM-7 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the information system to identify unnecessary and/or nonsecure functions, ports, protocols, and services; and" + } + ] + }, + { + "id": "s_smm_cm-7.1.b.", + "props": [ + { + "class": "name", + "value": "CM-7 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Disables ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.18" + }, + { + "href": "#cm.7" + }, + { + "href": "#ia.2" + } + ], + "prose": [ + { + "value": "The organization can either make a determination of the relative security of the function, port, protocol, and/or service or base the security decision on the assessment of other entities. Bluetooth, FTP, and peer-to-peer networking are examples of less than secure protocols." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-7.1.a.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_cm-7.1.a.1.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(a)[1]" + } + ], + "parts": [ + { + "id": "s_obj_cm-7.1.a.1.a.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(a)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "functions;" + } + ] + }, + { + "id": "s_obj_cm-7.1.a.1.b.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(a)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ports;" + } + ] + }, + { + "id": "s_obj_cm-7.1.a.1.c.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(a)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protocols; and/or" + } + ] + }, + { + "id": "s_obj_cm-7.1.a.1.d.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(a)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "services;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review the information system to identify unnecessary and/or nonsecure:" + } + ] + }, + { + "id": "s_obj_cm-7.1.a.2.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(a)[2]" + } + ], + "parts": [ + { + "id": "s_obj_cm-7.1.a.2.a.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(a)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "functions;" + } + ] + }, + { + "id": "s_obj_cm-7.1.a.2.b.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(a)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ports;" + } + ] + }, + { + "id": "s_obj_cm-7.1.a.2.c.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(a)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protocols; and/or" + } + ] + }, + { + "id": "s_obj_cm-7.1.a.2.d.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(a)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "services;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the information system with the organization-defined frequency to identify unnecessary and/or nonsecure:" + } + ] + } + ] + }, + { + "id": "s_obj_cm-7.1.b.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(b)" + } + ], + "parts": [ + { + "id": "s_obj_cm-7.1.b.1.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(b)[1]" + } + ], + "parts": [ + { + "id": "s_obj_cm-7.1.b.1.a.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(b)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "functions;" + } + ] + }, + { + "id": "s_obj_cm-7.1.b.1.b.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(b)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ports;" + } + ] + }, + { + "id": "s_obj_cm-7.1.b.1.c.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(b)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protocols; and/or" + } + ] + }, + { + "id": "s_obj_cm-7.1.b.1.d.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(b)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "services;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines, within the information system, unnecessary and/or nonsecure:" + } + ] + }, + { + "id": "s_obj_cm-7.1.b.2.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(b)[2]" + } + ], + "parts": [ + { + "id": "s_obj_cm-7.1.b.2.a.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(b)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "functions;" + } + ] + }, + { + "id": "s_obj_cm-7.1.b.2.b.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(b)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ports;" + } + ] + }, + { + "id": "s_obj_cm-7.1.b.2.c.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(b)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protocols; and/or" + } + ] + }, + { + "id": "s_obj_cm-7.1.b.2.d.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(b)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "services." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "disables organization-defined unnecessary and/or nonsecure:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing least functionality in the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security configuration checklists" + }, + { + "class": "object", + "value": "documented reviews of functions, ports, protocols, and/or services" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for reviewing functions, ports, protocols, and services on the information system" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for reviewing/disabling nonsecure functions, ports, protocols, and/or services" + }, + { + "class": "object", + "value": "automated mechanisms implementing review and disabling of nonsecure functions, ports, protocols, and/or services" + } + ] + } + ] + }, + { + "id": "cm.7.2.", + "title": "PREVENT PROGRAM EXECUTION", + "params": [ + { + "id": "cm-7_d", + "description": "organization-defined policies regarding software program usage and restrictions", + "value": "organization-defined policies regarding software program usage and restrictions" + } + ], + "props": [ + { + "class": "name", + "value": "CM-7 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents program execution in accordance with [Selection (one or more): ; rules authorizing the terms and conditions of software program usage]." + } + ] + }, + { + "links": [ + { + "href": "#cm.8" + }, + { + "href": "#pm.5" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-7.2.1.", + "props": [ + { + "class": "name", + "value": "CM-7(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines policies regarding software program usage and restrictions;" + } + ] + }, + { + "id": "s_obj_cm-7.2.2.", + "props": [ + { + "class": "name", + "value": "CM-7(2)[2]" + } + ], + "parts": [ + { + "id": "s_obj_cm-7.2.2.a.", + "props": [ + { + "class": "name", + "value": "CM-7(2)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined policies regarding program usage and restrictions; and/or" + } + ] + }, + { + "id": "s_obj_cm-7.2.2.b.", + "props": [ + { + "class": "name", + "value": "CM-7(2)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "rules authorizing the terms and conditions of software program usage." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prevents program execution in accordance with one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing least functionality in the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "specifications for preventing software program execution" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes preventing program execution on the information system" + }, + { + "class": "object", + "value": "organizational processes for software program usage and restrictions" + }, + { + "class": "object", + "value": "automated mechanisms preventing program execution on the information system" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing software program usage and restrictions" + } + ] + } + ] + }, + { + "id": "cm.7.3.", + "title": "REGISTRATION COMPLIANCE", + "params": [ + { + "id": "cm-7_e", + "description": "organization-defined registration requirements for functions, ports, protocols, and services", + "value": "organization-defined registration requirements for functions, ports, protocols, and services" + } + ], + "props": [ + { + "class": "name", + "value": "CM-7 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures compliance with ." + } + ] + }, + { + "prose": [ + { + "value": "Organizations use the registration process to manage, track, and provide oversight for information systems and implemented functions, ports, protocols, and services." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-7.3.1.", + "props": [ + { + "class": "name", + "value": "CM-7(3)[1]" + } + ], + "parts": [ + { + "id": "s_obj_cm-7.3.1.a.", + "props": [ + { + "class": "name", + "value": "CM-7(3)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "functions;" + } + ] + }, + { + "id": "s_obj_cm-7.3.1.b.", + "props": [ + { + "class": "name", + "value": "CM-7(3)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ports;" + } + ] + }, + { + "id": "s_obj_cm-7.3.1.c.", + "props": [ + { + "class": "name", + "value": "CM-7(3)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protocols; and/or" + } + ] + }, + { + "id": "s_obj_cm-7.3.1.d.", + "props": [ + { + "class": "name", + "value": "CM-7(3)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "services;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines registration requirements for:" + } + ] + }, + { + "id": "s_obj_cm-7.3.2.", + "props": [ + { + "class": "name", + "value": "CM-7(3)[2]" + } + ], + "parts": [ + { + "id": "s_obj_cm-7.3.2.a.", + "props": [ + { + "class": "name", + "value": "CM-7(3)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "functions;" + } + ] + }, + { + "id": "s_obj_cm-7.3.2.b.", + "props": [ + { + "class": "name", + "value": "CM-7(3)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ports;" + } + ] + }, + { + "id": "s_obj_cm-7.3.2.c.", + "props": [ + { + "class": "name", + "value": "CM-7(3)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protocols; and/or" + } + ] + }, + { + "id": "s_obj_cm-7.3.2.d.", + "props": [ + { + "class": "name", + "value": "CM-7(3)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "services." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures compliance with organization-defined registration requirements for:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing least functionality in the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "audit and compliance reviews" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes ensuring compliance with registration requirements for functions, ports, protocols, and/or services" + }, + { + "class": "object", + "value": "automated mechanisms implementing compliance with registration requirements for functions, ports, protocols, and/or services" + } + ] + } + ] + }, + { + "id": "cm.7.4.", + "title": "UNAUTHORIZED SOFTWARE / BLACKLISTING", + "params": [ + { + "id": "cm-7_f", + "description": "organization-defined software programs not authorized to execute on the information system", + "value": "organization-defined software programs not authorized to execute on the information system" + }, + { + "id": "cm-7_g", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CM-7 (4)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cm-7.4.a.", + "props": [ + { + "class": "name", + "value": "CM-7 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies ;" + } + ] + }, + { + "id": "s_smm_cm-7.4.b.", + "props": [ + { + "class": "name", + "value": "CM-7 (4)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Employs an allow-all, deny-by-exception policy to prohibit the execution of unauthorized software programs on the information system; and" + } + ] + }, + { + "id": "s_smm_cm-7.4.c.", + "props": [ + { + "class": "name", + "value": "CM-7 (4)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the list of unauthorized software programs ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cm.6" + }, + { + "href": "#cm.8" + }, + { + "href": "#pm.5" + } + ], + "prose": [ + { + "value": "The process used to identify software programs that are not authorized to execute on organizational information systems is commonly referred to as blacklisting. Organizations can implement CM-7 (5) instead of this control enhancement if whitelisting (the stronger of the two policies) is the preferred approach for restricting software program execution." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-7.4.a.", + "props": [ + { + "class": "name", + "value": "CM-7(4)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "Identifies/defines software programs not authorized to execute on the information system;" + } + ] + }, + { + "id": "s_obj_cm-7.4.b.", + "props": [ + { + "class": "name", + "value": "CM-7(4)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs an allow-all, deny-by-exception policy to prohibit the execution of unauthorized software programs on the information system;" + } + ] + }, + { + "id": "s_obj_cm-7.4.c.", + "props": [ + { + "class": "name", + "value": "CM-7(4)(c)" + } + ], + "parts": [ + { + "id": "s_obj_cm-7.4.c.1.", + "props": [ + { + "class": "name", + "value": "CM-7(4)(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the list of unauthorized software programs on the information system; and" + } + ] + }, + { + "id": "s_obj_cm-7.4.c.2.", + "props": [ + { + "class": "name", + "value": "CM-7(4)(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the list of unauthorized software programs with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing least functionality in the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of software programs not authorized to execute on the information system" + }, + { + "class": "object", + "value": "security configuration checklists" + }, + { + "class": "object", + "value": "review and update records associated with list of unauthorized software programs" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for identifying software not authorized to execute on the information system" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for identifying, reviewing, and updating programs not authorized to execute on the information system" + }, + { + "class": "object", + "value": "organizational process for implementing blacklisting" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing blacklisting" + } + ] + } + ] + }, + { + "id": "cm.7.5.", + "title": "AUTHORIZED SOFTWARE / WHITELISTING", + "params": [ + { + "id": "cm-7_h", + "description": "organization-defined software programs authorized to execute on the information system", + "value": "organization-defined software programs authorized to execute on the information system" + }, + { + "id": "cm-7_i", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CM-7 (5)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cm-7.5.a.", + "props": [ + { + "class": "name", + "value": "CM-7 (5)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies ;" + } + ] + }, + { + "id": "s_smm_cm-7.5.b.", + "props": [ + { + "class": "name", + "value": "CM-7 (5)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Employs a deny-all, permit-by-exception policy to allow the execution of authorized software programs on the information system; and" + } + ] + }, + { + "id": "s_smm_cm-7.5.c.", + "props": [ + { + "class": "name", + "value": "CM-7 (5)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the list of authorized software programs ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cm.2" + }, + { + "href": "#cm.6" + }, + { + "href": "#cm.8" + }, + { + "href": "#pm.5" + }, + { + "href": "#sa.10" + }, + { + "href": "#sc.34" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "The process used to identify software programs that are authorized to execute on organizational information systems is commonly referred to as whitelisting. In addition to whitelisting, organizations consider verifying the integrity of white-listed software programs using, for example, cryptographic checksums, digital signatures, or hash functions. Verification of white-listed software can occur either prior to execution or at system startup." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-7.5.a.", + "props": [ + { + "class": "name", + "value": "CM-7(5)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "Identifies/defines software programs authorized to execute on the information system;" + } + ] + }, + { + "id": "s_obj_cm-7.5.b.", + "props": [ + { + "class": "name", + "value": "CM-7(5)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs a deny-all, permit-by-exception policy to allow the execution of authorized software programs on the information system;" + } + ] + }, + { + "id": "s_obj_cm-7.5.c.", + "props": [ + { + "class": "name", + "value": "CM-7(5)(c)" + } + ], + "parts": [ + { + "id": "s_obj_cm-7.5.c.1.", + "props": [ + { + "class": "name", + "value": "CM-7(5)(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the list of authorized software programs on the information system; and" + } + ] + }, + { + "id": "s_obj_cm-7.5.c.2.", + "props": [ + { + "class": "name", + "value": "CM-7(5)(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the list of authorized software programs with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing least functionality in the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of software programs authorized to execute on the information system" + }, + { + "class": "object", + "value": "security configuration checklists" + }, + { + "class": "object", + "value": "review and update records associated with list of authorized software programs" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for identifying software authorized to execute on the information system" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for identifying, reviewing, and updating programs authorized to execute on the information system" + }, + { + "class": "object", + "value": "organizational process for implementing whitelisting" + }, + { + "class": "object", + "value": "automated mechanisms implementing whitelisting" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.dtic.mil/whs/directives/corres/ins1.html", + "value": "DoD Instruction 8551.01" + } + ] + } + ] + }, + { + "id": "cm.8", + "title": "INFORMATION SYSTEM COMPONENT INVENTORY", + "params": [ + { + "id": "cm-8_a", + "description": "organization-defined information deemed necessary to achieve effective information system component accountability", + "value": "organization-defined information deemed necessary to achieve effective information system component accountability" + }, + { + "id": "cm-8_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CM-8" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cm-8a.", + "props": [ + { + "class": "name", + "value": "CM-8a." + } + ], + "parts": [ + { + "id": "sms_cm-8a.1.", + "props": [ + { + "class": "name", + "value": "CM-8a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Accurately reflects the current information system;" + } + ] + }, + { + "id": "sms_cm-8a.2.", + "props": [ + { + "class": "name", + "value": "CM-8a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Includes all components within the authorization boundary of the information system;" + } + ] + }, + { + "id": "sms_cm-8a.3.", + "props": [ + { + "class": "name", + "value": "CM-8a.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Is at the level of granularity deemed necessary for tracking and reporting; and" + } + ] + }, + { + "id": "sms_cm-8a.4.", + "props": [ + { + "class": "name", + "value": "CM-8a.4." + } + ], + "prose": [ + { + "class": "description", + "value": "Includes ; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops and documents an inventory of information system components that:" + } + ] + }, + { + "id": "smm_cm-8b.", + "props": [ + { + "class": "name", + "value": "CM-8b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the information system component inventory ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cm.2" + }, + { + "href": "#cm.6" + }, + { + "href": "#pm.5" + } + ], + "prose": [ + { + "value": "Organizations may choose to implement centralized information system component inventories that include components from all organizational information systems. In such situations, organizations ensure that the resulting inventories include system-specific information required for proper component accountability (e.g., information system association, information system owner). Information deemed necessary for effective accountability of information system components includes, for example, hardware inventory specifications, software license information, software version numbers, component owners, and for networked components or devices, machine names and network addresses. Inventory specifications include, for example, manufacturer, device type, model, serial number, and physical location." + } + ] + }, + { + "parts": [ + { + "id": "obj_cm-8.a.", + "props": [ + { + "class": "name", + "value": "CM-8(a)" + } + ], + "parts": [ + { + "id": "obj_cm-8.a.1.", + "props": [ + { + "class": "name", + "value": "CM-8(a)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents an inventory of information system components that accurately reflects the current information system;" + } + ] + }, + { + "id": "obj_cm-8.a.2.", + "props": [ + { + "class": "name", + "value": "CM-8(a)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents an inventory of information system components that includes all components within the authorization boundary of the information system;" + } + ] + }, + { + "id": "obj_cm-8.a.3.", + "props": [ + { + "class": "name", + "value": "CM-8(a)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents an inventory of information system components that is at the level of granularity deemed necessary for tracking and reporting;" + } + ] + }, + { + "id": "obj_cm-8.a.4.", + "props": [ + { + "class": "name", + "value": "CM-8(a)(4)" + } + ], + "parts": [ + { + "id": "obj_cm-8.a.4.1.", + "props": [ + { + "class": "name", + "value": "CM-8(a)(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the information deemed necessary to achieve effective information system component accountability;" + } + ] + }, + { + "id": "obj_cm-8.a.4.2.", + "props": [ + { + "class": "name", + "value": "CM-8(a)(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents an inventory of information system components that includes organization-defined information deemed necessary to achieve effective information system component accountability;" + } + ] + } + ] + } + ] + }, + { + "id": "obj_cm-8.b.", + "props": [ + { + "class": "name", + "value": "CM-8(b)" + } + ], + "parts": [ + { + "id": "obj_cm-8.b.1.", + "props": [ + { + "class": "name", + "value": "CM-8(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the information system component inventory; and" + } + ] + }, + { + "id": "obj_cm-8.b.2.", + "props": [ + { + "class": "name", + "value": "CM-8(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the information system component inventory with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system component inventory" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system inventory records" + }, + { + "class": "object", + "value": "inventory reviews and update records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for information system component inventory" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for developing and documenting an inventory of information system components" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the information system component inventory" + } + ] + } + ], + "subcontrols": [ + { + "id": "cm.8.1.", + "title": "UPDATES DURING INSTALLATIONS / REMOVALS", + "props": [ + { + "class": "name", + "value": "CM-8 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization updates the inventory of information system components as an integral part of component installations, removals, and information system updates." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-8.1.1.", + "props": [ + { + "class": "name", + "value": "CM-8(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "component installations;" + } + ] + }, + { + "id": "s_obj_cm-8.1.2.", + "props": [ + { + "class": "name", + "value": "CM-8(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "component removals; and" + } + ] + }, + { + "id": "s_obj_cm-8.1.3.", + "props": [ + { + "class": "name", + "value": "CM-8(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information system updates." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization updates the inventory of information system components as an integral part of:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system component inventory" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system inventory records" + }, + { + "class": "object", + "value": "inventory reviews and update records" + }, + { + "class": "object", + "value": "component installation records" + }, + { + "class": "object", + "value": "component removal records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for updating the information system component inventory" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for updating inventory of information system components" + }, + { + "class": "object", + "value": "automated mechanisms implementing updating of the information system component inventory" + } + ] + } + ] + }, + { + "id": "cm.8.2.", + "title": "AUTOMATED MAINTENANCE", + "props": [ + { + "class": "name", + "value": "CM-8 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to help maintain an up-to-date, complete, accurate, and readily available inventory of information system components." + } + ] + }, + { + "links": [ + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Organizations maintain information system inventories to the extent feasible. Virtual machines, for example, can be difficult to monitor because such machines are not visible to the network when not in use. In such cases, organizations maintain as up-to-date, complete, and accurate an inventory as is deemed reasonable. This control enhancement can be satisfied by the implementation of CM-2 (2) for organizations that choose to combine information system component inventory and baseline configuration activities." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-8.2.1.", + "props": [ + { + "class": "name", + "value": "CM-8(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "up-to-date;" + } + ] + }, + { + "id": "s_obj_cm-8.2.2.", + "props": [ + { + "class": "name", + "value": "CM-8(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "complete;" + } + ] + }, + { + "id": "s_obj_cm-8.2.3.", + "props": [ + { + "class": "name", + "value": "CM-8(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "accurate; and" + } + ] + }, + { + "id": "s_obj_cm-8.2.4.", + "props": [ + { + "class": "name", + "value": "CM-8(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "readily available." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to maintain an inventory of information system components that is:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "procedures addressing information system component inventory" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system inventory records" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system maintenance records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for managing the automated mechanisms implementing the information system component inventory" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for maintaining the inventory of information system components" + }, + { + "class": "object", + "value": "automated mechanisms implementing the information system component inventory" + } + ] + } + ] + }, + { + "id": "cm.8.3.", + "title": "AUTOMATED UNAUTHORIZED COMPONENT DETECTION", + "params": [ + { + "id": "cm-8_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cm-8_d", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "CM-8 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cm-8.3.a.", + "props": [ + { + "class": "name", + "value": "CM-8 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Employs automated mechanisms to detect the presence of unauthorized hardware, software, and firmware components within the information system; and" + } + ] + }, + { + "id": "s_smm_cm-8.3.b.", + "props": [ + { + "class": "name", + "value": "CM-8 (3)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Takes the following actions when unauthorized components are detected: [Selection (one or more): disables network access by such components; isolates the components; notifies ]." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.17" + }, + { + "href": "#ac.18" + }, + { + "href": "#ac.19" + }, + { + "href": "#ca.7" + }, + { + "href": "#si.3" + }, + { + "href": "#si.4" + }, + { + "href": "#si.7" + }, + { + "href": "#ra.5" + } + ], + "prose": [ + { + "value": "This control enhancement is applied in addition to the monitoring for unauthorized remote connections and mobile devices. Monitoring for unauthorized system components may be accomplished on an ongoing basis or by the periodic scanning of systems for that purpose. Automated mechanisms can be implemented within information systems or in other separate devices. Isolation can be achieved, for example, by placing unauthorized information system components in separate domains or subnets or otherwise quarantining such components. This type of component isolation is commonly referred to as sandboxing." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-8.3.a.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(a)" + } + ], + "parts": [ + { + "id": "s_obj_cm-8.3.a.1.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(a)[1]" + } + ], + "parts": [ + { + "id": "s_obj_cm-8.3.a.1.a.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(a)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "hardware components within the information system;" + } + ] + }, + { + "id": "s_obj_cm-8.3.a.1.b.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(a)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "software components within the information system;" + } + ] + }, + { + "id": "s_obj_cm-8.3.a.1.c.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(a)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "firmware components within the information system;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to employ automated mechanisms to detect the presence of unauthorized:" + } + ] + }, + { + "id": "s_obj_cm-8.3.a.2.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(a)[2]" + } + ], + "parts": [ + { + "id": "s_obj_cm-8.3.a.2.a.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(a)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "hardware components within the information system;" + } + ] + }, + { + "id": "s_obj_cm-8.3.a.2.b.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(a)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "software components within the information system;" + } + ] + }, + { + "id": "s_obj_cm-8.3.a.2.c.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(a)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "firmware components within the information system;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms with the organization-defined frequency to detect the presence of unauthorized:" + } + ] + } + ] + }, + { + "id": "s_obj_cm-8.3.b.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(b)" + } + ], + "parts": [ + { + "id": "s_obj_cm-8.3.b.1.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be notified when unauthorized components are detected;" + } + ] + }, + { + "id": "s_obj_cm-8.3.b.2.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(b)[2]" + } + ], + "parts": [ + { + "id": "s_obj_cm-8.3.b.2.a.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(b)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disables network access by such components;" + } + ] + }, + { + "id": "s_obj_cm-8.3.b.2.b.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(b)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "isolates the components; and/or" + } + ] + }, + { + "id": "s_obj_cm-8.3.b.2.c.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(b)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "notifies organization-defined personnel or roles." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "takes one or more of the following actions when unauthorized components are detected:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system component inventory" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system inventory records" + }, + { + "class": "object", + "value": "alerts/notifications of unauthorized components within the information system" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for managing the automated mechanisms implementing unauthorized information system component detection" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for detection of unauthorized information system components" + }, + { + "class": "object", + "value": "automated mechanisms implementing the detection of unauthorized information system components" + } + ] + } + ] + }, + { + "id": "cm.8.4.", + "title": "ACCOUNTABILITY INFORMATION", + "props": [ + { + "class": "name", + "value": "CM-8 (4)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization includes in the information system component inventory information, a means for identifying by [Selection (one or more): name; position; role], individuals responsible/accountable for administering those components." + } + ] + }, + { + "prose": [ + { + "value": "Identifying individuals who are both responsible and accountable for administering information system components helps to ensure that the assigned components are properly administered and organizations can contact those individuals if some action is required (e.g., component is determined to be the source of a breach/compromise, component needs to be recalled/replaced, or component needs to be relocated)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-8.4.1.", + "props": [ + { + "class": "name", + "value": "CM-8(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "name;" + } + ] + }, + { + "id": "s_obj_cm-8.4.2.", + "props": [ + { + "class": "name", + "value": "CM-8(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "position; and/or" + } + ] + }, + { + "id": "s_obj_cm-8.4.3.", + "props": [ + { + "class": "name", + "value": "CM-8(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "role." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization includes in the information system component inventory for information system components, a means for identifying the individuals responsible and accountable for administering those components by one or more of the following: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system component inventory" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system inventory records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for managing the information system component inventory" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for maintaining the inventory of information system components" + }, + { + "class": "object", + "value": "automated mechanisms implementing the information system component inventory" + } + ] + } + ] + }, + { + "id": "cm.8.5.", + "title": "NO DUPLICATE ACCOUNTING OF COMPONENTS", + "props": [ + { + "class": "name", + "value": "CM-8 (5)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization verifies that all components within the authorization boundary of the information system are not duplicated in other information system component inventories." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement addresses the potential problem of duplicate accounting of information system components in large or complex interconnected systems." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization verifies that all components within the authorization boundary of the information system are not duplicated in other information system inventories. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system component inventory" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system inventory records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system inventory responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for defining information system components within the authorization boundary of the system" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for maintaining the inventory of information system components" + }, + { + "class": "object", + "value": "automated mechanisms implementing the information system component inventory" + } + ] + } + ] + }, + { + "id": "cm.8.6.", + "title": "ASSESSED CONFIGURATIONS / APPROVED DEVIATIONS", + "props": [ + { + "class": "name", + "value": "CM-8 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization includes assessed component configurations and any approved deviations to current deployed configurations in the information system component inventory." + } + ] + }, + { + "links": [ + { + "href": "#cm.2" + }, + { + "href": "#cm.6" + } + ], + "prose": [ + { + "value": "This control enhancement focuses on configuration settings established by organizations for information system components, the specific components that have been assessed to determine compliance with the required configuration settings, and any approved deviations from established configuration settings." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-8.6.1.", + "props": [ + { + "class": "name", + "value": "CM-8(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "assessed component configurations; and" + } + ] + }, + { + "id": "s_obj_cm-8.6.2.", + "props": [ + { + "class": "name", + "value": "CM-8(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "any approved deviations to current deployed configurations." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization includes in the information system component inventory: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system component inventory" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system inventory records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with inventory management and assessment responsibilities for information system components" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for maintaining the inventory of information system components" + }, + { + "class": "object", + "value": "automated mechanisms implementing the information system component inventory" + } + ] + } + ] + }, + { + "id": "cm.8.7.", + "title": "CENTRALIZED REPOSITORY", + "props": [ + { + "class": "name", + "value": "CM-8 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides a centralized repository for the inventory of information system components." + } + ] + }, + { + "prose": [ + { + "value": "Organizations may choose to implement centralized information system component inventories that include components from all organizational information systems. Centralized repositories of information system component inventories provide opportunities for efficiencies in accounting for organizational hardware, software, and firmware assets. Such repositories may also help organizations rapidly identify the location and responsible individuals of system components that have been compromised, breached, or are otherwise in need of mitigation actions. Organizations ensure that the resulting centralized inventories include system-specific information required for proper component accountability (e.g., information system association, information system owner)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization provides a centralized repository for the inventory of information system components. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system component inventory" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system inventory repository" + }, + { + "class": "object", + "value": "information system inventory records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with inventory management responsibilities for information system components" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing the information system component inventory in a centralized repository" + } + ] + } + ] + }, + { + "id": "cm.8.8.", + "title": "AUTOMATED LOCATION TRACKING", + "props": [ + { + "class": "name", + "value": "CM-8 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to support tracking of information system components by geographic location." + } + ] + }, + { + "prose": [ + { + "value": "The use of automated mechanisms to track the location of information system components can increase the accuracy of component inventories. Such capability may also help organizations rapidly identify the location and responsible individuals of system components that have been compromised, breached, or are otherwise in need of mitigation actions." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to support tracking of information system components by geographic location. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system component inventory" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system inventory records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with inventory management responsibilities for information system components" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing the information system component inventory" + }, + { + "class": "object", + "value": "automated mechanisms supporting tracking of information system components by geographic location" + } + ] + } + ] + }, + { + "id": "cm.8.9.", + "title": "ASSIGNMENT OF COMPONENTS TO SYSTEMS", + "params": [ + { + "id": "cm-8_e", + "description": "organization-defined acquired information system components", + "value": "organization-defined acquired information system components" + } + ], + "props": [ + { + "class": "name", + "value": "CM-8 (9)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cm-8.9.a.", + "props": [ + { + "class": "name", + "value": "CM-8 (9)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Assigns to an information system; and" + } + ] + }, + { + "id": "s_smm_cm-8.9.b.", + "props": [ + { + "class": "name", + "value": "CM-8 (9)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Receives an acknowledgement from the information system owner of this assignment." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#sa.4" + } + ], + "prose": [ + { + "value": "Organizations determine the criteria for or types of information system components (e.g., microprocessors, motherboards, software, programmable logic controllers, and network devices) that are subject to this control enhancement." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-8.9.a.", + "props": [ + { + "class": "name", + "value": "CM-8(9)(a)" + } + ], + "parts": [ + { + "id": "s_obj_cm-8.9.a.1.", + "props": [ + { + "class": "name", + "value": "CM-8(9)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines acquired information system components to be assigned to an information system; and" + } + ] + }, + { + "id": "s_obj_cm-8.9.a.2.", + "props": [ + { + "class": "name", + "value": "CM-8(9)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "assigns organization-defined acquired information system components to an information system; and" + } + ] + } + ] + }, + { + "id": "s_obj_cm-8.9.b.", + "props": [ + { + "class": "name", + "value": "CM-8(9)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "receives an acknowledgement from the information system owner of the assignment." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system component inventory" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "acknowledgements of information system component assignments" + }, + { + "class": "object", + "value": "information system inventory records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with inventory management responsibilities for information system components" + }, + { + "class": "object", + "value": "information system owner" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for assigning components to systems" + }, + { + "class": "object", + "value": "organizational processes for acknowledging assignment of components to systems" + }, + { + "class": "object", + "value": "automated mechanisms implementing assignment of acquired components to the information system" + }, + { + "class": "object", + "value": "automated mechanisms implementing acknowledgment of assignment of acquired components to the information system" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", + "value": "NIST Special Publication 800-128" + } + ] + } + ] + }, + { + "id": "cm.9", + "title": "CONFIGURATION MANAGEMENT PLAN", + "props": [ + { + "class": "name", + "value": "CM-9" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cm-9a.", + "props": [ + { + "class": "name", + "value": "CM-9a." + } + ], + "prose": [ + { + "class": "description", + "value": "Addresses roles, responsibilities, and configuration management processes and procedures;" + } + ] + }, + { + "id": "smm_cm-9b.", + "props": [ + { + "class": "name", + "value": "CM-9b." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes a process for identifying configuration items throughout the system development life cycle and for managing the configuration of the configuration items;" + } + ] + }, + { + "id": "smm_cm-9c.", + "props": [ + { + "class": "name", + "value": "CM-9c." + } + ], + "prose": [ + { + "class": "description", + "value": "Defines the configuration items for the information system and places the configuration items under configuration management; and" + } + ] + }, + { + "id": "smm_cm-9d.", + "props": [ + { + "class": "name", + "value": "CM-9d." + } + ], + "prose": [ + { + "class": "description", + "value": "Protects the configuration management plan from unauthorized disclosure and modification." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization develops, documents, and implements a configuration management plan for the information system that:" + } + ] + }, + { + "links": [ + { + "href": "#cm.2" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.4" + }, + { + "href": "#cm.5" + }, + { + "href": "#cm.8" + }, + { + "href": "#sa.10" + } + ], + "prose": [ + { + "value": "Configuration management plans satisfy the requirements in configuration management policies while being tailored to individual information systems. Such plans define detailed processes and procedures for how configuration management is used to support system development life cycle activities at the information system level. Configuration management plans are typically developed during the development/acquisition phase of the system development life cycle. The plans describe how to move changes through change management processes, how to update configuration settings and baselines, how to maintain information system component inventories, how to control development, test, and operational environments, and how to develop, release, and update key documents. Organizations can employ templates to help ensure consistent and timely development and implementation of configuration management plans. Such templates can represent a master configuration management plan for the organization at large with subsets of the plan implemented on a system by system basis. Configuration management approval processes include designation of key management stakeholders responsible for reviewing and approving proposed changes to information systems, and personnel that conduct security impact analyses prior to the implementation of changes to the systems. Configuration items are the information system items (hardware, software, firmware, and documentation) to be configuration-managed. As information systems continue through the system development life cycle, new configuration items may be identified and some existing configuration items may no longer need to be under configuration control." + } + ] + }, + { + "parts": [ + { + "id": "obj_cm-9.a.", + "props": [ + { + "class": "name", + "value": "CM-9(a)" + } + ], + "parts": [ + { + "id": "obj_cm-9.a.1.", + "props": [ + { + "class": "name", + "value": "CM-9(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "addresses roles;" + } + ] + }, + { + "id": "obj_cm-9.a.2.", + "props": [ + { + "class": "name", + "value": "CM-9(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "addresses responsibilities;" + } + ] + }, + { + "id": "obj_cm-9.a.3.", + "props": [ + { + "class": "name", + "value": "CM-9(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "addresses configuration management processes and procedures;" + } + ] + } + ] + }, + { + "id": "obj_cm-9.b.", + "props": [ + { + "class": "name", + "value": "CM-9(b)" + } + ], + "parts": [ + { + "id": "obj_cm-9.b.1.", + "props": [ + { + "class": "name", + "value": "CM-9(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifying configuration items throughout the SDLC;" + } + ] + }, + { + "id": "obj_cm-9.b.2.", + "props": [ + { + "class": "name", + "value": "CM-9(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "managing the configuration of the configuration items;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes a process for:" + } + ] + }, + { + "id": "obj_cm-9.c.", + "props": [ + { + "class": "name", + "value": "CM-9(c)" + } + ], + "parts": [ + { + "id": "obj_cm-9.c.1.", + "props": [ + { + "class": "name", + "value": "CM-9(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the configuration items for the information system;" + } + ] + }, + { + "id": "obj_cm-9.c.2.", + "props": [ + { + "class": "name", + "value": "CM-9(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "places the configuration items under configuration management;" + } + ] + } + ] + }, + { + "id": "obj_cm-9.d.", + "props": [ + { + "class": "name", + "value": "CM-9(d)" + } + ], + "parts": [ + { + "id": "obj_cm-9.d.1.", + "props": [ + { + "class": "name", + "value": "CM-9(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disclosure; and" + } + ] + }, + { + "id": "obj_cm-9.d.2.", + "props": [ + { + "class": "name", + "value": "CM-9(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modification." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "protects the configuration management plan from unauthorized:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization develops, documents, and implements a configuration management plan for the information system that:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing configuration management planning" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for developing the configuration management plan" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for implementing and managing processes defined in the configuration management plan" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for protecting the configuration management plan" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for developing and documenting the configuration management plan" + }, + { + "class": "object", + "value": "organizational processes for identifying and managing configuration items" + }, + { + "class": "object", + "value": "organizational processes for protecting the configuration management plan" + }, + { + "class": "object", + "value": "automated mechanisms implementing the configuration management plan" + }, + { + "class": "object", + "value": "automated mechanisms for managing configuration items" + }, + { + "class": "object", + "value": "automated mechanisms for protecting the configuration management plan" + } + ] + } + ], + "subcontrols": [ + { + "id": "cm.9.1.", + "title": "ASSIGNMENT OF RESPONSIBILITY", + "props": [ + { + "class": "name", + "value": "CM-9 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization assigns responsibility for developing the configuration management process to organizational personnel that are not directly involved in information system development." + } + ] + }, + { + "prose": [ + { + "value": "In the absence of dedicated configuration management teams assigned within organizations, system developers may be tasked to develop configuration management processes using personnel who are not directly involved in system development or integration. This separation of duties ensures that organizations establish and maintain a sufficient degree of independence between the information system development and integration processes and configuration management processes to facilitate quality control and more effective oversight." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization assigns responsibility for developing the configuration management process to organizational personnel that are not directly involved in information system development. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing responsibilities for configuration management process development" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for configuration management process development" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", + "value": "NIST Special Publication 800-128" + } + ] + } + ] + }, + { + "id": "cm.10", + "title": "SOFTWARE USAGE RESTRICTIONS", + "props": [ + { + "class": "name", + "value": "CM-10" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cm-10a.", + "props": [ + { + "class": "name", + "value": "CM-10a." + } + ], + "prose": [ + { + "class": "description", + "value": "Uses software and associated documentation in accordance with contract agreements and copyright laws;" + } + ] + }, + { + "id": "smm_cm-10b.", + "props": [ + { + "class": "name", + "value": "CM-10b." + } + ], + "prose": [ + { + "class": "description", + "value": "Tracks the use of software and associated documentation protected by quantity licenses to control copying and distribution; and" + } + ] + }, + { + "id": "smm_cm-10c.", + "props": [ + { + "class": "name", + "value": "CM-10c." + } + ], + "prose": [ + { + "class": "description", + "value": "Controls and documents the use of peer-to-peer file sharing technology to ensure that this capability is not used for the unauthorized distribution, display, performance, or reproduction of copyrighted work." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.17" + }, + { + "href": "#cm.8" + }, + { + "href": "#sc.7" + } + ], + "prose": [ + { + "value": "Software license tracking can be accomplished by manual methods (e.g., simple spreadsheets) or automated methods (e.g., specialized tracking applications) depending on organizational needs." + } + ] + }, + { + "parts": [ + { + "id": "obj_cm-10.a.", + "props": [ + { + "class": "name", + "value": "CM-10(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "uses software and associated documentation in accordance with contract agreements and copyright laws;" + } + ] + }, + { + "id": "obj_cm-10.b.", + "props": [ + { + "class": "name", + "value": "CM-10(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "tracks the use of software and associated documentation protected by quantity licenses to control copying and distribution; and" + } + ] + }, + { + "id": "obj_cm-10.c.", + "props": [ + { + "class": "name", + "value": "CM-10(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls and documents the use of peer-to-peer file sharing technology to ensure that this capability is not used for the unauthorized distribution, display, performance, or reproduction of copyrighted work." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing software usage restrictions" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "software contract agreements and copyright laws" + }, + { + "class": "object", + "value": "site license documentation" + }, + { + "class": "object", + "value": "list of software usage restrictions" + }, + { + "class": "object", + "value": "software license tracking reports" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel operating, using, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with software license management responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for tracking the use of software protected by quantity licenses" + }, + { + "class": "object", + "value": "organization process for controlling/documenting the use of peer-to-peer file sharing technology" + }, + { + "class": "object", + "value": "automated mechanisms implementing software license tracking" + }, + { + "class": "object", + "value": "automated mechanisms implementing and controlling the use of peer-to-peer files sharing technology" + } + ] + } + ], + "subcontrols": [ + { + "id": "cm.10.1.", + "title": "OPEN SOURCE SOFTWARE", + "params": [ + { + "id": "cm-10_a", + "description": "organization-defined restrictions", + "value": "organization-defined restrictions" + } + ], + "props": [ + { + "class": "name", + "value": "CM-10 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization establishes the following restrictions on the use of open source software: ." + } + ] + }, + { + "prose": [ + { + "value": "Open source software refers to software that is available in source code form. Certain software rights normally reserved for copyright holders are routinely provided under software license agreements that permit individuals to study, change, and improve the software. From a security perspective, the major advantage of open source software is that it provides organizations with the ability to examine the source code. However, there are also various licensing issues associated with open source software including, for example, the constraints on derivative use of such software." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-10.1.1.", + "props": [ + { + "class": "name", + "value": "CM-10(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines restrictions on the use of open source software; and" + } + ] + }, + { + "id": "s_obj_cm-10.1.2.", + "props": [ + { + "class": "name", + "value": "CM-10(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes organization-defined restrictions on the use of open source software." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing restrictions on use of open source software" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for establishing and enforcing restrictions on use of open source software" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for restricting the use of open source software" + }, + { + "class": "object", + "value": "automated mechanisms implementing restrictions on the use of open source software" + } + ] + } + ] + } + ] + }, + { + "id": "cm.11", + "title": "USER-INSTALLED SOFTWARE", + "params": [ + { + "id": "cm-11_a", + "description": "organization-defined policies", + "value": "organization-defined policies" + }, + { + "id": "cm-11_b", + "description": "organization-defined methods", + "value": "organization-defined methods" + }, + { + "id": "cm-11_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CM-11" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cm-11a.", + "props": [ + { + "class": "name", + "value": "CM-11a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes governing the installation of software by users;" + } + ] + }, + { + "id": "smm_cm-11b.", + "props": [ + { + "class": "name", + "value": "CM-11b." + } + ], + "prose": [ + { + "class": "description", + "value": "Enforces software installation policies through ; and" + } + ] + }, + { + "id": "smm_cm-11c.", + "props": [ + { + "class": "name", + "value": "CM-11c." + } + ], + "prose": [ + { + "class": "description", + "value": "Monitors policy compliance at ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#cm.2" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.5" + }, + { + "href": "#cm.6" + }, + { + "href": "#cm.7" + }, + { + "href": "#pl.4" + } + ], + "prose": [ + { + "value": "If provided the necessary privileges, users have the ability to install software in organizational information systems. To maintain control over the types of software installed, organizations identify permitted and prohibited actions regarding software installation. Permitted software installations may include, for example, updates and security patches to existing software and downloading applications from organization-approved �app stores.� Prohibited software installations may include, for example, software with unknown or suspect pedigrees or software that organizations consider potentially malicious. The policies organizations select governing user-installed software may be organization-developed or provided by some external entity. Policy enforcement methods include procedural methods (e.g., periodic examination of user accounts), automated methods (e.g., configuration settings implemented on organizational information systems), or both." + } + ] + }, + { + "parts": [ + { + "id": "obj_cm-11.a.", + "props": [ + { + "class": "name", + "value": "CM-11(a)" + } + ], + "parts": [ + { + "id": "obj_cm-11.a.1.", + "props": [ + { + "class": "name", + "value": "CM-11(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines policies to govern the installation of software by users;" + } + ] + }, + { + "id": "obj_cm-11.a.2.", + "props": [ + { + "class": "name", + "value": "CM-11(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes organization-defined policies governing the installation of software by users;" + } + ] + } + ] + }, + { + "id": "obj_cm-11.b.", + "props": [ + { + "class": "name", + "value": "CM-11(b)" + } + ], + "parts": [ + { + "id": "obj_cm-11.b.1.", + "props": [ + { + "class": "name", + "value": "CM-11(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines methods to enforce software installation policies;" + } + ] + }, + { + "id": "obj_cm-11.b.2.", + "props": [ + { + "class": "name", + "value": "CM-11(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces software installation policies through organization-defined methods;" + } + ] + } + ] + }, + { + "id": "obj_cm-11.c.", + "props": [ + { + "class": "name", + "value": "CM-11(c)" + } + ], + "parts": [ + { + "id": "obj_cm-11.c.1.", + "props": [ + { + "class": "name", + "value": "CM-11(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines frequency to monitor policy compliance; and" + } + ] + }, + { + "id": "obj_cm-11.c.2.", + "props": [ + { + "class": "name", + "value": "CM-11(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors policy compliance at organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing user installed software" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of rules governing user installed software" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + }, + { + "class": "object", + "value": "continuous monitoring strategy" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for governing user-installed software" + }, + { + "class": "object", + "value": "organizational personnel operating, using, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel monitoring compliance with user-installed software policy" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes governing user-installed software on the information system" + }, + { + "class": "object", + "value": "automated mechanisms enforcing rules/methods for governing the installation of software by users" + }, + { + "class": "object", + "value": "automated mechanisms monitoring policy compliance" + } + ] + } + ], + "subcontrols": [ + { + "id": "cm.11.1.", + "title": "ALERTS FOR UNAUTHORIZED INSTALLATIONS", + "params": [ + { + "id": "cm-11_d", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "CM-11 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system alerts when the unauthorized installation of software is detected." + } + ] + }, + { + "links": [ + { + "href": "#ca.7" + }, + { + "href": "#si.4" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-11.1.1.", + "props": [ + { + "class": "name", + "value": "CM-11(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines personnel or roles to be alerted when the unauthorized installation of software is detected; and" + } + ] + }, + { + "id": "s_obj_cm-11.1.2.", + "props": [ + { + "class": "name", + "value": "CM-11(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system alerts organization-defined personnel or roles when the unauthorized installation of software is detected." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing user installed software" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for governing user-installed software" + }, + { + "class": "object", + "value": "organizational personnel operating, using, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes governing user-installed software on the information system" + }, + { + "class": "object", + "value": "automated mechanisms for alerting personnel/roles when unauthorized installation of software is detected" + } + ] + } + ] + }, + { + "id": "cm.11.2.", + "title": "PROHIBIT INSTALLATION WITHOUT PRIVILEGED STATUS", + "props": [ + { + "class": "name", + "value": "CM-11 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prohibits user installation of software without explicit privileged status." + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + } + ], + "prose": [ + { + "value": "Privileged status can be obtained, for example, by serving in the role of system administrator." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system prohibits user installation of software without explicit privileged status." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing user installed software" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "alerts/notifications of unauthorized software installations" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for governing user-installed software" + }, + { + "class": "object", + "value": "organizational personnel operating, using, and/or maintaining the information system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes governing user-installed software on the information system" + }, + { + "class": "object", + "value": "automated mechanisms for prohibiting installation of software without privileged status (e.g., access controls)" + } + ] + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "CONTINGENCY PLANNING", + "props": [], + "parts": [], + "controls": [ + { + "id": "cp.1", + "title": "CONTINGENCY PLANNING POLICY AND PROCEDURES", + "params": [ + { + "id": "cp-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "cp-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cp-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CP-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cp-1a.", + "props": [ + { + "class": "name", + "value": "CP-1a." + } + ], + "parts": [ + { + "id": "sms_cp-1a.1.", + "props": [ + { + "class": "name", + "value": "CP-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A contingency planning policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_cp-1a.2.", + "props": [ + { + "class": "name", + "value": "CP-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the contingency planning policy and associated contingency planning controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_cp-1b.", + "props": [ + { + "class": "name", + "value": "CP-1b." + } + ], + "parts": [ + { + "id": "sms_cp-1b.1.", + "props": [ + { + "class": "name", + "value": "CP-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Contingency planning policy ; and" + } + ] + }, + { + "id": "sms_cp-1b.2.", + "props": [ + { + "class": "name", + "value": "CP-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Contingency planning procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the CP family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-1.a.1.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_cp-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_cp-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_cp-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_cp-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_cp-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_cp-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_cp-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_cp-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization develops and documents a contingency planning policy that addresses:" + } + ] + }, + { + "id": "obj_cp-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines personnel or roles to whom the contingency planning policy is to be disseminated;" + } + ] + }, + { + "id": "obj_cp-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization disseminates the contingency planning policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_cp-1.a.2.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_cp-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization develops and documents procedures to facilitate the implementation of the contingency planning policy and associated contingency planning controls;" + } + ] + }, + { + "id": "obj_cp-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_cp-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_cp-1.b.1.", + "props": [ + { + "class": "name", + "value": "CP-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_cp-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "CP-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the frequency to review and update the current contingency planning policy;" + } + ] + }, + { + "id": "obj_cp-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "CP-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization reviews and updates the current contingency planning with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_cp-1.b.2.", + "props": [ + { + "class": "name", + "value": "CP-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_cp-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "CP-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the frequency to review and update the current contingency planning procedures; and" + } + ] + }, + { + "id": "obj_cp-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "CP-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization reviews and updates the current contingency planning procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.fema.gov/pdf/about/offices/fcd1.pdf", + "value": "Federal Continuity Directive 1" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", + "value": "NIST Special Publication 800-34" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "cp.2", + "title": "CONTINGENCY PLAN", + "params": [ + { + "id": "cp-2_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "cp-2_b", + "description": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements", + "value": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements" + }, + { + "id": "cp-2_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cp-2_d", + "description": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements", + "value": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements" + } + ], + "props": [ + { + "class": "name", + "value": "CP-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cp-2a.", + "props": [ + { + "class": "name", + "value": "CP-2a." + } + ], + "parts": [ + { + "id": "sms_cp-2a.1.", + "props": [ + { + "class": "name", + "value": "CP-2a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies essential missions and business functions and associated contingency requirements;" + } + ] + }, + { + "id": "sms_cp-2a.2.", + "props": [ + { + "class": "name", + "value": "CP-2a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides recovery objectives, restoration priorities, and metrics;" + } + ] + }, + { + "id": "sms_cp-2a.3.", + "props": [ + { + "class": "name", + "value": "CP-2a.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Addresses contingency roles, responsibilities, assigned individuals with contact information;" + } + ] + }, + { + "id": "sms_cp-2a.4.", + "props": [ + { + "class": "name", + "value": "CP-2a.4." + } + ], + "prose": [ + { + "class": "description", + "value": "Addresses maintaining essential missions and business functions despite an information system disruption, compromise, or failure;" + } + ] + }, + { + "id": "sms_cp-2a.5.", + "props": [ + { + "class": "name", + "value": "CP-2a.5." + } + ], + "prose": [ + { + "class": "description", + "value": "Addresses eventual, full information system restoration without deterioration of the security safeguards originally planned and implemented; and" + } + ] + }, + { + "id": "sms_cp-2a.6.", + "props": [ + { + "class": "name", + "value": "CP-2a.6." + } + ], + "prose": [ + { + "class": "description", + "value": "Is reviewed and approved by ;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops a contingency plan for the information system that:" + } + ] + }, + { + "id": "smm_cp-2b.", + "props": [ + { + "class": "name", + "value": "CP-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "Distributes copies of the contingency plan to ;" + } + ] + }, + { + "id": "smm_cp-2c.", + "props": [ + { + "class": "name", + "value": "CP-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "Coordinates contingency planning activities with incident handling activities;" + } + ] + }, + { + "id": "smm_cp-2d.", + "props": [ + { + "class": "name", + "value": "CP-2d." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the contingency plan for the information system ;" + } + ] + }, + { + "id": "smm_cp-2e.", + "props": [ + { + "class": "name", + "value": "CP-2e." + } + ], + "prose": [ + { + "class": "description", + "value": "Updates the contingency plan to address changes to the organization, information system, or environment of operation and problems encountered during contingency plan implementation, execution, or testing;" + } + ] + }, + { + "id": "smm_cp-2f.", + "props": [ + { + "class": "name", + "value": "CP-2f." + } + ], + "prose": [ + { + "class": "description", + "value": "Communicates contingency plan changes to ; and" + } + ] + }, + { + "id": "smm_cp-2g.", + "props": [ + { + "class": "name", + "value": "CP-2g." + } + ], + "prose": [ + { + "class": "description", + "value": "Protects the contingency plan from unauthorized disclosure and modification." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.14" + }, + { + "href": "#cp.6" + }, + { + "href": "#cp.7" + }, + { + "href": "#cp.8" + }, + { + "href": "#cp.9" + }, + { + "href": "#cp.10" + }, + { + "href": "#ir.4" + }, + { + "href": "#ir.8" + }, + { + "href": "#mp.2" + }, + { + "href": "#mp.4" + }, + { + "href": "#mp.5" + }, + { + "href": "#pm.8" + }, + { + "href": "#pm.11" + } + ], + "prose": [ + { + "value": "Contingency planning for information systems is part of an overall organizational program for achieving continuity of operations for mission/business functions. Contingency planning addresses both information system restoration and implementation of alternative mission/business processes when systems are compromised. The effectiveness of contingency planning is maximized by considering such planning throughout the phases of the system development life cycle. Performing contingency planning on hardware, software, and firmware development can be an effective means of achieving information system resiliency. Contingency plans reflect the degree of restoration required for organizational information systems since not all systems may need to fully recover to achieve the level of continuity of operations desired. Information system recovery objectives reflect applicable laws, Executive Orders, directives, policies, standards, regulations, and guidelines. In addition to information system availability, contingency plans also address other security-related events resulting in a reduction in mission and/or business effectiveness, such as malicious attacks compromising the confidentiality or integrity of information systems. Actions addressed in contingency plans include, for example, orderly/graceful degradation, information system shutdown, fallback to a manual mode, alternate information flows, and operating in modes reserved for when systems are under attack. By closely coordinating contingency planning with incident handling activities, organizations can ensure that the necessary contingency planning activities are in place and activated in the event of a security incident." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-2.a.", + "props": [ + { + "class": "name", + "value": "CP-2(a)" + } + ], + "parts": [ + { + "id": "obj_cp-2.a.1.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies essential missions and business functions and associated contingency requirements;" + } + ] + }, + { + "id": "obj_cp-2.a.2.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(2)" + } + ], + "parts": [ + { + "id": "obj_cp-2.a.2.1.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides recovery objectives;" + } + ] + }, + { + "id": "obj_cp-2.a.2.2.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides restoration priorities;" + } + ] + }, + { + "id": "obj_cp-2.a.2.3.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides metrics;" + } + ] + } + ] + }, + { + "id": "obj_cp-2.a.3.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(3)" + } + ], + "parts": [ + { + "id": "obj_cp-2.a.3.1.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "addresses contingency roles;" + } + ] + }, + { + "id": "obj_cp-2.a.3.2.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "addresses contingency responsibilities;" + } + ] + }, + { + "id": "obj_cp-2.a.3.3.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "addresses assigned individuals with contact information;" + } + ] + } + ] + }, + { + "id": "obj_cp-2.a.4.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(4)" + } + ], + "prose": [ + { + "class": "decision", + "value": "addresses maintaining essential missions and business functions despite an information system disruption, compromise, or failure;" + } + ] + }, + { + "id": "obj_cp-2.a.5.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(5)" + } + ], + "prose": [ + { + "class": "decision", + "value": "addresses eventual, full information system restoration without deterioration of the security safeguards originally planned and implemented;" + } + ] + }, + { + "id": "obj_cp-2.a.6.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(6)" + } + ], + "parts": [ + { + "id": "obj_cp-2.a.6.1.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to review and approve the contingency plan for the information system;" + } + ] + }, + { + "id": "obj_cp-2.a.6.2.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "is reviewed and approved by organization-defined personnel or roles;" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a contingency plan for the information system that:" + } + ] + }, + { + "id": "obj_cp-2.b.", + "props": [ + { + "class": "name", + "value": "CP-2(b)" + } + ], + "parts": [ + { + "id": "obj_cp-2.b.1.", + "props": [ + { + "class": "name", + "value": "CP-2(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines key contingency personnel (identified by name and/or by role) and organizational elements to whom copies of the contingency plan are to be distributed;" + } + ] + }, + { + "id": "obj_cp-2.b.2.", + "props": [ + { + "class": "name", + "value": "CP-2(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "distributes copies of the contingency plan to organization-defined key contingency personnel and organizational elements;" + } + ] + } + ] + }, + { + "id": "obj_cp-2.c.", + "props": [ + { + "class": "name", + "value": "CP-2(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordinates contingency planning activities with incident handling activities;" + } + ] + }, + { + "id": "obj_cp-2.d.", + "props": [ + { + "class": "name", + "value": "CP-2(d)" + } + ], + "parts": [ + { + "id": "obj_cp-2.d.1.", + "props": [ + { + "class": "name", + "value": "CP-2(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to review the contingency plan for the information system;" + } + ] + }, + { + "id": "obj_cp-2.d.2.", + "props": [ + { + "class": "name", + "value": "CP-2(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the contingency plan with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_cp-2.e.", + "props": [ + { + "class": "name", + "value": "CP-2(e)" + } + ], + "parts": [ + { + "id": "obj_cp-2.e.1.", + "props": [ + { + "class": "name", + "value": "CP-2(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "changes to the organization, information system, or environment of operation;" + } + ] + }, + { + "id": "obj_cp-2.e.2.", + "props": [ + { + "class": "name", + "value": "CP-2(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "problems encountered during plan implementation, execution, and testing;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "updates the contingency plan to address:" + } + ] + }, + { + "id": "obj_cp-2.f.", + "props": [ + { + "class": "name", + "value": "CP-2(f)" + } + ], + "parts": [ + { + "id": "obj_cp-2.f.1.", + "props": [ + { + "class": "name", + "value": "CP-2(f)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines key contingency personnel (identified by name and/or by role) and organizational elements to whom contingency plan changes are to be communicated;" + } + ] + }, + { + "id": "obj_cp-2.f.2.", + "props": [ + { + "class": "name", + "value": "CP-2(f)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "communicates contingency plan changes to organization-defined key contingency personnel and organizational elements; and" + } + ] + } + ] + }, + { + "id": "obj_cp-2.g.", + "props": [ + { + "class": "name", + "value": "CP-2(g)" + } + ], + "prose": [ + { + "class": "decision", + "value": "protects the contingency plan from unauthorized disclosure and modification." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency operations for the information system" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "evidence of contingency plan reviews and updates" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for contingency plan development, review, update, and protection" + }, + { + "class": "object", + "value": "automated mechanisms for developing, reviewing, updating and/or protecting the contingency plan" + } + ] + } + ], + "subcontrols": [ + { + "id": "cp.2.1.", + "title": "COORDINATE WITH RELATED PLANS", + "props": [ + { + "class": "name", + "value": "CP-2 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization coordinates contingency plan development with organizational elements responsible for related plans." + } + ] + }, + { + "prose": [ + { + "value": "Plans related to contingency plans for organizational information systems include, for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans, Cyber Incident Response Plans, Insider Threat Implementation Plan, and Occupant Emergency Plans." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization coordinates contingency plan development with organizational elements responsible for related plans." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency operations for the information system" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "business contingency plans" + }, + { + "class": "object", + "value": "disaster recovery plans" + }, + { + "class": "object", + "value": "continuity of operations plans" + }, + { + "class": "object", + "value": "crisis communications plans" + }, + { + "class": "object", + "value": "critical infrastructure plans" + }, + { + "class": "object", + "value": "cyber incident response plan" + }, + { + "class": "object", + "value": "insider threat implementation plans" + }, + { + "class": "object", + "value": "occupant emergency plans" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "personnel with responsibility for related plans" + } + ] + } + ] + }, + { + "id": "cp.2.2.", + "title": "CAPACITY PLANNING", + "props": [ + { + "class": "name", + "value": "CP-2 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization conducts capacity planning so that necessary capacity for information processing, telecommunications, and environmental support exists during contingency operations." + } + ] + }, + { + "prose": [ + { + "value": "Capacity planning is needed because different types of threats (e.g., natural disasters, targeted cyber attacks) can result in a reduction of the available processing, telecommunications, and support services originally intended to support the organizational missions/business functions. Organizations may need to anticipate degraded operations during contingency operations and factor such degradation into capacity planning." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-2.2.1.", + "props": [ + { + "class": "name", + "value": "CP-2(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information processing;" + } + ] + }, + { + "id": "s_obj_cp-2.2.2.", + "props": [ + { + "class": "name", + "value": "CP-2(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "telecommunications; and" + } + ] + }, + { + "id": "s_obj_cp-2.2.3.", + "props": [ + { + "class": "name", + "value": "CP-2(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "environmental support." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization conducts capacity planning so that necessary capacity exists during contingency operations for: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency operations for the information system" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "capacity planning documents" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "cp.2.3.", + "title": "RESUME ESSENTIAL MISSIONS / BUSINESS FUNCTIONS", + "params": [ + { + "id": "cp-2_e", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "CP-2 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization plans for the resumption of essential missions and business functions within of contingency plan activation." + } + ] + }, + { + "links": [ + { + "href": "#pe.12" + } + ], + "prose": [ + { + "value": "Organizations may choose to carry out the contingency planning activities in this control enhancement as part of organizational business continuity planning including, for example, as part of business impact analyses. The time period for resumption of essential missions/business functions may be dependent on the severity/extent of disruptions to the information system and its supporting infrastructure." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-2.3.1.", + "props": [ + { + "class": "name", + "value": "CP-2(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period to plan for the resumption of essential missions and business functions as a result of contingency plan activation; and" + } + ] + }, + { + "id": "s_obj_cp-2.3.2.", + "props": [ + { + "class": "name", + "value": "CP-2(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "plans for the resumption of essential missions and business functions within organization-defined time period of contingency plan activation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency operations for the information system" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "business impact assessment" + }, + { + "class": "object", + "value": "other related plans" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for resumption of missions and business functions" + } + ] + } + ] + }, + { + "id": "cp.2.4.", + "title": "RESUME ALL MISSIONS / BUSINESS FUNCTIONS", + "params": [ + { + "id": "cp-2_f", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "CP-2 (4)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization plans for the resumption of all missions and business functions within of contingency plan activation." + } + ] + }, + { + "links": [ + { + "href": "#pe.12" + } + ], + "prose": [ + { + "value": "Organizations may choose to carry out the contingency planning activities in this control enhancement as part of organizational business continuity planning including, for example, as part of business impact analyses. The time period for resumption of all missions/business functions may be dependent on the severity/extent of disruptions to the information system and its supporting infrastructure." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-2.4.1.", + "props": [ + { + "class": "name", + "value": "CP-2(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period to plan for the resumption of all missions and business functions as a result of contingency plan activation; and" + } + ] + }, + { + "id": "s_obj_cp-2.4.2.", + "props": [ + { + "class": "name", + "value": "CP-2(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "plans for the resumption of all missions and business functions within organization-defined time period of contingency plan activation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency operations for the information system" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "business impact assessment" + }, + { + "class": "object", + "value": "other related plans" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for resumption of missions and business functions" + } + ] + } + ] + }, + { + "id": "cp.2.5.", + "title": "CONTINUE ESSENTIAL MISSIONS / BUSINESS FUNCTIONS", + "props": [ + { + "class": "name", + "value": "CP-2 (5)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization plans for the continuance of essential missions and business functions with little or no loss of operational continuity and sustains that continuity until full information system restoration at primary processing and/or storage sites." + } + ] + }, + { + "links": [ + { + "href": "#pe.12" + } + ], + "prose": [ + { + "value": "Organizations may choose to carry out the contingency planning activities in this control enhancement as part of organizational business continuity planning including, for example, as part of business impact analyses. Primary processing and/or storage sites defined by organizations as part of contingency planning may change depending on the circumstances associated with the contingency (e.g., backup sites may become primary sites)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-2.5.1.", + "props": [ + { + "class": "name", + "value": "CP-2(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "plans for the continuance of essential missions and business functions with little or no loss of operational continuity; and" + } + ] + }, + { + "id": "s_obj_cp-2.5.2.", + "props": [ + { + "class": "name", + "value": "CP-2(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "sustains that operational continuity until full information system restoration at primary processing and/or storage sites." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency operations for the information system" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "business impact assessment" + }, + { + "class": "object", + "value": "primary processing site agreements" + }, + { + "class": "object", + "value": "primary storage site agreements" + }, + { + "class": "object", + "value": "alternate processing site agreements" + }, + { + "class": "object", + "value": "alternate storage site agreements" + }, + { + "class": "object", + "value": "contingency plan test documentation" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for continuing missions and business functions" + } + ] + } + ] + }, + { + "id": "cp.2.6.", + "title": "ALTERNATE PROCESSING / STORAGE SITE", + "props": [ + { + "class": "name", + "value": "CP-2 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization plans for the transfer of essential missions and business functions to alternate processing and/or storage sites with little or no loss of operational continuity and sustains that continuity through information system restoration to primary processing and/or storage sites." + } + ] + }, + { + "links": [ + { + "href": "#pe.12" + } + ], + "prose": [ + { + "value": "Organizations may choose to carry out the contingency planning activities in this control enhancement as part of organizational business continuity planning including, for example, as part of business impact analyses. Primary processing and/or storage sites defined by organizations as part of contingency planning may change depending on the circumstances associated with the contingency (e.g., backup sites may become primary sites)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-2.6.1.", + "props": [ + { + "class": "name", + "value": "CP-2(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "plans for the transfer of essential missions and business functions to alternate processing and/or storage sites with little or no loss of operational continuity; and" + } + ] + }, + { + "id": "s_obj_cp-2.6.2.", + "props": [ + { + "class": "name", + "value": "CP-2(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "sustains that operational continuity through information system restoration to primary processing and/or storage sites." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency operations for the information system" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "business impact assessment" + }, + { + "class": "object", + "value": "alternate processing site agreements" + }, + { + "class": "object", + "value": "alternate storage site agreements" + }, + { + "class": "object", + "value": "contingency plan testing documentation" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for transfer of essential missions and business functions to alternate processing/storage sites" + } + ] + } + ] + }, + { + "id": "cp.2.7.", + "title": "COORDINATE WITH EXTERNAL SERVICE PROVIDERS", + "props": [ + { + "class": "name", + "value": "CP-2 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization coordinates its contingency plan with the contingency plans of external service providers to ensure that contingency requirements can be satisfied." + } + ] + }, + { + "links": [ + { + "href": "#sa.9" + } + ], + "prose": [ + { + "value": "When the capability of an organization to successfully carry out its core missions/business functions is dependent on external service providers, developing a timely and comprehensive contingency plan may become more challenging. In this situation, organizations coordinate contingency planning activities with the external entities to ensure that the individual plans reflect the overall contingency needs of the organization." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization coordinates its contingency plan with the contingency plans of external service provides to ensure contingency requirements can be satisfied. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency operations for the information system" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "contingency plans of external" + }, + { + "class": "object", + "value": "service providers" + }, + { + "class": "object", + "value": "service level agreements" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "contingency plan requirements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "external service providers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "cp.2.8.", + "title": "IDENTIFY CRITICAL ASSETS", + "props": [ + { + "class": "name", + "value": "CP-2 (8)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization identifies critical information system assets supporting essential missions and business functions." + } + ] + }, + { + "links": [ + { + "href": "#sa.14" + }, + { + "href": "#sa.15" + } + ], + "prose": [ + { + "value": "Organizations may choose to carry out the contingency planning activities in this control enhancement as part of organizational business continuity planning including, for example, as part of business impact analyses. Organizations identify critical information system assets so that additional safeguards and countermeasures can be employed (above and beyond those safeguards and countermeasures routinely implemented) to help ensure that organizational missions/business functions can continue to be conducted during contingency operations. In addition, the identification of critical information assets facilitates the prioritization of organizational resources. Critical information system assets include technical and operational aspects. Technical aspects include, for example, information technology services, information system components, information technology products, and mechanisms. Operational aspects include, for example, procedures (manually executed operations) and personnel (individuals operating technical safeguards and/or executing manual procedures). Organizational program protection plans can provide assistance in identifying critical assets." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization identifies critical information system assets supporting essential missions and business functions." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency operations for the information system" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "business impact assessment" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.fema.gov/pdf/about/offices/fcd1.pdf", + "value": "Federal Continuity Directive 1" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", + "value": "NIST Special Publication 800-34" + } + ] + } + ] + }, + { + "id": "cp.3", + "title": "CONTINGENCY TRAINING", + "params": [ + { + "id": "cp-3_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "cp-3_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CP-3" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cp-3a.", + "props": [ + { + "class": "name", + "value": "CP-3a." + } + ], + "prose": [ + { + "class": "description", + "value": "Within of assuming a contingency role or responsibility;" + } + ] + }, + { + "id": "smm_cp-3b.", + "props": [ + { + "class": "name", + "value": "CP-3b." + } + ], + "prose": [ + { + "class": "description", + "value": "When required by information system changes; and" + } + ] + }, + { + "id": "smm_cp-3c.", + "props": [ + { + "class": "name", + "value": "CP-3c." + } + ], + "prose": [ + { + "class": "description", + "value": "\n thereafter." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization provides contingency training to information system users consistent with assigned roles and responsibilities:" + } + ] + }, + { + "links": [ + { + "href": "#at.2" + }, + { + "href": "#at.3" + }, + { + "href": "#cp.2" + }, + { + "href": "#ir.2" + } + ], + "prose": [ + { + "value": "Contingency training provided by organizations is linked to the assigned roles and responsibilities of organizational personnel to ensure that the appropriate content and level of detail is included in such training. For example, regular users may only need to know when and where to report for duty during contingency operations and if normal duties are affected; system administrators may require additional training on how to set up information systems at alternate processing and storage sites; and managers/senior leaders may receive more specific training on how to conduct mission-essential functions in designated off-site locations and how to establish communications with other governmental entities for purposes of coordination on contingency-related activities. Training for contingency roles/responsibilities reflects the specific continuity requirements in the contingency plan." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-3.a.", + "props": [ + { + "class": "name", + "value": "CP-3(a)" + } + ], + "parts": [ + { + "id": "obj_cp-3.a.1.", + "props": [ + { + "class": "name", + "value": "CP-3(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period within which contingency training is to be provided to information system users assuming a contingency role or responsibility;" + } + ] + }, + { + "id": "obj_cp-3.a.2.", + "props": [ + { + "class": "name", + "value": "CP-3(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides contingency training to information system users consistent with assigned roles and responsibilities within the organization-defined time period of assuming a contingency role or responsibility;" + } + ] + } + ] + }, + { + "id": "obj_cp-3.b.", + "props": [ + { + "class": "name", + "value": "CP-3(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides contingency training to information system users consistent with assigned roles and responsibilities when required by information system changes;" + } + ] + }, + { + "id": "obj_cp-3.c.", + "props": [ + { + "class": "name", + "value": "CP-3(c)" + } + ], + "parts": [ + { + "id": "obj_cp-3.c.1.", + "props": [ + { + "class": "name", + "value": "CP-3(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency for contingency training thereafter; and" + } + ] + }, + { + "id": "obj_cp-3.c.2.", + "props": [ + { + "class": "name", + "value": "CP-3(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides contingency training to information system users consistent with assigned roles and responsibilities with the organization-defined frequency thereafter." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency training" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "contingency training curriculum" + }, + { + "class": "object", + "value": "contingency training material" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "contingency training records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning, plan implementation, and training responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for contingency training" + } + ] + } + ], + "subcontrols": [ + { + "id": "cp.3.1.", + "title": "SIMULATED EVENTS", + "props": [ + { + "class": "name", + "value": "CP-3 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization incorporates simulated events into contingency training to facilitate effective response by personnel in crisis situations." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization incorporates simulated events into contingency training to facilitate effective response by personnel in crisis situations." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency training" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "contingency training curriculum" + }, + { + "class": "object", + "value": "contingency training material" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning, plan implementation, and training responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for contingency training" + }, + { + "class": "object", + "value": "automated mechanisms for simulating contingency events" + } + ] + } + ] + }, + { + "id": "cp.3.2.", + "title": "AUTOMATED TRAINING ENVIRONMENTS", + "props": [ + { + "class": "name", + "value": "CP-3 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to provide a more thorough and realistic contingency training environment." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to provide a more thorough and realistic contingency training environment." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency training" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "contingency training curriculum" + }, + { + "class": "object", + "value": "contingency training material" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning, plan implementation, and training responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for contingency training" + }, + { + "class": "object", + "value": "automated mechanisms for providing contingency training environments" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.fema.gov/pdf/about/offices/fcd1.pdf", + "value": "Federal Continuity Directive 1" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-16", + "value": "NIST Special Publication 800-16" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-50", + "value": "NIST Special Publication 800-50" + } + ] + } + ] + }, + { + "id": "cp.4", + "title": "CONTINGENCY PLAN TESTING", + "params": [ + { + "id": "cp-4_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cp-4_b", + "description": "organization-defined tests", + "value": "organization-defined tests" + } + ], + "props": [ + { + "class": "name", + "value": "CP-4" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cp-4a.", + "props": [ + { + "class": "name", + "value": "CP-4a." + } + ], + "prose": [ + { + "class": "description", + "value": "Tests the contingency plan for the information system using to determine the effectiveness of the plan and the organizational readiness to execute the plan;" + } + ] + }, + { + "id": "smm_cp-4b.", + "props": [ + { + "class": "name", + "value": "CP-4b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the contingency plan test results; and" + } + ] + }, + { + "id": "smm_cp-4c.", + "props": [ + { + "class": "name", + "value": "CP-4c." + } + ], + "prose": [ + { + "class": "description", + "value": "Initiates corrective actions, if needed." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#cp.3" + }, + { + "href": "#ir.3" + } + ], + "prose": [ + { + "value": "Methods for testing contingency plans to determine the effectiveness of the plans and to identify potential weaknesses in the plans include, for example, walk-through and tabletop exercises, checklists, simulations (parallel, full interrupt), and comprehensive exercises. Organizations conduct testing based on the continuity requirements in contingency plans and include a determination of the effects on organizational operations, assets, and individuals arising due to contingency operations. Organizations have flexibility and discretion in the breadth, depth, and timelines of corrective actions." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-4.a.", + "props": [ + { + "class": "name", + "value": "CP-4(a)" + } + ], + "parts": [ + { + "id": "obj_cp-4.a.1.", + "props": [ + { + "class": "name", + "value": "CP-4(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines tests to determine the effectiveness of the contingency plan and the organizational readiness to execute the plan;" + } + ] + }, + { + "id": "obj_cp-4.a.2.", + "props": [ + { + "class": "name", + "value": "CP-4(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to test the contingency plan for the information system;" + } + ] + }, + { + "id": "obj_cp-4.a.3.", + "props": [ + { + "class": "name", + "value": "CP-4(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tests the contingency plan for the information system with the organization-defined frequency, using organization-defined tests to determine the effectiveness of the plan and the organizational readiness to execute the plan;" + } + ] + } + ] + }, + { + "id": "obj_cp-4.b.", + "props": [ + { + "class": "name", + "value": "CP-4(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the contingency plan test results; and" + } + ] + }, + { + "id": "obj_cp-4.c.", + "props": [ + { + "class": "name", + "value": "CP-4(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "initiates corrective actions, if needed." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency plan testing" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "contingency plan test documentation" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for contingency plan testing, reviewing or responding to contingency plan tests" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for contingency plan testing" + }, + { + "class": "object", + "value": "automated mechanisms supporting the contingency plan and/or contingency plan testing" + } + ] + } + ], + "subcontrols": [ + { + "id": "cp.4.1.", + "title": "COORDINATE WITH RELATED PLANS", + "props": [ + { + "class": "name", + "value": "CP-4 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization coordinates contingency plan testing with organizational elements responsible for related plans." + } + ] + }, + { + "links": [ + { + "href": "#ir.8" + }, + { + "href": "#pm.8" + } + ], + "prose": [ + { + "value": "Plans related to contingency plans for organizational information systems include, for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans, Cyber Incident Response Plans, and Occupant Emergency Plans. This control enhancement does not require organizations to create organizational elements to handle related plans or to align such elements with specific plans. It does require, however, that if such organizational elements are responsible for related plans, organizations should coordinate with those elements." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization coordinates contingency plan testing with organizational elements responsible for related plans. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "incident response policy" + }, + { + "class": "object", + "value": "procedures addressing contingency plan testing" + }, + { + "class": "object", + "value": "contingency plan testing documentation" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "business continuity plans" + }, + { + "class": "object", + "value": "disaster recovery plans" + }, + { + "class": "object", + "value": "continuity of operations plans" + }, + { + "class": "object", + "value": "crisis communications plans" + }, + { + "class": "object", + "value": "critical infrastructure plans" + }, + { + "class": "object", + "value": "cyber incident response plans" + }, + { + "class": "object", + "value": "occupant emergency plans" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel" + }, + { + "class": "object", + "value": "personnel with responsibilities for related plans" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "cp.4.2.", + "title": "ALTERNATE PROCESSING SITE", + "props": [ + { + "class": "name", + "value": "CP-4 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cp-4.2.a.", + "props": [ + { + "class": "name", + "value": "CP-4 (2)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "To familiarize contingency personnel with the facility and available resources; and" + } + ] + }, + { + "id": "s_smm_cp-4.2.b.", + "props": [ + { + "class": "name", + "value": "CP-4 (2)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "To evaluate the capabilities of the alternate processing site to support contingency operations." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization tests the contingency plan at the alternate processing site:" + } + ] + }, + { + "links": [ + { + "href": "#cp.7" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-4.2.a.", + "props": [ + { + "class": "name", + "value": "CP-4(2)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "familiarize contingency personnel with the facility and available resources; and" + } + ] + }, + { + "id": "s_obj_cp-4.2.b.", + "props": [ + { + "class": "name", + "value": "CP-4(2)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "evaluate the capabilities of the alternate processing site to support contingency operations." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization tests the contingency plan at the alternate processing site to:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency plan testing" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "contingency plan test documentation" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "alternate processing site agreements" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for contingency plan testing" + }, + { + "class": "object", + "value": "automated mechanisms supporting the contingency plan and/or contingency plan testing" + } + ] + } + ] + }, + { + "id": "cp.4.3.", + "title": "AUTOMATED TESTING", + "props": [ + { + "class": "name", + "value": "CP-4 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to more thoroughly and effectively test the contingency plan." + } + ] + }, + { + "prose": [ + { + "value": "Automated mechanisms provide more thorough and effective testing of contingency plans, for example: (i) by providing more complete coverage of contingency issues; (ii) by selecting more realistic test scenarios and environments; and (iii) by effectively stressing the information system and supported missions." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to more thoroughly and effectively test the contingency plan. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency plan testing" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "automated mechanisms supporting contingency plan testing" + }, + { + "class": "object", + "value": "contingency plan test documentation" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for contingency plan testing" + }, + { + "class": "object", + "value": "automated mechanisms supporting contingency plan testing" + } + ] + } + ] + }, + { + "id": "cp.4.4.", + "title": "FULL RECOVERY / RECONSTITUTION", + "props": [ + { + "class": "name", + "value": "CP-4 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization includes a full recovery and reconstitution of the information system to a known state as part of contingency plan testing." + } + ] + }, + { + "links": [ + { + "href": "#cp.10" + }, + { + "href": "#sc.24" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-4.4.1.", + "props": [ + { + "class": "name", + "value": "CP-4(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "includes a full recovery of the information system to a known state as part of contingency plan testing; and" + } + ] + }, + { + "id": "s_obj_cp-4.4.2.", + "props": [ + { + "class": "name", + "value": "CP-4(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "includes a full reconstitution of the information system to a known state as part of contingency plan testing." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system recovery and reconstitution" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "contingency plan test documentation" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery and reconstitution responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for contingency plan testing" + }, + { + "class": "object", + "value": "automated mechanisms supporting contingency plan testing" + }, + { + "class": "object", + "value": "automated mechanisms supporting recovery and reconstitution of the information system" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.fema.gov/pdf/about/offices/fcd1.pdf", + "value": "Federal Continuity Directive 1" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", + "value": "NIST Special Publication 800-34" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-84", + "value": "NIST Special Publication 800-84" + } + ] + } + ] + }, + { + "id": "cp.5", + "title": "CONTINGENCY PLAN UPDATE", + "props": [ + { + "class": "name", + "value": "CP-5" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cp.2" + } + ] + }, + { + "id": "cp.6", + "title": "ALTERNATE STORAGE SITE", + "props": [ + { + "class": "name", + "value": "CP-6" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cp-6a.", + "props": [ + { + "class": "name", + "value": "CP-6a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes an alternate storage site including necessary agreements to permit the storage and retrieval of information system backup information; and" + } + ] + }, + { + "id": "smm_cp-6b.", + "props": [ + { + "class": "name", + "value": "CP-6b." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that the alternate storage site provides information security safeguards equivalent to that of the primary site." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#cp.7" + }, + { + "href": "#cp.9" + }, + { + "href": "#cp.10" + }, + { + "href": "#mp.4" + } + ], + "prose": [ + { + "value": "Alternate storage sites are sites that are geographically distinct from primary storage sites. An alternate storage site maintains duplicate copies of information and data in the event that the primary storage site is not available. Items covered by alternate storage site agreements include, for example, environmental conditions at alternate sites, access rules, physical and environmental protection requirements, and coordination of delivery/retrieval of backup media. Alternate storage sites reflect the requirements in contingency plans so that organizations can maintain essential missions/business functions despite disruption, compromise, or failure in organizational information systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-6-1.", + "props": [ + { + "class": "name", + "value": "CP-6[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes an alternate storage site including necessary agreements to permit the storage and retrieval of information system backup information; and" + } + ] + }, + { + "id": "obj_cp-6-2.", + "props": [ + { + "class": "name", + "value": "CP-6[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that the alternate storage site provides information security safeguards equivalent to that of the primary site." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate storage sites" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "alternate storage site agreements" + }, + { + "class": "object", + "value": "primary storage site agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan alternate storage site responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for storing and retrieving information system backup information at the alternate storage site" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing storage and retrieval of information system backup information at the alternate storage site" + } + ] + } + ], + "subcontrols": [ + { + "id": "cp.6.1.", + "title": "SEPARATION FROM PRIMARY SITE", + "props": [ + { + "class": "name", + "value": "CP-6 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization identifies an alternate storage site that is separated from the primary storage site to reduce susceptibility to the same threats." + } + ] + }, + { + "links": [ + { + "href": "#ra.3" + } + ], + "prose": [ + { + "value": "Threats that affect alternate storage sites are typically defined in organizational assessments of risk and include, for example, natural disasters, structural failures, hostile cyber attacks, and errors of omission/commission. Organizations determine what is considered a sufficient degree of separation between primary and alternate storage sites based on the types of threats that are of concern. For one particular type of threat (i.e., hostile cyber attack), the degree of separation between sites is less relevant." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization identifies an alternate storage site that is separated from the primary storage site to reduce susceptibility to the same threats. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate storage sites" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "alternate storage site" + }, + { + "class": "object", + "value": "alternate storage site agreements" + }, + { + "class": "object", + "value": "primary storage site agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan alternate storage site responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "cp.6.2.", + "title": "RECOVERY TIME / POINT OBJECTIVES", + "props": [ + { + "class": "name", + "value": "CP-6 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization configures the alternate storage site to facilitate recovery operations in accordance with recovery time and recovery point objectives." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization configures the alternate storage site to facilitate recovery operations in accordance with recovery time objectives and recovery point objectives (as specified in the information system contingency plan)." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate storage sites" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "alternate storage site" + }, + { + "class": "object", + "value": "alternate storage site agreements" + }, + { + "class": "object", + "value": "alternate storage site configurations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for testing related plans" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for contingency plan testing" + }, + { + "class": "object", + "value": "automated mechanisms supporting recovery time/point objectives" + } + ] + } + ] + }, + { + "id": "cp.6.3.", + "title": "ACCESSIBILITY", + "props": [ + { + "class": "name", + "value": "CP-6 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization identifies potential accessibility problems to the alternate storage site in the event of an area-wide disruption or disaster and outlines explicit mitigation actions." + } + ] + }, + { + "links": [ + { + "href": "#ra.3" + } + ], + "prose": [ + { + "value": "Area-wide disruptions refer to those types of disruptions that are broad in geographic scope (e.g., hurricane, regional power outage) with such determinations made by organizations based on organizational assessments of risk. Explicit mitigation actions include, for example: (i) duplicating backup information at other alternate storage sites if access problems occur at originally designated alternate sites; or (ii) planning for physical access to retrieve backup information if electronic accessibility to the alternate site is disrupted." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-6.3.1.", + "props": [ + { + "class": "name", + "value": "CP-6(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies potential accessibility problems to the alternate storage site in the event of an area-wide disruption or disaster; and" + } + ] + }, + { + "id": "s_obj_cp-6.3.2.", + "props": [ + { + "class": "name", + "value": "CP-6(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "outlines explicit mitigation actions for such potential accessibility problems to the alternate storage site in the event of an area-wide disruption or disaster." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate storage sites" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "alternate storage site" + }, + { + "class": "object", + "value": "list of potential accessibility problems to alternate storage site" + }, + { + "class": "object", + "value": "mitigation actions for accessibility problems to alternate storage site" + }, + { + "class": "object", + "value": "organizational risk assessments" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan alternate storage site responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", + "value": "NIST Special Publication 800-34" + } + ] + } + ] + }, + { + "id": "cp.7", + "title": "ALTERNATE PROCESSING SITE", + "params": [ + { + "id": "cp-7_a", + "description": "organization-defined information system operations", + "value": "organization-defined information system operations" + }, + { + "id": "cp-7_b", + "description": "organization-defined time period consistent with recovery time and recovery point objectives", + "value": "organization-defined time period consistent with recovery time and recovery point objectives" + } + ], + "props": [ + { + "class": "name", + "value": "CP-7" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cp-7a.", + "props": [ + { + "class": "name", + "value": "CP-7a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes an alternate processing site including necessary agreements to permit the transfer and resumption of for essential missions/business functions within when the primary processing capabilities are unavailable;" + } + ] + }, + { + "id": "smm_cp-7b.", + "props": [ + { + "class": "name", + "value": "CP-7b." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that equipment and supplies required to transfer and resume operations are available at the alternate processing site or contracts are in place to support delivery to the site within the organization-defined time period for transfer/resumption; and" + } + ] + }, + { + "id": "smm_cp-7c.", + "props": [ + { + "class": "name", + "value": "CP-7c." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that the alternate processing site provides information security safeguards equivalent to those of the primary site." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#cp.6" + }, + { + "href": "#cp.8" + }, + { + "href": "#cp.9" + }, + { + "href": "#cp.10" + }, + { + "href": "#ma.6" + } + ], + "prose": [ + { + "value": "Alternate processing sites are sites that are geographically distinct from primary processing sites. An alternate processing site provides processing capability in the event that the primary processing site is not available. Items covered by alternate processing site agreements include, for example, environmental conditions at alternate sites, access rules, physical and environmental protection requirements, and coordination for the transfer/assignment of personnel. Requirements are specifically allocated to alternate processing sites that reflect the requirements in contingency plans to maintain essential missions/business functions despite disruption, compromise, or failure in organizational information systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-7.a.", + "props": [ + { + "class": "name", + "value": "CP-7(a)" + } + ], + "parts": [ + { + "id": "obj_cp-7.a.1.", + "props": [ + { + "class": "name", + "value": "CP-7(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system operations requiring an alternate processing site to be established to permit the transfer and resumption of such operations;" + } + ] + }, + { + "id": "obj_cp-7.a.2.", + "props": [ + { + "class": "name", + "value": "CP-7(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period consistent with recovery time objectives and recovery point objectives (as specified in the information system contingency plan) for transfer/resumption of organization-defined information system operations for essential missions/business functions;" + } + ] + }, + { + "id": "obj_cp-7.a.3.", + "props": [ + { + "class": "name", + "value": "CP-7(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes an alternate processing site including necessary agreements to permit the transfer and resumption of organization-defined information system operations for essential missions/business functions, within the organization-defined time period, when the primary processing capabilities are unavailable;" + } + ] + } + ] + }, + { + "id": "obj_cp-7.b.", + "props": [ + { + "class": "name", + "value": "CP-7(b)" + } + ], + "parts": [ + { + "id": "obj_cp-7.b.1.", + "props": [ + { + "class": "name", + "value": "CP-7(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that equipment and supplies required to transfer and resume operations are available at the alternate processing site; or" + } + ] + }, + { + "id": "obj_cp-7.b.2.", + "props": [ + { + "class": "name", + "value": "CP-7(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that contracts are in place to support delivery to the site within the organization-defined time period for transfer/resumption; and" + } + ] + } + ] + }, + { + "id": "obj_cp-7.c.", + "props": [ + { + "class": "name", + "value": "CP-7(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that the alternate processing site provides information security safeguards equivalent to those of the primary site." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate processing sites" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "alternate processing site agreements" + }, + { + "class": "object", + "value": "primary processing site agreements" + }, + { + "class": "object", + "value": "spare equipment and supplies inventory at alternate processing site" + }, + { + "class": "object", + "value": "equipment and supply contracts" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for contingency planning and/or alternate site arrangements" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for recovery at the alternate site" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing recovery at the alternate processing site" + } + ] + } + ], + "subcontrols": [ + { + "id": "cp.7.1.", + "title": "SEPARATION FROM PRIMARY SITE", + "props": [ + { + "class": "name", + "value": "CP-7 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization identifies an alternate processing site that is separated from the primary processing site to reduce susceptibility to the same threats." + } + ] + }, + { + "links": [ + { + "href": "#ra.3" + } + ], + "prose": [ + { + "value": "Threats that affect alternate processing sites are typically defined in organizational assessments of risk and include, for example, natural disasters, structural failures, hostile cyber attacks, and errors of omission/commission. Organizations determine what is considered a sufficient degree of separation between primary and alternate processing sites based on the types of threats that are of concern. For one particular type of threat (i.e., hostile cyber attack), the degree of separation between sites is less relevant." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization identifies an alternate processing site that is separated from the primary storage site to reduce susceptibility to the same threats. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate processing sites" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "alternate processing site" + }, + { + "class": "object", + "value": "alternate processing site agreements" + }, + { + "class": "object", + "value": "primary processing site agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan alternate processing site responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "cp.7.2.", + "title": "ACCESSIBILITY", + "props": [ + { + "class": "name", + "value": "CP-7 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization identifies potential accessibility problems to the alternate processing site in the event of an area-wide disruption or disaster and outlines explicit mitigation actions." + } + ] + }, + { + "links": [ + { + "href": "#ra.3" + } + ], + "prose": [ + { + "value": "Area-wide disruptions refer to those types of disruptions that are broad in geographic scope (e.g., hurricane, regional power outage) with such determinations made by organizations based on organizational assessments of risk." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-7.2.1.", + "props": [ + { + "class": "name", + "value": "CP-7(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies potential accessibility problems to the alternate processing site in the event of an area-wide disruption or disaster; and" + } + ] + }, + { + "id": "s_obj_cp-7.2.2.", + "props": [ + { + "class": "name", + "value": "CP-7(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "outlines explicit mitigation actions for such potential accessibility problems to the alternate processing site in the event of an area-wide disruption or disaster." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate processing sites" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "alternate processing site" + }, + { + "class": "object", + "value": "alternate processing site agreements" + }, + { + "class": "object", + "value": "primary processing site agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan alternate processing site responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "cp.7.3.", + "title": "PRIORITY OF SERVICE", + "props": [ + { + "class": "name", + "value": "CP-7 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization develops alternate processing site agreements that contain priority-of-service provisions in accordance with organizational availability requirements (including recovery time objectives)." + } + ] + }, + { + "prose": [ + { + "value": "Priority-of-service agreements refer to negotiated agreements with service providers that ensure that organizations receive priority treatment consistent with their availability requirements and the availability of information resources at the alternate processing site." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization develops alternate processing site agreements that contain priority-of-service provisions in accordance with organizational availability requirements (including recovery time objectives as specified in the information system contingency plan)." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate processing sites" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "alternate processing site agreements" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan alternate processing site responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for acquisitions/contractual agreements" + } + ] + } + ] + }, + { + "id": "cp.7.4.", + "title": "PREPARATION FOR USE", + "props": [ + { + "class": "name", + "value": "CP-7 (4)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prepares the alternate processing site so that the site is ready to be used as the operational site supporting essential missions and business functions." + } + ] + }, + { + "links": [ + { + "href": "#cm.2" + }, + { + "href": "#cm.6" + } + ], + "prose": [ + { + "value": "Site preparation includes, for example, establishing configuration settings for information system components at the alternate processing site consistent with the requirements for such settings at the primary site and ensuring that essential supplies and other logistical considerations are in place." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization prepares the alternate processing site so that the site is ready to be used as the operational site supporting essential missions and business functions." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate processing sites" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "alternate processing site" + }, + { + "class": "object", + "value": "alternate processing site agreements" + }, + { + "class": "object", + "value": "alternate processing site configurations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan alternate processing site responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing recovery at the alternate processing site" + } + ] + } + ] + }, + { + "id": "cp.7.5.", + "title": "EQUIVALENT INFORMATION SECURITY SAFEGUARDS", + "props": [ + { + "class": "name", + "value": "CP-7 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cp.7" + } + ] + }, + { + "id": "cp.7.6.", + "title": "INABILITY TO RETURN TO PRIMARY SITE", + "props": [ + { + "class": "name", + "value": "CP-7 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization plans and prepares for circumstances that preclude returning to the primary processing site." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization plans and prepares for circumstances that preclude returning to the primary processing site." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate processing sites" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "alternate processing site" + }, + { + "class": "object", + "value": "alternate processing site agreements" + }, + { + "class": "object", + "value": "alternate processing site configurations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system reconstitution responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", + "value": "NIST Special Publication 800-34" + } + ] + } + ] + }, + { + "id": "cp.8", + "title": "TELECOMMUNICATIONS SERVICES", + "params": [ + { + "id": "cp-8_a", + "description": "organization-defined information system operations", + "value": "organization-defined information system operations" + }, + { + "id": "cp-8_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "CP-8" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization establishes alternate telecommunications services including necessary agreements to permit the resumption of for essential missions and business functions within when the primary telecommunications capabilities are unavailable at either the primary or alternate processing or storage sites." + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#cp.6" + }, + { + "href": "#cp.7" + } + ], + "prose": [ + { + "value": "This control applies to telecommunications services (data and voice) for primary and alternate processing and storage sites. Alternate telecommunications services reflect the continuity requirements in contingency plans to maintain essential missions/business functions despite the loss of primary telecommunications services. Organizations may specify different time periods for primary/alternate sites. Alternate telecommunications services include, for example, additional organizational or commercial ground-based circuits/lines or satellites in lieu of ground-based communications. Organizations consider factors such as availability, quality of service, and access when entering into alternate telecommunications agreements." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-8-1.", + "props": [ + { + "class": "name", + "value": "CP-8[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system operations requiring alternate telecommunications services to be established to permit the resumption of such operations;" + } + ] + }, + { + "id": "obj_cp-8-2.", + "props": [ + { + "class": "name", + "value": "CP-8[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period to permit resumption of organization-defined information system operations for essential missions and business functions; and" + } + ] + }, + { + "id": "obj_cp-8-3.", + "props": [ + { + "class": "name", + "value": "CP-8[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes alternate telecommunications services including necessary agreements to permit the resumption of organization-defined information system operations for essential missions and business functions, within the organization-defined time period, when the primary telecommunications capabilities are unavailable at either the primary or alternate processing or storage sites." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate telecommunications services" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "primary and alternate telecommunications service agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan telecommunications responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for acquisitions/contractual agreements" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting telecommunications" + } + ] + } + ], + "subcontrols": [ + { + "id": "cp.8.1.", + "title": "PRIORITY OF SERVICE PROVISIONS", + "props": [ + { + "class": "name", + "value": "CP-8 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cp-8.1.a.", + "props": [ + { + "class": "name", + "value": "CP-8 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Develops primary and alternate telecommunications service agreements that contain priority-of-service provisions in accordance with organizational availability requirements (including recovery time objectives); and" + } + ] + }, + { + "id": "s_smm_cp-8.1.b.", + "props": [ + { + "class": "name", + "value": "CP-8 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Requests Telecommunications Service Priority for all telecommunications services used for national security emergency preparedness in the event that the primary and/or alternate telecommunications services are provided by a common carrier." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "Organizations consider the potential mission/business impact in situations where telecommunications service providers are servicing other organizations with similar priority-of-service provisions." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-8.1.1.", + "props": [ + { + "class": "name", + "value": "CP-8(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops primary and alternate telecommunications service agreements that contain priority-of-service provisions in accordance with organizational availability requirements (including recovery time objectives as specified in the information system contingency plan); and" + } + ] + }, + { + "id": "s_obj_cp-8.1.2.", + "props": [ + { + "class": "name", + "value": "CP-8(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requests Telecommunications Service Priority for all telecommunications services used for national security emergency preparedness in the event that the primary and/or alternate telecommunications services are provided by a common carrier." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing primary and alternate telecommunications services" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "primary and alternate telecommunications service agreements" + }, + { + "class": "object", + "value": "Telecommunications Service Priority documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan telecommunications responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for acquisitions/contractual agreements" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting telecommunications" + } + ] + } + ] + }, + { + "id": "cp.8.2.", + "title": "SINGLE POINTS OF FAILURE", + "props": [ + { + "class": "name", + "value": "CP-8 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization obtains alternate telecommunications services to reduce the likelihood of sharing a single point of failure with primary telecommunications services." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization obtains alternate telecommunications services to reduce the likelihood of sharing a single point of failure with primary telecommunications services. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing primary and alternate telecommunications services" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "primary and alternate telecommunications service agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan telecommunications responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery responsibilities" + }, + { + "class": "object", + "value": "primary and alternate telecommunications service providers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "cp.8.3.", + "title": "SEPARATION OF PRIMARY / ALTERNATE PROVIDERS", + "props": [ + { + "class": "name", + "value": "CP-8 (3)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization obtains alternate telecommunications services from providers that are separated from primary service providers to reduce susceptibility to the same threats." + } + ] + }, + { + "prose": [ + { + "value": "Threats that affect telecommunications services are typically defined in organizational assessments of risk and include, for example, natural disasters, structural failures, hostile cyber/physical attacks, and errors of omission/commission. Organizations seek to reduce common susceptibilities by, for example, minimizing shared infrastructure among telecommunications service providers and achieving sufficient geographic separation between services. Organizations may consider using a single service provider in situations where the service provider can provide alternate telecommunications services meeting the separation needs addressed in the risk assessment." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization obtains alternate telecommunications services from providers that are separated from primary service providers to reduce susceptibility to the same threats. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing primary and alternate telecommunications services" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "primary and alternate telecommunications service agreements" + }, + { + "class": "object", + "value": "alternate telecommunications service provider site" + }, + { + "class": "object", + "value": "primary telecommunications service provider site" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan telecommunications responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery responsibilities" + }, + { + "class": "object", + "value": "primary and alternate telecommunications service providers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "cp.8.4.", + "title": "PROVIDER CONTINGENCY PLAN", + "params": [ + { + "id": "cp-8_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CP-8 (4)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cp-8.4.a.", + "props": [ + { + "class": "name", + "value": "CP-8 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Requires primary and alternate telecommunications service providers to have contingency plans;" + } + ] + }, + { + "id": "s_smm_cp-8.4.b.", + "props": [ + { + "class": "name", + "value": "CP-8 (4)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews provider contingency plans to ensure that the plans meet organizational contingency requirements; and" + } + ] + }, + { + "id": "s_smm_cp-8.4.c.", + "props": [ + { + "class": "name", + "value": "CP-8 (4)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Obtains evidence of contingency testing/training by providers ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "Reviews of provider contingency plans consider the proprietary nature of such plans. In some situations, a summary of provider contingency plans may be sufficient evidence for organizations to satisfy the review requirement. Telecommunications service providers may also participate in ongoing disaster recovery exercises in coordination with the Department of Homeland Security, state, and local governments. Organizations may use these types of activities to satisfy evidentiary requirements related to service provider contingency plan reviews, testing, and training." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-8.4.a.", + "props": [ + { + "class": "name", + "value": "CP-8(4)(a)" + } + ], + "parts": [ + { + "id": "s_obj_cp-8.4.a.1.", + "props": [ + { + "class": "name", + "value": "CP-8(4)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires primary telecommunications service provider to have contingency plans;" + } + ] + }, + { + "id": "s_obj_cp-8.4.a.2.", + "props": [ + { + "class": "name", + "value": "CP-8(4)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires alternate telecommunications service provider(s) to have contingency plans;" + } + ] + } + ] + }, + { + "id": "s_obj_cp-8.4.b.", + "props": [ + { + "class": "name", + "value": "CP-8(4)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews provider contingency plans to ensure that the plans meet organizational contingency requirements;" + } + ] + }, + { + "id": "s_obj_cp-8.4.c.", + "props": [ + { + "class": "name", + "value": "CP-8(4)(c)" + } + ], + "parts": [ + { + "id": "s_obj_cp-8.4.c.1.", + "props": [ + { + "class": "name", + "value": "CP-8(4)(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to obtain evidence of contingency testing/training by providers; and" + } + ] + }, + { + "id": "s_obj_cp-8.4.c.2.", + "props": [ + { + "class": "name", + "value": "CP-8(4)(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "obtains evidence of contingency testing/training by providers with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing primary and alternate telecommunications services" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "provider contingency plans" + }, + { + "class": "object", + "value": "evidence of contingency testing/training by providers" + }, + { + "class": "object", + "value": "primary and alternate telecommunications service agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning, plan implementation, and testing responsibilities" + }, + { + "class": "object", + "value": "primary and alternate telecommunications service providers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for acquisitions/contractual agreements" + } + ] + } + ] + }, + { + "id": "cp.8.5.", + "title": "ALTERNATE TELECOMMUNICATION SERVICE TESTING", + "params": [ + { + "id": "cp-8_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CP-8 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization tests alternate telecommunication services ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-8.5.1.", + "props": [ + { + "class": "name", + "value": "CP-8(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to test alternate telecommunication services; and" + } + ] + }, + { + "id": "s_obj_cp-8.5.2.", + "props": [ + { + "class": "name", + "value": "CP-8(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tests alternate telecommunication services with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate telecommunications services" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "evidence of testing alternate telecommunications services" + }, + { + "class": "object", + "value": "alternate telecommunications service agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning, plan implementation, and testing responsibilities" + }, + { + "class": "object", + "value": "alternate telecommunications service providers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting testing alternate telecommunications services" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", + "value": "NIST Special Publication 800-34" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "", + "value": "National Communications Systems Directive 3-10" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.dhs.gov/telecommunications-service-priority-tsp", + "value": "http://www.dhs.gov/telecommunications-service-priority-tsp" + } + ] + } + ] + }, + { + "id": "cp.9", + "title": "INFORMATION SYSTEM BACKUP", + "params": [ + { + "id": "cp-9_a", + "description": "organization-defined frequency consistent with recovery time and recovery point objectives", + "value": "organization-defined frequency consistent with recovery time and recovery point objectives" + }, + { + "id": "cp-9_b", + "description": "organization-defined frequency consistent with recovery time and recovery point objectives", + "value": "organization-defined frequency consistent with recovery time and recovery point objectives" + }, + { + "id": "cp-9_c", + "description": "organization-defined frequency consistent with recovery time and recovery point objectives", + "value": "organization-defined frequency consistent with recovery time and recovery point objectives" + } + ], + "props": [ + { + "class": "name", + "value": "CP-9" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cp-9a.", + "props": [ + { + "class": "name", + "value": "CP-9a." + } + ], + "prose": [ + { + "class": "description", + "value": "Conducts backups of user-level information contained in the information system ;" + } + ] + }, + { + "id": "smm_cp-9b.", + "props": [ + { + "class": "name", + "value": "CP-9b." + } + ], + "prose": [ + { + "class": "description", + "value": "Conducts backups of system-level information contained in the information system ;" + } + ] + }, + { + "id": "smm_cp-9c.", + "props": [ + { + "class": "name", + "value": "CP-9c." + } + ], + "prose": [ + { + "class": "description", + "value": "Conducts backups of information system documentation including security-related documentation ; and" + } + ] + }, + { + "id": "smm_cp-9d.", + "props": [ + { + "class": "name", + "value": "CP-9d." + } + ], + "prose": [ + { + "class": "description", + "value": "Protects the confidentiality, integrity, and availability of backup information at storage locations." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#cp.6" + }, + { + "href": "#mp.4" + }, + { + "href": "#mp.5" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "System-level information includes, for example, system-state information, operating system and application software, and licenses. User-level information includes any information other than system-level information. Mechanisms employed by organizations to protect the integrity of information system backups include, for example, digital signatures and cryptographic hashes. Protection of system backup information while in transit is beyond the scope of this control. Information system backups reflect the requirements in contingency plans as well as other organizational requirements for backing up information." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-9.a.", + "props": [ + { + "class": "name", + "value": "CP-9(a)" + } + ], + "parts": [ + { + "id": "obj_cp-9.a.1.", + "props": [ + { + "class": "name", + "value": "CP-9(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency, consistent with recovery time objectives and recovery point objectives as specified in the information system contingency plan, to conduct backups of user-level information contained in the information system;" + } + ] + }, + { + "id": "obj_cp-9.a.2.", + "props": [ + { + "class": "name", + "value": "CP-9(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "conducts backups of user-level information contained in the information system with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_cp-9.b.", + "props": [ + { + "class": "name", + "value": "CP-9(b)" + } + ], + "parts": [ + { + "id": "obj_cp-9.b.1.", + "props": [ + { + "class": "name", + "value": "CP-9(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency, consistent with recovery time objectives and recovery point objectives as specified in the information system contingency plan, to conduct backups of system-level information contained in the information system;" + } + ] + }, + { + "id": "obj_cp-9.b.2.", + "props": [ + { + "class": "name", + "value": "CP-9(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "conducts backups of system-level information contained in the information system with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_cp-9.c.", + "props": [ + { + "class": "name", + "value": "CP-9(c)" + } + ], + "parts": [ + { + "id": "obj_cp-9.c.1.", + "props": [ + { + "class": "name", + "value": "CP-9(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency, consistent with recovery time objectives and recovery point objectives as specified in the information system contingency plan, to conduct backups of information system documentation including security-related documentation;" + } + ] + }, + { + "id": "obj_cp-9.c.2.", + "props": [ + { + "class": "name", + "value": "CP-9(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "conducts backups of information system documentation, including security-related documentation, with the organization-defined frequency; and" + } + ] + } + ] + }, + { + "id": "obj_cp-9.d.", + "props": [ + { + "class": "name", + "value": "CP-9(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "protects the confidentiality, integrity, and availability of backup information at storage locations." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system backup" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "backup storage location(s)" + }, + { + "class": "object", + "value": "information system backup logs or records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system backup responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for conducting information system backups" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information system backups" + } + ] + } + ], + "subcontrols": [ + { + "id": "cp.9.1.", + "title": "TESTING FOR RELIABILITY / INTEGRITY", + "params": [ + { + "id": "cp-9_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CP-9 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization tests backup information to verify media reliability and information integrity." + } + ] + }, + { + "links": [ + { + "href": "#cp.4" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-9.1.1.", + "props": [ + { + "class": "name", + "value": "CP-9(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to test backup information to verify media reliability and information integrity; and" + } + ] + }, + { + "id": "s_obj_cp-9.1.2.", + "props": [ + { + "class": "name", + "value": "CP-9(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tests backup information with the organization-defined frequency to verify media reliability and information integrity." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system backup" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "information system backup test results" + }, + { + "class": "object", + "value": "contingency plan test documentation" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system backup responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for conducting information system backups" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information system backups" + } + ] + } + ] + }, + { + "id": "cp.9.2.", + "title": "TEST RESTORATION USING SAMPLING", + "props": [ + { + "class": "name", + "value": "CP-9 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization uses a sample of backup information in the restoration of selected information system functions as part of contingency plan testing." + } + ] + }, + { + "links": [ + { + "href": "#cp.4" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization uses a sample of backup information in the restoration of selected information system functions as part of contingency plan testing. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system backup" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "information system backup test results" + }, + { + "class": "object", + "value": "contingency plan test documentation" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system backup responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with contingency planning/contingency plan testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for conducting information system backups" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information system backups" + } + ] + } + ] + }, + { + "id": "cp.9.3.", + "title": "SEPARATE STORAGE FOR CRITICAL INFORMATION", + "params": [ + { + "id": "cp-9_e", + "description": "organization-defined critical information system software and other security-related information", + "value": "organization-defined critical information system software and other security-related information" + } + ], + "props": [ + { + "class": "name", + "value": "CP-9 (3)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization stores backup copies of in a separate facility or in a fire-rated container that is not collocated with the operational system." + } + ] + }, + { + "links": [ + { + "href": "#cm.2" + }, + { + "href": "#cm.8" + } + ], + "prose": [ + { + "value": "Critical information system software includes, for example, operating systems, cryptographic key management systems, and intrusion detection/prevention systems. Security-related information includes, for example, organizational inventories of hardware, software, and firmware components. Alternate storage sites typically serve as separate storage facilities for organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-9.3.1.", + "props": [ + { + "class": "name", + "value": "CP-9(3)[1]" + } + ], + "parts": [ + { + "id": "s_obj_cp-9.3.1.a.", + "props": [ + { + "class": "name", + "value": "CP-9(3)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines critical information system software and other security-related information requiring backup copies to be stored in a separate facility; or" + } + ] + }, + { + "id": "s_obj_cp-9.3.1.b.", + "props": [ + { + "class": "name", + "value": "CP-9(3)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines critical information system software and other security-related information requiring backup copies to be stored in a fire-rated container that is not collocated with the operational system; and" + } + ] + } + ] + }, + { + "id": "s_obj_cp-9.3.2.", + "props": [ + { + "class": "name", + "value": "CP-9(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "stores backup copies of organization-defined critical information system software and other security-related information in a separate facility or in a fire-rated container that is not collocated with the operational system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system backup" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "backup storage location(s)" + }, + { + "class": "object", + "value": "information system backup configurations and associated documentation" + }, + { + "class": "object", + "value": "information system backup logs or records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system backup responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "cp.9.4.", + "title": "PROTECTION FROM UNAUTHORIZED MODIFICATION", + "props": [ + { + "class": "name", + "value": "CP-9 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cp.9" + } + ] + }, + { + "id": "cp.9.5.", + "title": "TRANSFER TO ALTERNATE STORAGE SITE", + "params": [ + { + "id": "cp-9_f", + "description": "organization-defined time period and transfer rate consistent with the recovery time and recovery point objectives", + "value": "organization-defined time period and transfer rate consistent with the recovery time and recovery point objectives" + } + ], + "props": [ + { + "class": "name", + "value": "CP-9 (5)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization transfers information system backup information to the alternate storage site ." + } + ] + }, + { + "prose": [ + { + "value": "Information system backup information can be transferred to alternate storage sites either electronically or by physical shipment of storage media." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-9.5.1.", + "props": [ + { + "class": "name", + "value": "CP-9(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period, consistent with recovery time objectives and recovery point objectives as specified in the information system contingency plan, to transfer information system backup information to the alternate storage site;" + } + ] + }, + { + "id": "s_obj_cp-9.5.2.", + "props": [ + { + "class": "name", + "value": "CP-9(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a transfer rate, consistent with recovery time objectives and recovery point objectives as specified in the information system contingency plan, to transfer information system backup information to the alternate storage site; and" + } + ] + }, + { + "id": "s_obj_cp-9.5.3.", + "props": [ + { + "class": "name", + "value": "CP-9(5)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "transfers information system backup information to the alternate storage site with the organization-defined time period and transfer rate." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system backup" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "information system backup logs or records" + }, + { + "class": "object", + "value": "evidence of system backup information transferred to alternate storage site" + }, + { + "class": "object", + "value": "alternate storage site agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system backup responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for transferring information system backups to the alternate storage site" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information system backups" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information transfer to the alternate storage site" + } + ] + } + ] + }, + { + "id": "cp.9.6.", + "title": "REDUNDANT SECONDARY SYSTEM", + "props": [ + { + "class": "name", + "value": "CP-9 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization accomplishes information system backup by maintaining a redundant secondary system that is not collocated with the primary system and that can be activated without loss of information or disruption to operations." + } + ] + }, + { + "links": [ + { + "href": "#cp.7" + }, + { + "href": "#cp.10" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-9.6.1.", + "props": [ + { + "class": "name", + "value": "CP-9(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "is not collocated with the primary system; and" + } + ] + }, + { + "id": "s_obj_cp-9.6.2.", + "props": [ + { + "class": "name", + "value": "CP-9(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "can be activated without loss of information or disruption to operations." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization accomplishes information system backup by maintaining a redundant secondary system that: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system backup" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "information system backup test results" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "contingency plan test documentation" + }, + { + "class": "object", + "value": "redundant secondary system for information system backups" + }, + { + "class": "object", + "value": "location(s) of redundant secondary backup system(s)" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system backup responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the redundant secondary system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for maintaining redundant secondary systems" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information system backups" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information transfer to a redundant secondary system" + } + ] + } + ] + }, + { + "id": "cp.9.7.", + "title": "DUAL AUTHORIZATION", + "params": [ + { + "id": "cp-9_g", + "description": "organization-defined backup information", + "value": "organization-defined backup information" + } + ], + "props": [ + { + "class": "name", + "value": "CP-9 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization enforces dual authorization for the deletion or destruction of ." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#mp.2" + } + ], + "prose": [ + { + "value": "Dual authorization ensures that the deletion or destruction of backup information cannot occur unless two qualified individuals carry out the task. Individuals deleting/destroying backup information possess sufficient skills/expertise to determine if the proposed deletion/destruction of backup information reflects organizational policies and procedures. Dual authorization may also be known as two-person control." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-9.7.1.", + "props": [ + { + "class": "name", + "value": "CP-9(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines backup information that requires dual authorization to be enforced for the deletion or destruction of such information; and" + } + ] + }, + { + "id": "s_obj_cp-9.7.2.", + "props": [ + { + "class": "name", + "value": "CP-9(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces dual authorization for the deletion or destruction of organization-defined backup information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system backup" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system generated list of dual authorization credentials or rules" + }, + { + "class": "object", + "value": "logs or records of deletion or destruction of backup information" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system backup responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing dual authorization" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing deletion/destruction of backup information" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", + "value": "NIST Special Publication 800-34" + } + ] + } + ] + }, + { + "id": "cp.10", + "title": "INFORMATION SYSTEM RECOVERY AND RECONSTITUTION", + "props": [ + { + "class": "name", + "value": "CP-10" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides for the recovery and reconstitution of the information system to a known state after a disruption, compromise, or failure." + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#ca.6" + }, + { + "href": "#ca.7" + }, + { + "href": "#cp.2" + }, + { + "href": "#cp.6" + }, + { + "href": "#cp.7" + }, + { + "href": "#cp.9" + }, + { + "href": "#sc.24" + } + ], + "prose": [ + { + "value": "Recovery is executing information system contingency plan activities to restore organizational missions/business functions. Reconstitution takes place following recovery and includes activities for returning organizational information systems to fully operational states. Recovery and reconstitution operations reflect mission and business priorities, recovery point/time and reconstitution objectives, and established organizational metrics consistent with contingency plan requirements. Reconstitution includes the deactivation of any interim information system capabilities that may have been needed during recovery operations. Reconstitution also includes assessments of fully restored information system capabilities, reestablishment of continuous monitoring activities, potential information system reauthorizations, and activities to prepare the systems against future disruptions, compromises, or failures. Recovery/reconstitution capabilities employed by organizations can include both automated mechanisms and manual procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-10-1.", + "props": [ + { + "class": "name", + "value": "CP-10[1]" + } + ], + "parts": [ + { + "id": "obj_cp-10-1.a.", + "props": [ + { + "class": "name", + "value": "CP-10[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a disruption;" + } + ] + }, + { + "id": "obj_cp-10-1.b.", + "props": [ + { + "class": "name", + "value": "CP-10[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a compromise; or" + } + ] + }, + { + "id": "obj_cp-10-1.c.", + "props": [ + { + "class": "name", + "value": "CP-10[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a failure;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the recovery of the information system to a known state after:" + } + ] + }, + { + "id": "obj_cp-10-2.", + "props": [ + { + "class": "name", + "value": "CP-10[2]" + } + ], + "parts": [ + { + "id": "obj_cp-10-2.a.", + "props": [ + { + "class": "name", + "value": "CP-10[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a disruption;" + } + ] + }, + { + "id": "obj_cp-10-2.b.", + "props": [ + { + "class": "name", + "value": "CP-10[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a compromise; or" + } + ] + }, + { + "id": "obj_cp-10-2.c.", + "props": [ + { + "class": "name", + "value": "CP-10[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a failure." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the reconstitution of the information system to a known state after:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization provides for: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system backup" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "information system backup test results" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "contingency plan test documentation" + }, + { + "class": "object", + "value": "redundant secondary system for information system backups" + }, + { + "class": "object", + "value": "location(s) of redundant secondary backup system(s)" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning, recovery, and/or reconstitution responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes implementing information system recovery and reconstitution operations" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information system recovery and reconstitution operations" + } + ] + } + ], + "subcontrols": [ + { + "id": "cp.10.1.", + "title": "CONTINGENCY PLAN TESTING", + "props": [ + { + "class": "name", + "value": "CP-10 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cp.4" + } + ] + }, + { + "id": "cp.10.2.", + "title": "TRANSACTION RECOVERY", + "props": [ + { + "class": "name", + "value": "CP-10 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements transaction recovery for systems that are transaction-based." + } + ] + }, + { + "prose": [ + { + "value": "Transaction-based information systems include, for example, database management systems and transaction processing systems. Mechanisms supporting transaction recovery include, for example, transaction rollback and transaction journaling." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements transaction recovery for systems that are transaction-based. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system recovery and reconstitution" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "contingency plan test documentation" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "information system transaction recovery records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for transaction recovery" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing transaction recovery capability" + } + ] + } + ] + }, + { + "id": "cp.10.3.", + "title": "COMPENSATING SECURITY CONTROLS", + "props": [ + { + "class": "name", + "value": "CP-10 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "", + "value": "Chapter 3" + } + ] + }, + { + "id": "cp.10.4.", + "title": "RESTORE WITHIN TIME PERIOD", + "params": [ + { + "id": "cp-10_a", + "description": "organization-defined restoration time-periods", + "value": "organization-defined restoration time-periods" + } + ], + "props": [ + { + "class": "name", + "value": "CP-10 (4)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides the capability to restore information system components within from configuration-controlled and integrity-protected information representing a known, operational state for the components." + } + ] + }, + { + "links": [ + { + "href": "#cm.2" + } + ], + "prose": [ + { + "value": "Restoration of information system components includes, for example, reimaging which restores components to known, operational states." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-10.4.1.", + "props": [ + { + "class": "name", + "value": "CP-10(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period to restore information system components from configuration-controlled and integrity-protected information representing a known, operational state for the components; and" + } + ] + }, + { + "id": "s_obj_cp-10.4.2.", + "props": [ + { + "class": "name", + "value": "CP-10(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides the capability to restore information system components within the organization-defined time period from configuration-controlled and integrity-protected information representing a known, operational state for the components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system recovery and reconstitution" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "contingency plan test documentation" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "evidence of information system recovery and reconstitution operations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system recovery and reconstitution responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing recovery/reconstitution of information system information" + } + ] + } + ] + }, + { + "id": "cp.10.5.", + "title": "FAILOVER CAPABILITY", + "props": [ + { + "class": "name", + "value": "CP-10 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#si.13" + } + ] + }, + { + "id": "cp.10.6.", + "title": "COMPONENT PROTECTION", + "props": [ + { + "class": "name", + "value": "CP-10 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization protects backup and restoration hardware, firmware, and software." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.6" + }, + { + "href": "#pe.3" + } + ], + "prose": [ + { + "value": "Protection of backup and restoration hardware, firmware, and software components includes both physical and technical safeguards. Backup and restoration software includes, for example, router tables, compilers, and other security-relevant system software." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-10.6.1.", + "props": [ + { + "class": "name", + "value": "CP-10(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "hardware;" + } + ] + }, + { + "id": "s_obj_cp-10.6.2.", + "props": [ + { + "class": "name", + "value": "CP-10(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "firmware; and" + } + ] + }, + { + "id": "s_obj_cp-10.6.3.", + "props": [ + { + "class": "name", + "value": "CP-10(6)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "software." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization protects backup and restoration: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system recovery and reconstitution" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "logical access credentials" + }, + { + "class": "object", + "value": "physical access credentials" + }, + { + "class": "object", + "value": "logical access authorization records" + }, + { + "class": "object", + "value": "physical access authorization records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system recovery and reconstitution responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for protecting backup and restoration hardware, firmware, and software" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing protection of backup and restoration hardware, firmware, and software" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.fema.gov/pdf/about/offices/fcd1.pdf", + "value": "Federal Continuity Directive 1" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", + "value": "NIST Special Publication 800-34" + } + ] + } + ] + }, + { + "id": "cp.11", + "title": "ALTERNATE COMMUNICATIONS PROTOCOLS", + "params": [ + { + "id": "cp-11_a", + "description": "organization-defined alternative communications protocols", + "value": "organization-defined alternative communications protocols" + } + ], + "props": [ + { + "class": "name", + "value": "CP-11" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides the capability to employ in support of maintaining continuity of operations." + } + ] + }, + { + "prose": [ + { + "value": "Contingency plans and the associated training and testing for those plans, incorporate an alternate communications protocol capability as part of increasing the resilience of organizational information systems. Alternate communications protocols include, for example, switching from Transmission Control Protocol/Internet Protocol (TCP/IP) Version 4 to TCP/IP Version 6. Switching communications protocols may affect software applications and therefore, the potential side effects of introducing alternate communications protocols are analyzed prior to implementation." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-11-1.", + "props": [ + { + "class": "name", + "value": "CP-11[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines alternative communications protocols to be employed in support of maintaining continuity of operations; and" + } + ] + }, + { + "id": "obj_cp-11-2.", + "props": [ + { + "class": "name", + "value": "CP-11[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides the capability to employ organization-defined alternative communications protocols in support of maintaining continuity of operations." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternative communications protocols" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "continuity of operations plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of alternative communications protocols supporting continuity of operations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with continuity of operations planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms employing alternative communications protocols" + } + ] + } + ] + }, + { + "id": "cp.12", + "title": "SAFE MODE", + "params": [ + { + "id": "cp-12_a", + "description": "organization-defined conditions", + "value": "organization-defined conditions" + }, + { + "id": "cp-12_b", + "description": "organization-defined restrictions of safe mode of operation", + "value": "organization-defined restrictions of safe mode of operation" + } + ], + "props": [ + { + "class": "name", + "value": "CP-12" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system, when are detected, enters a safe mode of operation with ." + } + ] + }, + { + "prose": [ + { + "value": "For information systems supporting critical missions/business functions including, for example, military operations and weapons systems, civilian space operations, nuclear power plant operations, and air traffic control operations (especially real-time operational environments), organizations may choose to identify certain conditions under which those systems revert to a predefined safe mode of operation. The safe mode of operation, which can be activated automatically or manually, restricts the types of activities or operations information systems could execute when those conditions are encountered. Restriction includes, for example, allowing only certain functions that could be carried out under limited power or with reduced communications bandwidth." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-12-1.", + "props": [ + { + "class": "name", + "value": "CP-12[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines conditions that, when detected, requires the information system to enter a safe mode of operation;" + } + ] + }, + { + "id": "obj_cp-12-2.", + "props": [ + { + "class": "name", + "value": "CP-12[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines restrictions of safe mode of operation; and" + } + ] + }, + { + "id": "obj_cp-12-3.", + "props": [ + { + "class": "name", + "value": "CP-12[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, when organization-defined conditions are detected, enters a safe mode of operation with organization-defined restrictions of safe mode of operation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing safe mode of operation for the information system" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system administration manuals" + }, + { + "class": "object", + "value": "information system operation manuals" + }, + { + "class": "object", + "value": "information system installation manuals" + }, + { + "class": "object", + "value": "contingency plan test records" + }, + { + "class": "object", + "value": "incident handling records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing safe mode of operation" + } + ] + } + ] + }, + { + "id": "cp.13", + "title": "ALTERNATIVE SECURITY MECHANISMS", + "params": [ + { + "id": "cp-13_a", + "description": "organization-defined alternative or supplemental security mechanisms", + "value": "organization-defined alternative or supplemental security mechanisms" + }, + { + "id": "cp-13_b", + "description": "organization-defined security functions", + "value": "organization-defined security functions" + } + ], + "props": [ + { + "class": "name", + "value": "CP-13" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs for satisfying when the primary means of implementing the security function is unavailable or compromised." + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + } + ], + "prose": [ + { + "value": "This control supports information system resiliency and contingency planning/continuity of operations. To ensure mission/business continuity, organizations can implement alternative or supplemental security mechanisms. These mechanisms may be less effective than the primary mechanisms (e.g., not as easy to use, not as scalable, or not as secure). However, having the capability to readily employ these alternative/supplemental mechanisms enhances overall mission/business continuity that might otherwise be adversely impacted if organizational operations had to be curtailed until the primary means of implementing the functions was restored. Given the cost and level of effort required to provide such alternative capabilities, this control would typically be applied only to critical security capabilities provided by information systems, system components, or information system services. For example, an organization may issue to senior executives and system administrators one-time pads in case multifactor tokens, the organization�s standard means for secure remote authentication, is compromised." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-13-1.", + "props": [ + { + "class": "name", + "value": "CP-13[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines alternative or supplemental security mechanisms to be employed when the primary means of implementing the security function is unavailable or compromised;" + } + ] + }, + { + "id": "obj_cp-13-2.", + "props": [ + { + "class": "name", + "value": "CP-13[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security functions to be satisfied using organization-defined alternative or supplemental security mechanisms when the primary means of implementing the security function is unavailable or compromised; and" + } + ] + }, + { + "id": "obj_cp-13-3.", + "props": [ + { + "class": "name", + "value": "CP-13[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined alternative or supplemental security mechanisms satisfying organization-defined security functions when the primary means of implementing the security function is unavailable or compromised." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate security mechanisms" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "continuity of operations plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "contingency plan test records" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system capability implementing alternative security mechanisms" + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "IDENTIFICATION AND AUTHENTICATION", + "props": [], + "parts": [], + "controls": [ + { + "id": "ia.1", + "title": "IDENTIFICATION AND AUTHENTICATION POLICY AND PROCEDURES", + "params": [ + { + "id": "ia-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ia-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ia-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "IA-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ia-1a.", + "props": [ + { + "class": "name", + "value": "IA-1a." + } + ], + "parts": [ + { + "id": "sms_ia-1a.1.", + "props": [ + { + "class": "name", + "value": "IA-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "An identification and authentication policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_ia-1a.2.", + "props": [ + { + "class": "name", + "value": "IA-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the identification and authentication policy and associated identification and authentication controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_ia-1b.", + "props": [ + { + "class": "name", + "value": "IA-1b." + } + ], + "parts": [ + { + "id": "sms_ia-1b.1.", + "props": [ + { + "class": "name", + "value": "IA-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Identification and authentication policy ; and" + } + ] + }, + { + "id": "sms_ia-1b.2.", + "props": [ + { + "class": "name", + "value": "IA-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Identification and authentication procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the IA family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_ia-1.a.1.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_ia-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_ia-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_ia-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_ia-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_ia-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_ia-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_ia-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_ia-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents an identification and authentication policy that addresses:" + } + ] + }, + { + "id": "obj_ia-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the identification and authentication policy is to be disseminated; and" + } + ] + }, + { + "id": "obj_ia-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the identification and authentication policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ia-1.a.2.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_ia-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the identification and authentication policy and associated identification and authentication controls;" + } + ] + }, + { + "id": "obj_ia-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_ia-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ia-1.b.1.", + "props": [ + { + "class": "name", + "value": "IA-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_ia-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "IA-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current identification and authentication policy;" + } + ] + }, + { + "id": "obj_ia-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "IA-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current identification and authentication policy with the organization-defined frequency; and" + } + ] + } + ] + }, + { + "id": "obj_ia-1.b.2.", + "props": [ + { + "class": "name", + "value": "IA-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_ia-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "IA-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current identification and authentication procedures; and" + } + ] + }, + { + "id": "obj_ia-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "IA-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current identification and authentication procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identification and authentication responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", + "value": "FIPS Publication 201" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", + "value": "NIST Special Publication 800-63" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", + "value": "NIST Special Publication 800-73" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", + "value": "NIST Special Publication 800-76" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", + "value": "NIST Special Publication 800-78" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "ia.2", + "title": "IDENTIFICATION AND AUTHENTICATION (ORGANIZATIONAL USERS)", + "props": [ + { + "class": "name", + "value": "IA-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system uniquely identifies and authenticates organizational users (or processes acting on behalf of organizational users)." + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.14" + }, + { + "href": "#ac.17" + }, + { + "href": "#ac.18" + }, + { + "href": "#ia.4" + }, + { + "href": "#ia.5" + }, + { + "href": "#ia.8" + } + ], + "prose": [ + { + "value": "Organizational users include employees or individuals that organizations deem to have equivalent status of employees (e.g., contractors, guest researchers). This control applies to all accesses other than: (i) accesses that are explicitly identified and documented in AC-14; and (ii) accesses that occur through authorized use of group authenticators without individual authentication. Organizations may require unique identification of individuals in group accounts (e.g., shared privilege accounts) or for detailed accountability of individual activity. Organizations employ passwords, tokens, or biometrics to authenticate user identities, or in the case multifactor authentication, or some combination thereof. Access to organizational information systems is defined as either local access or network access. Local access is any access to organizational information systems by users (or processes acting on behalf of users) where such access is obtained by direct connections without the use of networks. Network access is access to organizational information systems by users (or processes acting on behalf of users) where such access is obtained through network connections (i.e., nonlocal accesses). Remote access is a type of network access that involves communication through external networks (e.g., the Internet). Internal networks include local area networks and wide area networks. In addition, the use of encrypted virtual private networks (VPNs) for network connections between organization-controlled endpoints and non-organization controlled endpoints may be treated as internal networks from the perspective of protecting the confidentiality and integrity of information traversing the network.\nOrganizations can satisfy the identification and authentication requirements in this control by complying with the requirements in Homeland Security Presidential Directive 12 consistent with the specific organizational implementation plans. Multifactor authentication requires the use of two or more different factors to achieve authentication. The factors are defined as: (i) something you know (e.g., password, personal identification number [PIN]); (ii) something you have (e.g., cryptographic identification device, token); or (iii) something you are (e.g., biometric). Multifactor solutions that require devices separate from information systems gaining access include, for example, hardware tokens providing time-based or challenge-response authenticators and smart cards such as the U.S. Government Personal Identity Verification card and the DoD common access card. In addition to identifying and authenticating users at the information system level (i.e., at logon), organizations also employ identification and authentication mechanisms at the application level, when necessary, to provide increased information security. Identification and authentication requirements for other than organizational users are described in IA-8." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system uniquely identifies and authenticates organizational users (or processes acting on behalf of organizational users)." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for uniquely identifying and authenticating users" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing identification and authentication capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "ia.2.1.", + "title": "NETWORK ACCESS TO PRIVILEGED ACCOUNTS", + "props": [ + { + "class": "name", + "value": "IA-2 (1)" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements multifactor authentication for network access to privileged accounts." + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements multifactor authentication for network access to privileged accounts." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing multifactor authentication capability" + } + ] + } + ] + }, + { + "id": "ia.2.2.", + "title": "NETWORK ACCESS TO NON-PRIVILEGED ACCOUNTS", + "props": [ + { + "class": "name", + "value": "IA-2 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements multifactor authentication for network access to non-privileged accounts." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements multifactor authentication for network access to non-privileged accounts." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing multifactor authentication capability" + } + ] + } + ] + }, + { + "id": "ia.2.3.", + "title": "LOCAL ACCESS TO PRIVILEGED ACCOUNTS", + "props": [ + { + "class": "name", + "value": "IA-2 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements multifactor authentication for local access to privileged accounts." + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements multifactor authentication for local access to privileged accounts." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing multifactor authentication capability" + } + ] + } + ] + }, + { + "id": "ia.2.4.", + "title": "LOCAL ACCESS TO NON-PRIVILEGED ACCOUNTS", + "props": [ + { + "class": "name", + "value": "IA-2 (4)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements multifactor authentication for local access to non-privileged accounts." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements multifactor authentication for local access to non-privileged accounts." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing multifactor authentication capability" + } + ] + } + ] + }, + { + "id": "ia.2.5.", + "title": "GROUP AUTHENTICATION", + "props": [ + { + "class": "name", + "value": "IA-2 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires individuals to be authenticated with an individual authenticator when a group authenticator is employed." + } + ] + }, + { + "prose": [ + { + "value": "Requiring individuals to use individual authenticators as a second level of authentication helps organizations to mitigate the risk of using group authenticators." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires individuals to be authenticated with an individual authenticator when a group authenticator is employed." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing authentication capability for group accounts" + } + ] + } + ] + }, + { + "id": "ia.2.6.", + "title": "NETWORK ACCESS TO PRIVILEGED ACCOUNTS - SEPARATE DEVICE", + "params": [ + { + "id": "ia-2_a", + "description": "organization-defined strength of mechanism requirements", + "value": "organization-defined strength of mechanism requirements" + } + ], + "props": [ + { + "class": "name", + "value": "IA-2 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements multifactor authentication for network access to privileged accounts such that one of the factors is provided by a device separate from the system gaining access and the device meets ." + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-2.6.1.", + "props": [ + { + "class": "name", + "value": "IA-2(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements multifactor authentication for network access to privileged accounts such that one of the factors is provided by a device separate from the system gaining access;" + } + ] + }, + { + "id": "s_obj_ia-2.6.2.", + "props": [ + { + "class": "name", + "value": "IA-2(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines strength of mechanism requirements to be enforced by a device separate from the system gaining network access to privileged accounts; and" + } + ] + }, + { + "id": "s_obj_ia-2.6.3.", + "props": [ + { + "class": "name", + "value": "IA-2(6)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements multifactor authentication for network access to privileged accounts such that a device, separate from the system gaining access, meets organization-defined strength of mechanism requirements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing multifactor authentication capability" + } + ] + } + ] + }, + { + "id": "ia.2.7.", + "title": "NETWORK ACCESS TO NON-PRIVILEGED ACCOUNTS - SEPARATE DEVICE", + "params": [ + { + "id": "ia-2_b", + "description": "organization-defined strength of mechanism requirements", + "value": "organization-defined strength of mechanism requirements" + } + ], + "props": [ + { + "class": "name", + "value": "IA-2 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements multifactor authentication for network access to non-privileged accounts such that one of the factors is provided by a device separate from the system gaining access and the device meets ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-2.7.1.", + "props": [ + { + "class": "name", + "value": "IA-2(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements multifactor authentication for network access to non-privileged accounts such that one of the factors is provided by a device separate from the system gaining access;" + } + ] + }, + { + "id": "s_obj_ia-2.7.2.", + "props": [ + { + "class": "name", + "value": "IA-2(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines strength of mechanism requirements to be enforced by a device separate from the system gaining network access to non-privileged accounts; and" + } + ] + }, + { + "id": "s_obj_ia-2.7.3.", + "props": [ + { + "class": "name", + "value": "IA-2(7)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements multifactor authentication for network access to non-privileged accounts such that a device, separate from the system gaining access, meets organization-defined strength of mechanism requirements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing multifactor authentication capability" + } + ] + } + ] + }, + { + "id": "ia.2.8.", + "title": "NETWORK ACCESS TO PRIVILEGED ACCOUNTS - REPLAY RESISTANT", + "props": [ + { + "class": "name", + "value": "IA-2 (8)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements replay-resistant authentication mechanisms for network access to privileged accounts." + } + ] + }, + { + "prose": [ + { + "value": "Authentication processes resist replay attacks if it is impractical to achieve successful authentications by replaying previous authentication messages. Replay-resistant techniques include, for example, protocols that use nonces or challenges such as Transport Layer Security (TLS) and time synchronous or challenge-response one-time authenticators." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements replay-resistant authentication mechanisms for network access to privileged accounts. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of privileged information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing replay resistant authentication mechanisms" + } + ] + } + ] + }, + { + "id": "ia.2.9.", + "title": "NETWORK ACCESS TO NON-PRIVILEGED ACCOUNTS - REPLAY RESISTANT", + "props": [ + { + "class": "name", + "value": "IA-2 (9)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements replay-resistant authentication mechanisms for network access to non-privileged accounts." + } + ] + }, + { + "prose": [ + { + "value": "Authentication processes resist replay attacks if it is impractical to achieve successful authentications by recording/replaying previous authentication messages. Replay-resistant techniques include, for example, protocols that use nonces or challenges such as Transport Layer Security (TLS) and time synchronous or challenge-response one-time authenticators." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements replay-resistant authentication mechanisms for network access to non-privileged accounts. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of non-privileged information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing replay resistant authentication mechanisms" + } + ] + } + ] + }, + { + "id": "ia.2.10.", + "title": "SINGLE SIGN-ON", + "params": [ + { + "id": "ia-2_c", + "description": "organization-defined information system accounts and services", + "value": "organization-defined information system accounts and services" + } + ], + "props": [ + { + "class": "name", + "value": "IA-2 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides a single sign-on capability for ." + } + ] + }, + { + "prose": [ + { + "value": "Single sign-on enables users to log in once and gain access to multiple information system resources. Organizations consider the operational efficiencies provided by single sign-on capabilities with the increased risk from disclosures of single authenticators providing access to multiple system resources." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-2.10.1.", + "props": [ + { + "class": "name", + "value": "IA-2(10)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines a list of information system accounts and services for which a single sign-on capability must be provided; and" + } + ] + }, + { + "id": "s_obj_ia-2.10.2.", + "props": [ + { + "class": "name", + "value": "IA-2(10)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides a single sign-on capability for organization-defined information system accounts and services." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing single sign-on capability for information system accounts and services" + }, + { + "class": "object", + "value": "procedures addressing identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of information system accounts and services requiring single sign-on capability" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing single sign-on capability for information system accounts and services" + } + ] + } + ] + }, + { + "id": "ia.2.11.", + "title": "REMOTE ACCESS - SEPARATE DEVICE", + "params": [ + { + "id": "ia-2_d", + "description": "organization-defined strength of mechanism requirements", + "value": "organization-defined strength of mechanism requirements" + } + ], + "props": [ + { + "class": "name", + "value": "IA-2 (11)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements multifactor authentication for remote access to privileged and non-privileged accounts such that one of the factors is provided by a device separate from the system gaining access and the device meets ." + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + } + ], + "prose": [ + { + "value": "For remote access to privileged/non-privileged accounts, the purpose of requiring a device that is separate from the information system gaining access for one of the factors during multifactor authentication is to reduce the likelihood of compromising authentication credentials stored on the system. For example, adversaries deploying malicious code on organizational information systems can potentially compromise such credentials resident on the system and subsequently impersonate authorized users." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-2.11.1.", + "props": [ + { + "class": "name", + "value": "IA-2(11)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements multifactor authentication for remote access to privileged accounts such that one of the factors is provided by a device separate from the system gaining access;" + } + ] + }, + { + "id": "s_obj_ia-2.11.2.", + "props": [ + { + "class": "name", + "value": "IA-2(11)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements multifactor authentication for remote access to non-privileged accounts such that one of the factors is provided by a device separate from the system gaining access;" + } + ] + }, + { + "id": "s_obj_ia-2.11.3.", + "props": [ + { + "class": "name", + "value": "IA-2(11)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines strength of mechanism requirements to be enforced by a device separate from the system gaining remote access to privileged accounts;" + } + ] + }, + { + "id": "s_obj_ia-2.11.4.", + "props": [ + { + "class": "name", + "value": "IA-2(11)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines strength of mechanism requirements to be enforced by a device separate from the system gaining remote access to non-privileged accounts;" + } + ] + }, + { + "id": "s_obj_ia-2.11.5.", + "props": [ + { + "class": "name", + "value": "IA-2(11)[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements multifactor authentication for remote access to privileged accounts such that a device, separate from the system gaining access, meets organization-defined strength of mechanism requirements; and" + } + ] + }, + { + "id": "s_obj_ia-2.11.6.", + "props": [ + { + "class": "name", + "value": "IA-2(11)[6]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements multifactor authentication for remote access to non-privileged accounts such that a device, separate from the system gaining access, meets organization-defined strength of mechanism requirements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of privileged and non-privileged information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + } + ] + } + ] + }, + { + "id": "ia.2.12.", + "title": "ACCEPTANCE OF PIV CREDENTIALS", + "props": [ + { + "class": "name", + "value": "IA-2 (12)" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system accepts and electronically verifies Personal Identity Verification (PIV) credentials." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#pe.3" + }, + { + "href": "#sa.4" + } + ], + "prose": [ + { + "value": "This control enhancement applies to organizations implementing logical access control systems (LACS) and physical access control systems (PACS). Personal Identity Verification (PIV) credentials are those credentials issued by federal agencies that conform to FIPS Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires federal agencies to continue implementing the requirements specified in HSPD-12 to enable agency-wide use of PIV credentials." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-2.12.1.", + "props": [ + { + "class": "name", + "value": "IA-2(12)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "accepts Personal Identity Verification (PIV) credentials; and" + } + ] + }, + { + "id": "s_obj_ia-2.12.2.", + "props": [ + { + "class": "name", + "value": "IA-2(12)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "electronically verifies Personal Identity Verification (PIV) credentials." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "PIV verification records" + }, + { + "class": "object", + "value": "evidence of PIV credentials" + }, + { + "class": "object", + "value": "PIV credential authorizations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing acceptance and verification of PIV credentials" + } + ] + } + ] + }, + { + "id": "ia.2.13.", + "title": "OUT-OF-BAND AUTHENTICATION", + "params": [ + { + "id": "ia-2_e", + "description": "organization-defined out-of-band authentication", + "value": "organization-defined out-of-band authentication" + }, + { + "id": "ia-2_f", + "description": "organization-defined conditions", + "value": "organization-defined conditions" + } + ], + "props": [ + { + "class": "name", + "value": "IA-2 (13)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements under ." + } + ] + }, + { + "links": [ + { + "href": "#ia.10" + }, + { + "href": "#ia.11" + }, + { + "href": "#sc.37" + } + ], + "prose": [ + { + "value": "Out-of-band authentication (OOBA) refers to the use of two separate communication paths to identify and authenticate users or devices to an information system. The first path (i.e., the in-band path), is used to identify and authenticate users or devices, and generally is the path through which information flows. The second path (i.e., the out-of-band path) is used to independently verify the authentication and/or requested action. For example, a user authenticates via a notebook computer to a remote server to which the user desires access, and requests some action of the server via that communication path. Subsequently, the server contacts the user via the user�s cell phone to verify that the requested action originated from the user. The user may either confirm the intended action to an individual on the telephone or provide an authentication code via the telephone. This type of authentication can be employed by organizations to mitigate actual or suspected man-in the-middle attacks. The conditions for activation can include, for example, suspicious activities, new threat indicators or elevated threat levels, or the impact level or classification level of information in requested transactions." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-2.13.1.", + "props": [ + { + "class": "name", + "value": "IA-2(13)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines out-of-band authentication to be implemented by the information system;" + } + ] + }, + { + "id": "s_obj_ia-2.13.2.", + "props": [ + { + "class": "name", + "value": "IA-2(13)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines conditions under which the information system implements organization-defined out-of-band authentication; and" + } + ] + }, + { + "id": "s_obj_ia-2.13.3.", + "props": [ + { + "class": "name", + "value": "IA-2(13)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements organization-defined out-of-band authentication under organization-defined conditions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "system-generated list of out-of-band authentication paths" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing out-of-band authentication capability" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.dhs.gov/homeland-security-presidential-directive-12", + "value": "HSPD-12" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf", + "value": "OMB Memorandum 04-04" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf", + "value": "OMB Memorandum 06-16" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf", + "value": "OMB Memorandum 11-11" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", + "value": "FIPS Publication 201" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", + "value": "NIST Special Publication 800-63" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", + "value": "NIST Special Publication 800-73" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", + "value": "NIST Special Publication 800-76" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", + "value": "NIST Special Publication 800-78" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance", + "value": "FICAM Roadmap and Implementation Guidance" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://idmanagement.gov", + "value": "http://idmanagement.gov" + } + ] + } + ] + }, + { + "id": "ia.3", + "title": "DEVICE IDENTIFICATION AND AUTHENTICATION", + "params": [ + { + "id": "ia-3_a", + "description": "organization-defined specific and/or types of devices", + "value": "organization-defined specific and/or types of devices" + } + ], + "props": [ + { + "class": "name", + "value": "IA-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system uniquely identifies and authenticates before establishing a [Selection (one or more): local; remote; network] connection." + } + ] + }, + { + "links": [ + { + "href": "#ac.17" + }, + { + "href": "#ac.18" + }, + { + "href": "#ac.19" + }, + { + "href": "#ca.3" + }, + { + "href": "#ia.4" + }, + { + "href": "#ia.5" + } + ], + "prose": [ + { + "value": "Organizational devices requiring unique device-to-device identification and authentication may be defined by type, by device, or by a combination of type/device. Information systems typically use either shared known information (e.g., Media Access Control [MAC] or Transmission Control Protocol/Internet Protocol [TCP/IP] addresses) for device identification or organizational authentication solutions (e.g., IEEE 802.1x and Extensible Authentication Protocol [EAP], Radius server with EAP-Transport Layer Security [TLS] authentication, Kerberos) to identify/authenticate devices on local and/or wide area networks. Organizations determine the required strength of authentication mechanisms by the security categories of information systems. Because of the challenges of applying this control on large scale, organizations are encouraged to only apply the control to those limited number (and type) of devices that truly need to support this capability." + } + ] + }, + { + "parts": [ + { + "id": "obj_ia-3-1.", + "props": [ + { + "class": "name", + "value": "IA-3[1]" + } + ], + "parts": [ + { + "id": "obj_ia-3-1.a.", + "props": [ + { + "class": "name", + "value": "IA-3[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a local connection;" + } + ] + }, + { + "id": "obj_ia-3-1.b.", + "props": [ + { + "class": "name", + "value": "IA-3[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a remote connection; and/or" + } + ] + }, + { + "id": "obj_ia-3-1.c.", + "props": [ + { + "class": "name", + "value": "IA-3[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a network connection; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines specific and/or types of devices that the information system uniquely identifies and authenticates before establishing one or more of the following:" + } + ] + }, + { + "id": "obj_ia-3-2.", + "props": [ + { + "class": "name", + "value": "IA-3[2]" + } + ], + "parts": [ + { + "id": "obj_ia-3-2.a.", + "props": [ + { + "class": "name", + "value": "IA-3[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a local connection;" + } + ] + }, + { + "id": "obj_ia-3-2.b.", + "props": [ + { + "class": "name", + "value": "IA-3[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a remote connection; and/or" + } + ] + }, + { + "id": "obj_ia-3-2.c.", + "props": [ + { + "class": "name", + "value": "IA-3[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a network connection." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system uniquely identifies and authenticates organization-defined devices before establishing one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing device identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "list of devices requiring unique identification and authentication" + }, + { + "class": "object", + "value": "device connection reports" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with operational responsibilities for device identification and authentication" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing device identification and authentication capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "ia.3.1.", + "title": "CRYPTOGRAPHIC BIDIRECTIONAL AUTHENTICATION", + "params": [ + { + "id": "ia-3_b", + "description": "organization-defined specific devices and/or types of devices", + "value": "organization-defined specific devices and/or types of devices" + } + ], + "props": [ + { + "class": "name", + "value": "IA-3 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system authenticates before establishing [Selection (one or more): local; remote; network] connection using bidirectional authentication that is cryptographically based." + } + ] + }, + { + "links": [ + { + "href": "#sc.8" + }, + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "A local connection is any connection with a device communicating without the use of a network. A network connection is any connection with a device that communicates through a network (e.g., local area or wide area network, Internet). A remote connection is any connection with a device communicating through an external network (e.g., the Internet). Bidirectional authentication provides stronger safeguards to validate the identity of other devices for connections that are of greater risk (e.g., remote connections)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-3.1.1.", + "props": [ + { + "class": "name", + "value": "IA-3(1)[1]" + } + ], + "parts": [ + { + "id": "s_obj_ia-3.1.1.a.", + "props": [ + { + "class": "name", + "value": "IA-3(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a local connection;" + } + ] + }, + { + "id": "s_obj_ia-3.1.1.b.", + "props": [ + { + "class": "name", + "value": "IA-3(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a remote connection; and/or" + } + ] + }, + { + "id": "s_obj_ia-3.1.1.c.", + "props": [ + { + "class": "name", + "value": "IA-3(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a network connection;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines specific and/or types of devices requiring use of cryptographically based, bidirectional authentication to authenticate before establishing one or more of the following:" + } + ] + }, + { + "id": "s_obj_ia-3.1.2.", + "props": [ + { + "class": "name", + "value": "IA-3(1)[2]" + } + ], + "parts": [ + { + "id": "s_obj_ia-3.1.2.a.", + "props": [ + { + "class": "name", + "value": "IA-3(1)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a local connection;" + } + ] + }, + { + "id": "s_obj_ia-3.1.2.b.", + "props": [ + { + "class": "name", + "value": "IA-3(1)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a remote connection; and/or" + } + ] + }, + { + "id": "s_obj_ia-3.1.2.c.", + "props": [ + { + "class": "name", + "value": "IA-3(1)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a network connection." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system uses cryptographically based bidirectional authentication to authenticate organization-defined devices before establishing one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing device identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "list of devices requiring unique identification and authentication" + }, + { + "class": "object", + "value": "device connection reports" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with operational responsibilities for device identification and authentication" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing device authentication capability" + }, + { + "class": "object", + "value": "cryptographically based bidirectional authentication mechanisms" + } + ] + } + ] + }, + { + "id": "ia.3.2.", + "title": "CRYPTOGRAPHIC BIDIRECTIONAL NETWORK AUTHENTICATION", + "props": [ + { + "class": "name", + "value": "IA-3 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ia.3.1." + } + ] + }, + { + "id": "ia.3.3.", + "title": "DYNAMIC ADDRESS ALLOCATION", + "params": [ + { + "id": "ia-3_c", + "description": "organization-defined lease information and lease duration", + "value": "organization-defined lease information and lease duration" + } + ], + "props": [ + { + "class": "name", + "value": "IA-3 (3)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ia-3.3.a.", + "props": [ + { + "class": "name", + "value": "IA-3 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Standardizes dynamic address allocation lease information and the lease duration assigned to devices in accordance with ; and" + } + ] + }, + { + "id": "s_smm_ia-3.3.b.", + "props": [ + { + "class": "name", + "value": "IA-3 (3)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Audits lease information when assigned to a device." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.3" + }, + { + "href": "#au.6" + }, + { + "href": "#au.12" + } + ], + "prose": [ + { + "value": "DHCP-enabled clients obtaining leases for IP addresses from DHCP servers, is a typical example of dynamic address allocation for devices." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-3.3.a.", + "props": [ + { + "class": "name", + "value": "IA-3(3)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ia-3.3.a.1.", + "props": [ + { + "class": "name", + "value": "IA-3(3)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines lease information to be employed to standardize dynamic address allocation for devices;" + } + ] + }, + { + "id": "s_obj_ia-3.3.a.2.", + "props": [ + { + "class": "name", + "value": "IA-3(3)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines lease duration to be employed to standardize dynamic address allocation for devices;" + } + ] + }, + { + "id": "s_obj_ia-3.3.a.3.", + "props": [ + { + "class": "name", + "value": "IA-3(3)(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "standardizes dynamic address allocation of lease information assigned to devices in accordance with organization-defined lease information;" + } + ] + }, + { + "id": "s_obj_ia-3.3.a.4.", + "props": [ + { + "class": "name", + "value": "IA-3(3)(a)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "standardizes dynamic address allocation of the lease duration assigned to devices in accordance with organization-defined lease duration; and" + } + ] + } + ] + }, + { + "id": "s_obj_ia-3.3.b.", + "props": [ + { + "class": "name", + "value": "IA-3(3)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "audits lease information when assigned to a device." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing device identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "evidence of lease information and lease duration assigned to devices" + }, + { + "class": "object", + "value": "device connection reports" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with operational responsibilities for device identification and authentication" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing device identification and authentication capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing dynamic address allocation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implanting auditing of lease information" + } + ] + } + ] + }, + { + "id": "ia.3.4.", + "title": "DEVICE ATTESTATION", + "params": [ + { + "id": "ia-3_d", + "description": "organization-defined configuration management process", + "value": "organization-defined configuration management process" + } + ], + "props": [ + { + "class": "name", + "value": "IA-3 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that device identification and authentication based on attestation is handled by ." + } + ] + }, + { + "prose": [ + { + "value": "Device attestation refers to the identification and authentication of a device based on its configuration and known operating state. This might be determined via some cryptographic hash of the device. If device attestation is the means of identification and authentication, then it is important that patches and updates to the device are handled via a configuration management process such that the those patches/updates are done securely and at the same time do not disrupt the identification and authentication to other devices." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-3.4.1.", + "props": [ + { + "class": "name", + "value": "IA-3(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines configuration management process to be employed to handle device identification and authentication based on attestation; and" + } + ] + }, + { + "id": "s_obj_ia-3.4.2.", + "props": [ + { + "class": "name", + "value": "IA-3(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that device identification and authentication based on attestation is handled by organization-defined configuration management process." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing device identification and authentication" + }, + { + "class": "object", + "value": "procedures addressing device configuration management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "configuration management records" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with operational responsibilities for device identification and authentication" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing device identification and authentication capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing configuration management" + }, + { + "class": "object", + "value": "cryptographic mechanisms supporting device attestation" + } + ] + } + ] + } + ] + }, + { + "id": "ia.4", + "title": "IDENTIFIER MANAGEMENT", + "params": [ + { + "id": "ia-4_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ia-4_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ia-4_c", + "description": "organization-defined time period of inactivity", + "value": "organization-defined time period of inactivity" + } + ], + "props": [ + { + "class": "name", + "value": "IA-4" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ia-4a.", + "props": [ + { + "class": "name", + "value": "IA-4a." + } + ], + "prose": [ + { + "class": "description", + "value": "Receiving authorization from to assign an individual, group, role, or device identifier;" + } + ] + }, + { + "id": "smm_ia-4b.", + "props": [ + { + "class": "name", + "value": "IA-4b." + } + ], + "prose": [ + { + "class": "description", + "value": "Selecting an identifier that identifies an individual, group, role, or device;" + } + ] + }, + { + "id": "smm_ia-4c.", + "props": [ + { + "class": "name", + "value": "IA-4c." + } + ], + "prose": [ + { + "class": "description", + "value": "Assigning the identifier to the intended individual, group, role, or device;" + } + ] + }, + { + "id": "smm_ia-4d.", + "props": [ + { + "class": "name", + "value": "IA-4d." + } + ], + "prose": [ + { + "class": "description", + "value": "Preventing reuse of identifiers for ; and" + } + ] + }, + { + "id": "smm_ia-4e.", + "props": [ + { + "class": "name", + "value": "IA-4e." + } + ], + "prose": [ + { + "class": "description", + "value": "Disabling the identifier after ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization manages information system identifiers by:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ia.2" + }, + { + "href": "#ia.3" + }, + { + "href": "#ia.5" + }, + { + "href": "#ia.8" + }, + { + "href": "#sc.37" + } + ], + "prose": [ + { + "value": "Common device identifiers include, for example, media access control (MAC), Internet protocol (IP) addresses, or device-unique token identifiers. Management of individual identifiers is not applicable to shared information system accounts (e.g., guest and anonymous accounts). Typically, individual identifiers are the user names of the information system accounts assigned to those individuals. In such instances, the account management activities of AC-2 use account names provided by IA-4. This control also addresses individual identifiers not necessarily associated with information system accounts (e.g., identifiers used in physical security control databases accessed by badge reader systems for access to information systems). Preventing reuse of identifiers implies preventing the assignment of previously used individual, group, role, or device identifiers to different individuals, groups, roles, or devices." + } + ] + }, + { + "parts": [ + { + "id": "obj_ia-4.a.", + "props": [ + { + "class": "name", + "value": "IA-4(a)" + } + ], + "parts": [ + { + "id": "obj_ia-4.a.1.", + "props": [ + { + "class": "name", + "value": "IA-4(a)[1]" + } + ], + "parts": [ + { + "id": "obj_ia-4.a.1.a.", + "props": [ + { + "class": "name", + "value": "IA-4(a)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "an individual identifier;" + } + ] + }, + { + "id": "obj_ia-4.a.1.b.", + "props": [ + { + "class": "name", + "value": "IA-4(a)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a group identifier;" + } + ] + }, + { + "id": "obj_ia-4.a.1.c.", + "props": [ + { + "class": "name", + "value": "IA-4(a)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a role identifier; and/or" + } + ] + }, + { + "id": "obj_ia-4.a.1.d.", + "props": [ + { + "class": "name", + "value": "IA-4(a)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a device identifier;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defining personnel or roles from whom authorization must be received to assign:" + } + ] + }, + { + "id": "obj_ia-4.a.2.", + "props": [ + { + "class": "name", + "value": "IA-4(a)[2]" + } + ], + "parts": [ + { + "id": "obj_ia-4.a.2.a.", + "props": [ + { + "class": "name", + "value": "IA-4(a)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "an individual identifier;" + } + ] + }, + { + "id": "obj_ia-4.a.2.b.", + "props": [ + { + "class": "name", + "value": "IA-4(a)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a group identifier;" + } + ] + }, + { + "id": "obj_ia-4.a.2.c.", + "props": [ + { + "class": "name", + "value": "IA-4(a)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a role identifier; and/or" + } + ] + }, + { + "id": "obj_ia-4.a.2.d.", + "props": [ + { + "class": "name", + "value": "IA-4(a)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a device identifier;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "receiving authorization from organization-defined personnel or roles to assign:" + } + ] + } + ] + }, + { + "id": "obj_ia-4.b.", + "props": [ + { + "class": "name", + "value": "IA-4(b)" + } + ], + "parts": [ + { + "id": "obj_ia-4.b.1.", + "props": [ + { + "class": "name", + "value": "IA-4(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "an individual;" + } + ] + }, + { + "id": "obj_ia-4.b.2.", + "props": [ + { + "class": "name", + "value": "IA-4(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a group;" + } + ] + }, + { + "id": "obj_ia-4.b.3.", + "props": [ + { + "class": "name", + "value": "IA-4(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a role; and/or" + } + ] + }, + { + "id": "obj_ia-4.b.4.", + "props": [ + { + "class": "name", + "value": "IA-4(b)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a device;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "selecting an identifier that identifies:" + } + ] + }, + { + "id": "obj_ia-4.c.", + "props": [ + { + "class": "name", + "value": "IA-4(c)" + } + ], + "parts": [ + { + "id": "obj_ia-4.c.1.", + "props": [ + { + "class": "name", + "value": "IA-4(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "individual;" + } + ] + }, + { + "id": "obj_ia-4.c.2.", + "props": [ + { + "class": "name", + "value": "IA-4(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "group;" + } + ] + }, + { + "id": "obj_ia-4.c.3.", + "props": [ + { + "class": "name", + "value": "IA-4(c)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "role; and/or" + } + ] + }, + { + "id": "obj_ia-4.c.4.", + "props": [ + { + "class": "name", + "value": "IA-4(c)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "device;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "assigning the identifier to the intended:" + } + ] + }, + { + "id": "obj_ia-4.d.", + "props": [ + { + "class": "name", + "value": "IA-4(d)" + } + ], + "parts": [ + { + "id": "obj_ia-4.d.1.", + "props": [ + { + "class": "name", + "value": "IA-4(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defining a time period for preventing reuse of identifiers;" + } + ] + }, + { + "id": "obj_ia-4.d.2.", + "props": [ + { + "class": "name", + "value": "IA-4(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "preventing reuse of identifiers for the organization-defined time period;" + } + ] + } + ] + }, + { + "id": "obj_ia-4.e.", + "props": [ + { + "class": "name", + "value": "IA-4(e)" + } + ], + "parts": [ + { + "id": "obj_ia-4.e.1.", + "props": [ + { + "class": "name", + "value": "IA-4(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defining a time period of inactivity to disable the identifier; and" + } + ] + }, + { + "id": "obj_ia-4.e.2.", + "props": [ + { + "class": "name", + "value": "IA-4(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disabling the identifier after the organization-defined time period of inactivity." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization manages information system identifiers by: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing identifier management" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of information system accounts" + }, + { + "class": "object", + "value": "list of identifiers generated from physical access control devices" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identifier management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identifier management" + } + ] + } + ], + "subcontrols": [ + { + "id": "ia.4.1.", + "title": "PROHIBIT ACCOUNT IDENTIFIERS AS PUBLIC IDENTIFIERS", + "props": [ + { + "class": "name", + "value": "IA-4 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prohibits the use of information system account identifiers that are the same as public identifiers for individual electronic mail accounts." + } + ] + }, + { + "links": [ + { + "href": "#at.2" + } + ], + "prose": [ + { + "value": "Prohibiting the use of information systems account identifiers that are the same as some public identifier such as the individual identifier section of an electronic mail address, makes it more difficult for adversaries to guess user identifiers on organizational information systems." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization prohibits the use of information system account identifiers that are the same as public identifiers for individual electronic mail accounts. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing identifier management" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identifier management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identifier management" + } + ] + } + ] + }, + { + "id": "ia.4.2.", + "title": "SUPERVISOR AUTHORIZATION", + "props": [ + { + "class": "name", + "value": "IA-4 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires that the registration process to receive an individual identifier includes supervisor authorization." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires that the registration process to receive an individual identifier includes supervisor authorization. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing identifier management" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identifier management responsibilities" + }, + { + "class": "object", + "value": "supervisors responsible for authorizing identifier registration" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identifier management" + } + ] + } + ] + }, + { + "id": "ia.4.3.", + "title": "MULTIPLE FORMS OF CERTIFICATION", + "props": [ + { + "class": "name", + "value": "IA-4 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires multiple forms of certification of individual identification be presented to the registration authority." + } + ] + }, + { + "prose": [ + { + "value": "Requiring multiple forms of identification, such as documentary evidence or a combination of documents and biometrics, reduces the likelihood of individuals using fraudulent identification to establish an identity, or at least increases the work factor of potential adversaries." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires multiple forms of certification of individual identification such as documentary evidence or a combination of documents and biometrics be presented to the registration authority." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing identifier management" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identifier management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identifier management" + } + ] + } + ] + }, + { + "id": "ia.4.4.", + "title": "IDENTIFY USER STATUS", + "params": [ + { + "id": "ia-4_d", + "description": "organization-defined characteristic identifying individual status", + "value": "organization-defined characteristic identifying individual status" + } + ], + "props": [ + { + "class": "name", + "value": "IA-4 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization manages individual identifiers by uniquely identifying each individual as ." + } + ] + }, + { + "links": [ + { + "href": "#at.2" + } + ], + "prose": [ + { + "value": "Characteristics identifying the status of individuals include, for example, contractors and foreign nationals. Identifying the status of individuals by specific characteristics provides additional information about the people with whom organizational personnel are communicating. For example, it might be useful for a government employee to know that one of the individuals on an email message is a contractor." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-4.4.1.", + "props": [ + { + "class": "name", + "value": "IA-4(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a characteristic to be used to identify individual status; and" + } + ] + }, + { + "id": "s_obj_ia-4.4.2.", + "props": [ + { + "class": "name", + "value": "IA-4(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "manages individual identifiers by uniquely identifying each individual as the organization-defined characteristic identifying individual status." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing identifier management" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "list of characteristics identifying individual status" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identifier management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identifier management" + } + ] + } + ] + }, + { + "id": "ia.4.5.", + "title": "DYNAMIC MANAGEMENT", + "props": [ + { + "class": "name", + "value": "IA-4 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system dynamically manages identifiers." + } + ] + }, + { + "links": [ + { + "href": "#ac.16" + } + ], + "prose": [ + { + "value": "In contrast to conventional approaches to identification which presume static accounts for preregistered users, many distributed information systems including, for example, service-oriented architectures, rely on establishing identifiers at run time for entities that were previously unknown. In these situations, organizations anticipate and provision for the dynamic establishment of identifiers. Preestablished trust relationships and mechanisms with appropriate authorities to validate identities and related credentials are essential." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system dynamically manages identifiers. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing identifier management" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identifier management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing dynamic identifier management" + } + ] + } + ] + }, + { + "id": "ia.4.6.", + "title": "CROSS-ORGANIZATION MANAGEMENT", + "params": [ + { + "id": "ia-4_e", + "description": "organization-defined external organizations", + "value": "organization-defined external organizations" + } + ], + "props": [ + { + "class": "name", + "value": "IA-4 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization coordinates with for cross-organization management of identifiers." + } + ] + }, + { + "prose": [ + { + "value": "Cross-organization identifier management provides the capability for organizations to appropriately identify individuals, groups, roles, or devices when conducting cross-organization activities involving the processing, storage, or transmission of information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-4.6.1.", + "props": [ + { + "class": "name", + "value": "IA-4(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines external organizations with whom to coordinate cross-organization management of identifiers; and" + } + ] + }, + { + "id": "s_obj_ia-4.6.2.", + "props": [ + { + "class": "name", + "value": "IA-4(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordinates with organization-defined external organizations for cross-organization management of identifiers." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing identifier management" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identifier management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identifier management" + } + ] + } + ] + }, + { + "id": "ia.4.7.", + "title": "IN-PERSON REGISTRATION", + "props": [ + { + "class": "name", + "value": "IA-4 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires that the registration process to receive an individual identifier be conducted in person before a designated registration authority." + } + ] + }, + { + "prose": [ + { + "value": "In-person registration reduces the likelihood of fraudulent identifiers being issued because it requires the physical presence of individuals and actual face-to-face interactions with designated registration authorities." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires that the registration process to receive an individual identifier be conducted in person before a designated registration authority. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing identifier management" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identifier management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", + "value": "FIPS Publication 201" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", + "value": "NIST Special Publication 800-73" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", + "value": "NIST Special Publication 800-76" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", + "value": "NIST Special Publication 800-78" + } + ] + } + ] + }, + { + "id": "ia.5", + "title": "AUTHENTICATOR MANAGEMENT", + "params": [ + { + "id": "ia-5_a", + "description": "organization-defined time period by authenticator type", + "value": "organization-defined time period by authenticator type" + } + ], + "props": [ + { + "class": "name", + "value": "IA-5" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ia-5a.", + "props": [ + { + "class": "name", + "value": "IA-5a." + } + ], + "prose": [ + { + "class": "description", + "value": "Verifying, as part of the initial authenticator distribution, the identity of the individual, group, role, or device receiving the authenticator;" + } + ] + }, + { + "id": "smm_ia-5b.", + "props": [ + { + "class": "name", + "value": "IA-5b." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishing initial authenticator content for authenticators defined by the organization;" + } + ] + }, + { + "id": "smm_ia-5c.", + "props": [ + { + "class": "name", + "value": "IA-5c." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensuring that authenticators have sufficient strength of mechanism for their intended use;" + } + ] + }, + { + "id": "smm_ia-5d.", + "props": [ + { + "class": "name", + "value": "IA-5d." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishing and implementing administrative procedures for initial authenticator distribution, for lost/compromised or damaged authenticators, and for revoking authenticators;" + } + ] + }, + { + "id": "smm_ia-5e.", + "props": [ + { + "class": "name", + "value": "IA-5e." + } + ], + "prose": [ + { + "class": "description", + "value": "Changing default content of authenticators prior to information system installation;" + } + ] + }, + { + "id": "smm_ia-5f.", + "props": [ + { + "class": "name", + "value": "IA-5f." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishing minimum and maximum lifetime restrictions and reuse conditions for authenticators;" + } + ] + }, + { + "id": "smm_ia-5g.", + "props": [ + { + "class": "name", + "value": "IA-5g." + } + ], + "prose": [ + { + "class": "description", + "value": "Changing/refreshing authenticators ;" + } + ] + }, + { + "id": "smm_ia-5h.", + "props": [ + { + "class": "name", + "value": "IA-5h." + } + ], + "prose": [ + { + "class": "description", + "value": "Protecting authenticator content from unauthorized disclosure and modification;" + } + ] + }, + { + "id": "smm_ia-5i.", + "props": [ + { + "class": "name", + "value": "IA-5i." + } + ], + "prose": [ + { + "class": "description", + "value": "Requiring individuals to take, and having devices implement, specific security safeguards to protect authenticators; and" + } + ] + }, + { + "id": "smm_ia-5j.", + "props": [ + { + "class": "name", + "value": "IA-5j." + } + ], + "prose": [ + { + "class": "description", + "value": "Changing authenticators for group/role accounts when membership to those accounts changes." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization manages information system authenticators by:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.6" + }, + { + "href": "#cm.6" + }, + { + "href": "#ia.2" + }, + { + "href": "#ia.4" + }, + { + "href": "#ia.8" + }, + { + "href": "#pl.4" + }, + { + "href": "#ps.5" + }, + { + "href": "#ps.6" + }, + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + }, + { + "href": "#sc.17" + }, + { + "href": "#sc.28" + } + ], + "prose": [ + { + "value": "Individual authenticators include, for example, passwords, tokens, biometrics, PKI certificates, and key cards. Initial authenticator content is the actual content (e.g., the initial password) as opposed to requirements about authenticator content (e.g., minimum password length). In many cases, developers ship information system components with factory default authentication credentials to allow for initial installation and configuration. Default authentication credentials are often well known, easily discoverable, and present a significant security risk. The requirement to protect individual authenticators may be implemented via control PL-4 or PS-6 for authenticators in the possession of individuals and by controls AC-3, AC-6, and SC-28 for authenticators stored within organizational information systems (e.g., passwords stored in hashed or encrypted formats, files containing encrypted or hashed passwords accessible with administrator privileges). Information systems support individual authenticator management by organization-defined settings and restrictions for various authenticator characteristics including, for example, minimum password length, password composition, validation time window for time synchronous one-time tokens, and number of allowed rejections during the verification stage of biometric authentication. Specific actions that can be taken to safeguard authenticators include, for example, maintaining possession of individual authenticators, not loaning or sharing individual authenticators with others, and reporting lost, stolen, or compromised authenticators immediately. Authenticator management includes issuing and revoking, when no longer needed, authenticators for temporary access such as that required for remote maintenance. Device authenticators include, for example, certificates and passwords." + } + ] + }, + { + "parts": [ + { + "id": "obj_ia-5.a.", + "props": [ + { + "class": "name", + "value": "IA-5(a)" + } + ], + "parts": [ + { + "id": "obj_ia-5.a.1.", + "props": [ + { + "class": "name", + "value": "IA-5(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the individual receiving the authenticator;" + } + ] + }, + { + "id": "obj_ia-5.a.2.", + "props": [ + { + "class": "name", + "value": "IA-5(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the group receiving the authenticator;" + } + ] + }, + { + "id": "obj_ia-5.a.3.", + "props": [ + { + "class": "name", + "value": "IA-5(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the role receiving the authenticator; and/or" + } + ] + }, + { + "id": "obj_ia-5.a.4.", + "props": [ + { + "class": "name", + "value": "IA-5(a)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the device receiving the authenticator;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "verifying, as part of the initial authenticator distribution, the identity of:" + } + ] + }, + { + "id": "obj_ia-5.b.", + "props": [ + { + "class": "name", + "value": "IA-5(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishing initial authenticator content for authenticators defined by the organization;" + } + ] + }, + { + "id": "obj_ia-5.c.", + "props": [ + { + "class": "name", + "value": "IA-5(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensuring that authenticators have sufficient strength of mechanism for their intended use;" + } + ] + }, + { + "id": "obj_ia-5.d.", + "props": [ + { + "class": "name", + "value": "IA-5(d)" + } + ], + "parts": [ + { + "id": "obj_ia-5.d.1.", + "props": [ + { + "class": "name", + "value": "IA-5(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishing and implementing administrative procedures for initial authenticator distribution;" + } + ] + }, + { + "id": "obj_ia-5.d.2.", + "props": [ + { + "class": "name", + "value": "IA-5(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishing and implementing administrative procedures for lost/compromised or damaged authenticators;" + } + ] + }, + { + "id": "obj_ia-5.d.3.", + "props": [ + { + "class": "name", + "value": "IA-5(d)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishing and implementing administrative procedures for revoking authenticators;" + } + ] + } + ] + }, + { + "id": "obj_ia-5.e.", + "props": [ + { + "class": "name", + "value": "IA-5(e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "changing default content of authenticators prior to information system installation;" + } + ] + }, + { + "id": "obj_ia-5.f.", + "props": [ + { + "class": "name", + "value": "IA-5(f)" + } + ], + "parts": [ + { + "id": "obj_ia-5.f.1.", + "props": [ + { + "class": "name", + "value": "IA-5(f)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishing minimum lifetime restrictions for authenticators;" + } + ] + }, + { + "id": "obj_ia-5.f.2.", + "props": [ + { + "class": "name", + "value": "IA-5(f)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishing maximum lifetime restrictions for authenticators;" + } + ] + }, + { + "id": "obj_ia-5.f.3.", + "props": [ + { + "class": "name", + "value": "IA-5(f)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishing reuse conditions for authenticators;" + } + ] + } + ] + }, + { + "id": "obj_ia-5.g.", + "props": [ + { + "class": "name", + "value": "IA-5(g)" + } + ], + "parts": [ + { + "id": "obj_ia-5.g.1.", + "props": [ + { + "class": "name", + "value": "IA-5(g)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defining a time period (by authenticator type) for changing/refreshing authenticators;" + } + ] + }, + { + "id": "obj_ia-5.g.2.", + "props": [ + { + "class": "name", + "value": "IA-5(g)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "changing/refreshing authenticators with the organization-defined time period by authenticator type;" + } + ] + } + ] + }, + { + "id": "obj_ia-5.h.", + "props": [ + { + "class": "name", + "value": "IA-5(h)" + } + ], + "parts": [ + { + "id": "obj_ia-5.h.1.", + "props": [ + { + "class": "name", + "value": "IA-5(h)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disclosure;" + } + ] + }, + { + "id": "obj_ia-5.h.2.", + "props": [ + { + "class": "name", + "value": "IA-5(h)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modification;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "protecting authenticator content from unauthorized:" + } + ] + }, + { + "id": "obj_ia-5.i.", + "props": [ + { + "class": "name", + "value": "IA-5(i)" + } + ], + "parts": [ + { + "id": "obj_ia-5.i.1.", + "props": [ + { + "class": "name", + "value": "IA-5(i)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requiring individuals to take specific security safeguards to protect authenticators;" + } + ] + }, + { + "id": "obj_ia-5.i.2.", + "props": [ + { + "class": "name", + "value": "IA-5(i)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "having devices implement specific security safeguards to protect authenticators; and" + } + ] + } + ] + }, + { + "id": "obj_ia-5.j.", + "props": [ + { + "class": "name", + "value": "IA-5(j)" + } + ], + "prose": [ + { + "class": "decision", + "value": "changing authenticators for group/role accounts when membership to those accounts changes." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization manages information system authenticators by: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of information system authenticator types" + }, + { + "class": "object", + "value": "change control records associated with managing information system authenticators" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing authenticator management capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "ia.5.1.", + "title": "PASSWORD-BASED AUTHENTICATION", + "params": [ + { + "id": "ia-5_b", + "description": "organization-defined requirements for case sensitivity, number of characters, mix of upper-case letters, lower-case letters, numbers, and special characters, including minimum requirements for each type", + "value": "organization-defined requirements for case sensitivity, number of characters, mix of upper-case letters, lower-case letters, numbers, and special characters, including minimum requirements for each type" + }, + { + "id": "ia-5_c", + "description": "organization-defined number", + "value": "organization-defined number" + }, + { + "id": "ia-5_d", + "description": "organization-defined numbers for lifetime minimum, lifetime maximum", + "value": "organization-defined numbers for lifetime minimum, lifetime maximum" + }, + { + "id": "ia-5_e", + "description": "organization-defined number", + "value": "organization-defined number" + } + ], + "props": [ + { + "class": "name", + "value": "IA-5 (1)" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ia-5.1.a.", + "props": [ + { + "class": "name", + "value": "IA-5 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Enforces minimum password complexity of ;" + } + ] + }, + { + "id": "s_smm_ia-5.1.b.", + "props": [ + { + "class": "name", + "value": "IA-5 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Enforces at least the following number of changed characters when new passwords are created: ;" + } + ] + }, + { + "id": "s_smm_ia-5.1.c.", + "props": [ + { + "class": "name", + "value": "IA-5 (1)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Stores and transmits only cryptographically-protected passwords;" + } + ] + }, + { + "id": "s_smm_ia-5.1.d.", + "props": [ + { + "class": "name", + "value": "IA-5 (1)(d)" + } + ], + "prose": [ + { + "class": "description", + "value": "Enforces password minimum and maximum lifetime restrictions of ;" + } + ] + }, + { + "id": "s_smm_ia-5.1.e.", + "props": [ + { + "class": "name", + "value": "IA-5 (1)(e)" + } + ], + "prose": [ + { + "class": "description", + "value": "Prohibits password reuse for generations; and" + } + ] + }, + { + "id": "s_smm_ia-5.1.f.", + "props": [ + { + "class": "name", + "value": "IA-5 (1)(f)" + } + ], + "prose": [ + { + "class": "description", + "value": "Allows the use of a temporary password for system logons with an immediate change to a permanent password." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system, for password-based authentication:" + } + ] + }, + { + "links": [ + { + "href": "#ia.6" + } + ], + "prose": [ + { + "value": "This control enhancement applies to single-factor authentication of individuals using passwords as individual or group authenticators, and in a similar manner, when passwords are part of multifactor authenticators. This control enhancement does not apply when passwords are used to unlock hardware authenticators (e.g., Personal Identity Verification cards). The implementation of such password mechanisms may not meet all of the requirements in the enhancement. Cryptographically-protected passwords include, for example, encrypted versions of passwords and one-way cryptographic hashes of passwords. The number of changed characters refers to the number of changes required with respect to the total number of positions in the current password. Password lifetime restrictions do not apply to temporary passwords. To mitigate certain brute force attacks against passwords, organizations may also consider salting passwords." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.1.a.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ia-5.1.a.1.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines requirements for case sensitivity;" + } + ] + }, + { + "id": "s_obj_ia-5.1.a.2.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines requirements for number of characters;" + } + ] + }, + { + "id": "s_obj_ia-5.1.a.3.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines requirements for the mix of upper-case letters, lower-case letters, numbers and special characters;" + } + ] + }, + { + "id": "s_obj_ia-5.1.a.4.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(a)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines minimum requirements for each type of character;" + } + ] + }, + { + "id": "s_obj_ia-5.1.a.5.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(a)[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces minimum password complexity of organization-defined requirements for case sensitivity, number of characters, mix of upper-case letters, lower-case letters, numbers, and special characters, including minimum requirements for each type;" + } + ] + } + ] + }, + { + "id": "s_obj_ia-5.1.b.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(b)" + } + ], + "parts": [ + { + "id": "s_obj_ia-5.1.b.1.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines a minimum number of changed characters to be enforced when new passwords are created;" + } + ] + }, + { + "id": "s_obj_ia-5.1.b.2.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces at least the organization-defined minimum number of characters that must be changed when new passwords are created;" + } + ] + } + ] + }, + { + "id": "s_obj_ia-5.1.c.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system stores and transmits only encrypted representations of passwords;" + } + ] + }, + { + "id": "s_obj_ia-5.1.d.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(d)" + } + ], + "parts": [ + { + "id": "s_obj_ia-5.1.d.1.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines numbers for password minimum lifetime restrictions to be enforced for passwords;" + } + ] + }, + { + "id": "s_obj_ia-5.1.d.2.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines numbers for password maximum lifetime restrictions to be enforced for passwords;" + } + ] + }, + { + "id": "s_obj_ia-5.1.d.3.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(d)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces password minimum lifetime restrictions of organization-defined numbers for lifetime minimum;" + } + ] + }, + { + "id": "s_obj_ia-5.1.d.4.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(d)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces password maximum lifetime restrictions of organization-defined numbers for lifetime maximum;" + } + ] + } + ] + }, + { + "id": "s_obj_ia-5.1.e.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(e)" + } + ], + "parts": [ + { + "id": "s_obj_ia-5.1.e.1.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the number of password generations to be prohibited from password reuse;" + } + ] + }, + { + "id": "s_obj_ia-5.1.e.2.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prohibits password reuse for the organization-defined number of generations; and" + } + ] + } + ] + }, + { + "id": "s_obj_ia-5.1.f.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(f)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system allows the use of a temporary password for system logons with an immediate change to a permanent password." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if, for password-based authentication: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "password policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "password configurations and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing password-based authenticator management capability" + } + ] + } + ] + }, + { + "id": "ia.5.2.", + "title": "PKI-BASED AUTHENTICATION", + "props": [ + { + "class": "name", + "value": "IA-5 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ia-5.2.a.", + "props": [ + { + "class": "name", + "value": "IA-5 (2)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Validates certifications by constructing and verifying a certification path to an accepted trust anchor including checking certificate status information;" + } + ] + }, + { + "id": "s_smm_ia-5.2.b.", + "props": [ + { + "class": "name", + "value": "IA-5 (2)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Enforces authorized access to the corresponding private key;" + } + ] + }, + { + "id": "s_smm_ia-5.2.c.", + "props": [ + { + "class": "name", + "value": "IA-5 (2)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Maps the authenticated identity to the account of the individual or group; and" + } + ] + }, + { + "id": "s_smm_ia-5.2.d.", + "props": [ + { + "class": "name", + "value": "IA-5 (2)(d)" + } + ], + "prose": [ + { + "class": "description", + "value": "Implements a local cache of revocation data to support path discovery and validation in case of inability to access revocation information via the network." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system, for PKI-based authentication:" + } + ] + }, + { + "links": [ + { + "href": "#ia.6" + } + ], + "prose": [ + { + "value": "Status information for certification paths includes, for example, certificate revocation lists or certificate status protocol responses. For PIV cards, validation of certifications involves the construction and verification of a certification path to the Common Policy Root trust anchor including certificate policy processing." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.2.a.", + "props": [ + { + "class": "name", + "value": "IA-5(2)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ia-5.2.a.1.", + "props": [ + { + "class": "name", + "value": "IA-5(2)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "validates certifications by constructing a certification path to an accepted trust anchor;" + } + ] + }, + { + "id": "s_obj_ia-5.2.a.2.", + "props": [ + { + "class": "name", + "value": "IA-5(2)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "validates certifications by verifying a certification path to an accepted trust anchor;" + } + ] + }, + { + "id": "s_obj_ia-5.2.a.3.", + "props": [ + { + "class": "name", + "value": "IA-5(2)(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "includes checking certificate status information when constructing and verifying the certification path;" + } + ] + } + ] + }, + { + "id": "s_obj_ia-5.2.b.", + "props": [ + { + "class": "name", + "value": "IA-5(2)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces authorized access to the corresponding private key;" + } + ] + }, + { + "id": "s_obj_ia-5.2.c.", + "props": [ + { + "class": "name", + "value": "IA-5(2)(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "maps the authenticated identity to the account of the individual or group; and" + } + ] + }, + { + "id": "s_obj_ia-5.2.d.", + "props": [ + { + "class": "name", + "value": "IA-5(2)(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a local cache of revocation data to support path discovery and validation in case of inability to access revocation information via the network." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system, for PKI-based authentication: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "PKI certification validation records" + }, + { + "class": "object", + "value": "PKI certification revocation lists" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with PKI-based, authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing PKI-based, authenticator management capability" + } + ] + } + ] + }, + { + "id": "ia.5.3.", + "title": "IN-PERSON OR TRUSTED THIRD-PARTY REGISTRATION", + "params": [ + { + "id": "ia-5_f", + "description": "organization-defined types of and/or specific authenticators", + "value": "organization-defined types of and/or specific authenticators" + }, + { + "id": "ia-5_g", + "description": "organization-defined registration authority", + "value": "organization-defined registration authority" + }, + { + "id": "ia-5_h", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "IA-5 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires that the registration process to receive be conducted [Selection: in person; by a trusted third party] before with authorization by ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.3.1.", + "props": [ + { + "class": "name", + "value": "IA-5(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines types of and/or specific authenticators to be received in person or by a trusted third party;" + } + ] + }, + { + "id": "s_obj_ia-5.3.2.", + "props": [ + { + "class": "name", + "value": "IA-5(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the registration authority with oversight of the registration process for receipt of organization-defined types of and/or specific authenticators;" + } + ] + }, + { + "id": "s_obj_ia-5.3.3.", + "props": [ + { + "class": "name", + "value": "IA-5(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles responsible for authorizing organization-defined registration authority;" + } + ] + }, + { + "id": "s_obj_ia-5.3.4.", + "props": [ + { + "class": "name", + "value": "IA-5(3)[4]" + } + ], + "parts": [ + { + "id": "s_obj_ia-5.3.4.a.", + "props": [ + { + "class": "name", + "value": "IA-5(3)[4][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "in person; or" + } + ] + }, + { + "id": "s_obj_ia-5.3.4.b.", + "props": [ + { + "class": "name", + "value": "IA-5(3)[4][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "by a trusted third party; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines if the registration process is to be conducted:" + } + ] + }, + { + "id": "s_obj_ia-5.3.5.", + "props": [ + { + "class": "name", + "value": "IA-5(3)[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that the registration process to receive organization-defined types of and/or specific authenticators be conducted in person or by a trusted third party before organization-defined registration authority with authorization by organization-defined personnel or roles." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "registration process for receiving information system authenticators" + }, + { + "class": "object", + "value": "list of authenticators requiring in-person registration" + }, + { + "class": "object", + "value": "list of authenticators requiring trusted third party registration" + }, + { + "class": "object", + "value": "authenticator registration documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "registration authority" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "ia.5.4.", + "title": "AUTOMATED SUPPORT FOR PASSWORD STRENGTH DETERMINATION", + "params": [ + { + "id": "ia-5_i", + "description": "organization-defined requirements", + "value": "organization-defined requirements" + } + ], + "props": [ + { + "class": "name", + "value": "IA-5 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated tools to determine if password authenticators are sufficiently strong to satisfy ." + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#ca.7" + }, + { + "href": "#ra.5" + } + ], + "prose": [ + { + "value": "This control enhancement focuses on the creation of strong passwords and the characteristics of such passwords (e.g., complexity) prior to use, the enforcement of which is carried out by organizational information systems in IA-5 (1)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.4.1.", + "props": [ + { + "class": "name", + "value": "IA-5(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines requirements to be satisfied by password authenticators; and" + } + ] + }, + { + "id": "s_obj_ia-5.4.2.", + "props": [ + { + "class": "name", + "value": "IA-5(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated tools to determine if password authenticators are sufficiently strong to satisfy organization-defined requirements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "automated tools for evaluating password authenticators" + }, + { + "class": "object", + "value": "password strength assessment results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing password-based authenticator management capability" + }, + { + "class": "object", + "value": "automated tools for determining password strength" + } + ] + } + ] + }, + { + "id": "ia.5.5.", + "title": "CHANGE AUTHENTICATORS PRIOR TO DELIVERY", + "props": [ + { + "class": "name", + "value": "IA-5 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires developers/installers of information system components to provide unique authenticators or change default authenticators prior to delivery/installation." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement extends the requirement for organizations to change default authenticators upon information system installation, by requiring developers and/or installers to provide unique authenticators or change default authenticators for system components prior to delivery and/or installation. However, it typically does not apply to the developers of commercial off-the-shelve information technology products. Requirements for unique authenticators can be included in acquisition documents prepared by organizations when procuring information systems or system components." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.5.1.", + "props": [ + { + "class": "name", + "value": "IA-5(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provide unique authenticators prior to delivery/installation; or" + } + ] + }, + { + "id": "s_obj_ia-5.5.2.", + "props": [ + { + "class": "name", + "value": "IA-5(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "change default authenticators prior to delivery/installation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires developers/installers of information system components to: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "system and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "procedures addressing the integration of security requirements into the acquisition process" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for information system procurements or services" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system security, acquisition, and contracting responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing authenticator management capability" + } + ] + } + ] + }, + { + "id": "ia.5.6.", + "title": "PROTECTION OF AUTHENTICATORS", + "props": [ + { + "class": "name", + "value": "IA-5 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization protects authenticators commensurate with the security category of the information to which use of the authenticator permits access." + } + ] + }, + { + "prose": [ + { + "value": "For information systems containing multiple security categories of information without reliable physical or logical separation between categories, authenticators used to grant access to the systems are protected commensurate with the highest security category of information on the systems." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization protects authenticators commensurate with the security category of the information to which use of the authenticator permits access." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "security categorization documentation for the information system" + }, + { + "class": "object", + "value": "security assessments of authenticator protections" + }, + { + "class": "object", + "value": "risk assessment results" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel implementing and/or maintaining authenticator protections" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing authenticator management capability" + }, + { + "class": "object", + "value": "automated mechanisms protecting authenticators" + } + ] + } + ] + }, + { + "id": "ia.5.7.", + "title": "NO EMBEDDED UNENCRYPTED STATIC AUTHENTICATORS", + "props": [ + { + "class": "name", + "value": "IA-5 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that unencrypted static authenticators are not embedded in applications or access scripts or stored on function keys." + } + ] + }, + { + "prose": [ + { + "value": "Organizations exercise caution in determining whether embedded or stored authenticators are in encrypted or unencrypted form. If authenticators are used in the manner stored, then those representations are considered unencrypted authenticators. This is irrespective of whether that representation is perhaps an encrypted version of something else (e.g., a password)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.7.1.", + "props": [ + { + "class": "name", + "value": "IA-5(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "embedded in applications;" + } + ] + }, + { + "id": "s_obj_ia-5.7.2.", + "props": [ + { + "class": "name", + "value": "IA-5(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "embedded in access scripts; or" + } + ] + }, + { + "id": "s_obj_ia-5.7.3.", + "props": [ + { + "class": "name", + "value": "IA-5(7)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "stored on function keys." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization ensures that unencrypted static authenticators are not: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "logical access scripts" + }, + { + "class": "object", + "value": "application code reviews for detecting unencrypted static authenticators" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing authenticator management capability" + }, + { + "class": "object", + "value": "automated mechanisms implementing authentication in applications" + } + ] + } + ] + }, + { + "id": "ia.5.8.", + "title": "MULTIPLE INFORMATION SYSTEM ACCOUNTS", + "params": [ + { + "id": "ia-5_j", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "IA-5 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements to manage the risk of compromise due to individuals having accounts on multiple information systems." + } + ] + }, + { + "prose": [ + { + "value": "When individuals have accounts on multiple information systems, there is the risk that the compromise of one account may lead to the compromise of other accounts if individuals use the same authenticators. Possible alternatives include, for example: (i) having different authenticators on all systems; (ii) employing some form of single sign-on mechanism; or (iii) including some form of one-time passwords on all systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.8.1.", + "props": [ + { + "class": "name", + "value": "IA-5(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to manage the risk of compromise due to individuals having accounts on multiple information systems; and" + } + ] + }, + { + "id": "s_obj_ia-5.8.2.", + "props": [ + { + "class": "name", + "value": "IA-5(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements organization-defined security safeguards to manage the risk of compromise due to individuals having accounts on multiple information systems." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of individuals having accounts on multiple information systems" + }, + { + "class": "object", + "value": "list of security safeguards intended to manage risk of compromise due to individuals having accounts on multiple information systems" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing safeguards for authenticator management" + } + ] + } + ] + }, + { + "id": "ia.5.9.", + "title": "CROSS-ORGANIZATION CREDENTIAL MANAGEMENT", + "params": [ + { + "id": "ia-5_k", + "description": "organization-defined external organizations", + "value": "organization-defined external organizations" + } + ], + "props": [ + { + "class": "name", + "value": "IA-5 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization coordinates with for cross-organization management of credentials." + } + ] + }, + { + "prose": [ + { + "value": "Cross-organization management of credentials provides the capability for organizations to appropriately authenticate individuals, groups, roles, or devices when conducting cross-organization activities involving the processing, storage, or transmission of information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.9.1.", + "props": [ + { + "class": "name", + "value": "IA-5(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines external organizations with whom to coordinate cross-organizational management of credentials; and" + } + ] + }, + { + "id": "s_obj_ia-5.9.2.", + "props": [ + { + "class": "name", + "value": "IA-5(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordinates with organization-defined external organizations for cross-organizational management of credentials." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information security agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing safeguards for authenticator management" + } + ] + } + ] + }, + { + "id": "ia.5.10.", + "title": "DYNAMIC CREDENTIAL ASSOCIATION", + "props": [ + { + "class": "name", + "value": "IA-5 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system dynamically provisions identities." + } + ] + }, + { + "prose": [ + { + "value": "Authentication requires some form of binding between an identity and the authenticator used to confirm the identity. In conventional approaches, this binding is established by pre-provisioning both the identity and the authenticator to the information system. For example, the binding between a username (i.e., identity) and a password (i.e., authenticator) is accomplished by provisioning the identity and authenticator as a pair in the information system. New authentication techniques allow the binding between the identity and the authenticator to be implemented outside an information system. For example, with smartcard credentials, the identity and the authenticator are bound together on the card. Using these credentials, information systems can authenticate identities that have not been pre-provisioned, dynamically provisioning the identity after authentication. In these situations, organizations can anticipate the dynamic provisioning of identities. Preestablished trust relationships and mechanisms with appropriate authorities to validate identities and related credentials are essential." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system dynamically provisions identifiers." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing identifier management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "automated mechanisms providing dynamic binding of identifiers and authenticators" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identifier management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing identifier management capability" + }, + { + "class": "object", + "value": "automated mechanisms implementing dynamic provisioning of identifiers" + } + ] + } + ] + }, + { + "id": "ia.5.11.", + "title": "HARDWARE TOKEN-BASED AUTHENTICATION", + "params": [ + { + "id": "ia-5_l", + "description": "organization-defined token quality requirements", + "value": "organization-defined token quality requirements" + } + ], + "props": [ + { + "class": "name", + "value": "IA-5 (11)" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system, for hardware token-based authentication, employs mechanisms that satisfy ." + } + ] + }, + { + "prose": [ + { + "value": "Hardware token-based authentication typically refers to the use of PKI-based tokens, such as the U.S. Government Personal Identity Verification (PIV) card. Organizations define specific requirements for tokens, such as working with a particular PKI." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.11.1.", + "props": [ + { + "class": "name", + "value": "IA-5(11)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines token quality requirements to be satisfied; and" + } + ] + }, + { + "id": "s_obj_ia-5.11.2.", + "props": [ + { + "class": "name", + "value": "IA-5(11)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system employs mechanisms that satisfy organization-defined token quality requirements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if, for hardware token-based authentication: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "automated mechanisms employing hardware token-based authentication for the information system" + }, + { + "class": "object", + "value": "list of token quality requirements" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing hardware token-based authenticator management capability" + } + ] + } + ] + }, + { + "id": "ia.5.12.", + "title": "BIOMETRIC-BASED AUTHENTICATION", + "params": [ + { + "id": "ia-5_m", + "description": "organization-defined biometric quality requirements", + "value": "organization-defined biometric quality requirements" + } + ], + "props": [ + { + "class": "name", + "value": "IA-5 (12)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system, for biometric-based authentication, employs mechanisms that satisfy ." + } + ] + }, + { + "prose": [ + { + "value": "Unlike password-based authentication which provides exact matches of user-input passwords to stored passwords, biometric authentication does not provide such exact matches. Depending upon the type of biometric and the type of collection mechanism, there is likely to be some divergence from the presented biometric and stored biometric which serves as the basis of comparison. There will likely be both false positives and false negatives when making such comparisons. The rate at which the false accept and false reject rates are equal is known as the crossover rate. Biometric quality requirements include, for example, acceptable crossover rates, as that essentially reflects the accuracy of the biometric." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.12.1.", + "props": [ + { + "class": "name", + "value": "IA-5(12)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines biometric quality requirements to be satisfied; and" + } + ] + }, + { + "id": "s_obj_ia-5.12.2.", + "props": [ + { + "class": "name", + "value": "IA-5(12)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system employs mechanisms that satisfy organization-defined biometric quality requirements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if, for biometric-based authentication: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "automated mechanisms employing biometric-based authentication for the information system" + }, + { + "class": "object", + "value": "list of biometric quality requirements" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing biometric-based authenticator management capability" + } + ] + } + ] + }, + { + "id": "ia.5.13.", + "title": "EXPIRATION OF CACHED AUTHENTICATORS", + "params": [ + { + "id": "ia-5_n", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "IA-5 (13)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prohibits the use of cached authenticators after ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.13.1.", + "props": [ + { + "class": "name", + "value": "IA-5(13)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the time period after which the information system is to prohibit the use of cached authenticators; and" + } + ] + }, + { + "id": "s_obj_ia-5.13.2.", + "props": [ + { + "class": "name", + "value": "IA-5(13)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prohibits the use of cached authenticators after the organization-defined time period." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing authenticator management capability" + } + ] + } + ] + }, + { + "id": "ia.5.14.", + "title": "MANAGING CONTENT OF PKI TRUST STORES", + "props": [ + { + "class": "name", + "value": "IA-5 (14)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization, for PKI-based authentication, employs a deliberate organization-wide methodology for managing the content of PKI trust stores installed across all platforms including networks, operating systems, browsers, and applications." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.14.1.", + "props": [ + { + "class": "name", + "value": "IA-5(14)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "networks;" + } + ] + }, + { + "id": "s_obj_ia-5.14.2.", + "props": [ + { + "class": "name", + "value": "IA-5(14)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "operating systems;" + } + ] + }, + { + "id": "s_obj_ia-5.14.3.", + "props": [ + { + "class": "name", + "value": "IA-5(14)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "browsers; and" + } + ] + }, + { + "id": "s_obj_ia-5.14.4.", + "props": [ + { + "class": "name", + "value": "IA-5(14)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "applications." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization, for PKI-based authentication, employs a deliberate organization-wide methodology for managing the content of PKI trust stores installed across all platforms including: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "organizational methodology for managing content of PKI trust stores across installed all platforms" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "enterprise security architecture documentation" + }, + { + "class": "object", + "value": "enterprise architecture documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing PKI-based authenticator management capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the PKI trust store capability" + } + ] + } + ] + }, + { + "id": "ia.5.15.", + "title": "FICAM-APPROVED PRODUCTS AND SERVICES", + "props": [ + { + "class": "name", + "value": "IA-5 (15)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization uses only FICAM-approved path discovery and validation products and services." + } + ] + }, + { + "prose": [ + { + "value": "Federal Identity, Credential, and Access Management (FICAM)-approved path discovery and validation products and services are those products and services that have been approved through the FICAM conformance program, where applicable." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization uses only FICAM-approved path discovery and validation products and services." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing identifier management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "automated mechanisms providing dynamic binding of identifiers and authenticators" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identification and authentication management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing account management capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing identification and authentication management capability for the information system" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf", + "value": "OMB Memorandum 04-04" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf", + "value": "OMB Memorandum 11-11" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", + "value": "FIPS Publication 201" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", + "value": "NIST Special Publication 800-73" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", + "value": "NIST Special Publication 800-63" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", + "value": "NIST Special Publication 800-76" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", + "value": "NIST Special Publication 800-78" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance", + "value": "FICAM Roadmap and Implementation Guidance" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://idmanagement.gov", + "value": "http://idmanagement.gov" + } + ] + } + ] + }, + { + "id": "ia.6", + "title": "AUTHENTICATOR FEEDBACK", + "props": [ + { + "class": "name", + "value": "IA-6" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system obscures feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals." + } + ] + }, + { + "links": [ + { + "href": "#pe.18" + } + ], + "prose": [ + { + "value": "The feedback from information systems does not provide information that would allow unauthorized individuals to compromise authentication mechanisms. For some types of information systems or system components, for example, desktops/notebooks with relatively large monitors, the threat (often referred to as shoulder surfing) may be significant. For other types of systems or components, for example, mobile devices with 2-4 inch screens, this threat may be less significant, and may need to be balanced against the increased likelihood of typographic input errors due to the small keyboards. Therefore, the means for obscuring the authenticator feedback is selected accordingly. Obscuring the feedback of authentication information includes, for example, displaying asterisks when users type passwords into input devices, or displaying feedback for a very limited time before fully obscuring it." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system obscures feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator feedback" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing the obscuring of feedback of authentication information during authentication" + } + ] + } + ] + }, + { + "id": "ia.7", + "title": "CRYPTOGRAPHIC MODULE AUTHENTICATION", + "props": [ + { + "class": "name", + "value": "IA-7" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements mechanisms for authentication to a cryptographic module that meet the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for such authentication." + } + ] + }, + { + "links": [ + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "Authentication mechanisms may be required within a cryptographic module to authenticate an operator accessing the module and to verify that the operator is authorized to assume the requested role and perform services within that role." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements mechanisms for authentication to a cryptographic module that meet the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for such authentication." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing cryptographic module authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for cryptographic module authentication" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing cryptographic module authentication" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html", + "value": "FIPS Publication 140" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/groups/STM/cmvp/index.html", + "value": "http://csrc.nist.gov/groups/STM/cmvp/index.html" + } + ] + } + ] + }, + { + "id": "ia.8", + "title": "IDENTIFICATION AND AUTHENTICATION (NON-ORGANIZATIONAL USERS)", + "props": [ + { + "class": "name", + "value": "IA-8" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system uniquely identifies and authenticates non-organizational users (or processes acting on behalf of non-organizational users)." + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.14" + }, + { + "href": "#ac.17" + }, + { + "href": "#ac.18" + }, + { + "href": "#ia.2" + }, + { + "href": "#ia.4" + }, + { + "href": "#ia.5" + }, + { + "href": "#ma.4" + }, + { + "href": "#ra.3" + }, + { + "href": "#sa.12" + }, + { + "href": "#sc.8" + } + ], + "prose": [ + { + "value": "Non-organizational users include information system users other than organizational users explicitly covered by IA-2. These individuals are uniquely identified and authenticated for accesses other than those accesses explicitly identified and documented in AC-14. In accordance with the E-Authentication E-Government initiative, authentication of non-organizational users accessing federal information systems may be required to protect federal, proprietary, or privacy-related information (with exceptions noted for national security systems). Organizations use risk assessments to determine authentication needs and consider scalability, practicality, and security in balancing the need to ensure ease of use for access to federal information and information systems with the need to protect and adequately mitigate risk. IA-2 addresses identification and authentication requirements for access to information systems by organizational users." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system uniquely identifies and authenticates non-organizational users (or processes acting on behalf of non-organizational users)." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "ia.8.1.", + "title": "ACCEPTANCE OF PIV CREDENTIALS FROM OTHER AGENCIES", + "props": [ + { + "class": "name", + "value": "IA-8 (1)" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system accepts and electronically verifies Personal Identity Verification (PIV) credentials from other federal agencies." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#pe.3" + }, + { + "href": "#sa.4" + } + ], + "prose": [ + { + "value": "This control enhancement applies to logical access control systems (LACS) and physical access control systems (PACS). Personal Identity Verification (PIV) credentials are those credentials issued by federal agencies that conform to FIPS Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires federal agencies to continue implementing the requirements specified in HSPD-12 to enable agency-wide use of PIV credentials." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-8.1.1.", + "props": [ + { + "class": "name", + "value": "IA-8(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "accepts Personal Identity Verification (PIV) credentials from other agencies; and" + } + ] + }, + { + "id": "s_obj_ia-8.1.2.", + "props": [ + { + "class": "name", + "value": "IA-8(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "electronically verifies Personal Identity Verification (PIV) credentials from other agencies." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "PIV verification records" + }, + { + "class": "object", + "value": "evidence of PIV credentials" + }, + { + "class": "object", + "value": "PIV credential authorizations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + }, + { + "class": "object", + "value": "automated mechanisms that accept and verify PIV credentials" + } + ] + } + ] + }, + { + "id": "ia.8.2.", + "title": "ACCEPTANCE OF THIRD-PARTY CREDENTIALS", + "props": [ + { + "class": "name", + "value": "IA-8 (2)" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system accepts only FICAM-approved third-party credentials." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + } + ], + "prose": [ + { + "value": "This control enhancement typically applies to organizational information systems that are accessible to the general public, for example, public-facing websites. Third-party credentials are those credentials issued by nonfederal government entities approved by the Federal Identity, Credential, and Access Management (FICAM) Trust Framework Solutions initiative. Approved third-party credentials meet or exceed the set of minimum federal government-wide technical, security, privacy, and organizational maturity requirements. This allows federal government relying parties to trust such credentials at their approved assurance levels." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system accepts only FICAM-approved third-party credentials. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of FICAM-approved, third-party credentialing products, components, or services procured and implemented by organization" + }, + { + "class": "object", + "value": "third-party credential verification records" + }, + { + "class": "object", + "value": "evidence of FICAM-approved third-party credentials" + }, + { + "class": "object", + "value": "third-party credential authorizations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + }, + { + "class": "object", + "value": "automated mechanisms that accept FICAM-approved credentials" + } + ] + } + ] + }, + { + "id": "ia.8.3.", + "title": "USE OF FICAM-APPROVED PRODUCTS", + "params": [ + { + "id": "ia-8_a", + "description": "organization-defined information systems", + "value": "organization-defined information systems" + } + ], + "props": [ + { + "class": "name", + "value": "IA-8 (3)" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs only FICAM-approved information system components in to accept third-party credentials." + } + ] + }, + { + "links": [ + { + "href": "#sa.4" + } + ], + "prose": [ + { + "value": "This control enhancement typically applies to information systems that are accessible to the general public, for example, public-facing websites. FICAM-approved information system components include, for example, information technology products and software libraries that have been approved by the Federal Identity, Credential, and Access Management conformance program." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-8.3.1.", + "props": [ + { + "class": "name", + "value": "IA-8(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems in which only FICAM-approved information system components are to be employed to accept third-party credentials; and" + } + ] + }, + { + "id": "s_obj_ia-8.3.2.", + "props": [ + { + "class": "name", + "value": "IA-8(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs only FICAM-approved information system components in organization-defined information systems to accept third-party credentials." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "system and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "procedures addressing the integration of security requirements into the acquisition process" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "third-party credential validations" + }, + { + "class": "object", + "value": "third-party credential authorizations" + }, + { + "class": "object", + "value": "third-party credential records" + }, + { + "class": "object", + "value": "list of FICAM-approved information system components procured and implemented by organization" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for information system procurements or services" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system security, acquisition, and contracting responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + } + ] + } + ] + }, + { + "id": "ia.8.4.", + "title": "USE OF FICAM-ISSUED PROFILES", + "props": [ + { + "class": "name", + "value": "IA-8 (4)" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system conforms to FICAM-issued profiles." + } + ] + }, + { + "links": [ + { + "href": "#sa.4" + } + ], + "prose": [ + { + "value": "This control enhancement addresses open identity management standards. To ensure that these standards are viable, robust, reliable, sustainable (e.g., available in commercial information technology products), and interoperable as documented, the United States Government assesses and scopes identity management standards and technology implementations against applicable federal legislation, directives, policies, and requirements. The result is FICAM-issued implementation profiles of approved protocols (e.g., FICAM authentication protocols such as SAML 2.0 and OpenID 2.0, as well as other protocols such as the FICAM Backend Attribute Exchange)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system conforms to FICAM-issued profiles. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "system and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "procedures addressing the integration of security requirements into the acquisition process" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of FICAM-issued profiles and associated, approved protocols" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for information system procurements or services" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing conformance with FICAM-issued profiles" + } + ] + } + ] + }, + { + "id": "ia.8.5.", + "title": "ACCEPTANCE OF PIV-I CREDENTIALS", + "props": [ + { + "class": "name", + "value": "IA-8 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system accepts and electronically verifies Personal Identity Verification-I (PIV-I) credentials." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + } + ], + "prose": [ + { + "value": "This control enhancement: (i) applies to logical and physical access control systems; and (ii) addresses Non-Federal Issuers (NFIs) of identity cards that desire to interoperate with United States Government Personal Identity Verification (PIV) information systems and that can be trusted by federal government-relying parties. The X.509 certificate policy for the Federal Bridge Certification Authority (FBCA) addresses PIV-I requirements. The PIV-I card is suitable for Assurance Level 4 as defined in OMB Memorandum 04-04 and NIST Special Publication 800-63, and multifactor authentication as defined in NIST Special Publication 800-116. PIV-I credentials are those credentials issued by a PIV-I provider whose PIV-I certificate policy maps to the Federal Bridge PIV-I Certificate Policy. A PIV-I provider is cross-certified (directly or through another PKI bridge) with the FBCA with policies that have been mapped and approved as meeting the requirements of the PIV-I policies defined in the FBCA certificate policy." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-8.5.1.", + "props": [ + { + "class": "name", + "value": "IA-8(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "accepts Personal Identity Verification-I (PIV-I) credentials; and" + } + ] + }, + { + "id": "s_obj_ia-8.5.2.", + "props": [ + { + "class": "name", + "value": "IA-8(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "electronically verifies Personal Identity Verification-I (PIV-I) credentials." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "PIV-I verification records" + }, + { + "class": "object", + "value": "evidence of PIV-I credentials" + }, + { + "class": "object", + "value": "PIV-I credential authorizations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + }, + { + "class": "object", + "value": "automated mechanisms that accept and verify PIV-I credentials" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf", + "value": "OMB Memorandum 04-04" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf", + "value": "OMB Memorandum 11-11" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "", + "value": "OMB Memorandum 10-06-2011" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance", + "value": "FICAM Roadmap and Implementation Guidance" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", + "value": "FIPS Publication 201" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", + "value": "NIST Special Publication 800-63" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-116", + "value": "NIST Special Publication 800-116" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.nist.gov/nstic", + "value": "National Strategy for Trusted Identities in Cyberspace" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://idmanagement.gov", + "value": "http://idmanagement.gov" + } + ] + } + ] + }, + { + "id": "ia.9", + "title": "SERVICE IDENTIFICATION AND AUTHENTICATION", + "params": [ + { + "id": "ia-9_a", + "description": "organization-defined information system services", + "value": "organization-defined information system services" + }, + { + "id": "ia-9_b", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "IA-9" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization identifies and authenticates using ." + } + ] + }, + { + "prose": [ + { + "value": "This control supports service-oriented architectures and other distributed architectural approaches requiring the identification and authentication of information system services. In such architectures, external services often appear dynamically. Therefore, information systems should be able to determine in a dynamic manner, if external providers and associated services are authentic. Safeguards implemented by organizational information systems to validate provider and service authenticity include, for example, information or code signing, provenance graphs, and/or electronic signatures indicating or including the sources of services." + } + ] + }, + { + "parts": [ + { + "id": "obj_ia-9-1.", + "props": [ + { + "class": "name", + "value": "IA-9[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system services to be identified and authenticated using security safeguards;" + } + ] + }, + { + "id": "obj_ia-9-2.", + "props": [ + { + "class": "name", + "value": "IA-9[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be used to identify and authenticate organization-defined information system services; and" + } + ] + }, + { + "id": "obj_ia-9-3.", + "props": [ + { + "class": "name", + "value": "IA-9[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies and authenticates organization-defined information system services using organization-defined security safeguards." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing service identification and authentication" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "security safeguards used to identify and authenticate information system services" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel with identification and authentication responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Security safeguards implementing service identification and authentication capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "ia.9.1.", + "title": "INFORMATION EXCHANGE", + "props": [ + { + "class": "name", + "value": "IA-9 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that service providers receive, validate, and transmit identification and authentication information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-9.1.1.", + "props": [ + { + "class": "name", + "value": "IA-9(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "receive identification and authentication information;" + } + ] + }, + { + "id": "s_obj_ia-9.1.2.", + "props": [ + { + "class": "name", + "value": "IA-9(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "validate identification and authentication information; and" + } + ] + }, + { + "id": "s_obj_ia-9.1.3.", + "props": [ + { + "class": "name", + "value": "IA-9(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "transmit identification and authentication information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization ensures that service providers: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing service identification and authentication" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identification and authentication responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "service providers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing service identification and authentication capabilities" + } + ] + } + ] + }, + { + "id": "ia.9.2.", + "title": "TRANSMISSION OF DECISIONS", + "params": [ + { + "id": "ia-9_c", + "description": "organization-defined services", + "value": "organization-defined services" + } + ], + "props": [ + { + "class": "name", + "value": "IA-9 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that identification and authentication decisions are transmitted between consistent with organizational policies." + } + ] + }, + { + "links": [ + { + "href": "#sc.8" + } + ], + "prose": [ + { + "value": "For distributed architectures (e.g., service-oriented architectures), the decisions regarding the validation of identification and authentication claims may be made by services separate from the services acting on those decisions. In such situations, it is necessary to provide the identification and authentication decisions (as opposed to the actual identifiers and authenticators) to the services that need to act on those decisions." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-9.2.1.", + "props": [ + { + "class": "name", + "value": "IA-9(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines services for which identification and authentication decisions transmitted between such services are to be consistent with organizational policies; and" + } + ] + }, + { + "id": "s_obj_ia-9.2.2.", + "props": [ + { + "class": "name", + "value": "IA-9(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that identification and authentication decisions are transmitted between organization-defined services consistent with organizational policies." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing service identification and authentication" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "transmission records" + }, + { + "class": "object", + "value": "transmission verification records" + }, + { + "class": "object", + "value": "rules for identification and authentication transmission decisions between organizational services" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identification and authentication responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing service identification and authentication capabilities" + } + ] + } + ] + } + ] + }, + { + "id": "ia.10", + "title": "ADAPTIVE IDENTIFICATION AND AUTHENTICATION", + "params": [ + { + "id": "ia-10_a", + "description": "organization-defined supplemental authentication techniques or mechanisms", + "value": "organization-defined supplemental authentication techniques or mechanisms" + }, + { + "id": "ia-10_b", + "description": "organization-defined circumstances or situations", + "value": "organization-defined circumstances or situations" + } + ], + "props": [ + { + "class": "name", + "value": "IA-10" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires that individuals accessing the information system employ under specific ." + } + ] + }, + { + "links": [ + { + "href": "#au.6" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Adversaries may compromise individual authentication mechanisms and subsequently attempt to impersonate legitimate users. This situation can potentially occur with any authentication mechanisms employed by organizations. To address this threat, organizations may employ specific techniques/mechanisms and establish protocols to assess suspicious behavior (e.g., individuals accessing information that they do not typically access as part of their normal duties, roles, or responsibilities, accessing greater quantities of information than the individuals would routinely access, or attempting to access information from suspicious network addresses). In these situations when certain preestablished conditions or triggers occur, organizations can require selected individuals to provide additional authentication information. Another potential use for adaptive identification and authentication is to increase the strength of mechanism based on the number and/or types of records being accessed." + } + ] + }, + { + "parts": [ + { + "id": "obj_ia-10-1.", + "props": [ + { + "class": "name", + "value": "IA-10[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines specific circumstances or situations that require individuals accessing the information system to employ supplemental authentication techniques or mechanisms;" + } + ] + }, + { + "id": "obj_ia-10-2.", + "props": [ + { + "class": "name", + "value": "IA-10[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines supplemental authentication techniques or mechanisms to be employed when accessing the information system under specific organization-defined circumstances or situations; and" + } + ] + }, + { + "id": "obj_ia-10-3.", + "props": [ + { + "class": "name", + "value": "IA-10[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that individuals accessing the information system employ organization-defined supplemental authentication techniques or mechanisms under specific organization-defined circumstances or situations." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing adaptive/ supplemental identification and authentication techniques or mechanisms" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "supplemental identification and authentication techniques or mechanisms" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel with identification and authentication responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + } + ] + } + ] + }, + { + "id": "ia.11", + "title": "RE-AUTHENTICATION", + "params": [ + { + "id": "ia-11_a", + "description": "organization-defined circumstances or situations requiring re-authentication", + "value": "organization-defined circumstances or situations requiring re-authentication" + } + ], + "props": [ + { + "class": "name", + "value": "IA-11" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires users and devices to re-authenticate when ." + } + ] + }, + { + "links": [ + { + "href": "#ac.11" + } + ], + "prose": [ + { + "value": "In addition to the re-authentication requirements associated with session locks, organizations may require re-authentication of individuals and/or devices in other situations including, for example: (i) when authenticators change; (ii), when roles change; (iii) when security categories of information systems change; (iv), when the execution of privileged functions occurs; (v) after a fixed period of time; or (vi) periodically." + } + ] + }, + { + "parts": [ + { + "id": "obj_ia-11-1.", + "props": [ + { + "class": "name", + "value": "IA-11[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines circumstances or situations requiring re-authentication;" + } + ] + }, + { + "id": "obj_ia-11-2.", + "props": [ + { + "class": "name", + "value": "IA-11[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires users to re-authenticate when organization-defined circumstances or situations require re-authentication; and" + } + ] + }, + { + "id": "obj_ia-11-3.", + "props": [ + { + "class": "name", + "value": "IA-11[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires devices to re-authenticate when organization-defined circumstances or situations require re-authentication." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user and device re-authentication" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of circumstances or situations requiring re-authentication" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel with identification and authentication responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "INCIDENT RESPONSE", + "props": [], + "parts": [], + "controls": [ + { + "id": "ir.1", + "title": "INCIDENT RESPONSE POLICY AND PROCEDURES", + "params": [ + { + "id": "ir-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ir-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ir-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "IR-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ir-1a.", + "props": [ + { + "class": "name", + "value": "IR-1a." + } + ], + "parts": [ + { + "id": "sms_ir-1a.1.", + "props": [ + { + "class": "name", + "value": "IR-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "An incident response policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_ir-1a.2.", + "props": [ + { + "class": "name", + "value": "IR-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the incident response policy and associated incident response controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_ir-1b.", + "props": [ + { + "class": "name", + "value": "IR-1b." + } + ], + "parts": [ + { + "id": "sms_ir-1b.1.", + "props": [ + { + "class": "name", + "value": "IR-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Incident response policy ; and" + } + ] + }, + { + "id": "sms_ir-1b.2.", + "props": [ + { + "class": "name", + "value": "IR-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Incident response procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the IR family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_ir-1.a.1.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_ir-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_ir-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_ir-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_ir-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_ir-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_ir-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_ir-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_ir-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents an incident response policy that addresses:" + } + ] + }, + { + "id": "obj_ir-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the incident response policy is to be disseminated;" + } + ] + }, + { + "id": "obj_ir-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the incident response policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ir-1.a.2.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_ir-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the incident response policy and associated incident response controls;" + } + ] + }, + { + "id": "obj_ir-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_ir-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ir-1.b.1.", + "props": [ + { + "class": "name", + "value": "IR-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_ir-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "IR-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current incident response policy;" + } + ] + }, + { + "id": "obj_ir-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "IR-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current incident response policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_ir-1.b.2.", + "props": [ + { + "class": "name", + "value": "IR-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_ir-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "IR-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current incident response procedures; and" + } + ] + }, + { + "id": "obj_ir-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "IR-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current incident response procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", + "value": "NIST Special Publication 800-61" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-83", + "value": "NIST Special Publication 800-83" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "ir.2", + "title": "INCIDENT RESPONSE TRAINING", + "params": [ + { + "id": "ir-2_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ir-2_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "IR-2" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ir-2a.", + "props": [ + { + "class": "name", + "value": "IR-2a." + } + ], + "prose": [ + { + "class": "description", + "value": "Within of assuming an incident response role or responsibility;" + } + ] + }, + { + "id": "smm_ir-2b.", + "props": [ + { + "class": "name", + "value": "IR-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "When required by information system changes; and" + } + ] + }, + { + "id": "smm_ir-2c.", + "props": [ + { + "class": "name", + "value": "IR-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "\n thereafter." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization provides incident response training to information system users consistent with assigned roles and responsibilities:" + } + ] + }, + { + "links": [ + { + "href": "#at.3" + }, + { + "href": "#cp.3" + }, + { + "href": "#ir.8" + } + ], + "prose": [ + { + "value": "Incident response training provided by organizations is linked to the assigned roles and responsibilities of organizational personnel to ensure the appropriate content and level of detail is included in such training. For example, regular users may only need to know who to call or how to recognize an incident on the information system; system administrators may require additional training on how to handle/remediate incidents; and incident responders may receive more specific training on forensics, reporting, system recovery, and restoration. Incident response training includes user training in the identification and reporting of suspicious activities, both from external and internal sources." + } + ] + }, + { + "parts": [ + { + "id": "obj_ir-2.a.", + "props": [ + { + "class": "name", + "value": "IR-2(a)" + } + ], + "parts": [ + { + "id": "obj_ir-2.a.1.", + "props": [ + { + "class": "name", + "value": "IR-2(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period within which incident response training is to be provided to information system users assuming an incident response role or responsibility;" + } + ] + }, + { + "id": "obj_ir-2.a.2.", + "props": [ + { + "class": "name", + "value": "IR-2(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides incident response training to information system users consistent with assigned roles and responsibilities within the organization-defined time period of assuming an incident response role or responsibility;" + } + ] + } + ] + }, + { + "id": "obj_ir-2.b.", + "props": [ + { + "class": "name", + "value": "IR-2(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides incident response training to information system users consistent with assigned roles and responsibilities when required by information system changes;" + } + ] + }, + { + "id": "obj_ir-2.c.", + "props": [ + { + "class": "name", + "value": "IR-2(c)" + } + ], + "parts": [ + { + "id": "obj_ir-2.c.1.", + "props": [ + { + "class": "name", + "value": "IR-2(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to provide refresher incident response training to information system users consistent with assigned roles or responsibilities; and" + } + ] + }, + { + "id": "obj_ir-2.c.2.", + "props": [ + { + "class": "name", + "value": "IR-2(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "after the initial incident response training, provides refresher incident response training to information system users consistent with assigned roles and responsibilities in accordance with the organization-defined frequency to provide refresher training." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident response training" + }, + { + "class": "object", + "value": "incident response training curriculum" + }, + { + "class": "object", + "value": "incident response training materials" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "incident response training records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response training and operational responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "subcontrols": [ + { + "id": "ir.2.1.", + "title": "SIMULATED EVENTS", + "props": [ + { + "class": "name", + "value": "IR-2 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization incorporates simulated events into incident response training to facilitate effective response by personnel in crisis situations." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization incorporates simulated events into incident response training to facilitate effective response by personnel in crisis situations. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident response training" + }, + { + "class": "object", + "value": "incident response training curriculum" + }, + { + "class": "object", + "value": "incident response training materials" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response training and operational responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms that support and/or implement simulated events for incident response training" + } + ] + } + ] + }, + { + "id": "ir.2.2.", + "title": "AUTOMATED TRAINING ENVIRONMENTS", + "props": [ + { + "class": "name", + "value": "IR-2 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to provide a more thorough and realistic incident response training environment." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to provide a more thorough and realistic incident response training environment. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident response training" + }, + { + "class": "object", + "value": "incident response training curriculum" + }, + { + "class": "object", + "value": "incident response training materials" + }, + { + "class": "object", + "value": "automated mechanisms supporting incident response training" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response training and operational responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms that provide a thorough and realistic incident response training environment" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-16", + "value": "NIST Special Publication 800-16" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-50", + "value": "NIST Special Publication 800-50" + } + ] + } + ] + }, + { + "id": "ir.3", + "title": "INCIDENT RESPONSE TESTING", + "params": [ + { + "id": "ir-3_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ir-3_b", + "description": "organization-defined tests", + "value": "organization-defined tests" + } + ], + "props": [ + { + "class": "name", + "value": "IR-3" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization tests the incident response capability for the information system using to determine the incident response effectiveness and documents the results." + } + ] + }, + { + "links": [ + { + "href": "#cp.4" + }, + { + "href": "#ir.8" + } + ], + "prose": [ + { + "value": "Organizations test incident response capabilities to determine the overall effectiveness of the capabilities and to identify potential weaknesses or deficiencies. Incident response testing includes, for example, the use of checklists, walk-through or tabletop exercises, simulations (parallel/full interrupt), and comprehensive exercises. Incident response testing can also include a determination of the effects on organizational operations (e.g., reduction in mission capabilities), organizational assets, and individuals due to incident response." + } + ] + }, + { + "parts": [ + { + "id": "obj_ir-3-1.", + "props": [ + { + "class": "name", + "value": "IR-3[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines incident response tests to test the incident response capability for the information system;" + } + ] + }, + { + "id": "obj_ir-3-2.", + "props": [ + { + "class": "name", + "value": "IR-3[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to test the incident response capability for the information system; and" + } + ] + }, + { + "id": "obj_ir-3-3.", + "props": [ + { + "class": "name", + "value": "IR-3[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tests the incident response capability for the information system with the organization-defined frequency, using organization-defined tests to determine the incident response effectiveness and documents the results." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing incident response testing" + }, + { + "class": "object", + "value": "procedures addressing contingency plan testing" + }, + { + "class": "object", + "value": "incident response testing material" + }, + { + "class": "object", + "value": "incident response test results" + }, + { + "class": "object", + "value": "incident response test plan" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "subcontrols": [ + { + "id": "ir.3.1.", + "title": "AUTOMATED TESTING", + "props": [ + { + "class": "name", + "value": "IR-3 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to more thoroughly and effectively test the incident response capability." + } + ] + }, + { + "links": [ + { + "href": "#at.2" + } + ], + "prose": [ + { + "value": "Organizations use automated mechanisms to more thoroughly and effectively test incident response capabilities, for example: (i) by providing more complete coverage of incident response issues; (ii) by selecting more realistic test scenarios and test environments; and (iii) by stressing the response capability." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to more thoroughly and effectively test the incident response capability." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing incident response testing" + }, + { + "class": "object", + "value": "procedures addressing contingency plan testing" + }, + { + "class": "object", + "value": "incident response testing documentation" + }, + { + "class": "object", + "value": "incident response test results" + }, + { + "class": "object", + "value": "incident response test plan" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "automated mechanisms supporting incident response tests" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms that more thoroughly and effectively test the incident response capability" + } + ] + } + ] + }, + { + "id": "ir.3.2.", + "title": "COORDINATION WITH RELATED PLANS", + "props": [ + { + "class": "name", + "value": "IR-3 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization coordinates incident response testing with organizational elements responsible for related plans." + } + ] + }, + { + "prose": [ + { + "value": "Organizational plans related to incident response testing include, for example, Business Continuity Plans, Contingency Plans, Disaster Recovery Plans, Continuity of Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans, and Occupant Emergency Plans." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization coordinates incident response testing with organizational elements responsible for related plans. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing incident response testing" + }, + { + "class": "object", + "value": "incident response testing documentation" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "business continuity plans" + }, + { + "class": "object", + "value": "contingency plans" + }, + { + "class": "object", + "value": "disaster recovery plans" + }, + { + "class": "object", + "value": "continuity of operations plans" + }, + { + "class": "object", + "value": "crisis communications plans" + }, + { + "class": "object", + "value": "critical infrastructure plans" + }, + { + "class": "object", + "value": "occupant emergency plans" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for testing organizational plans related to incident response testing" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-84", + "value": "NIST Special Publication 800-84" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-115", + "value": "NIST Special Publication 800-115" + } + ] + } + ] + }, + { + "id": "ir.4", + "title": "INCIDENT HANDLING", + "props": [ + { + "class": "name", + "value": "IR-4" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ir-4a.", + "props": [ + { + "class": "name", + "value": "IR-4a." + } + ], + "prose": [ + { + "class": "description", + "value": "Implements an incident handling capability for security incidents that includes preparation, detection and analysis, containment, eradication, and recovery;" + } + ] + }, + { + "id": "smm_ir-4b.", + "props": [ + { + "class": "name", + "value": "IR-4b." + } + ], + "prose": [ + { + "class": "description", + "value": "Coordinates incident handling activities with contingency planning activities; and" + } + ] + }, + { + "id": "smm_ir-4c.", + "props": [ + { + "class": "name", + "value": "IR-4c." + } + ], + "prose": [ + { + "class": "description", + "value": "Incorporates lessons learned from ongoing incident handling activities into incident response procedures, training, and testing, and implements the resulting changes accordingly." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#au.6" + }, + { + "href": "#cm.6" + }, + { + "href": "#cp.2" + }, + { + "href": "#cp.4" + }, + { + "href": "#ir.2" + }, + { + "href": "#ir.3" + }, + { + "href": "#ir.8" + }, + { + "href": "#pe.6" + }, + { + "href": "#sc.5" + }, + { + "href": "#sc.7" + }, + { + "href": "#si.3" + }, + { + "href": "#si.4" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Organizations recognize that incident response capability is dependent on the capabilities of organizational information systems and the mission/business processes being supported by those systems. Therefore, organizations consider incident response as part of the definition, design, and development of mission/business processes and information systems. Incident-related information can be obtained from a variety of sources including, for example, audit monitoring, network monitoring, physical access monitoring, user/administrator reports, and reported supply chain events. Effective incident handling capability includes coordination among many organizational entities including, for example, mission/business owners, information system owners, authorizing officials, human resources offices, physical and personnel security offices, legal departments, operations personnel, procurement offices, and the risk executive (function)." + } + ] + }, + { + "parts": [ + { + "id": "obj_ir-4.a.", + "props": [ + { + "class": "name", + "value": "IR-4(a)" + } + ], + "parts": [ + { + "id": "obj_ir-4.a.1.", + "props": [ + { + "class": "name", + "value": "IR-4(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "preparation;" + } + ] + }, + { + "id": "obj_ir-4.a.2.", + "props": [ + { + "class": "name", + "value": "IR-4(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "detection and analysis;" + } + ] + }, + { + "id": "obj_ir-4.a.3.", + "props": [ + { + "class": "name", + "value": "IR-4(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "containment;" + } + ] + }, + { + "id": "obj_ir-4.a.4.", + "props": [ + { + "class": "name", + "value": "IR-4(a)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "eradication;" + } + ] + }, + { + "id": "obj_ir-4.a.5.", + "props": [ + { + "class": "name", + "value": "IR-4(a)[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "recovery;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "implements an incident handling capability for security incidents that includes:" + } + ] + }, + { + "id": "obj_ir-4.b.", + "props": [ + { + "class": "name", + "value": "IR-4(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordinates incident handling activities with contingency planning activities;" + } + ] + }, + { + "id": "obj_ir-4.c.", + "props": [ + { + "class": "name", + "value": "IR-4(c)" + } + ], + "parts": [ + { + "id": "obj_ir-4.c.1.", + "props": [ + { + "class": "name", + "value": "IR-4(c)[1]" + } + ], + "parts": [ + { + "id": "obj_ir-4.c.1.a.", + "props": [ + { + "class": "name", + "value": "IR-4(c)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "incident response procedures;" + } + ] + }, + { + "id": "obj_ir-4.c.1.b.", + "props": [ + { + "class": "name", + "value": "IR-4(c)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "training;" + } + ] + }, + { + "id": "obj_ir-4.c.1.c.", + "props": [ + { + "class": "name", + "value": "IR-4(c)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "testing/exercises;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "incorporates lessons learned from ongoing incident handling activities into:" + } + ] + }, + { + "id": "obj_ir-4.c.2.", + "props": [ + { + "class": "name", + "value": "IR-4(c)[2]" + } + ], + "parts": [ + { + "id": "obj_ir-4.c.2.a.", + "props": [ + { + "class": "name", + "value": "IR-4(c)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "incident response procedures;" + } + ] + }, + { + "id": "obj_ir-4.c.2.b.", + "props": [ + { + "class": "name", + "value": "IR-4(c)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "training; and" + } + ] + }, + { + "id": "obj_ir-4.c.2.c.", + "props": [ + { + "class": "name", + "value": "IR-4(c)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "testing/exercises." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "implements the resulting changes accordingly to:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with contingency planning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident handling capability for the organization" + } + ] + } + ], + "subcontrols": [ + { + "id": "ir.4.1.", + "title": "AUTOMATED INCIDENT HANDLING PROCESSES", + "props": [ + { + "class": "name", + "value": "IR-4 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to support the incident handling process." + } + ] + }, + { + "prose": [ + { + "value": "Automated mechanisms supporting incident handling processes include, for example, online incident management systems." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to support the incident handling process. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "automated mechanisms supporting incident handling" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms that support and/or implement the incident handling process" + } + ] + } + ] + }, + { + "id": "ir.4.2.", + "title": "DYNAMIC RECONFIGURATION", + "params": [ + { + "id": "ir-4_a", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "IR-4 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization includes dynamic reconfiguration of as part of the incident response capability." + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.4" + }, + { + "href": "#ac.16" + }, + { + "href": "#cm.2" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.4" + } + ], + "prose": [ + { + "value": "Dynamic reconfiguration includes, for example, changes to router rules, access control lists, intrusion detection/prevention system parameters, and filter rules for firewalls and gateways. Organizations perform dynamic reconfiguration of information systems, for example, to stop attacks, to misdirect attackers, and to isolate components of systems, thus limiting the extent of the damage from breaches or compromises. Organizations include time frames for achieving the reconfiguration of information systems in the definition of the reconfiguration capability, considering the potential need for rapid response in order to effectively address sophisticated cyber threats." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-4.2.1.", + "props": [ + { + "class": "name", + "value": "IR-4(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components to be dynamically reconfigured as part of the incident response capability; and" + } + ] + }, + { + "id": "s_obj_ir-4.2.2.", + "props": [ + { + "class": "name", + "value": "IR-4(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "includes dynamic reconfiguration of organization-defined information system components as part of the incident response capability." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "automated mechanisms supporting incident handling" + }, + { + "class": "object", + "value": "list of system components to be dynamically reconfigured as part of incident response capability" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms that support and/or implement dynamic reconfiguration of components as part of incident response" + } + ] + } + ] + }, + { + "id": "ir.4.3.", + "title": "CONTINUITY OF OPERATIONS", + "params": [ + { + "id": "ir-4_b", + "description": "organization-defined classes of incidents", + "value": "organization-defined classes of incidents" + }, + { + "id": "ir-4_c", + "description": "organization-defined actions to take in response to classes of incidents", + "value": "organization-defined actions to take in response to classes of incidents" + } + ], + "props": [ + { + "class": "name", + "value": "IR-4 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization identifies and to ensure continuation of organizational missions and business functions." + } + ] + }, + { + "prose": [ + { + "value": "Classes of incidents include, for example, malfunctions due to design/implementation errors and omissions, targeted malicious attacks, and untargeted malicious attacks. Appropriate incident response actions include, for example, graceful degradation, information system shutdown, fall back to manual mode/alternative technology whereby the system operates differently, employing deceptive measures, alternate information flows, or operating in a mode that is reserved solely for when systems are under attack." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-4.3.1.", + "props": [ + { + "class": "name", + "value": "IR-4(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines classes of incidents requiring an organization-defined action to be taken;" + } + ] + }, + { + "id": "s_obj_ir-4.3.2.", + "props": [ + { + "class": "name", + "value": "IR-4(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines actions to be taken in response to organization-defined classes of incidents; and" + } + ] + }, + { + "id": "s_obj_ir-4.3.3.", + "props": [ + { + "class": "name", + "value": "IR-4(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies organization-defined classes of incidents and organization-defined actions to take in response to classes of incidents to ensure continuation of organizational missions and business functions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of classes of incidents" + }, + { + "class": "object", + "value": "list of appropriate incident response actions" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms that support and/or implement continuity of operations" + } + ] + } + ] + }, + { + "id": "ir.4.4.", + "title": "INFORMATION CORRELATION", + "props": [ + { + "class": "name", + "value": "IR-4 (4)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization correlates incident information and individual incident responses to achieve an organization-wide perspective on incident awareness and response." + } + ] + }, + { + "prose": [ + { + "value": "Sometimes the nature of a threat event, for example, a hostile cyber attack, is such that it can only be observed by bringing together information from different sources including various reports and reporting procedures established by organizations." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization correlates incident information and individual incident responses to achieve an organization-wide perspective on incident awareness and response. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "automated mechanisms supporting incident and event correlation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "incident management correlation logs" + }, + { + "class": "object", + "value": "event management correlation logs" + }, + { + "class": "object", + "value": "security information and event management logs" + }, + { + "class": "object", + "value": "incident management correlation reports" + }, + { + "class": "object", + "value": "event management correlation reports" + }, + { + "class": "object", + "value": "security information and event management reports" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with whom incident information and individual incident responses are to be correlated" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for correlating incident information and individual incident responses" + }, + { + "class": "object", + "value": "automated mechanisms that support and or implement correlation of incident response information with individual incident responses" + } + ] + } + ] + }, + { + "id": "ir.4.5.", + "title": "AUTOMATIC DISABLING OF INFORMATION SYSTEM", + "params": [ + { + "id": "ir-4_d", + "description": "organization-defined security violations", + "value": "organization-defined security violations" + } + ], + "props": [ + { + "class": "name", + "value": "IR-4 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements a configurable capability to automatically disable the information system if are detected." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-4.5.1.", + "props": [ + { + "class": "name", + "value": "IR-4(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security violations that, if detected, initiate a configurable capability to automatically disable the information system; and" + } + ] + }, + { + "id": "s_obj_ir-4.5.2.", + "props": [ + { + "class": "name", + "value": "IR-4(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a configurable capability to automatically disable the information system if any of the organization-defined security violations are detected." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "automated mechanisms supporting incident handling" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident handling capability for the organization" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing automatic disabling of the information system" + } + ] + } + ] + }, + { + "id": "ir.4.6.", + "title": "INSIDER THREATS - SPECIFIC CAPABILITIES", + "props": [ + { + "class": "name", + "value": "IR-4 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements incident handling capability for insider threats." + } + ] + }, + { + "prose": [ + { + "value": "While many organizations address insider threat incidents as an inherent part of their organizational incident response capability, this control enhancement provides additional emphasis on this type of threat and the need for specific incident handling capabilities (as defined within organizations) to provide appropriate and timely responses." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization implements incident handling capability for insider threats." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "automated mechanisms supporting incident handling" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident handling capability for the organization" + } + ] + } + ] + }, + { + "id": "ir.4.7.", + "title": "INSIDER THREATS - INTRA-ORGANIZATION COORDINATION", + "params": [ + { + "id": "ir-4_e", + "description": "organization-defined components or elements of the organization", + "value": "organization-defined components or elements of the organization" + } + ], + "props": [ + { + "class": "name", + "value": "IR-4 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization coordinates incident handling capability for insider threats across ." + } + ] + }, + { + "prose": [ + { + "value": "Incident handling for insider threat incidents (including preparation, detection and analysis, containment, eradication, and recovery) requires close coordination among a variety of organizational components or elements to be effective. These components or elements include, for example, mission/business owners, information system owners, human resources offices, procurement offices, personnel/physical security offices, operations personnel, and risk executive (function). In addition, organizations may require external support from federal, state, and local law enforcement agencies." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-4.7.1.", + "props": [ + { + "class": "name", + "value": "IR-4(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines components or elements of the organization with whom the incident handling capability for insider threats is to be coordinated; and" + } + ] + }, + { + "id": "s_obj_ir-4.7.2.", + "props": [ + { + "class": "name", + "value": "IR-4(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordinates incident handling capability for insider threats across organization-defined components or elements of the organization." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel/elements with whom incident handling capability is to be coordinated" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for coordinating incident handling" + } + ] + } + ] + }, + { + "id": "ir.4.8.", + "title": "CORRELATION WITH EXTERNAL ORGANIZATIONS", + "params": [ + { + "id": "ir-4_f", + "description": "organization-defined external organizations", + "value": "organization-defined external organizations" + }, + { + "id": "ir-4_g", + "description": "organization-defined incident information", + "value": "organization-defined incident information" + } + ], + "props": [ + { + "class": "name", + "value": "IR-4 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization coordinates with to correlate and share to achieve a cross-organization perspective on incident awareness and more effective incident responses." + } + ] + }, + { + "prose": [ + { + "value": "The coordination of incident information with external organizations including, for example, mission/business partners, military/coalition partners, customers, and multitiered developers, can provide significant benefits. Cross-organizational coordination with respect to incident handling can serve as an important risk management capability. This capability allows organizations to leverage critical information from a variety of sources to effectively respond to information security-related incidents potentially affecting the organization�s operations, assets, and individuals." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-4.8.1.", + "props": [ + { + "class": "name", + "value": "IR-4(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines external organizations with whom organizational incident information is to be coordinated;" + } + ] + }, + { + "id": "s_obj_ir-4.8.2.", + "props": [ + { + "class": "name", + "value": "IR-4(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines incident information to be correlated and shared with organization-defined external organizations; and" + } + ] + }, + { + "id": "s_obj_ir-4.8.3.", + "props": [ + { + "class": "name", + "value": "IR-4(8)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization coordinates with organization-defined external organizations to correlate and share organization-defined information to achieve a cross-organization perspective on incident awareness and more effective incident responses." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "list of external organizations" + }, + { + "class": "object", + "value": "records of incident handling coordination with external organizations" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "personnel from external organizations with whom incident response information is to be coordinated/shared/correlated" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for coordinating incident handling information with external organizations" + } + ] + } + ] + }, + { + "id": "ir.4.9.", + "title": "DYNAMIC RESPONSE CAPABILITY", + "params": [ + { + "id": "ir-4_h", + "description": "organization-defined dynamic response capabilities", + "value": "organization-defined dynamic response capabilities" + } + ], + "props": [ + { + "class": "name", + "value": "IR-4 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to effectively respond to security incidents." + } + ] + }, + { + "links": [ + { + "href": "#cp.10" + } + ], + "prose": [ + { + "value": "This control enhancement addresses the deployment of replacement or new capabilities in a timely manner in response to security incidents (e.g., adversary actions during hostile cyber attacks). This includes capabilities implemented at the mission/business process level (e.g., activating alternative mission/business processes) and at the information system level." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-4.9.1.", + "props": [ + { + "class": "name", + "value": "IR-4(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines dynamic response capabilities to be employed to effectively respond to security incidents; and" + } + ] + }, + { + "id": "s_obj_ir-4.9.2.", + "props": [ + { + "class": "name", + "value": "IR-4(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined dynamic response capabilities to effectively respond to security incidents." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "automated mechanisms supporting dynamic response capabilities" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for dynamic response capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the dynamic response capability for the organization" + } + ] + } + ] + }, + { + "id": "ir.4.10.", + "title": "SUPPLY CHAIN COORDINATION", + "props": [ + { + "class": "name", + "value": "IR-4 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization coordinates incident handling activities involving supply chain events with other organizations involved in the supply chain." + } + ] + }, + { + "prose": [ + { + "value": "Organizations involved in supply chain activities include, for example, system/product developers, integrators, manufacturers, packagers, assemblers, distributors, vendors, and resellers. Supply chain incidents include, for example, compromises/breaches involving information system components, information technology products, development processes or personnel, and distribution processes or warehousing facilities." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization coordinates incident handling activities involving supply chain events with other organizations involved in the supply chain." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain coordination" + }, + { + "class": "object", + "value": "acquisition contracts" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "incident response plans of other organization involved in supply chain activities" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain responsibilities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net", + "value": "Executive Order 13587" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", + "value": "NIST Special Publication 800-61" + } + ] + } + ] + }, + { + "id": "ir.5", + "title": "INCIDENT MONITORING", + "props": [ + { + "class": "name", + "value": "IR-5" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization tracks and documents information system security incidents." + } + ] + }, + { + "links": [ + { + "href": "#au.6" + }, + { + "href": "#ir.8" + }, + { + "href": "#pe.6" + }, + { + "href": "#sc.5" + }, + { + "href": "#sc.7" + }, + { + "href": "#si.3" + }, + { + "href": "#si.4" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Documenting information system security incidents includes, for example, maintaining records about each incident, the status of the incident, and other pertinent information necessary for forensics, evaluating incident details, trends, and handling. Incident information can be obtained from a variety of sources including, for example, incident reports, incident response teams, audit monitoring, network monitoring, physical access monitoring, and user/administrator reports." + } + ] + }, + { + "parts": [ + { + "id": "obj_ir-5-1.", + "props": [ + { + "class": "name", + "value": "IR-5[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tracks information system security incidents; and" + } + ] + }, + { + "id": "obj_ir-5-2.", + "props": [ + { + "class": "name", + "value": "IR-5[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents information system security incidents." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident monitoring" + }, + { + "class": "object", + "value": "incident response records and documentation" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident monitoring responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident monitoring capability for the organization" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing tracking and documenting of system security incidents" + } + ] + } + ], + "subcontrols": [ + { + "id": "ir.5.1.", + "title": "AUTOMATED TRACKING / DATA COLLECTION / ANALYSIS", + "props": [ + { + "class": "name", + "value": "IR-5 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to assist in the tracking of security incidents and in the collection and analysis of incident information." + } + ] + }, + { + "links": [ + { + "href": "#au.7" + }, + { + "href": "#ir.4" + } + ], + "prose": [ + { + "value": "Automated mechanisms for tracking security incidents and collecting/analyzing incident information include, for example, the Einstein network monitoring device and monitoring online Computer Incident Response Centers (CIRCs) or other electronic databases of incidents." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-5.1.1.", + "props": [ + { + "class": "name", + "value": "IR-5(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the tracking of security incidents;" + } + ] + }, + { + "id": "s_obj_ir-5.1.2.", + "props": [ + { + "class": "name", + "value": "IR-5(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the collection of incident information; and" + } + ] + }, + { + "id": "s_obj_ir-5.1.3.", + "props": [ + { + "class": "name", + "value": "IR-5(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the analysis of incident information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to assist in:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting incident monitoring" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident monitoring responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms assisting in tracking of security incidents and in the collection and analysis of incident information" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", + "value": "NIST Special Publication 800-61" + } + ] + } + ] + }, + { + "id": "ir.6", + "title": "INCIDENT REPORTING", + "params": [ + { + "id": "ir-6_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ir-6_b", + "description": "organization-defined authorities", + "value": "organization-defined authorities" + } + ], + "props": [ + { + "class": "name", + "value": "IR-6" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ir-6a.", + "props": [ + { + "class": "name", + "value": "IR-6a." + } + ], + "prose": [ + { + "class": "description", + "value": "Requires personnel to report suspected security incidents to the organizational incident response capability within ; and" + } + ] + }, + { + "id": "smm_ir-6b.", + "props": [ + { + "class": "name", + "value": "IR-6b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reports security incident information to ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ir.4" + }, + { + "href": "#ir.5" + }, + { + "href": "#ir.8" + } + ], + "prose": [ + { + "value": "The intent of this control is to address both specific incident reporting requirements within an organization and the formal incident reporting requirements for federal agencies and their subordinate organizations. Suspected security incidents include, for example, the receipt of suspicious email communications that can potentially contain malicious code. The types of security incidents reported, the content and timeliness of the reports, and the designated reporting authorities reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Current federal policy requires that all federal agencies (unless specifically exempted from such requirements) report security incidents to the United States Computer Emergency Readiness Team (US-CERT) within specified time frames designated in the US-CERT Concept of Operations for Federal Cyber Security Incident Handling." + } + ] + }, + { + "parts": [ + { + "id": "obj_ir-6.a.", + "props": [ + { + "class": "name", + "value": "IR-6(a)" + } + ], + "parts": [ + { + "id": "obj_ir-6.a.1.", + "props": [ + { + "class": "name", + "value": "IR-6(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which personnel report suspected security incidents to the organizational incident response capability;" + } + ] + }, + { + "id": "obj_ir-6.a.2.", + "props": [ + { + "class": "name", + "value": "IR-6(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires personnel to report suspected security incidents to the organizational incident response capability within the organization-defined time period;" + } + ] + } + ] + }, + { + "id": "obj_ir-6.b.", + "props": [ + { + "class": "name", + "value": "IR-6(b)" + } + ], + "parts": [ + { + "id": "obj_ir-6.b.1.", + "props": [ + { + "class": "name", + "value": "IR-6(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines authorities to whom security incident information is to be reported; and" + } + ] + }, + { + "id": "obj_ir-6.b.2.", + "props": [ + { + "class": "name", + "value": "IR-6(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reports security incident information to organization-defined authorities." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident reporting" + }, + { + "class": "object", + "value": "incident reporting records and documentation" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "personnel who have/should have reported incidents" + }, + { + "class": "object", + "value": "personnel (authorities) to whom incident information is to be reported" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for incident reporting" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing incident reporting" + } + ] + } + ], + "subcontrols": [ + { + "id": "ir.6.1.", + "title": "AUTOMATED REPORTING", + "props": [ + { + "class": "name", + "value": "IR-6 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to assist in the reporting of security incidents." + } + ] + }, + { + "links": [ + { + "href": "#ir.7" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to assist in the reporting of security incidents." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident reporting" + }, + { + "class": "object", + "value": "automated mechanisms supporting incident reporting" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for incident reporting" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing reporting of security incidents" + } + ] + } + ] + }, + { + "id": "ir.6.2.", + "title": "VULNERABILITIES RELATED TO INCIDENTS", + "params": [ + { + "id": "ir-6_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "IR-6 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization reports information system vulnerabilities associated with reported security incidents to ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-6.2.1.", + "props": [ + { + "class": "name", + "value": "IR-6(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom information system vulnerabilities associated with reported security incidents are to be reported; and" + } + ] + }, + { + "id": "s_obj_ir-6.2.2.", + "props": [ + { + "class": "name", + "value": "IR-6(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reports information system vulnerabilities associated with reported security incidents to organization-defined personnel or roles." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident reporting" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security incident reports and associated information system vulnerabilities" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "personnel to whom vulnerabilities associated with security incidents are to be reported" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for incident reporting" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing reporting of vulnerabilities associated with security incidents" + } + ] + } + ] + }, + { + "id": "ir.6.3.", + "title": "COORDINATION WITH SUPPLY CHAIN", + "props": [ + { + "class": "name", + "value": "IR-6 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides security incident information to other organizations involved in the supply chain for information systems or information system components related to the incident." + } + ] + }, + { + "prose": [ + { + "value": "Organizations involved in supply chain activities include, for example, system/product developers, integrators, manufacturers, packagers, assemblers, distributors, vendors, and resellers. Supply chain incidents include, for example, compromises/breaches involving information system components, information technology products, development processes or personnel, and distribution processes or warehousing facilities. Organizations determine the appropriate information to share considering the value gained from support by external organizations with the potential for harm due to sensitive information being released to outside organizations of perhaps questionable trustworthiness." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization provides security incident information to other organizations involved in the supply chain for information systems or information system components related to the incident." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain coordination" + }, + { + "class": "object", + "value": "acquisition contracts" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "plans of other organization involved in supply chain activities" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for incident reporting" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing reporting of incident information involved in the supply chain" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", + "value": "NIST Special Publication 800-61" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.us-cert.gov", + "value": "http://www.us-cert.gov" + } + ] + } + ] + }, + { + "id": "ir.7", + "title": "INCIDENT RESPONSE ASSISTANCE", + "props": [ + { + "class": "name", + "value": "IR-7" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides an incident response support resource, integral to the organizational incident response capability that offers advice and assistance to users of the information system for the handling and reporting of security incidents." + } + ] + }, + { + "links": [ + { + "href": "#at.2" + }, + { + "href": "#ir.4" + }, + { + "href": "#ir.6" + }, + { + "href": "#ir.8" + }, + { + "href": "#sa.9" + } + ], + "prose": [ + { + "value": "Incident response support resources provided by organizations include, for example, help desks, assistance groups, and access to forensics services, when required." + } + ] + }, + { + "parts": [ + { + "id": "obj_ir-7-1.", + "props": [ + { + "class": "name", + "value": "IR-7[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "that is integral to the organizational incident response capability; and" + } + ] + }, + { + "id": "obj_ir-7-2.", + "props": [ + { + "class": "name", + "value": "IR-7[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "that offers advice and assistance to users of the information system for the handling and reporting of security incidents." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization provides an incident response support resource:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident response assistance" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response assistance and support responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with access to incident response support and assistance capability" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for incident response assistance" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing incident response assistance" + } + ] + } + ], + "subcontrols": [ + { + "id": "ir.7.1.", + "title": "AUTOMATION SUPPORT FOR AVAILABILITY OF INFORMATION / SUPPORT", + "props": [ + { + "class": "name", + "value": "IR-7 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to increase the availability of incident response-related information and support." + } + ] + }, + { + "prose": [ + { + "value": "Automated mechanisms can provide a push and/or pull capability for users to obtain incident response assistance. For example, individuals might have access to a website to query the assistance capability, or conversely, the assistance capability may have the ability to proactively send information to users (general distribution or targeted) as part of increasing understanding of current response capabilities and support." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to increase the availability of incident response-related information and support." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident response assistance" + }, + { + "class": "object", + "value": "automated mechanisms supporting incident response support and assistance" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response support and assistance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with access to incident response support and assistance capability" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for incident response assistance" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing an increase in the availability of incident response information and support" + } + ] + } + ] + }, + { + "id": "ir.7.2.", + "title": "COORDINATION WITH EXTERNAL PROVIDERS", + "props": [ + { + "class": "name", + "value": "IR-7 (2)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ir-7.2.a.", + "props": [ + { + "class": "name", + "value": "IR-7 (2)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes a direct, cooperative relationship between its incident response capability and external providers of information system protection capability; and" + } + ] + }, + { + "id": "s_smm_ir-7.2.b.", + "props": [ + { + "class": "name", + "value": "IR-7 (2)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies organizational incident response team members to the external providers." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "External providers of information system protection capability include, for example, the Computer Network Defense program within the U.S. Department of Defense. External providers help to protect, monitor, analyze, detect, and respond to unauthorized activity within organizational information systems and networks." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-7.2.a.", + "props": [ + { + "class": "name", + "value": "IR-7(2)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes a direct, cooperative relationship between its incident response capability and external providers of information system protection capability; and" + } + ] + }, + { + "id": "s_obj_ir-7.2.b.", + "props": [ + { + "class": "name", + "value": "IR-7(2)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies organizational incident response team members to the external providers." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident response assistance" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response support and assistance responsibilities" + }, + { + "class": "object", + "value": "external providers of information system protection capability" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ] + }, + { + "id": "ir.8", + "title": "INCIDENT RESPONSE PLAN", + "params": [ + { + "id": "ir-8_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ir-8_b", + "description": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements", + "value": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements" + }, + { + "id": "ir-8_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ir-8_d", + "description": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements", + "value": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements" + } + ], + "props": [ + { + "class": "name", + "value": "IR-8" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ir-8a.", + "props": [ + { + "class": "name", + "value": "IR-8a." + } + ], + "parts": [ + { + "id": "sms_ir-8a.1.", + "props": [ + { + "class": "name", + "value": "IR-8a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides the organization with a roadmap for implementing its incident response capability;" + } + ] + }, + { + "id": "sms_ir-8a.2.", + "props": [ + { + "class": "name", + "value": "IR-8a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Describes the structure and organization of the incident response capability;" + } + ] + }, + { + "id": "sms_ir-8a.3.", + "props": [ + { + "class": "name", + "value": "IR-8a.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides a high-level approach for how the incident response capability fits into the overall organization;" + } + ] + }, + { + "id": "sms_ir-8a.4.", + "props": [ + { + "class": "name", + "value": "IR-8a.4." + } + ], + "prose": [ + { + "class": "description", + "value": "Meets the unique requirements of the organization, which relate to mission, size, structure, and functions;" + } + ] + }, + { + "id": "sms_ir-8a.5.", + "props": [ + { + "class": "name", + "value": "IR-8a.5." + } + ], + "prose": [ + { + "class": "description", + "value": "Defines reportable incidents;" + } + ] + }, + { + "id": "sms_ir-8a.6.", + "props": [ + { + "class": "name", + "value": "IR-8a.6." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides metrics for measuring the incident response capability within the organization;" + } + ] + }, + { + "id": "sms_ir-8a.7.", + "props": [ + { + "class": "name", + "value": "IR-8a.7." + } + ], + "prose": [ + { + "class": "description", + "value": "Defines the resources and management support needed to effectively maintain and mature an incident response capability; and" + } + ] + }, + { + "id": "sms_ir-8a.8.", + "props": [ + { + "class": "name", + "value": "IR-8a.8." + } + ], + "prose": [ + { + "class": "description", + "value": "Is reviewed and approved by ;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops an incident response plan that:" + } + ] + }, + { + "id": "smm_ir-8b.", + "props": [ + { + "class": "name", + "value": "IR-8b." + } + ], + "prose": [ + { + "class": "description", + "value": "Distributes copies of the incident response plan to ;" + } + ] + }, + { + "id": "smm_ir-8c.", + "props": [ + { + "class": "name", + "value": "IR-8c." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the incident response plan ;" + } + ] + }, + { + "id": "smm_ir-8d.", + "props": [ + { + "class": "name", + "value": "IR-8d." + } + ], + "prose": [ + { + "class": "description", + "value": "Updates the incident response plan to address system/organizational changes or problems encountered during plan implementation, execution, or testing;" + } + ] + }, + { + "id": "smm_ir-8e.", + "props": [ + { + "class": "name", + "value": "IR-8e." + } + ], + "prose": [ + { + "class": "description", + "value": "Communicates incident response plan changes to ; and" + } + ] + }, + { + "id": "smm_ir-8f.", + "props": [ + { + "class": "name", + "value": "IR-8f." + } + ], + "prose": [ + { + "class": "description", + "value": "Protects the incident response plan from unauthorized disclosure and modification." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#mp.2" + }, + { + "href": "#mp.4" + }, + { + "href": "#mp.5" + } + ], + "prose": [ + { + "value": "It is important that organizations develop and implement a coordinated approach to incident response. Organizational missions, business functions, strategies, goals, and objectives for incident response help to determine the structure of incident response capabilities. As part of a comprehensive incident response capability, organizations consider the coordination and sharing of information with external organizations, including, for example, external service providers and organizations involved in the supply chain for organizational information systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_ir-8.a.", + "props": [ + { + "class": "name", + "value": "IR-8(a)" + } + ], + "parts": [ + { + "id": "obj_ir-8.a.1.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides the organization with a roadmap for implementing its incident response capability;" + } + ] + }, + { + "id": "obj_ir-8.a.2.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "describes the structure and organization of the incident response capability;" + } + ] + }, + { + "id": "obj_ir-8.a.3.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides a high-level approach for how the incident response capability fits into the overall organization;" + } + ] + }, + { + "id": "obj_ir-8.a.4.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(4)" + } + ], + "parts": [ + { + "id": "obj_ir-8.a.4.1.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "mission;" + } + ] + }, + { + "id": "obj_ir-8.a.4.2.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "size;" + } + ] + }, + { + "id": "obj_ir-8.a.4.3.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "structure;" + } + ] + }, + { + "id": "obj_ir-8.a.4.4.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(4)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "functions;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "meets the unique requirements of the organization, which relate to:" + } + ] + }, + { + "id": "obj_ir-8.a.5.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(5)" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines reportable incidents;" + } + ] + }, + { + "id": "obj_ir-8.a.6.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(6)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides metrics for measuring the incident response capability within the organization;" + } + ] + }, + { + "id": "obj_ir-8.a.7.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(7)" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the resources and management support needed to effectively maintain and mature an incident response capability;" + } + ] + }, + { + "id": "obj_ir-8.a.8.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(8)" + } + ], + "parts": [ + { + "id": "obj_ir-8.a.8.1.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to review and approve the incident response plan;" + } + ] + }, + { + "id": "obj_ir-8.a.8.2.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "is reviewed and approved by organization-defined personnel or roles;" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops an incident response plan that:" + } + ] + }, + { + "id": "obj_ir-8.b.", + "props": [ + { + "class": "name", + "value": "IR-8(b)" + } + ], + "parts": [ + { + "id": "obj_ir-8.b.1.", + "props": [ + { + "class": "name", + "value": "IR-8(b)[1]" + } + ], + "parts": [ + { + "id": "obj_ir-8.b.1.a.", + "props": [ + { + "class": "name", + "value": "IR-8(b)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines incident response personnel (identified by name and/or by role) to whom copies of the incident response plan are to be distributed;" + } + ] + }, + { + "id": "obj_ir-8.b.1.b.", + "props": [ + { + "class": "name", + "value": "IR-8(b)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines organizational elements to whom copies of the incident response plan are to be distributed;" + } + ] + } + ] + }, + { + "id": "obj_ir-8.b.2.", + "props": [ + { + "class": "name", + "value": "IR-8(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "distributes copies of the incident response plan to organization-defined incident response personnel (identified by name and/or by role) and organizational elements;" + } + ] + } + ] + }, + { + "id": "obj_ir-8.c.", + "props": [ + { + "class": "name", + "value": "IR-8(c)" + } + ], + "parts": [ + { + "id": "obj_ir-8.c.1.", + "props": [ + { + "class": "name", + "value": "IR-8(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review the incident response plan;" + } + ] + }, + { + "id": "obj_ir-8.c.2.", + "props": [ + { + "class": "name", + "value": "IR-8(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the incident response plan with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_ir-8.d.", + "props": [ + { + "class": "name", + "value": "IR-8(d)" + } + ], + "parts": [ + { + "id": "obj_ir-8.d.1.", + "props": [ + { + "class": "name", + "value": "IR-8(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implementation;" + } + ] + }, + { + "id": "obj_ir-8.d.2.", + "props": [ + { + "class": "name", + "value": "IR-8(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "execution; or" + } + ] + }, + { + "id": "obj_ir-8.d.3.", + "props": [ + { + "class": "name", + "value": "IR-8(d)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "testing;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "updates the incident response plan to address system/organizational changes or problems encountered during plan:" + } + ] + }, + { + "id": "obj_ir-8.e.", + "props": [ + { + "class": "name", + "value": "IR-8(e)" + } + ], + "parts": [ + { + "id": "obj_ir-8.e.1.", + "props": [ + { + "class": "name", + "value": "IR-8(e)[1]" + } + ], + "parts": [ + { + "id": "obj_ir-8.e.1.a.", + "props": [ + { + "class": "name", + "value": "IR-8(e)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines incident response personnel (identified by name and/or by role) to whom incident response plan changes are to be communicated;" + } + ] + }, + { + "id": "obj_ir-8.e.1.b.", + "props": [ + { + "class": "name", + "value": "IR-8(e)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines organizational elements to whom incident response plan changes are to be communicated;" + } + ] + } + ] + }, + { + "id": "obj_ir-8.e.2.", + "props": [ + { + "class": "name", + "value": "IR-8(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "communicates incident response plan changes to organization-defined incident response personnel (identified by name and/or by role) and organizational elements; and" + } + ] + } + ] + }, + { + "id": "obj_ir-8.f.", + "props": [ + { + "class": "name", + "value": "IR-8(f)" + } + ], + "prose": [ + { + "class": "decision", + "value": "protects the incident response plan from unauthorized disclosure and modification." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident response planning" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "records of incident response plan reviews and approvals" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response planning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational incident response plan and related organizational processes" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", + "value": "NIST Special Publication 800-61" + } + ] + } + ] + }, + { + "id": "ir.9", + "title": "INFORMATION SPILLAGE RESPONSE", + "params": [ + { + "id": "ir-9_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ir-9_b", + "description": "organization-defined actions", + "value": "organization-defined actions" + } + ], + "props": [ + { + "class": "name", + "value": "IR-9" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ir-9a.", + "props": [ + { + "class": "name", + "value": "IR-9a." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifying the specific information involved in the information system contamination;" + } + ] + }, + { + "id": "smm_ir-9b.", + "props": [ + { + "class": "name", + "value": "IR-9b." + } + ], + "prose": [ + { + "class": "description", + "value": "Alerting of the information spill using a method of communication not associated with the spill;" + } + ] + }, + { + "id": "smm_ir-9c.", + "props": [ + { + "class": "name", + "value": "IR-9c." + } + ], + "prose": [ + { + "class": "description", + "value": "Isolating the contaminated information system or system component;" + } + ] + }, + { + "id": "smm_ir-9d.", + "props": [ + { + "class": "name", + "value": "IR-9d." + } + ], + "prose": [ + { + "class": "description", + "value": "Eradicating the information from the contaminated information system or component;" + } + ] + }, + { + "id": "smm_ir-9e.", + "props": [ + { + "class": "name", + "value": "IR-9e." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifying other information systems or system components that may have been subsequently contaminated; and" + } + ] + }, + { + "id": "smm_ir-9f.", + "props": [ + { + "class": "name", + "value": "IR-9f." + } + ], + "prose": [ + { + "class": "description", + "value": "Performing other ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization responds to information spills by:" + } + ] + }, + { + "prose": [ + { + "value": "Information spillage refers to instances where either classified or sensitive information is inadvertently placed on information systems that are not authorized to process such information. Such information spills often occur when information that is initially thought to be of lower sensitivity is transmitted to an information system and then is subsequently determined to be of higher sensitivity. At that point, corrective action is required. The nature of the organizational response is generally based upon the degree of sensitivity of the spilled information (e.g., security category or classification level), the security capabilities of the information system, the specific nature of contaminated storage media, and the access authorizations (e.g., security clearances) of individuals with authorized access to the contaminated system. The methods used to communicate information about the spill after the fact do not involve methods directly associated with the actual spill to minimize the risk of further spreading the contamination before such contamination is isolated and eradicated." + } + ] + }, + { + "parts": [ + { + "id": "obj_ir-9.a.", + "props": [ + { + "class": "name", + "value": "IR-9(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "responds to information spills by identifying the specific information causing the information system contamination;" + } + ] + }, + { + "id": "obj_ir-9.b.", + "props": [ + { + "class": "name", + "value": "IR-9(b)" + } + ], + "parts": [ + { + "id": "obj_ir-9.b.1.", + "props": [ + { + "class": "name", + "value": "IR-9(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel to be alerted of the information spillage;" + } + ] + }, + { + "id": "obj_ir-9.b.2.", + "props": [ + { + "class": "name", + "value": "IR-9(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies a method of communication not associated with the information spill to use to alert organization-defined personnel of the spill;" + } + ] + }, + { + "id": "obj_ir-9.b.3.", + "props": [ + { + "class": "name", + "value": "IR-9(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responds to information spills by alerting organization-defined personnel of the information spill using a method of communication not associated with the spill;" + } + ] + } + ] + }, + { + "id": "obj_ir-9.c.", + "props": [ + { + "class": "name", + "value": "IR-9(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "responds to information spills by isolating the contaminated information system;" + } + ] + }, + { + "id": "obj_ir-9.d.", + "props": [ + { + "class": "name", + "value": "IR-9(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "responds to information spills by eradicating the information from the contaminated information system;" + } + ] + }, + { + "id": "obj_ir-9.e.", + "props": [ + { + "class": "name", + "value": "IR-9(e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "responds to information spills by identifying other information systems that may have been subsequently contaminated;" + } + ] + }, + { + "id": "obj_ir-9.f.", + "props": [ + { + "class": "name", + "value": "IR-9(f)" + } + ], + "parts": [ + { + "id": "obj_ir-9.f.1.", + "props": [ + { + "class": "name", + "value": "IR-9(f)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines other actions to be performed in response to information spills; and" + } + ] + }, + { + "id": "obj_ir-9.f.2.", + "props": [ + { + "class": "name", + "value": "IR-9(f)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responds to information spills by performing other organization-defined actions." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing information spillage" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "records of information spillage alerts/notifications, list of personnel who should receive alerts of information spillage" + }, + { + "class": "object", + "value": "list of actions to be performed regarding information spillage" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for information spillage response" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information spillage response actions and related communications" + } + ] + } + ], + "subcontrols": [ + { + "id": "ir.9.1.", + "title": "RESPONSIBLE PERSONNEL", + "params": [ + { + "id": "ir-9_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "IR-9 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization assigns with responsibility for responding to information spills." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-9.1.1.", + "props": [ + { + "class": "name", + "value": "IR-9(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel with responsibility for responding to information spills; and" + } + ] + }, + { + "id": "s_obj_ir-9.1.2.", + "props": [ + { + "class": "name", + "value": "IR-9(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "assigns organization-defined personnel with responsibility for responding to information spills." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing information spillage" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "list of personnel responsible for responding to information spillage" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "ir.9.2.", + "title": "TRAINING", + "params": [ + { + "id": "ir-9_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "IR-9 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides information spillage response training ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-9.2.1.", + "props": [ + { + "class": "name", + "value": "IR-9(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to provide information spillage response training; and" + } + ] + }, + { + "id": "s_obj_ir-9.2.2.", + "props": [ + { + "class": "name", + "value": "IR-9(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides information spillage response training with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing information spillage response training" + }, + { + "class": "object", + "value": "information spillage response training curriculum" + }, + { + "class": "object", + "value": "information spillage response training materials" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "information spillage response training records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response training responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "ir.9.3.", + "title": "POST-SPILL OPERATIONS", + "params": [ + { + "id": "ir-9_e", + "description": "organization-defined procedures", + "value": "organization-defined procedures" + } + ], + "props": [ + { + "class": "name", + "value": "IR-9 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements to ensure that organizational personnel impacted by information spills can continue to carry out assigned tasks while contaminated systems are undergoing corrective actions." + } + ] + }, + { + "prose": [ + { + "value": "Correction actions for information systems contaminated due to information spillages may be very time-consuming. During those periods, personnel may not have access to the contaminated systems, which may potentially affect their ability to conduct organizational business." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-9.3.1.", + "props": [ + { + "class": "name", + "value": "IR-9(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines procedures that ensure organizational personnel impacted by information spills can continue to carry out assigned tasks while contaminated systems are undergoing corrective actions; and" + } + ] + }, + { + "id": "s_obj_ir-9.3.2.", + "props": [ + { + "class": "name", + "value": "IR-9(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements organization-defined procedures to ensure that organizational personnel impacted by information spills can continue to carry out assigned tasks while contaminated systems are undergoing corrective actions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "procedures addressing information spillage" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for post-spill operations" + } + ] + } + ] + }, + { + "id": "ir.9.4.", + "title": "EXPOSURE TO UNAUTHORIZED PERSONNEL", + "params": [ + { + "id": "ir-9_f", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "IR-9 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs for personnel exposed to information not within assigned access authorizations." + } + ] + }, + { + "prose": [ + { + "value": "Security safeguards include, for example, making personnel exposed to spilled information aware of the federal laws, directives, policies, and/or regulations regarding the information and the restrictions imposed based on exposure to such information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-9.4.1.", + "props": [ + { + "class": "name", + "value": "IR-9(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed for personnel exposed to information not within assigned access authorizations; and" + } + ] + }, + { + "id": "s_obj_ir-9.4.2.", + "props": [ + { + "class": "name", + "value": "IR-9(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined security safeguards for personnel exposed to information not within assigned access authorizations." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "procedures addressing information spillage" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security safeguards regarding information spillage/exposure to unauthorized personnel" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for dealing with information exposed to unauthorized personnel" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing safeguards for personnel exposed to information not within assigned access authorizations" + } + ] + } + ] + } + ] + }, + { + "id": "ir.10", + "title": "INTEGRATED INFORMATION SECURITY ANALYSIS TEAM", + "props": [ + { + "class": "name", + "value": "IR-10" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization establishes an integrated team of forensic/malicious code analysts, tool developers, and real-time operations personnel." + } + ] + }, + { + "prose": [ + { + "value": "Having an integrated team for incident response facilitates information sharing. Such capability allows organizational personnel, including developers, implementers, and operators, to leverage the team knowledge of the threat in order to implement defensive measures that will enable organizations to deter intrusions more effectively. Moreover, it promotes the rapid detection of intrusions, development of appropriate mitigations, and the deployment of effective defensive measures. For example, when an intrusion is detected, the integrated security analysis team can rapidly develop an appropriate response for operators to implement, correlate the new incident with information on past intrusions, and augment ongoing intelligence development. This enables the team to identify adversary TTPs that are linked to the operations tempo or to specific missions/business functions, and to define responsive actions in a way that does not disrupt the mission/business operations. Ideally, information security analysis teams are distributed within organizations to make the capability more resilient." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization establishes an integrated team of forensic/malicious code analyst, tool developers, and real-time operations personnel." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident response planning and security analysis team integration" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response and information security analysis responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel participating on integrated security analysis teams" + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "MAINTENANCE", + "props": [], + "parts": [], + "controls": [ + { + "id": "ma.1", + "title": "SYSTEM MAINTENANCE POLICY AND PROCEDURES", + "params": [ + { + "id": "ma-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ma-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ma-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "MA-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ma-1a.", + "props": [ + { + "class": "name", + "value": "MA-1a." + } + ], + "parts": [ + { + "id": "sms_ma-1a.1.", + "props": [ + { + "class": "name", + "value": "MA-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A system maintenance policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_ma-1a.2.", + "props": [ + { + "class": "name", + "value": "MA-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the system maintenance policy and associated system maintenance controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_ma-1b.", + "props": [ + { + "class": "name", + "value": "MA-1b." + } + ], + "parts": [ + { + "id": "sms_ma-1b.1.", + "props": [ + { + "class": "name", + "value": "MA-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "System maintenance policy ; and" + } + ] + }, + { + "id": "sms_ma-1b.2.", + "props": [ + { + "class": "name", + "value": "MA-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "System maintenance procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the MA family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_ma-1.a.1.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_ma-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_ma-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_ma-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_ma-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_ma-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_ma-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_ma-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_ma-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a system maintenance policy that addresses:" + } + ] + }, + { + "id": "obj_ma-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the system maintenance policy is to be disseminated;" + } + ] + }, + { + "id": "obj_ma-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the system maintenance policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ma-1.a.2.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_ma-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the maintenance policy and associated system maintenance controls;" + } + ] + }, + { + "id": "obj_ma-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_ma-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ma-1.b.1.", + "props": [ + { + "class": "name", + "value": "MA-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_ma-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "MA-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current system maintenance policy;" + } + ] + }, + { + "id": "obj_ma-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "MA-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current system maintenance policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_ma-1.b.2.", + "props": [ + { + "class": "name", + "value": "MA-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_ma-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "MA-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current system maintenance procedures; and" + } + ] + }, + { + "id": "obj_ma-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "MA-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current system maintenance procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Maintenance policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "ma.2", + "title": "CONTROLLED MAINTENANCE", + "params": [ + { + "id": "ma-2_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ma-2_b", + "description": "organization-defined maintenance-related information", + "value": "organization-defined maintenance-related information" + } + ], + "props": [ + { + "class": "name", + "value": "MA-2" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ma-2a.", + "props": [ + { + "class": "name", + "value": "MA-2a." + } + ], + "prose": [ + { + "class": "description", + "value": "Schedules, performs, documents, and reviews records of maintenance and repairs on information system components in accordance with manufacturer or vendor specifications and/or organizational requirements;" + } + ] + }, + { + "id": "smm_ma-2b.", + "props": [ + { + "class": "name", + "value": "MA-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "Approves and monitors all maintenance activities, whether performed on site or remotely and whether the equipment is serviced on site or removed to another location;" + } + ] + }, + { + "id": "smm_ma-2c.", + "props": [ + { + "class": "name", + "value": "MA-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "Requires that explicitly approve the removal of the information system or system components from organizational facilities for off-site maintenance or repairs;" + } + ] + }, + { + "id": "smm_ma-2d.", + "props": [ + { + "class": "name", + "value": "MA-2d." + } + ], + "prose": [ + { + "class": "description", + "value": "Sanitizes equipment to remove all information from associated media prior to removal from organizational facilities for off-site maintenance or repairs;" + } + ] + }, + { + "id": "smm_ma-2e.", + "props": [ + { + "class": "name", + "value": "MA-2e." + } + ], + "prose": [ + { + "class": "description", + "value": "Checks all potentially impacted security controls to verify that the controls are still functioning properly following maintenance or repair actions; and" + } + ] + }, + { + "id": "smm_ma-2f.", + "props": [ + { + "class": "name", + "value": "MA-2f." + } + ], + "prose": [ + { + "class": "description", + "value": "Includes in organizational maintenance records." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cm.3" + }, + { + "href": "#cm.4" + }, + { + "href": "#ma.4" + }, + { + "href": "#mp.6" + }, + { + "href": "#pe.16" + }, + { + "href": "#sa.12" + }, + { + "href": "#si.2" + } + ], + "prose": [ + { + "value": "This control addresses the information security aspects of the information system maintenance program and applies to all types of maintenance to any system component (including applications) conducted by any local or nonlocal entity (e.g., in-contract, warranty, in-house, software maintenance agreement). System maintenance also includes those components not directly associated with information processing and/or data/information retention such as scanners, copiers, and printers. Information necessary for creating effective maintenance records includes, for example: (i) date and time of maintenance; (ii) name of individuals or group performing the maintenance; (iii) name of escort, if necessary; (iv) a description of the maintenance performed; and (v) information system components/equipment removed or replaced (including identification numbers, if applicable). The level of detail included in maintenance records can be informed by the security categories of organizational information systems. Organizations consider supply chain issues associated with replacement components for information systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_ma-2.a.", + "props": [ + { + "class": "name", + "value": "MA-2(a)" + } + ], + "parts": [ + { + "id": "obj_ma-2.a.1.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[1]" + } + ], + "parts": [ + { + "id": "obj_ma-2.a.1.a.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "manufacturer or vendor specifications; and/or" + } + ] + }, + { + "id": "obj_ma-2.a.1.b.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organizational requirements;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "schedules maintenance and repairs on information system components in accordance with:" + } + ] + }, + { + "id": "obj_ma-2.a.2.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[2]" + } + ], + "parts": [ + { + "id": "obj_ma-2.a.2.a.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "manufacturer or vendor specifications; and/or" + } + ] + }, + { + "id": "obj_ma-2.a.2.b.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organizational requirements;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "performs maintenance and repairs on information system components in accordance with:" + } + ] + }, + { + "id": "obj_ma-2.a.3.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[3]" + } + ], + "parts": [ + { + "id": "obj_ma-2.a.3.a.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "manufacturer or vendor specifications; and/or" + } + ] + }, + { + "id": "obj_ma-2.a.3.b.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organizational requirements;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "documents maintenance and repairs on information system components in accordance with:" + } + ] + }, + { + "id": "obj_ma-2.a.4.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[4]" + } + ], + "parts": [ + { + "id": "obj_ma-2.a.4.a.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[4][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "manufacturer or vendor specifications; and/or" + } + ] + }, + { + "id": "obj_ma-2.a.4.b.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[4][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organizational requirements;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews records of maintenance and repairs on information system components in accordance with:" + } + ] + } + ] + }, + { + "id": "obj_ma-2.b.", + "props": [ + { + "class": "name", + "value": "MA-2(b)" + } + ], + "parts": [ + { + "id": "obj_ma-2.b.1.", + "props": [ + { + "class": "name", + "value": "MA-2(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approves all maintenance activities, whether performed on site or remotely and whether the equipment is serviced on site or removed to another location;" + } + ] + }, + { + "id": "obj_ma-2.b.2.", + "props": [ + { + "class": "name", + "value": "MA-2(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors all maintenance activities, whether performed on site or remotely and whether the equipment is serviced on site or removed to another location;" + } + ] + } + ] + }, + { + "id": "obj_ma-2.c.", + "props": [ + { + "class": "name", + "value": "MA-2(c)" + } + ], + "parts": [ + { + "id": "obj_ma-2.c.1.", + "props": [ + { + "class": "name", + "value": "MA-2(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles required to explicitly approve the removal of the information system or system components from organizational facilities for off-site maintenance or repairs;" + } + ] + }, + { + "id": "obj_ma-2.c.2.", + "props": [ + { + "class": "name", + "value": "MA-2(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that organization-defined personnel or roles explicitly approve the removal of the information system or system components from organizational facilities for off-site maintenance or repairs;" + } + ] + } + ] + }, + { + "id": "obj_ma-2.d.", + "props": [ + { + "class": "name", + "value": "MA-2(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "sanitizes equipment to remove all information from associated media prior to removal from organizational facilities for off-site maintenance or repairs;" + } + ] + }, + { + "id": "obj_ma-2.e.", + "props": [ + { + "class": "name", + "value": "MA-2(e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "checks all potentially impacted security controls to verify that the controls are still functioning properly following maintenance or repair actions;" + } + ] + }, + { + "id": "obj_ma-2.f.", + "props": [ + { + "class": "name", + "value": "MA-2(f)" + } + ], + "parts": [ + { + "id": "obj_ma-2.f.1.", + "props": [ + { + "class": "name", + "value": "MA-2(f)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines maintenance-related information to be included in organizational maintenance records; and" + } + ] + }, + { + "id": "obj_ma-2.f.2.", + "props": [ + { + "class": "name", + "value": "MA-2(f)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "includes organization-defined maintenance-related information in organizational maintenance records." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing controlled information system maintenance" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "manufacturer/vendor maintenance specifications" + }, + { + "class": "object", + "value": "equipment sanitization records" + }, + { + "class": "object", + "value": "media sanitization records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for media sanitization" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for scheduling, performing, documenting, reviewing, approving, and monitoring maintenance and repairs for the information system" + }, + { + "class": "object", + "value": "organizational processes for sanitizing information system components" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing controlled maintenance" + }, + { + "class": "object", + "value": "automated mechanisms implementing sanitization of information system components" + } + ] + } + ], + "subcontrols": [ + { + "id": "ma.2.1.", + "title": "RECORD CONTENT", + "props": [ + { + "class": "name", + "value": "MA-2 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ma.2" + } + ] + }, + { + "id": "ma.2.2.", + "title": "AUTOMATED MAINTENANCE ACTIVITIES", + "props": [ + { + "class": "name", + "value": "MA-2 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ma-2.2.a.", + "props": [ + { + "class": "name", + "value": "MA-2 (2)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Employs automated mechanisms to schedule, conduct, and document maintenance and repairs; and" + } + ] + }, + { + "id": "s_smm_ma-2.2.b.", + "props": [ + { + "class": "name", + "value": "MA-2 (2)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Produces up-to date, accurate, and complete records of all maintenance and repair actions requested, scheduled, in process, and completed." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.7" + }, + { + "href": "#ma.3" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-2.2.a.", + "props": [ + { + "class": "name", + "value": "MA-2(2)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ma-2.2.a.1.", + "props": [ + { + "class": "name", + "value": "MA-2(2)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "schedule maintenance and repairs;" + } + ] + }, + { + "id": "s_obj_ma-2.2.a.2.", + "props": [ + { + "class": "name", + "value": "MA-2(2)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "conduct maintenance and repairs;" + } + ] + }, + { + "id": "s_obj_ma-2.2.a.3.", + "props": [ + { + "class": "name", + "value": "MA-2(2)(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "document maintenance and repairs;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to:" + } + ] + }, + { + "id": "s_obj_ma-2.2.b.", + "props": [ + { + "class": "name", + "value": "MA-2(2)(b)" + } + ], + "parts": [ + { + "id": "s_obj_ma-2.2.b.1.", + "props": [ + { + "class": "name", + "value": "MA-2(2)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requested;" + } + ] + }, + { + "id": "s_obj_ma-2.2.b.2.", + "props": [ + { + "class": "name", + "value": "MA-2(2)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scheduled;" + } + ] + }, + { + "id": "s_obj_ma-2.2.b.3.", + "props": [ + { + "class": "name", + "value": "MA-2(2)(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "in process; and" + } + ] + }, + { + "id": "s_obj_ma-2.2.b.4.", + "props": [ + { + "class": "name", + "value": "MA-2(2)(b)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "completed." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "produces up-to-date, accurate, and complete records of all maintenance and repair actions:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing controlled information system maintenance" + }, + { + "class": "object", + "value": "automated mechanisms supporting information system maintenance activities" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing controlled maintenance" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing production of records of maintenance and repair actions" + } + ] + } + ] + } + ] + }, + { + "id": "ma.3", + "title": "MAINTENANCE TOOLS", + "props": [ + { + "class": "name", + "value": "MA-3" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization approves, controls, and monitors information system maintenance tools." + } + ] + }, + { + "links": [ + { + "href": "#ma.2" + }, + { + "href": "#ma.5" + }, + { + "href": "#mp.6" + } + ], + "prose": [ + { + "value": "This control addresses security-related issues associated with maintenance tools used specifically for diagnostic and repair actions on organizational information systems. Maintenance tools can include hardware, software, and firmware items. Maintenance tools are potential vehicles for transporting malicious code, either intentionally or unintentionally, into a facility and subsequently into organizational information systems. Maintenance tools can include, for example, hardware/software diagnostic test equipment and hardware/software packet sniffers. This control does not cover hardware/software components that may support information system maintenance, yet are a part of the system, for example, the software implementing �ping,� �ls,� �ipconfig,� or the hardware and software implementing the monitoring port of an Ethernet switch." + } + ] + }, + { + "parts": [ + { + "id": "obj_ma-3-1.", + "props": [ + { + "class": "name", + "value": "MA-3[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approves information system maintenance tools;" + } + ] + }, + { + "id": "obj_ma-3-2.", + "props": [ + { + "class": "name", + "value": "MA-3[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls information system maintenance tools; and" + } + ] + }, + { + "id": "obj_ma-3-3.", + "props": [ + { + "class": "name", + "value": "MA-3[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors information system maintenance tools." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing information system maintenance tools" + }, + { + "class": "object", + "value": "information system maintenance tools and associated documentation" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for approving, controlling, and monitoring maintenance tools" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing approval, control, and/or monitoring of maintenance tools" + } + ] + } + ], + "subcontrols": [ + { + "id": "ma.3.1.", + "title": "INSPECT TOOLS", + "props": [ + { + "class": "name", + "value": "MA-3 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization inspects the maintenance tools carried into a facility by maintenance personnel for improper or unauthorized modifications." + } + ] + }, + { + "links": [ + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "If, upon inspection of maintenance tools, organizations determine that the tools have been modified in an improper/unauthorized manner or contain malicious code, the incident is handled consistent with organizational policies and procedures for incident handling." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization inspects the maintenance tools carried into a facility by maintenance personnel for improper or unauthorized modifications. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing information system maintenance tools" + }, + { + "class": "object", + "value": "information system maintenance tools and associated documentation" + }, + { + "class": "object", + "value": "maintenance tool inspection records" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for inspecting maintenance tools" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing inspection of maintenance tools" + } + ] + } + ] + }, + { + "id": "ma.3.2.", + "title": "INSPECT MEDIA", + "props": [ + { + "class": "name", + "value": "MA-3 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization checks media containing diagnostic and test programs for malicious code before the media are used in the information system." + } + ] + }, + { + "links": [ + { + "href": "#si.3" + } + ], + "prose": [ + { + "value": "If, upon inspection of media containing maintenance diagnostic and test programs, organizations determine that the media contain malicious code, the incident is handled consistent with organizational incident handling policies and procedures." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization checks media containing diagnostic and test programs for malicious code before the media are used in the information system. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing information system maintenance tools" + }, + { + "class": "object", + "value": "information system maintenance tools and associated documentation" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for inspecting media for malicious code" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing inspection of media used for maintenance" + } + ] + } + ] + }, + { + "id": "ma.3.3.", + "title": "PREVENT UNAUTHORIZED REMOVAL", + "params": [ + { + "id": "ma-3_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "MA-3 (3)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ma-3.3.a.", + "props": [ + { + "class": "name", + "value": "MA-3 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Verifying that there is no organizational information contained on the equipment;" + } + ] + }, + { + "id": "s_smm_ma-3.3.b.", + "props": [ + { + "class": "name", + "value": "MA-3 (3)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Sanitizing or destroying the equipment;" + } + ] + }, + { + "id": "s_smm_ma-3.3.c.", + "props": [ + { + "class": "name", + "value": "MA-3 (3)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Retaining the equipment within the facility; or" + } + ] + }, + { + "id": "s_smm_ma-3.3.d.", + "props": [ + { + "class": "name", + "value": "MA-3 (3)(d)" + } + ], + "prose": [ + { + "class": "description", + "value": "Obtaining an exemption from explicitly authorizing removal of the equipment from the facility." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization prevents the unauthorized removal of maintenance equipment containing organizational information by:" + } + ] + }, + { + "prose": [ + { + "value": "Organizational information includes all information specifically owned by organizations and information provided to organizations in which organizations serve as information stewards." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-3.3.a.", + "props": [ + { + "class": "name", + "value": "MA-3(3)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "verifying that there is no organizational information contained on the equipment;" + } + ] + }, + { + "id": "s_obj_ma-3.3.b.", + "props": [ + { + "class": "name", + "value": "MA-3(3)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "sanitizing or destroying the equipment;" + } + ] + }, + { + "id": "s_obj_ma-3.3.c.", + "props": [ + { + "class": "name", + "value": "MA-3(3)(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "retaining the equipment within the facility; or" + } + ] + }, + { + "id": "s_obj_ma-3.3.d.", + "props": [ + { + "class": "name", + "value": "MA-3(3)(d)" + } + ], + "parts": [ + { + "id": "s_obj_ma-3.3.d.1.", + "props": [ + { + "class": "name", + "value": "MA-3(3)(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defining personnel or roles that can grant an exemption from explicitly authorizing removal of the equipment from the facility; and" + } + ] + }, + { + "id": "s_obj_ma-3.3.d.2.", + "props": [ + { + "class": "name", + "value": "MA-3(3)(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "obtaining an exemption from organization-defined personnel or roles explicitly authorizing removal of the equipment from the facility." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization prevents the unauthorized removal of maintenance equipment containing organizational information by: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing information system maintenance tools" + }, + { + "class": "object", + "value": "information system maintenance tools and associated documentation" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "equipment sanitization records" + }, + { + "class": "object", + "value": "media sanitization records" + }, + { + "class": "object", + "value": "exemptions for equipment removal" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for media sanitization" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for preventing unauthorized removal of information" + }, + { + "class": "object", + "value": "automated mechanisms supporting media sanitization or destruction of equipment" + }, + { + "class": "object", + "value": "automated mechanisms supporting verification of media sanitization" + } + ] + } + ] + }, + { + "id": "ma.3.4.", + "title": "RESTRICTED TOOL USE", + "props": [ + { + "class": "name", + "value": "MA-3 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system restricts the use of maintenance tools to authorized personnel only." + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.5" + }, + { + "href": "#ac.6" + } + ], + "prose": [ + { + "value": "This control enhancement applies to information systems that are used to carry out maintenance functions." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization restricts the use of maintenance tools to authorized personnel only. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing information system maintenance tools" + }, + { + "class": "object", + "value": "information system maintenance tools and associated documentation" + }, + { + "class": "object", + "value": "list of personnel authorized to use maintenance tools" + }, + { + "class": "object", + "value": "maintenance tool usage records" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for restricting use of maintenance tools" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing restricted use of maintenance tools" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-88", + "value": "NIST Special Publication 800-88" + } + ] + } + ] + }, + { + "id": "ma.4", + "title": "NONLOCAL MAINTENANCE", + "props": [ + { + "class": "name", + "value": "MA-4" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ma-4a.", + "props": [ + { + "class": "name", + "value": "MA-4a." + } + ], + "prose": [ + { + "class": "description", + "value": "Approves and monitors nonlocal maintenance and diagnostic activities;" + } + ] + }, + { + "id": "smm_ma-4b.", + "props": [ + { + "class": "name", + "value": "MA-4b." + } + ], + "prose": [ + { + "class": "description", + "value": "Allows the use of nonlocal maintenance and diagnostic tools only as consistent with organizational policy and documented in the security plan for the information system;" + } + ] + }, + { + "id": "smm_ma-4c.", + "props": [ + { + "class": "name", + "value": "MA-4c." + } + ], + "prose": [ + { + "class": "description", + "value": "Employs strong authenticators in the establishment of nonlocal maintenance and diagnostic sessions;" + } + ] + }, + { + "id": "smm_ma-4d.", + "props": [ + { + "class": "name", + "value": "MA-4d." + } + ], + "prose": [ + { + "class": "description", + "value": "Maintains records for nonlocal maintenance and diagnostic activities; and" + } + ] + }, + { + "id": "smm_ma-4e.", + "props": [ + { + "class": "name", + "value": "MA-4e." + } + ], + "prose": [ + { + "class": "description", + "value": "Terminates session and network connections when nonlocal maintenance is completed." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.6" + }, + { + "href": "#ac.17" + }, + { + "href": "#au.2" + }, + { + "href": "#au.3" + }, + { + "href": "#ia.2" + }, + { + "href": "#ia.4" + }, + { + "href": "#ia.5" + }, + { + "href": "#ia.8" + }, + { + "href": "#ma.2" + }, + { + "href": "#ma.5" + }, + { + "href": "#mp.6" + }, + { + "href": "#pl.2" + }, + { + "href": "#sc.7" + }, + { + "href": "#sc.10" + }, + { + "href": "#sc.17" + } + ], + "prose": [ + { + "value": "Nonlocal maintenance and diagnostic activities are those activities conducted by individuals communicating through a network, either an external network (e.g., the Internet) or an internal network. Local maintenance and diagnostic activities are those activities carried out by individuals physically present at the information system or information system component and not communicating across a network connection. Authentication techniques used in the establishment of nonlocal maintenance and diagnostic sessions reflect the network access requirements in IA-2. Typically, strong authentication requires authenticators that are resistant to replay attacks and employ multifactor authentication. Strong authenticators include, for example, PKI where certificates are stored on a token protected by a password, passphrase, or biometric. Enforcing requirements in MA-4 is accomplished in part by other controls." + } + ] + }, + { + "parts": [ + { + "id": "obj_ma-4.a.", + "props": [ + { + "class": "name", + "value": "MA-4(a)" + } + ], + "parts": [ + { + "id": "obj_ma-4.a.1.", + "props": [ + { + "class": "name", + "value": "MA-4(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approves nonlocal maintenance and diagnostic activities;" + } + ] + }, + { + "id": "obj_ma-4.a.2.", + "props": [ + { + "class": "name", + "value": "MA-4(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors nonlocal maintenance and diagnostic activities;" + } + ] + } + ] + }, + { + "id": "obj_ma-4.b.", + "props": [ + { + "class": "name", + "value": "MA-4(b)" + } + ], + "parts": [ + { + "id": "obj_ma-4.b.1.", + "props": [ + { + "class": "name", + "value": "MA-4(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "as consistent with organizational policy;" + } + ] + }, + { + "id": "obj_ma-4.b.2.", + "props": [ + { + "class": "name", + "value": "MA-4(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "as documented in the security plan for the information system;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "allows the use of nonlocal maintenance and diagnostic tools only:" + } + ] + }, + { + "id": "obj_ma-4.c.", + "props": [ + { + "class": "name", + "value": "MA-4(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs strong authenticators in the establishment of nonlocal maintenance and diagnostic sessions;" + } + ] + }, + { + "id": "obj_ma-4.d.", + "props": [ + { + "class": "name", + "value": "MA-4(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains records for nonlocal maintenance and diagnostic activities;" + } + ] + }, + { + "id": "obj_ma-4.e.", + "props": [ + { + "class": "name", + "value": "MA-4(e)" + } + ], + "parts": [ + { + "id": "obj_ma-4.e.1.", + "props": [ + { + "class": "name", + "value": "MA-4(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "terminates sessions when nonlocal maintenance or diagnostics is completed; and" + } + ] + }, + { + "id": "obj_ma-4.e.2.", + "props": [ + { + "class": "name", + "value": "MA-4(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "terminates network connections when nonlocal maintenance or diagnostics is completed." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing nonlocal information system maintenance" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "diagnostic records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing nonlocal maintenance" + }, + { + "class": "object", + "value": "automated mechanisms implementing, supporting, and/or managing nonlocal maintenance" + }, + { + "class": "object", + "value": "automated mechanisms for strong authentication of nonlocal maintenance diagnostic sessions" + }, + { + "class": "object", + "value": "automated mechanisms for terminating nonlocal maintenance sessions and network connections" + } + ] + } + ], + "subcontrols": [ + { + "id": "ma.4.1.", + "title": "AUDITING AND REVIEW", + "params": [ + { + "id": "ma-4_a", + "description": "organization-defined audit events", + "value": "organization-defined audit events" + } + ], + "props": [ + { + "class": "name", + "value": "MA-4 (1)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ma-4.1.a.", + "props": [ + { + "class": "name", + "value": "MA-4 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Audits nonlocal maintenance and diagnostic sessions ; and" + } + ] + }, + { + "id": "s_smm_ma-4.1.b.", + "props": [ + { + "class": "name", + "value": "MA-4 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the records of the maintenance and diagnostic sessions." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.6" + }, + { + "href": "#au.12" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-4.1.a.", + "props": [ + { + "class": "name", + "value": "MA-4(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ma-4.1.a.1.", + "props": [ + { + "class": "name", + "value": "MA-4(1)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines audit events to audit nonlocal maintenance and diagnostic sessions;" + } + ] + }, + { + "id": "s_obj_ma-4.1.a.2.", + "props": [ + { + "class": "name", + "value": "MA-4(1)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "audits organization-defined audit events for non-local maintenance and diagnostic sessions; and" + } + ] + } + ] + }, + { + "id": "s_obj_ma-4.1.b.", + "props": [ + { + "class": "name", + "value": "MA-4(1)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews records of the maintenance and diagnostic sessions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing nonlocal information system maintenance" + }, + { + "class": "object", + "value": "list of audit events" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "diagnostic records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "reviews of maintenance and diagnostic session records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with audit and review responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for audit and review of nonlocal maintenance" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing audit and review of nonlocal maintenance" + } + ] + } + ] + }, + { + "id": "ma.4.2.", + "title": "DOCUMENT NONLOCAL MAINTENANCE", + "props": [ + { + "class": "name", + "value": "MA-4 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization documents in the security plan for the information system, the policies and procedures for the establishment and use of nonlocal maintenance and diagnostic connections." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-4.2.1.", + "props": [ + { + "class": "name", + "value": "MA-4(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the policies for the establishment and use of nonlocal maintenance and diagnostic connections; and" + } + ] + }, + { + "id": "s_obj_ma-4.2.2.", + "props": [ + { + "class": "name", + "value": "MA-4(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the procedures for the establishment and use of nonlocal maintenance and diagnostic connections." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization documents in the security plan for the information system: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing non-local information system maintenance" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "diagnostic records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "ma.4.3.", + "title": "COMPARABLE SECURITY / SANITIZATION", + "props": [ + { + "class": "name", + "value": "MA-4 (3)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ma-4.3.a.", + "props": [ + { + "class": "name", + "value": "MA-4 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Requires that nonlocal maintenance and diagnostic services be performed from an information system that implements a security capability comparable to the capability implemented on the system being serviced; or" + } + ] + }, + { + "id": "s_smm_ma-4.3.b.", + "props": [ + { + "class": "name", + "value": "MA-4 (3)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Removes the component to be serviced from the information system prior to nonlocal maintenance or diagnostic services, sanitizes the component (with regard to organizational information) before removal from organizational facilities, and after the service is performed, inspects and sanitizes the component (with regard to potentially malicious software) before reconnecting the component to the information system." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ma.3" + }, + { + "href": "#sa.12" + }, + { + "href": "#si.3" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Comparable security capability on information systems, diagnostic tools, and equipment providing maintenance services implies that the implemented security controls on those systems, tools, and equipment are at least as comprehensive as the controls on the information system being serviced." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-4.3.a.", + "props": [ + { + "class": "name", + "value": "MA-4(3)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that nonlocal maintenance and diagnostic services be performed from an information system that implements a security capability comparable to the capability implemented on the system being serviced; or" + } + ] + }, + { + "id": "s_obj_ma-4.3.b.", + "props": [ + { + "class": "name", + "value": "MA-4(3)(b)" + } + ], + "parts": [ + { + "id": "s_obj_ma-4.3.b.1.", + "props": [ + { + "class": "name", + "value": "MA-4(3)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removes the component to be serviced from the information system;" + } + ] + }, + { + "id": "s_obj_ma-4.3.b.2.", + "props": [ + { + "class": "name", + "value": "MA-4(3)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "sanitizes the component (with regard to organizational information) prior to nonlocal maintenance or diagnostic services and/or before removal from organizational facilities; and" + } + ] + }, + { + "id": "s_obj_ma-4.3.b.3.", + "props": [ + { + "class": "name", + "value": "MA-4(3)(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "inspects and sanitizes the component (with regard to potentially malicious software) after service is performed on the component and before reconnecting the component to the information system." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing nonlocal information system maintenance" + }, + { + "class": "object", + "value": "service provider contracts and/or service-level agreements" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "inspection records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "equipment sanitization records" + }, + { + "class": "object", + "value": "media sanitization records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "information system maintenance provider" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for media sanitization" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for comparable security and sanitization for nonlocal maintenance" + }, + { + "class": "object", + "value": "organizational processes for removal, sanitization, and inspection of components serviced via nonlocal maintenance" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing component sanitization and inspection" + } + ] + } + ] + }, + { + "id": "ma.4.4.", + "title": "AUTHENTICATION / SEPARATION OF MAINTENANCE SESSIONS", + "params": [ + { + "id": "ma-4_b", + "description": "organization-defined authenticators that are replay resistant", + "value": "organization-defined authenticators that are replay resistant" + } + ], + "props": [ + { + "class": "name", + "value": "MA-4 (4)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ma-4.4.a.", + "props": [ + { + "class": "name", + "value": "MA-4 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Employing ; and" + } + ] + }, + { + "id": "s_smm_ma-4.4.b.", + "props": [ + { + "class": "name", + "value": "MA-4 (4)(b)" + } + ], + "parts": [ + { + "id": "s_sms_ma-4.4.b.1.", + "props": [ + { + "class": "name", + "value": "MA-4 (4)(b)(1)" + } + ], + "prose": [ + { + "class": "description", + "value": "Physically separated communications paths; or" + } + ] + }, + { + "id": "s_sms_ma-4.4.b.2.", + "props": [ + { + "class": "name", + "value": "MA-4 (4)(b)(2)" + } + ], + "prose": [ + { + "class": "description", + "value": "Logically separated communications paths based upon encryption." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Separating the maintenance sessions from other network sessions with the information system by either:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization protects nonlocal maintenance sessions by:" + } + ] + }, + { + "links": [ + { + "href": "#sc.13" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-4.4.a.", + "props": [ + { + "class": "name", + "value": "MA-4(4)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ma-4.4.a.1.", + "props": [ + { + "class": "name", + "value": "MA-4(4)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defining replay resistant authenticators to be employed to protect nonlocal maintenance sessions;" + } + ] + }, + { + "id": "s_obj_ma-4.4.a.2.", + "props": [ + { + "class": "name", + "value": "MA-4(4)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employing organization-defined authenticators that are replay resistant;" + } + ] + } + ] + }, + { + "id": "s_obj_ma-4.4.b.", + "props": [ + { + "class": "name", + "value": "MA-4(4)(b)" + } + ], + "parts": [ + { + "id": "s_obj_ma-4.4.b.1.", + "props": [ + { + "class": "name", + "value": "MA-4(4)(b)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "physically separated communications paths; or" + } + ] + }, + { + "id": "s_obj_ma-4.4.b.2.", + "props": [ + { + "class": "name", + "value": "MA-4(4)(b)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "logically separated communications paths based upon encryption." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "separating the maintenance sessions from other network sessions with the information system by either:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization protects nonlocal maintenance sessions by: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing nonlocal information system maintenance" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "network engineers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for protecting nonlocal maintenance sessions" + }, + { + "class": "object", + "value": "automated mechanisms implementing replay resistant authenticators" + }, + { + "class": "object", + "value": "automated mechanisms implementing logically separated/encrypted communications paths" + } + ] + } + ] + }, + { + "id": "ma.4.5.", + "title": "APPROVALS AND NOTIFICATIONS", + "params": [ + { + "id": "ma-4_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ma-4_d", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "MA-4 (5)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ma-4.5.a.", + "props": [ + { + "class": "name", + "value": "MA-4 (5)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Requires the approval of each nonlocal maintenance session by ; and" + } + ] + }, + { + "id": "s_smm_ma-4.5.b.", + "props": [ + { + "class": "name", + "value": "MA-4 (5)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Notifies of the date and time of planned nonlocal maintenance." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "Notification may be performed by maintenance personnel. Approval of nonlocal maintenance sessions is accomplished by organizational personnel with sufficient information security and information system knowledge to determine the appropriateness of the proposed maintenance." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-4.5.a.", + "props": [ + { + "class": "name", + "value": "MA-4(5)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ma-4.5.a.1.", + "props": [ + { + "class": "name", + "value": "MA-4(5)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles required to approve each nonlocal maintenance session;" + } + ] + }, + { + "id": "s_obj_ma-4.5.a.2.", + "props": [ + { + "class": "name", + "value": "MA-4(5)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the approval of each nonlocal maintenance session by organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "s_obj_ma-4.5.b.", + "props": [ + { + "class": "name", + "value": "MA-4(5)(b)" + } + ], + "parts": [ + { + "id": "s_obj_ma-4.5.b.1.", + "props": [ + { + "class": "name", + "value": "MA-4(5)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be notified of the date and time of planned nonlocal maintenance; and" + } + ] + }, + { + "id": "s_obj_ma-4.5.b.2.", + "props": [ + { + "class": "name", + "value": "MA-4(5)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "notifies organization-defined personnel roles of the date and time of planned nonlocal maintenance." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing non-local information system maintenance" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "notifications supporting nonlocal maintenance sessions" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with notification responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with approval responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for approving and notifying personnel regarding nonlocal maintenance" + }, + { + "class": "object", + "value": "automated mechanisms supporting notification and approval of nonlocal maintenance" + } + ] + } + ] + }, + { + "id": "ma.4.6.", + "title": "CRYPTOGRAPHIC PROTECTION", + "props": [ + { + "class": "name", + "value": "MA-4 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to protect the integrity and confidentiality of nonlocal maintenance and diagnostic communications." + } + ] + }, + { + "links": [ + { + "href": "#sc.8" + }, + { + "href": "#sc.13" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements cryptographic mechanisms to protect the integrity and confidentiality of nonlocal maintenance and diagnostic communications. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing non-local information system maintenance" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "cryptographic mechanisms protecting nonlocal maintenance activities" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "diagnostic records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "network engineers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms protecting nonlocal maintenance and diagnostic communications" + } + ] + } + ] + }, + { + "id": "ma.4.7.", + "title": "REMOTE DISCONNECT VERIFICATION", + "props": [ + { + "class": "name", + "value": "MA-4 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements remote disconnect verification at the termination of nonlocal maintenance and diagnostic sessions." + } + ] + }, + { + "links": [ + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "Remote disconnect verification ensures that remote connections from nonlocal maintenance sessions have been terminated and are no longer available for use." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements remote disconnect verification at the termination of nonlocal maintenance and diagnostic sessions. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing non-local information system maintenance" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "cryptographic mechanisms protecting nonlocal maintenance activities" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "diagnostic records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "network engineers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing remote disconnect verifications of terminated nonlocal maintenance and diagnostic sessions" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#140-2", + "value": "FIPS Publication 140-2" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#197", + "value": "FIPS Publication 197" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", + "value": "FIPS Publication 201" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", + "value": "NIST Special Publication 800-63" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-88", + "value": "NIST Special Publication 800-88" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "https://www.cnss.gov/policies.html", + "value": "CNSS Policy 15" + } + ] + } + ] + }, + { + "id": "ma.5", + "title": "MAINTENANCE PERSONNEL", + "props": [ + { + "class": "name", + "value": "MA-5" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ma-5a.", + "props": [ + { + "class": "name", + "value": "MA-5a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes a process for maintenance personnel authorization and maintains a list of authorized maintenance organizations or personnel;" + } + ] + }, + { + "id": "smm_ma-5b.", + "props": [ + { + "class": "name", + "value": "MA-5b." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that non-escorted personnel performing maintenance on the information system have required access authorizations; and" + } + ] + }, + { + "id": "smm_ma-5c.", + "props": [ + { + "class": "name", + "value": "MA-5c." + } + ], + "prose": [ + { + "class": "description", + "value": "Designates organizational personnel with required access authorizations and technical competence to supervise the maintenance activities of personnel who do not possess the required access authorizations." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ia.8" + }, + { + "href": "#mp.2" + }, + { + "href": "#pe.2" + }, + { + "href": "#pe.3" + }, + { + "href": "#pe.4" + }, + { + "href": "#ra.3" + } + ], + "prose": [ + { + "value": "This control applies to individuals performing hardware or software maintenance on organizational information systems, while PE-2 addresses physical access for individuals whose maintenance duties place them within the physical protection perimeter of the systems (e.g., custodial staff, physical plant maintenance personnel). Technical competence of supervising individuals relates to the maintenance performed on the information systems while having required access authorizations refers to maintenance on and near the systems. Individuals not previously identified as authorized maintenance personnel, such as information technology manufacturers, vendors, systems integrators, and consultants, may require privileged access to organizational information systems, for example, when required to conduct maintenance activities with little or no notice. Based on organizational assessments of risk, organizations may issue temporary credentials to these individuals. Temporary credentials may be for one-time use or for very limited time periods." + } + ] + }, + { + "parts": [ + { + "id": "obj_ma-5.a.", + "props": [ + { + "class": "name", + "value": "MA-5(a)" + } + ], + "parts": [ + { + "id": "obj_ma-5.a.1.", + "props": [ + { + "class": "name", + "value": "MA-5(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes a process for maintenance personnel authorization;" + } + ] + }, + { + "id": "obj_ma-5.a.2.", + "props": [ + { + "class": "name", + "value": "MA-5(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains a list of authorized maintenance organizations or personnel;" + } + ] + } + ] + }, + { + "id": "obj_ma-5.b.", + "props": [ + { + "class": "name", + "value": "MA-5(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that non-escorted personnel performing maintenance on the information system have required access authorizations; and" + } + ] + }, + { + "id": "obj_ma-5.c.", + "props": [ + { + "class": "name", + "value": "MA-5(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "designates organizational personnel with required access authorizations and technical competence to supervise the maintenance activities of personnel who do not possess the required access authorizations." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing maintenance personnel" + }, + { + "class": "object", + "value": "service provider contracts" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "list of authorized personnel" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "access control records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for authorizing and managing maintenance personnel" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing authorization of maintenance personnel" + } + ] + } + ], + "subcontrols": [ + { + "id": "ma.5.1.", + "title": "INDIVIDUALS WITHOUT APPROPRIATE ACCESS", + "props": [ + { + "class": "name", + "value": "MA-5 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ma-5.1.a.", + "props": [ + { + "class": "name", + "value": "MA-5 (1)(a)" + } + ], + "parts": [ + { + "id": "s_sms_ma-5.1.a.1.", + "props": [ + { + "class": "name", + "value": "MA-5 (1)(a)(1)" + } + ], + "prose": [ + { + "class": "description", + "value": "Maintenance personnel who do not have needed access authorizations, clearances, or formal access approvals are escorted and supervised during the performance of maintenance and diagnostic activities on the information system by approved organizational personnel who are fully cleared, have appropriate access authorizations, and are technically qualified;" + } + ] + }, + { + "id": "s_sms_ma-5.1.a.2.", + "props": [ + { + "class": "name", + "value": "MA-5 (1)(a)(2)" + } + ], + "prose": [ + { + "class": "description", + "value": "Prior to initiating maintenance or diagnostic activities by personnel who do not have needed access authorizations, clearances or formal access approvals, all volatile information storage components within the information system are sanitized and all nonvolatile storage media are removed or physically disconnected from the system and secured; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Implements procedures for the use of maintenance personnel that lack appropriate security clearances or are not U.S. citizens, that include the following requirements:" + } + ] + }, + { + "id": "s_smm_ma-5.1.b.", + "props": [ + { + "class": "name", + "value": "MA-5 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Develops and implements alternate security safeguards in the event an information system component cannot be sanitized, removed, or disconnected from the system." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#mp.6" + }, + { + "href": "#pl.2" + } + ], + "prose": [ + { + "value": "This control enhancement denies individuals who lack appropriate security clearances (i.e., individuals who do not possess security clearances or possess security clearances at a lower level than required) or who are not U.S. citizens, visual and electronic access to any classified information, Controlled Unclassified Information (CUI), or any other sensitive information contained on organizational information systems. Procedures for the use of maintenance personnel can be documented in security plans for the information systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-5.1.a.", + "props": [ + { + "class": "name", + "value": "MA-5(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ma-5.1.a.1.", + "props": [ + { + "class": "name", + "value": "MA-5(1)(a)(1)" + } + ], + "parts": [ + { + "id": "s_obj_ma-5.1.a.1.1.", + "props": [ + { + "class": "name", + "value": "MA-5(1)(a)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "are fully cleared;" + } + ] + }, + { + "id": "s_obj_ma-5.1.a.1.2.", + "props": [ + { + "class": "name", + "value": "MA-5(1)(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "have appropriate access authorizations;" + } + ] + }, + { + "id": "s_obj_ma-5.1.a.1.3.", + "props": [ + { + "class": "name", + "value": "MA-5(1)(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "are technically qualified;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "maintenance personnel who do not have needed access authorizations, clearances, or formal access approvals are escorted and supervised during the performance of maintenance and diagnostic activities on the information system by approved organizational personnel who:" + } + ] + }, + { + "id": "s_obj_ma-5.1.a.2.", + "props": [ + { + "class": "name", + "value": "MA-5(1)(a)(2)" + } + ], + "parts": [ + { + "id": "s_obj_ma-5.1.a.2.1.", + "props": [ + { + "class": "name", + "value": "MA-5(1)(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "all volatile information storage components within the information system are sanitized; and" + } + ] + }, + { + "id": "s_obj_ma-5.1.a.2.2.", + "props": [ + { + "class": "name", + "value": "MA-5(1)(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "all nonvolatile storage media are removed; or" + } + ] + }, + { + "id": "s_obj_ma-5.1.a.2.3.", + "props": [ + { + "class": "name", + "value": "MA-5(1)(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "all nonvolatile storage media are physically disconnected from the system and secured; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "prior to initiating maintenance or diagnostic activities by personnel who do not have needed access authorizations, clearances, or formal access approvals:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "implements procedures for the use of maintenance personnel that lack appropriate security clearances or are not U.S. citizens, that include the following requirements:" + } + ] + }, + { + "id": "s_obj_ma-5.1.b.", + "props": [ + { + "class": "name", + "value": "MA-5(1)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and implements alternative security safeguards in the event an information system component cannot be sanitized, removed, or disconnected from the system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing maintenance personnel" + }, + { + "class": "object", + "value": "information system media protection policy" + }, + { + "class": "object", + "value": "physical and environmental protection policy" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of maintenance personnel requiring escort/supervision" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "access control records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for media sanitization" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing maintenance personnel without appropriate access" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing alternative security safeguards" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information storage component sanitization" + } + ] + } + ] + }, + { + "id": "ma.5.2.", + "title": "SECURITY CLEARANCES FOR CLASSIFIED SYSTEMS", + "props": [ + { + "class": "name", + "value": "MA-5 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that personnel performing maintenance and diagnostic activities on an information system processing, storing, or transmitting classified information possess security clearances and formal access approvals for at least the highest classification level and for all compartments of information on the system." + } + ] + }, + { + "links": [ + { + "href": "#ps.3" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-5.2.1.", + "props": [ + { + "class": "name", + "value": "MA-5(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "security clearances for at least the highest classification level on the system;" + } + ] + }, + { + "id": "s_obj_ma-5.2.2.", + "props": [ + { + "class": "name", + "value": "MA-5(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "security clearances for all compartments of information on the system;" + } + ] + }, + { + "id": "s_obj_ma-5.2.3.", + "props": [ + { + "class": "name", + "value": "MA-5(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "formal access approvals for at least the highest classification level on the system; and" + } + ] + }, + { + "id": "s_obj_ma-5.2.4.", + "props": [ + { + "class": "name", + "value": "MA-5(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "formal access approvals for all compartments of information on the system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization ensures that personnel performing maintenance and diagnostic activities on an information system processing, storing, or transmitting classified information possess: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing maintenance personnel" + }, + { + "class": "object", + "value": "personnel records" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "access control records" + }, + { + "class": "object", + "value": "access credentials" + }, + { + "class": "object", + "value": "access authorizations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing security clearances for maintenance personnel" + } + ] + } + ] + }, + { + "id": "ma.5.3.", + "title": "CITIZENSHIP REQUIREMENTS FOR CLASSIFIED SYSTEMS", + "props": [ + { + "class": "name", + "value": "MA-5 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that personnel performing maintenance and diagnostic activities on an information system processing, storing, or transmitting classified information are U.S. citizens." + } + ] + }, + { + "links": [ + { + "href": "#ps.3" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization ensures that personnel performing maintenance and diagnostic activities on an information system processing, storing, or transmitting classified information are U.S. citizens. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing maintenance personnel" + }, + { + "class": "object", + "value": "personnel records" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "access control records" + }, + { + "class": "object", + "value": "access credentials" + }, + { + "class": "object", + "value": "access authorizations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "ma.5.4.", + "title": "FOREIGN NATIONALS", + "props": [ + { + "class": "name", + "value": "MA-5 (4)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ma-5.4.a.", + "props": [ + { + "class": "name", + "value": "MA-5 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Cleared foreign nationals (i.e., foreign nationals with appropriate security clearances), are used to conduct maintenance and diagnostic activities on classified information systems only when the systems are jointly owned and operated by the United States and foreign allied governments, or owned and operated solely by foreign allied governments; and" + } + ] + }, + { + "id": "s_smm_ma-5.4.b.", + "props": [ + { + "class": "name", + "value": "MA-5 (4)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Approvals, consents, and detailed operational conditions regarding the use of foreign nationals to conduct maintenance and diagnostic activities on classified information systems are fully documented within Memoranda of Agreements." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization ensures that:" + } + ] + }, + { + "links": [ + { + "href": "#ps.3" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-5.4.a.", + "props": [ + { + "class": "name", + "value": "MA-5(4)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ma-5.4.a.1.", + "props": [ + { + "class": "name", + "value": "MA-5(4)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "jointly owned and operated by the United States and foreign allied governments; or" + } + ] + }, + { + "id": "s_obj_ma-5.4.a.2.", + "props": [ + { + "class": "name", + "value": "MA-5(4)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "owned and operated solely by foreign allied governments; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "cleared foreign nationals (i.e., foreign nationals with appropriate security clearances) are used to conduct maintenance and diagnostic activities on classified information systems only when the systems are:" + } + ] + }, + { + "id": "s_obj_ma-5.4.b.", + "props": [ + { + "class": "name", + "value": "MA-5(4)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "approvals, consents, and detailed operational conditions regarding the use of foreign nationals to conduct maintenance and diagnostic activities on classified information systems are fully documented within Memoranda of Agreements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization ensures that: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing maintenance personnel" + }, + { + "class": "object", + "value": "information system media protection policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "physical and environmental protection policy and procedures" + }, + { + "class": "object", + "value": "memorandum of agreement" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "access control records" + }, + { + "class": "object", + "value": "access credentials" + }, + { + "class": "object", + "value": "access authorizations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities, organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel managing memoranda of agreements" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing foreign national maintenance personnel" + } + ] + } + ] + }, + { + "id": "ma.5.5.", + "title": "NONSYSTEM-RELATED MAINTENANCE", + "props": [ + { + "class": "name", + "value": "MA-5 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that non-escorted personnel performing maintenance activities not directly associated with the information system but in the physical proximity of the system, have required access authorizations." + } + ] + }, + { + "prose": [ + { + "value": "Personnel performing maintenance activities in other capacities not directly related to the information system include, for example, physical plant personnel and janitorial personnel." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization ensures that non-escorted personnel performing maintenance activities not directly associated with the information system but in the physical proximity of the system, have required access authorizations." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing maintenance personnel" + }, + { + "class": "object", + "value": "information system media protection policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "physical and environmental protection policy and procedures" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "access control records" + }, + { + "class": "object", + "value": "access authorizations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ] + }, + { + "id": "ma.6", + "title": "TIMELY MAINTENANCE", + "params": [ + { + "id": "ma-6_a", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "ma-6_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "MA-6" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization obtains maintenance support and/or spare parts for within of failure." + } + ] + }, + { + "links": [ + { + "href": "#cm.8" + }, + { + "href": "#cp.2" + }, + { + "href": "#cp.7" + }, + { + "href": "#sa.14" + }, + { + "href": "#sa.15" + } + ], + "prose": [ + { + "value": "Organizations specify the information system components that result in increased risk to organizational operations and assets, individuals, other organizations, or the Nation when the functionality provided by those components is not operational. Organizational actions to obtain maintenance support typically include having appropriate contracts in place." + } + ] + }, + { + "parts": [ + { + "id": "obj_ma-6-1.", + "props": [ + { + "class": "name", + "value": "MA-6[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components for which maintenance support and/or spare parts are to be obtained;" + } + ] + }, + { + "id": "obj_ma-6-2.", + "props": [ + { + "class": "name", + "value": "MA-6[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which maintenance support and/or spare parts are to be obtained after a failure;" + } + ] + }, + { + "id": "obj_ma-6-3.", + "props": [ + { + "class": "name", + "value": "MA-6[3]" + } + ], + "parts": [ + { + "id": "obj_ma-6-3.a.", + "props": [ + { + "class": "name", + "value": "MA-6[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "obtains maintenance support for organization-defined information system components within the organization-defined time period of failure; and/or" + } + ] + }, + { + "id": "obj_ma-6-3.b.", + "props": [ + { + "class": "name", + "value": "MA-6[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "obtains spare parts for organization-defined information system components within the organization-defined time period of failure." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing information system maintenance" + }, + { + "class": "object", + "value": "service provider contracts" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "inventory and availability of spare parts" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for ensuring timely maintenance" + } + ] + } + ], + "subcontrols": [ + { + "id": "ma.6.1.", + "title": "PREVENTIVE MAINTENANCE", + "params": [ + { + "id": "ma-6_c", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "ma-6_d", + "description": "organization-defined time intervals", + "value": "organization-defined time intervals" + } + ], + "props": [ + { + "class": "name", + "value": "MA-6 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization performs preventive maintenance on at ." + } + ] + }, + { + "prose": [ + { + "value": "Preventive maintenance includes proactive care and servicing of organizational information systems components for the purpose of maintaining equipment and facilities in satisfactory operating condition. Such maintenance provides for the systematic inspection, tests, measurements, adjustments, parts replacement, detection, and correction of incipient failures either before they occur or before they develop into major defects. The primary goal of preventive maintenance is to avoid/mitigate the consequences of equipment failures. Preventive maintenance is designed to preserve and restore equipment reliability by replacing worn components before they actually fail. Methods of determining what preventive (or other) failure management policies to apply include, for example, original equipment manufacturer (OEM) recommendations, statistical failure records, requirements of codes, legislation, or regulations within a jurisdiction, expert opinion, maintenance that has already been conducted on similar equipment, or measured values and performance indications." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-6.1.1.", + "props": [ + { + "class": "name", + "value": "MA-6(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components on which preventive maintenance is to be performed;" + } + ] + }, + { + "id": "s_obj_ma-6.1.2.", + "props": [ + { + "class": "name", + "value": "MA-6(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines time intervals within which preventive maintenance is to be performed on organization-defined information system components; and" + } + ] + }, + { + "id": "s_obj_ma-6.1.3.", + "props": [ + { + "class": "name", + "value": "MA-6(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "performs preventive maintenance on organization-defined information system components at organization-defined time intervals." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing information system maintenance" + }, + { + "class": "object", + "value": "service provider contracts" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "list of system components requiring preventive maintenance" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for preventive maintenance" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing preventive maintenance" + } + ] + } + ] + }, + { + "id": "ma.6.2.", + "title": "PREDICTIVE MAINTENANCE", + "params": [ + { + "id": "ma-6_e", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "ma-6_f", + "description": "organization-defined time intervals", + "value": "organization-defined time intervals" + } + ], + "props": [ + { + "class": "name", + "value": "MA-6 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization performs predictive maintenance on at ." + } + ] + }, + { + "prose": [ + { + "value": "Predictive maintenance, or condition-based maintenance, attempts to evaluate the condition of equipment by performing periodic or continuous (online) equipment condition monitoring. The goal of predictive maintenance is to perform maintenance at a scheduled point in time when the maintenance activity is most cost-effective and before the equipment loses performance within a threshold. The predictive component of predictive maintenance stems from the goal of predicting the future trend of the equipment's condition. This approach uses principles of statistical process control to determine at what point in the future maintenance activities will be appropriate. Most predictive maintenance inspections are performed while equipment is in service, thereby minimizing disruption of normal system operations. Predictive maintenance can result in substantial cost savings and higher system reliability. Predictive maintenance tends to include measurement of the item. To evaluate equipment condition, predictive maintenance utilizes nondestructive testing technologies such as infrared, acoustic (partial discharge and airborne ultrasonic), corona detection, vibration analysis, sound level measurements, oil analysis, and other specific online tests." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-6.2.1.", + "props": [ + { + "class": "name", + "value": "MA-6(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components on which predictive maintenance is to be performed;" + } + ] + }, + { + "id": "s_obj_ma-6.2.2.", + "props": [ + { + "class": "name", + "value": "MA-6(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines time intervals within which predictive maintenance is to be performed on organization-defined information system components; and" + } + ] + }, + { + "id": "s_obj_ma-6.2.3.", + "props": [ + { + "class": "name", + "value": "MA-6(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "performs predictive maintenance on organization-defined information system components at organization-defined time intervals." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing information system maintenance" + }, + { + "class": "object", + "value": "service provider contracts" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "list of system components requiring predictive maintenance" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for predictive maintenance" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing predictive maintenance" + } + ] + } + ] + }, + { + "id": "ma.6.3.", + "title": "AUTOMATED SUPPORT FOR PREDICTIVE MAINTENANCE", + "props": [ + { + "class": "name", + "value": "MA-6 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to transfer predictive maintenance data to a computerized maintenance management system." + } + ] + }, + { + "prose": [ + { + "value": "A computerized maintenance management system maintains a computer database of information about the maintenance operations of organizations and automates processing equipment condition data in order to trigger maintenance planning, execution, and reporting." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to transfer predictive maintenance data to a computerized maintenance management system." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing information system maintenance" + }, + { + "class": "object", + "value": "service provider contracts" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "list of system components requiring predictive maintenance" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing the transfer of predictive maintenance data to a computerized maintenance management system" + }, + { + "class": "object", + "value": "operations of the computer maintenance management system" + } + ] + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "MEDIA PROTECTION", + "props": [], + "parts": [], + "controls": [ + { + "id": "mp.1", + "title": "MEDIA PROTECTION POLICY AND PROCEDURES", + "params": [ + { + "id": "mp-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "mp-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "mp-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "MP-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_mp-1a.", + "props": [ + { + "class": "name", + "value": "MP-1a." + } + ], + "parts": [ + { + "id": "sms_mp-1a.1.", + "props": [ + { + "class": "name", + "value": "MP-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A media protection policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_mp-1a.2.", + "props": [ + { + "class": "name", + "value": "MP-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the media protection policy and associated media protection controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_mp-1b.", + "props": [ + { + "class": "name", + "value": "MP-1b." + } + ], + "parts": [ + { + "id": "sms_mp-1b.1.", + "props": [ + { + "class": "name", + "value": "MP-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Media protection policy ; and" + } + ] + }, + { + "id": "sms_mp-1b.2.", + "props": [ + { + "class": "name", + "value": "MP-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Media protection procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the MP family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_mp-1.a.1.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_mp-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_mp-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_mp-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_mp-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_mp-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_mp-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_mp-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_mp-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a media protection policy that addresses:" + } + ] + }, + { + "id": "obj_mp-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the media protection policy is to be disseminated;" + } + ] + }, + { + "id": "obj_mp-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the media protection policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_mp-1.a.2.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_mp-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the media protection policy and associated media protection controls;" + } + ] + }, + { + "id": "obj_mp-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_mp-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_mp-1.b.1.", + "props": [ + { + "class": "name", + "value": "MP-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_mp-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "MP-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current media protection policy;" + } + ] + }, + { + "id": "obj_mp-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "MP-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current media protection policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_mp-1.b.2.", + "props": [ + { + "class": "name", + "value": "MP-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_mp-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "MP-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current media protection procedures; and" + } + ] + }, + { + "id": "obj_mp-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "MP-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current media protection procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Media protection policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with media protection responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "mp.2", + "title": "MEDIA ACCESS", + "params": [ + { + "id": "mp-2_a", + "description": "organization-defined types of digital and/or non-digital media", + "value": "organization-defined types of digital and/or non-digital media" + }, + { + "id": "mp-2_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "MP-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization restricts access to to ." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ia.2" + }, + { + "href": "#mp.4" + }, + { + "href": "#pe.2" + }, + { + "href": "#pe.3" + }, + { + "href": "#pl.2" + } + ], + "prose": [ + { + "value": "Information system media includes both digital and non-digital media. Digital media includes, for example, diskettes, magnetic tapes, external/removable hard disk drives, flash drives, compact disks, and digital video disks. Non-digital media includes, for example, paper and microfilm. Restricting non-digital media access includes, for example, denying access to patient medical records in a community hospital unless the individuals seeking access to such records are authorized healthcare providers. Restricting access to digital media includes, for example, limiting access to design specifications stored on compact disks in the media library to the project leader and the individuals on the development team." + } + ] + }, + { + "parts": [ + { + "id": "obj_mp-2-1.", + "props": [ + { + "class": "name", + "value": "MP-2[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines types of digital and/or non-digital media requiring restricted access;" + } + ] + }, + { + "id": "obj_mp-2-2.", + "props": [ + { + "class": "name", + "value": "MP-2[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles authorized to access organization-defined types of digital and/or non-digital media; and" + } + ] + }, + { + "id": "obj_mp-2-3.", + "props": [ + { + "class": "name", + "value": "MP-2[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "restricts access to organization-defined types of digital and/or non-digital media to organization-defined personnel or roles." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media access restrictions" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "physical and environmental protection policy and procedures" + }, + { + "class": "object", + "value": "media storage facilities" + }, + { + "class": "object", + "value": "access control records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media protection responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for restricting information media" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media access restrictions" + } + ] + } + ], + "subcontrols": [ + { + "id": "mp.2.1.", + "title": "AUTOMATED RESTRICTED ACCESS", + "props": [ + { + "class": "name", + "value": "MP-2 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.4.2." + } + ] + }, + { + "id": "mp.2.2.", + "title": "CRYPTOGRAPHIC PROTECTION", + "props": [ + { + "class": "name", + "value": "MP-2 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.28.1." + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-111", + "value": "NIST Special Publication 800-111" + } + ] + } + ] + }, + { + "id": "mp.3", + "title": "MEDIA MARKING", + "params": [ + { + "id": "mp-3_a", + "description": "organization-defined types of information system media", + "value": "organization-defined types of information system media" + }, + { + "id": "mp-3_b", + "description": "organization-defined controlled areas", + "value": "organization-defined controlled areas" + } + ], + "props": [ + { + "class": "name", + "value": "MP-3" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_mp-3a.", + "props": [ + { + "class": "name", + "value": "MP-3a." + } + ], + "prose": [ + { + "class": "description", + "value": "Marks information system media indicating the distribution limitations, handling caveats, and applicable security markings (if any) of the information; and" + } + ] + }, + { + "id": "smm_mp-3b.", + "props": [ + { + "class": "name", + "value": "MP-3b." + } + ], + "prose": [ + { + "class": "description", + "value": "Exempts from marking as long as the media remain within ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.16" + }, + { + "href": "#pl.2" + }, + { + "href": "#ra.3" + } + ], + "prose": [ + { + "value": "The term security marking refers to the application/use of human-readable security attributes. The term security labeling refers to the application/use of security attributes with regard to internal data structures within information systems (see AC-16). Information system media includes both digital and non-digital media. Digital media includes, for example, diskettes, magnetic tapes, external/removable hard disk drives, flash drives, compact disks, and digital video disks. Non-digital media includes, for example, paper and microfilm. Security marking is generally not required for media containing information determined by organizations to be in the public domain or to be publicly releasable. However, some organizations may require markings for public information indicating that the information is publicly releasable. Marking of information system media reflects applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance." + } + ] + }, + { + "parts": [ + { + "id": "obj_mp-3.a.", + "props": [ + { + "class": "name", + "value": "MP-3(a)" + } + ], + "parts": [ + { + "id": "obj_mp-3.a.1.", + "props": [ + { + "class": "name", + "value": "MP-3(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "distribution limitations of the information;" + } + ] + }, + { + "id": "obj_mp-3.a.2.", + "props": [ + { + "class": "name", + "value": "MP-3(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "handling caveats of the information;" + } + ] + }, + { + "id": "obj_mp-3.a.3.", + "props": [ + { + "class": "name", + "value": "MP-3(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "applicable security markings (if any) of the information;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "marks information system media indicating the:" + } + ] + }, + { + "id": "obj_mp-3.b.", + "props": [ + { + "class": "name", + "value": "MP-3(b)" + } + ], + "parts": [ + { + "id": "obj_mp-3.b.1.", + "props": [ + { + "class": "name", + "value": "MP-3(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines types of information system media to be exempted from marking as long as the media remain in designated controlled areas;" + } + ] + }, + { + "id": "obj_mp-3.b.2.", + "props": [ + { + "class": "name", + "value": "MP-3(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines controlled areas where organization-defined types of information system media exempt from marking are to be retained; and" + } + ] + }, + { + "id": "obj_mp-3.b.3.", + "props": [ + { + "class": "name", + "value": "MP-3(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "exempts organization-defined types of information system media from marking as long as the media remain within organization-defined controlled areas." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media marking" + }, + { + "class": "object", + "value": "physical and environmental protection policy and procedures" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of information system media marking security attributes" + }, + { + "class": "object", + "value": "designated controlled areas" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media protection and marking responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for marking information media" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media marking" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + } + ] + }, + { + "id": "mp.4", + "title": "MEDIA STORAGE", + "params": [ + { + "id": "mp-4_a", + "description": "organization-defined types of digital and/or non-digital media", + "value": "organization-defined types of digital and/or non-digital media" + }, + { + "id": "mp-4_b", + "description": "organization-defined controlled areas", + "value": "organization-defined controlled areas" + } + ], + "props": [ + { + "class": "name", + "value": "MP-4" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_mp-4a.", + "props": [ + { + "class": "name", + "value": "MP-4a." + } + ], + "prose": [ + { + "class": "description", + "value": "Physically controls and securely stores within ; and" + } + ] + }, + { + "id": "smm_mp-4b.", + "props": [ + { + "class": "name", + "value": "MP-4b." + } + ], + "prose": [ + { + "class": "description", + "value": "Protects information system media until the media are destroyed or sanitized using approved equipment, techniques, and procedures." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cp.6" + }, + { + "href": "#cp.9" + }, + { + "href": "#mp.2" + }, + { + "href": "#mp.7" + }, + { + "href": "#pe.3" + } + ], + "prose": [ + { + "value": "Information system media includes both digital and non-digital media. Digital media includes, for example, diskettes, magnetic tapes, external/removable hard disk drives, flash drives, compact disks, and digital video disks. Non-digital media includes, for example, paper and microfilm. Physically controlling information system media includes, for example, conducting inventories, ensuring procedures are in place to allow individuals to check out and return media to the media library, and maintaining accountability for all stored media. Secure storage includes, for example, a locked drawer, desk, or cabinet, or a controlled media library. The type of media storage is commensurate with the security category and/or classification of the information residing on the media. Controlled areas are areas for which organizations provide sufficient physical and procedural safeguards to meet the requirements established for protecting information and/or information systems. For media containing information determined by organizations to be in the public domain, to be publicly releasable, or to have limited or no adverse impact on organizations or individuals if accessed by other than authorized personnel, fewer safeguards may be needed. In these situations, physical access controls provide adequate protection." + } + ] + }, + { + "parts": [ + { + "id": "obj_mp-4.a.", + "props": [ + { + "class": "name", + "value": "MP-4(a)" + } + ], + "parts": [ + { + "id": "obj_mp-4.a.1.", + "props": [ + { + "class": "name", + "value": "MP-4(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines types of digital and/or non-digital media to be physically controlled and securely stored within designated controlled areas;" + } + ] + }, + { + "id": "obj_mp-4.a.2.", + "props": [ + { + "class": "name", + "value": "MP-4(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines controlled areas designated to physically control and securely store organization-defined types of digital and/or non-digital media;" + } + ] + }, + { + "id": "obj_mp-4.a.3.", + "props": [ + { + "class": "name", + "value": "MP-4(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "physically controls organization-defined types of digital and/or non-digital media within organization-defined controlled areas;" + } + ] + }, + { + "id": "obj_mp-4.a.4.", + "props": [ + { + "class": "name", + "value": "MP-4(a)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "securely stores organization-defined types of digital and/or non-digital media within organization-defined controlled areas; and" + } + ] + } + ] + }, + { + "id": "obj_mp-4.b.", + "props": [ + { + "class": "name", + "value": "MP-4(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "protects information system media until the media are destroyed or sanitized using approved equipment, techniques, and procedures." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media storage" + }, + { + "class": "object", + "value": "physical and environmental protection policy and procedures" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system media" + }, + { + "class": "object", + "value": "designated controlled areas" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media protection and storage responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for storing information media" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing secure media storage/media protection" + } + ] + } + ], + "subcontrols": [ + { + "id": "mp.4.1.", + "title": "CRYPTOGRAPHIC PROTECTION", + "props": [ + { + "class": "name", + "value": "MP-4 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.28.1." + } + ] + }, + { + "id": "mp.4.2.", + "title": "AUTOMATED RESTRICTED ACCESS", + "props": [ + { + "class": "name", + "value": "MP-4 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to restrict access to media storage areas and to audit access attempts and access granted." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.9" + }, + { + "href": "#au.6" + }, + { + "href": "#au.12" + } + ], + "prose": [ + { + "value": "Automated mechanisms can include, for example, keypads on the external entries to media storage areas." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_mp-4.2.1.", + "props": [ + { + "class": "name", + "value": "MP-4(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "restrict access to media storage areas;" + } + ] + }, + { + "id": "s_obj_mp-4.2.2.", + "props": [ + { + "class": "name", + "value": "MP-4(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "audit access attempts; and" + } + ] + }, + { + "id": "s_obj_mp-4.2.3.", + "props": [ + { + "class": "name", + "value": "MP-4(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "audit access granted." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media storage" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "physical and environmental protection policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "media storage facilities" + }, + { + "class": "object", + "value": "access control devices" + }, + { + "class": "object", + "value": "access control records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media protection and storage responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms restricting access to media storage areas" + }, + { + "class": "object", + "value": "automated mechanisms auditing access attempts and access granted to media storage areas" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-56", + "value": "NIST Special Publication 800-56" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-57", + "value": "NIST Special Publication 800-57" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-111", + "value": "NIST Special Publication 800-111" + } + ] + } + ] + }, + { + "id": "mp.5", + "title": "MEDIA TRANSPORT", + "params": [ + { + "id": "mp-5_a", + "description": "organization-defined types of information system media", + "value": "organization-defined types of information system media" + }, + { + "id": "mp-5_b", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "MP-5" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_mp-5a.", + "props": [ + { + "class": "name", + "value": "MP-5a." + } + ], + "prose": [ + { + "class": "description", + "value": "Protects and controls during transport outside of controlled areas using ;" + } + ] + }, + { + "id": "smm_mp-5b.", + "props": [ + { + "class": "name", + "value": "MP-5b." + } + ], + "prose": [ + { + "class": "description", + "value": "Maintains accountability for information system media during transport outside of controlled areas;" + } + ] + }, + { + "id": "smm_mp-5c.", + "props": [ + { + "class": "name", + "value": "MP-5c." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents activities associated with the transport of information system media; and" + } + ] + }, + { + "id": "smm_mp-5d.", + "props": [ + { + "class": "name", + "value": "MP-5d." + } + ], + "prose": [ + { + "class": "description", + "value": "Restricts the activities associated with the transport of information system media to authorized personnel." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.19" + }, + { + "href": "#cp.9" + }, + { + "href": "#mp.3" + }, + { + "href": "#mp.4" + }, + { + "href": "#ra.3" + }, + { + "href": "#sc.8" + }, + { + "href": "#sc.13" + }, + { + "href": "#sc.28" + } + ], + "prose": [ + { + "value": "Information system media includes both digital and non-digital media. Digital media includes, for example, diskettes, magnetic tapes, external/removable hard disk drives, flash drives, compact disks, and digital video disks. Non-digital media includes, for example, paper and microfilm. This control also applies to mobile devices with information storage capability (e.g., smart phones, tablets, E-readers), that are transported outside of controlled areas. Controlled areas are areas or spaces for which organizations provide sufficient physical and/or procedural safeguards to meet the requirements established for protecting information and/or information systems.\nPhysical and technical safeguards for media are commensurate with the security category or classification of the information residing on the media. Safeguards to protect media during transport include, for example, locked containers and cryptography. Cryptographic mechanisms can provide confidentiality and integrity protections depending upon the mechanisms used. Activities associated with transport include the actual transport as well as those activities such as releasing media for transport and ensuring that media enters the appropriate transport processes. For the actual transport, authorized transport and courier personnel may include individuals from outside the organization (e.g., U.S. Postal Service or a commercial transport or delivery service). Maintaining accountability of media during transport includes, for example, restricting transport activities to authorized personnel, and tracking and/or obtaining explicit records of transport activities as the media moves through the transportation system to prevent and detect loss, destruction, or tampering. Organizations establish documentation requirements for activities associated with the transport of information system media in accordance with organizational assessments of risk to include the flexibility to define different record-keeping methods for the different types of media transport as part of an overall system of transport-related records." + } + ] + }, + { + "parts": [ + { + "id": "obj_mp-5.a.", + "props": [ + { + "class": "name", + "value": "MP-5(a)" + } + ], + "parts": [ + { + "id": "obj_mp-5.a.1.", + "props": [ + { + "class": "name", + "value": "MP-5(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines types of information system media to be protected and controlled during transport outside of controlled areas;" + } + ] + }, + { + "id": "obj_mp-5.a.2.", + "props": [ + { + "class": "name", + "value": "MP-5(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to protect and control organization-defined information system media during transport outside of controlled areas;" + } + ] + }, + { + "id": "obj_mp-5.a.3.", + "props": [ + { + "class": "name", + "value": "MP-5(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protects and controls organization-defined information system media during transport outside of controlled areas using organization-defined security safeguards;" + } + ] + } + ] + }, + { + "id": "obj_mp-5.b.", + "props": [ + { + "class": "name", + "value": "MP-5(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains accountability for information system media during transport outside of controlled areas;" + } + ] + }, + { + "id": "obj_mp-5.c.", + "props": [ + { + "class": "name", + "value": "MP-5(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents activities associated with the transport of information system media; and" + } + ] + }, + { + "id": "obj_mp-5.d.", + "props": [ + { + "class": "name", + "value": "MP-5(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "restricts the activities associated with transport of information system media to authorized personnel." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media storage" + }, + { + "class": "object", + "value": "physical and environmental protection policy and procedures" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system media" + }, + { + "class": "object", + "value": "designated controlled areas" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media protection and storage responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for storing information media" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media storage/media protection" + } + ] + } + ], + "subcontrols": [ + { + "id": "mp.5.1.", + "title": "PROTECTION OUTSIDE OF CONTROLLED AREAS", + "props": [ + { + "class": "name", + "value": "MP-5 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.5" + } + ] + }, + { + "id": "mp.5.2.", + "title": "DOCUMENTATION OF ACTIVITIES", + "props": [ + { + "class": "name", + "value": "MP-5 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.5" + } + ] + }, + { + "id": "mp.5.3.", + "title": "CUSTODIANS", + "props": [ + { + "class": "name", + "value": "MP-5 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs an identified custodian during transport of information system media outside of controlled areas." + } + ] + }, + { + "prose": [ + { + "value": "Identified custodians provide organizations with specific points of contact during the media transport process and facilitate individual accountability. Custodial responsibilities can be transferred from one individual to another as long as an unambiguous custodian is identified at all times." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs an identified custodian during transport of information system media outside of controlled areas. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media transport" + }, + { + "class": "object", + "value": "physical and environmental protection policy and procedures" + }, + { + "class": "object", + "value": "information system media transport records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media transport responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "mp.5.4.", + "title": "CRYPTOGRAPHIC PROTECTION", + "props": [ + { + "class": "name", + "value": "MP-5 (4)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to protect the confidentiality and integrity of information stored on digital media during transport outside of controlled areas." + } + ] + }, + { + "links": [ + { + "href": "#mp.2" + } + ], + "prose": [ + { + "value": "This control enhancement applies to both portable storage devices (e.g., USB memory sticks, compact disks, digital video disks, external/removable hard disk drives) and mobile devices with storage capability (e.g., smart phones, tablets, E-readers)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs cryptographic mechanisms to protect the confidentiality and integrity of information stored on digital media during transport outside of controlled areas. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media transport" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system media transport records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media transport responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms protecting information on digital media during transportation outside controlled areas" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", + "value": "NIST Special Publication 800-60" + } + ] + } + ] + }, + { + "id": "mp.6", + "title": "MEDIA SANITIZATION", + "params": [ + { + "id": "mp-6_a", + "description": "organization-defined information system media", + "value": "organization-defined information system media" + }, + { + "id": "mp-6_b", + "description": "organization-defined sanitization techniques and procedures", + "value": "organization-defined sanitization techniques and procedures" + } + ], + "props": [ + { + "class": "name", + "value": "MP-6" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_mp-6a.", + "props": [ + { + "class": "name", + "value": "MP-6a." + } + ], + "prose": [ + { + "class": "description", + "value": "Sanitizes prior to disposal, release out of organizational control, or release for reuse using in accordance with applicable federal and organizational standards and policies; and" + } + ] + }, + { + "id": "smm_mp-6b.", + "props": [ + { + "class": "name", + "value": "MP-6b." + } + ], + "prose": [ + { + "class": "description", + "value": "Employs sanitization mechanisms with the strength and integrity commensurate with the security category or classification of the information." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ma.2" + }, + { + "href": "#ma.4" + }, + { + "href": "#ra.3" + }, + { + "href": "#sc.4" + } + ], + "prose": [ + { + "value": "This control applies to all information system media, both digital and non-digital, subject to disposal or reuse, whether or not the media is considered removable. Examples include media found in scanners, copiers, printers, notebook computers, workstations, network components, and mobile devices. The sanitization process removes information from the media such that the information cannot be retrieved or reconstructed. Sanitization techniques, including clearing, purging, cryptographic erase, and destruction, prevent the disclosure of information to unauthorized individuals when such media is reused or released for disposal. Organizations determine the appropriate sanitization methods recognizing that destruction is sometimes necessary when other methods cannot be applied to media requiring sanitization. Organizations use discretion on the employment of approved sanitization techniques and procedures for media containing information deemed to be in the public domain or publicly releasable, or deemed to have no adverse impact on organizations or individuals if released for reuse or disposal. Sanitization of non-digital media includes, for example, removing a classified appendix from an otherwise unclassified document, or redacting selected sections or words from a document by obscuring the redacted sections/words in a manner equivalent in effectiveness to removing them from the document. NSA standards and policies control the sanitization process for media containing classified information." + } + ] + }, + { + "parts": [ + { + "id": "obj_mp-6.a.", + "props": [ + { + "class": "name", + "value": "MP-6(a)" + } + ], + "parts": [ + { + "id": "obj_mp-6.a.1.", + "props": [ + { + "class": "name", + "value": "MP-6(a)[1]" + } + ], + "parts": [ + { + "id": "obj_mp-6.a.1.a.", + "props": [ + { + "class": "name", + "value": "MP-6(a)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disposal;" + } + ] + }, + { + "id": "obj_mp-6.a.1.b.", + "props": [ + { + "class": "name", + "value": "MP-6(a)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "release out of organizational control; or" + } + ] + }, + { + "id": "obj_mp-6.a.1.c.", + "props": [ + { + "class": "name", + "value": "MP-6(a)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "release for reuse;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system media to be sanitized prior to:" + } + ] + }, + { + "id": "obj_mp-6.a.2.", + "props": [ + { + "class": "name", + "value": "MP-6(a)[2]" + } + ], + "parts": [ + { + "id": "obj_mp-6.a.2.a.", + "props": [ + { + "class": "name", + "value": "MP-6(a)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disposal;" + } + ] + }, + { + "id": "obj_mp-6.a.2.b.", + "props": [ + { + "class": "name", + "value": "MP-6(a)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "release out of organizational control; or" + } + ] + }, + { + "id": "obj_mp-6.a.2.c.", + "props": [ + { + "class": "name", + "value": "MP-6(a)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "release for reuse;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines sanitization techniques or procedures to be used for sanitizing organization-defined information system media prior to:" + } + ] + }, + { + "id": "obj_mp-6.a.3.", + "props": [ + { + "class": "name", + "value": "MP-6(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "sanitizes organization-defined information system media prior to disposal, release out of organizational control, or release for reuse using organization-defined sanitization techniques or procedures in accordance with applicable federal and organizational standards and policies; and" + } + ] + } + ] + }, + { + "id": "obj_mp-6.b.", + "props": [ + { + "class": "name", + "value": "MP-6(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs sanitization mechanisms with strength and integrity commensurate with the security category or classification of the information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media sanitization and disposal" + }, + { + "class": "object", + "value": "applicable federal standards and policies addressing media sanitization" + }, + { + "class": "object", + "value": "media sanitization records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with media sanitization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media sanitization" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media sanitization" + } + ] + } + ], + "subcontrols": [ + { + "id": "mp.6.1.", + "title": "REVIEW / APPROVE / TRACK / DOCUMENT / VERIFY", + "props": [ + { + "class": "name", + "value": "MP-6 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization reviews, approves, tracks, documents, and verifies media sanitization and disposal actions." + } + ] + }, + { + "links": [ + { + "href": "#si.12" + } + ], + "prose": [ + { + "value": "Organizations review and approve media to be sanitized to ensure compliance with records-retention policies. Tracking/documenting actions include, for example, listing personnel who reviewed and approved sanitization and disposal actions, types of media sanitized, specific files stored on the media, sanitization methods used, date and time of the sanitization actions, personnel who performed the sanitization, verification actions taken, personnel who performed the verification, and disposal action taken. Organizations verify that the sanitization of the media was effective prior to disposal." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_mp-6.1.1.", + "props": [ + { + "class": "name", + "value": "MP-6(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews media sanitization and disposal actions;" + } + ] + }, + { + "id": "s_obj_mp-6.1.2.", + "props": [ + { + "class": "name", + "value": "MP-6(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approves media sanitization and disposal actions;" + } + ] + }, + { + "id": "s_obj_mp-6.1.3.", + "props": [ + { + "class": "name", + "value": "MP-6(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tracks media sanitization and disposal actions;" + } + ] + }, + { + "id": "s_obj_mp-6.1.4.", + "props": [ + { + "class": "name", + "value": "MP-6(1)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents media sanitization and disposal actions; and" + } + ] + }, + { + "id": "s_obj_mp-6.1.5.", + "props": [ + { + "class": "name", + "value": "MP-6(1)[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "verifies media sanitization and disposal actions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media sanitization and disposal" + }, + { + "class": "object", + "value": "media sanitization and disposal records" + }, + { + "class": "object", + "value": "review records for media sanitization and disposal actions" + }, + { + "class": "object", + "value": "approvals for media sanitization and disposal actions" + }, + { + "class": "object", + "value": "tracking records" + }, + { + "class": "object", + "value": "verification records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media sanitization and disposal responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media sanitization" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media sanitization" + } + ] + } + ] + }, + { + "id": "mp.6.2.", + "title": "EQUIPMENT TESTING", + "params": [ + { + "id": "mp-6_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "MP-6 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization tests sanitization equipment and procedures to verify that the intended sanitization is being achieved." + } + ] + }, + { + "prose": [ + { + "value": "Testing of sanitization equipment and procedures may be conducted by qualified and authorized external entities (e.g., other federal agencies or external service providers)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_mp-6.2.1.", + "props": [ + { + "class": "name", + "value": "MP-6(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency for testing sanitization equipment and procedures to verify that the intended sanitization is being achieved; and" + } + ] + }, + { + "id": "s_obj_mp-6.2.2.", + "props": [ + { + "class": "name", + "value": "MP-6(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tests sanitization equipment and procedures with the organization-defined frequency to verify that the intended sanitization is being achieved." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media sanitization and disposal" + }, + { + "class": "object", + "value": "procedures addressing testing of media sanitization equipment" + }, + { + "class": "object", + "value": "results of media sanitization equipment and procedures testing" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media sanitization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media sanitization" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media sanitization" + } + ] + } + ] + }, + { + "id": "mp.6.3.", + "title": "NONDESTRUCTIVE TECHNIQUES", + "params": [ + { + "id": "mp-6_d", + "description": "organization-defined circumstances requiring sanitization of portable storage devices", + "value": "organization-defined circumstances requiring sanitization of portable storage devices" + } + ], + "props": [ + { + "class": "name", + "value": "MP-6 (3)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization applies nondestructive sanitization techniques to portable storage devices prior to connecting such devices to the information system under the following circumstances: ." + } + ] + }, + { + "links": [ + { + "href": "#si.3" + } + ], + "prose": [ + { + "value": "This control enhancement applies to digital media containing classified information and Controlled Unclassified Information (CUI). Portable storage devices can be the source of malicious code insertions into organizational information systems. Many of these devices are obtained from unknown and potentially untrustworthy sources and may contain malicious code that can be readily transferred to information systems through USB ports or other entry portals. While scanning such storage devices is always recommended, sanitization provides additional assurance that the devices are free of malicious code to include code capable of initiating zero-day attacks. Organizations consider nondestructive sanitization of portable storage devices when such devices are first purchased from the manufacturer or vendor prior to initial use or when organizations lose a positive chain of custody for the devices." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_mp-6.3.1.", + "props": [ + { + "class": "name", + "value": "MP-6(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines circumstances requiring sanitization of portable storage devices; and" + } + ] + }, + { + "id": "s_obj_mp-6.3.2.", + "props": [ + { + "class": "name", + "value": "MP-6(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "applies nondestructive sanitization techniques to portable storage devices prior to connecting such devices to the information system under organization-defined circumstances requiring sanitization of portable storage devices." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media sanitization and disposal" + }, + { + "class": "object", + "value": "list of circumstances requiring sanitization of portable storage devices" + }, + { + "class": "object", + "value": "media sanitization records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media sanitization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media sanitization of portable storage devices" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media sanitization" + } + ] + } + ] + }, + { + "id": "mp.6.4.", + "title": "CONTROLLED UNCLASSIFIED INFORMATION", + "props": [ + { + "class": "name", + "value": "MP-6 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.6" + } + ] + }, + { + "id": "mp.6.5.", + "title": "CLASSIFIED INFORMATION", + "props": [ + { + "class": "name", + "value": "MP-6 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.6" + } + ] + }, + { + "id": "mp.6.6.", + "title": "MEDIA DESTRUCTION", + "props": [ + { + "class": "name", + "value": "MP-6 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.6" + } + ] + }, + { + "id": "mp.6.7.", + "title": "DUAL AUTHORIZATION", + "params": [ + { + "id": "mp-6_e", + "description": "organization-defined information system media", + "value": "organization-defined information system media" + } + ], + "props": [ + { + "class": "name", + "value": "MP-6 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization enforces dual authorization for the sanitization of ." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#mp.2" + } + ], + "prose": [ + { + "value": "Organizations employ dual authorization to ensure that information system media sanitization cannot occur unless two technically qualified individuals conduct the task. Individuals sanitizing information system media possess sufficient skills/expertise to determine if the proposed sanitization reflects applicable federal/organizational standards, policies, and procedures. Dual authorization also helps to ensure that sanitization occurs as intended, both protecting against errors and false claims of having performed the sanitization actions. Dual authorization may also be known as two-person control." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_mp-6.7.1.", + "props": [ + { + "class": "name", + "value": "MP-6(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system media requiring dual authorization to be enforced for sanitization of such media; and" + } + ] + }, + { + "id": "s_obj_mp-6.7.2.", + "props": [ + { + "class": "name", + "value": "MP-6(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces dual authorization for the sanitization of organization-defined information system media." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media sanitization and disposal" + }, + { + "class": "object", + "value": "list of information system media requiring dual authorization for sanitization" + }, + { + "class": "object", + "value": "authorization records" + }, + { + "class": "object", + "value": "media sanitization records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media sanitization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes requiring dual authorization for media sanitization" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media sanitization" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing dual authorization" + } + ] + } + ] + }, + { + "id": "mp.6.8.", + "title": "REMOTE PURGING / WIPING OF INFORMATION", + "params": [ + { + "id": "mp-6_f", + "description": "organization-defined information systems, system components, or devices", + "value": "organization-defined information systems, system components, or devices" + }, + { + "id": "mp-6_g", + "description": "organization-defined conditions", + "value": "organization-defined conditions" + } + ], + "props": [ + { + "class": "name", + "value": "MP-6 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides the capability to purge/wipe information from either remotely or under the following conditions: ." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement protects data/information on organizational information systems, system components, or devices (e.g., mobile devices) if such systems, components, or devices are obtained by unauthorized individuals. Remote purge/wipe commands require strong authentication to mitigate the risk of unauthorized individuals purging/wiping the system/component/device. The purge/wipe function can be implemented in a variety of ways including, for example, by overwriting data/information multiple times or by destroying the key necessary to decrypt encrypted data." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_mp-6.8.1.", + "props": [ + { + "class": "name", + "value": "MP-6(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems, system components, or devices to purge/wipe either remotely or under specific organizational conditions;" + } + ] + }, + { + "id": "s_obj_mp-6.8.2.", + "props": [ + { + "class": "name", + "value": "MP-6(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines conditions under which information is to be purged/wiped from organization-defined information systems, system components, or devices; and" + } + ] + }, + { + "id": "s_obj_mp-6.8.3.", + "props": [ + { + "class": "name", + "value": "MP-6(8)[3]" + } + ], + "parts": [ + { + "id": "s_obj_mp-6.8.3.a.", + "props": [ + { + "class": "name", + "value": "MP-6(8)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "remotely; or" + } + ] + }, + { + "id": "s_obj_mp-6.8.3.b.", + "props": [ + { + "class": "name", + "value": "MP-6(8)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "under organization-defined conditions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "provides the capability to purge/wipe information from organization-defined information systems, system components, or devices either:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media sanitization and disposal" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "media sanitization records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media sanitization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for purging/wiping media" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing purge/wipe capabilities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", + "value": "NIST Special Publication 800-60" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-88", + "value": "NIST Special Publication 800-88" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml", + "value": "http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml" + } + ] + } + ] + }, + { + "id": "mp.7", + "title": "MEDIA USE", + "params": [ + { + "id": "mp-7_a", + "description": "organization-defined types of information system media", + "value": "organization-defined types of information system media" + }, + { + "id": "mp-7_b", + "description": "organization-defined information systems or system components", + "value": "organization-defined information systems or system components" + }, + { + "id": "mp-7_c", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "MP-7" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization [Selection: restricts; prohibits] the use of on using ." + } + ] + }, + { + "links": [ + { + "href": "#ac.19" + }, + { + "href": "#pl.4" + } + ], + "prose": [ + { + "value": "Information system media includes both digital and non-digital media. Digital media includes, for example, diskettes, magnetic tapes, external/removable hard disk drives, flash drives, compact disks, and digital video disks. Non-digital media includes, for example, paper and microfilm. This control also applies to mobile devices with information storage capability (e.g., smart phones, tablets, E-readers). In contrast to MP-2, which restricts user access to media, this control restricts the use of certain types of media on information systems, for example, restricting/prohibiting the use of flash drives or external hard disk drives. Organizations can employ technical and nontechnical safeguards (e.g., policies, procedures, rules of behavior) to restrict the use of information system media. Organizations may restrict the use of portable storage devices, for example, by using physical cages on workstations to prohibit access to certain external ports, or disabling/removing the ability to insert, read or write to such devices. Organizations may also limit the use of portable storage devices to only approved devices including, for example, devices provided by the organization, devices provided by other approved organizations, and devices that are not personally owned. Finally, organizations may restrict the use of portable storage devices based on the type of device, for example, prohibiting the use of writeable, portable storage devices, and implementing this restriction by disabling or removing the capability to write to such devices." + } + ] + }, + { + "parts": [ + { + "id": "obj_mp-7-1.", + "props": [ + { + "class": "name", + "value": "MP-7[1]" + } + ], + "parts": [ + { + "id": "obj_mp-7-1.a.", + "props": [ + { + "class": "name", + "value": "MP-7[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "restricted on information systems or system components; or" + } + ] + }, + { + "id": "obj_mp-7-1.b.", + "props": [ + { + "class": "name", + "value": "MP-7[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibited from use on information systems or system components;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines types of information system media to be:" + } + ] + }, + { + "id": "obj_mp-7-2.", + "props": [ + { + "class": "name", + "value": "MP-7[2]" + } + ], + "parts": [ + { + "id": "obj_mp-7-2.a.", + "props": [ + { + "class": "name", + "value": "MP-7[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "restricted; or" + } + ] + }, + { + "id": "obj_mp-7-2.b.", + "props": [ + { + "class": "name", + "value": "MP-7[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibited;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems or system components on which the use of organization-defined types of information system media is to be one of the following:" + } + ] + }, + { + "id": "obj_mp-7-3.", + "props": [ + { + "class": "name", + "value": "MP-7[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed to restrict or prohibit the use of organization-defined types of information system media on organization-defined information systems or system components; and" + } + ] + }, + { + "id": "obj_mp-7-4.", + "props": [ + { + "class": "name", + "value": "MP-7[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "restricts or prohibits the use of organization-defined information system media on organization-defined information systems or system components using organization-defined security safeguards." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "system use policy" + }, + { + "class": "object", + "value": "procedures addressing media usage restrictions" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "rules of behavior" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media use responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media use" + }, + { + "class": "object", + "value": "automated mechanisms restricting or prohibiting use of information system media on information systems or system components" + } + ] + } + ], + "subcontrols": [ + { + "id": "mp.7.1.", + "title": "PROHIBIT USE WITHOUT OWNER", + "props": [ + { + "class": "name", + "value": "MP-7 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prohibits the use of portable storage devices in organizational information systems when such devices have no identifiable owner." + } + ] + }, + { + "links": [ + { + "href": "#pl.4" + } + ], + "prose": [ + { + "value": "Requiring identifiable owners (e.g., individuals, organizations, or projects) for portable storage devices reduces the risk of using such technologies by allowing organizations to assign responsibility and accountability for addressing known vulnerabilities in the devices (e.g., malicious code insertion)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization prohibits the use of portable storage devices in organizational information systems when such devices have no identifiable owner. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "system use policy" + }, + { + "class": "object", + "value": "procedures addressing media usage restrictions" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "rules of behavior" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media use responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media use" + }, + { + "class": "object", + "value": "automated mechanisms prohibiting use of media on information systems or system components" + } + ] + } + ] + }, + { + "id": "mp.7.2.", + "title": "PROHIBIT USE OF SANITIZATION-RESISTANT MEDIA", + "props": [ + { + "class": "name", + "value": "MP-7 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prohibits the use of sanitization-resistant media in organizational information systems." + } + ] + }, + { + "links": [ + { + "href": "#mp.6" + } + ], + "prose": [ + { + "value": "Sanitization-resistance applies to the capability to purge information from media. Certain types of media do not support sanitize commands, or if supported, the interfaces are not supported in a standardized way across these devices. Sanitization-resistant media include, for example, compact flash, embedded flash on boards and devices, solid state drives, and USB removable media." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization prohibits the use of sanitization-resistant media in organizational information systems. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy, system use policy" + }, + { + "class": "object", + "value": "procedures addressing media usage restrictions" + }, + { + "class": "object", + "value": "rules of behavior" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media use responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media use" + }, + { + "class": "object", + "value": "automated mechanisms prohibiting use of media on information systems or system components" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-111", + "value": "NIST Special Publication 800-111" + } + ] + } + ] + }, + { + "id": "mp.8", + "title": "MEDIA DOWNGRADING", + "params": [ + { + "id": "mp-8_a", + "description": "organization-defined information system media downgrading process", + "value": "organization-defined information system media downgrading process" + }, + { + "id": "mp-8_b", + "description": "organization-defined strength and integrity", + "value": "organization-defined strength and integrity" + }, + { + "id": "mp-8_c", + "description": "organization-defined information system media requiring downgrading", + "value": "organization-defined information system media requiring downgrading" + } + ], + "props": [ + { + "class": "name", + "value": "MP-8" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_mp-8a.", + "props": [ + { + "class": "name", + "value": "MP-8a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes that includes employing downgrading mechanisms with ;" + } + ] + }, + { + "id": "smm_mp-8b.", + "props": [ + { + "class": "name", + "value": "MP-8b." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that the information system media downgrading process is commensurate with the security category and/or classification level of the information to be removed and the access authorizations of the potential recipients of the downgraded information;" + } + ] + }, + { + "id": "smm_mp-8c.", + "props": [ + { + "class": "name", + "value": "MP-8c." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies ; and" + } + ] + }, + { + "id": "smm_mp-8d.", + "props": [ + { + "class": "name", + "value": "MP-8d." + } + ], + "prose": [ + { + "class": "description", + "value": "Downgrades the identified information system media using the established process." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "This control applies to all information system media, digital and non-digital, subject to release outside of the organization, whether or not the media is considered removable. The downgrading process, when applied to system media, removes information from the media, typically by security category or classification level, such that the information cannot be retrieved or reconstructed. Downgrading of media includes redacting information to enable wider release and distribution. Downgrading of media also ensures that empty space on the media (e.g., slack space within files) is devoid of information." + } + ] + }, + { + "parts": [ + { + "id": "obj_mp-8.a.", + "props": [ + { + "class": "name", + "value": "MP-8(a)" + } + ], + "parts": [ + { + "id": "obj_mp-8.a.1.", + "props": [ + { + "class": "name", + "value": "MP-8(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the information system media downgrading process;" + } + ] + }, + { + "id": "obj_mp-8.a.2.", + "props": [ + { + "class": "name", + "value": "MP-8(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the strength and integrity with which media downgrading mechanisms are to be employed;" + } + ] + }, + { + "id": "obj_mp-8.a.3.", + "props": [ + { + "class": "name", + "value": "MP-8(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes an organization-defined information system media downgrading process that includes employing downgrading mechanisms with organization-defined strength and integrity;" + } + ] + } + ] + }, + { + "id": "obj_mp-8.b.", + "props": [ + { + "class": "name", + "value": "MP-8(b)" + } + ], + "parts": [ + { + "id": "obj_mp-8.b.1.", + "props": [ + { + "class": "name", + "value": "MP-8(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "security category and/or classification level of the information to be removed;" + } + ] + }, + { + "id": "obj_mp-8.b.2.", + "props": [ + { + "class": "name", + "value": "MP-8(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access authorizations of the potential recipients of the downgraded information;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that the information system media downgrading process is commensurate with the:" + } + ] + }, + { + "id": "obj_mp-8.c.", + "props": [ + { + "class": "name", + "value": "MP-8(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies/defines information system media requiring downgrading; and" + } + ] + }, + { + "id": "obj_mp-8.d.", + "props": [ + { + "class": "name", + "value": "MP-8(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "downgrades the identified information system media using the established process." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media downgrading" + }, + { + "class": "object", + "value": "system categorization documentation" + }, + { + "class": "object", + "value": "list of media requiring downgrading" + }, + { + "class": "object", + "value": "records of media downgrading" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media downgrading responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media downgrading" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media downgrading" + } + ] + } + ], + "subcontrols": [ + { + "id": "mp.8.1.", + "title": "DOCUMENTATION OF PROCESS", + "props": [ + { + "class": "name", + "value": "MP-8 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization documents information system media downgrading actions." + } + ] + }, + { + "prose": [ + { + "value": "Organizations can document the media downgrading process by providing information such as the downgrading technique employed, the identification number of the downgraded media, and the identity of the individual that authorized and/or performed the downgrading action." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization documents information system media downgrading actions. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media downgrading" + }, + { + "class": "object", + "value": "list of media requiring downgrading" + }, + { + "class": "object", + "value": "records of media downgrading" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media downgrading responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media downgrading" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media downgrading" + } + ] + } + ] + }, + { + "id": "mp.8.2.", + "title": "EQUIPMENT TESTING", + "params": [ + { + "id": "mp-8_d", + "description": "organization-defined tests", + "value": "organization-defined tests" + }, + { + "id": "mp-8_e", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "MP-8 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs of downgrading equipment and procedures to verify correct performance ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_mp-8.2.1.", + "props": [ + { + "class": "name", + "value": "MP-8(2)[1]" + } + ], + "parts": [ + { + "id": "s_obj_mp-8.2.1.a.", + "props": [ + { + "class": "name", + "value": "MP-8(2)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines tests to be employed for downgrading equipment;" + } + ] + }, + { + "id": "s_obj_mp-8.2.1.b.", + "props": [ + { + "class": "name", + "value": "MP-8(2)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines procedures to verify correct performance;" + } + ] + } + ] + }, + { + "id": "s_obj_mp-8.2.2.", + "props": [ + { + "class": "name", + "value": "MP-8(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency for employing tests of downgrading equipment and procedures to verify correct performance; and" + } + ] + }, + { + "id": "s_obj_mp-8.2.3.", + "props": [ + { + "class": "name", + "value": "MP-8(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined tests of downgrading equipment and procedures to verify correct performance with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media downgrading" + }, + { + "class": "object", + "value": "procedures addressing testing of media downgrading equipment" + }, + { + "class": "object", + "value": "results of downgrading equipment and procedures testing" + }, + { + "class": "object", + "value": "audit records: other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media downgrading responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media downgrading" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media downgrading" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing tests for downgrading equipment" + } + ] + } + ] + }, + { + "id": "mp.8.3.", + "title": "CONTROLLED UNCLASSIFIED INFORMATION", + "params": [ + { + "id": "mp-8_f", + "description": "organization-defined Controlled Unclassified Information (CUI)", + "value": "organization-defined Controlled Unclassified Information (CUI)" + } + ], + "props": [ + { + "class": "name", + "value": "MP-8 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization downgrades information system media containing prior to public release in accordance with applicable federal and organizational standards and policies." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_mp-8.3.1.", + "props": [ + { + "class": "name", + "value": "MP-8(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines Controlled Unclassified Information (CUI) contained on information system media that requires downgrading prior to public release; and" + } + ] + }, + { + "id": "s_obj_mp-8.3.2.", + "props": [ + { + "class": "name", + "value": "MP-8(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "downgrades information system media containing organization-defined CUI prior to public release in accordance with applicable federal and organizational standards and policies." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "access authorization policy" + }, + { + "class": "object", + "value": "procedures addressing downgrading of media containing CUI" + }, + { + "class": "object", + "value": "applicable federal and organizational standards and policies regarding protection of CUI" + }, + { + "class": "object", + "value": "media downgrading records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media downgrading responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media downgrading" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media downgrading" + } + ] + } + ] + }, + { + "id": "mp.8.4.", + "title": "CLASSIFIED INFORMATION", + "props": [ + { + "class": "name", + "value": "MP-8 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization downgrades information system media containing classified information prior to release to individuals without required access authorizations in accordance with NSA standards and policies." + } + ] + }, + { + "prose": [ + { + "value": "Downgrading of classified information uses approved sanitization tools, techniques, and procedures to transfer information confirmed to be unclassified from classified information systems to unclassified media." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization downgrades information system media containing classified information prior to release to individuals without required access authorizations in accordance with NSA standards and policies. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "access authorization policy" + }, + { + "class": "object", + "value": "procedures addressing downgrading of media containing classified information" + }, + { + "class": "object", + "value": "procedures addressing handling of classified information" + }, + { + "class": "object", + "value": "NSA standards and policies regarding protection of classified information" + }, + { + "class": "object", + "value": "media downgrading records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media downgrading responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media downgrading" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media downgrading" + } + ] + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "PHYSICAL AND ENVIRONMENTAL PROTECTION", + "props": [], + "parts": [], + "controls": [ + { + "id": "pe.1", + "title": "PHYSICAL AND ENVIRONMENTAL PROTECTION POLICY AND PROCEDURES", + "params": [ + { + "id": "pe-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "pe-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "pe-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PE-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pe-1a.", + "props": [ + { + "class": "name", + "value": "PE-1a." + } + ], + "parts": [ + { + "id": "sms_pe-1a.1.", + "props": [ + { + "class": "name", + "value": "PE-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A physical and environmental protection policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_pe-1a.2.", + "props": [ + { + "class": "name", + "value": "PE-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the physical and environmental protection policy and associated physical and environmental protection controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_pe-1b.", + "props": [ + { + "class": "name", + "value": "PE-1b." + } + ], + "parts": [ + { + "id": "sms_pe-1b.1.", + "props": [ + { + "class": "name", + "value": "PE-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Physical and environmental protection policy ; and" + } + ] + }, + { + "id": "sms_pe-1b.2.", + "props": [ + { + "class": "name", + "value": "PE-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Physical and environmental protection procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the PE family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-1.a.1.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_pe-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_pe-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_pe-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_pe-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_pe-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_pe-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_pe-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_pe-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a physical and environmental protection policy that addresses:" + } + ] + }, + { + "id": "obj_pe-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the physical and environmental protection policy is to be disseminated;" + } + ] + }, + { + "id": "obj_pe-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the physical and environmental protection policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_pe-1.a.2.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_pe-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the physical and environmental protection policy and associated physical and environmental protection controls;" + } + ] + }, + { + "id": "obj_pe-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_pe-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_pe-1.b.1.", + "props": [ + { + "class": "name", + "value": "PE-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_pe-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "PE-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current physical and environmental protection policy;" + } + ] + }, + { + "id": "obj_pe-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "PE-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current physical and environmental protection policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_pe-1.b.2.", + "props": [ + { + "class": "name", + "value": "PE-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_pe-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "PE-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current physical and environmental protection procedures; and" + } + ] + }, + { + "id": "obj_pe-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "PE-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current physical and environmental protection procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical and environmental protection responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "pe.2", + "title": "PHYSICAL ACCESS AUTHORIZATIONS", + "params": [ + { + "id": "pe-2_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PE-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pe-2a.", + "props": [ + { + "class": "name", + "value": "PE-2a." + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, approves, and maintains a list of individuals with authorized access to the facility where the information system resides;" + } + ] + }, + { + "id": "smm_pe-2b.", + "props": [ + { + "class": "name", + "value": "PE-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "Issues authorization credentials for facility access;" + } + ] + }, + { + "id": "smm_pe-2c.", + "props": [ + { + "class": "name", + "value": "PE-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the access list detailing authorized facility access by individuals ; and" + } + ] + }, + { + "id": "smm_pe-2d.", + "props": [ + { + "class": "name", + "value": "PE-2d." + } + ], + "prose": [ + { + "class": "description", + "value": "Removes individuals from the facility access list when access is no longer required." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pe.3" + }, + { + "href": "#pe.4" + }, + { + "href": "#ps.3" + } + ], + "prose": [ + { + "value": "This control applies to organizational employees and visitors. Individuals (e.g., employees, contractors, and others) with permanent physical access authorization credentials are not considered visitors. Authorization credentials include, for example, badges, identification cards, and smart cards. Organizations determine the strength of authorization credentials needed (including level of forge-proof badges, smart cards, or identification cards) consistent with federal standards, policies, and procedures. This control only applies to areas within facilities that have not been designated as publicly accessible." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-2.a.", + "props": [ + { + "class": "name", + "value": "PE-2(a)" + } + ], + "parts": [ + { + "id": "obj_pe-2.a.1.", + "props": [ + { + "class": "name", + "value": "PE-2(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a list of individuals with authorized access to the facility where the information system resides;" + } + ] + }, + { + "id": "obj_pe-2.a.2.", + "props": [ + { + "class": "name", + "value": "PE-2(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approves a list of individuals with authorized access to the facility where the information system resides;" + } + ] + }, + { + "id": "obj_pe-2.a.3.", + "props": [ + { + "class": "name", + "value": "PE-2(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains a list of individuals with authorized access to the facility where the information system resides;" + } + ] + } + ] + }, + { + "id": "obj_pe-2.b.", + "props": [ + { + "class": "name", + "value": "PE-2(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "issues authorization credentials for facility access;" + } + ] + }, + { + "id": "obj_pe-2.c.", + "props": [ + { + "class": "name", + "value": "PE-2(c)" + } + ], + "parts": [ + { + "id": "obj_pe-2.c.1.", + "props": [ + { + "class": "name", + "value": "PE-2(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review the access list detailing authorized facility access by individuals;" + } + ] + }, + { + "id": "obj_pe-2.c.2.", + "props": [ + { + "class": "name", + "value": "PE-2(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the access list detailing authorized facility access by individuals with the organization-defined frequency; and" + } + ] + } + ] + }, + { + "id": "obj_pe-2.d.", + "props": [ + { + "class": "name", + "value": "PE-2(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "removes individuals from the facility access list when access is no longer required." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access authorizations" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "authorized personnel access list" + }, + { + "class": "object", + "value": "authorization credentials" + }, + { + "class": "object", + "value": "physical access list reviews" + }, + { + "class": "object", + "value": "physical access termination records and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access authorization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with physical access to information system facility" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for physical access authorizations" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access authorizations" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.2.1.", + "title": "ACCESS BY POSITION / ROLE", + "props": [ + { + "class": "name", + "value": "PE-2 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization authorizes physical access to the facility where the information system resides based on position or role." + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.6" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization authorizes physical access to the facility where the information system resides based on position or role. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access authorizations" + }, + { + "class": "object", + "value": "physical access control logs or records" + }, + { + "class": "object", + "value": "list of positions/roles and corresponding physical access authorizations" + }, + { + "class": "object", + "value": "information system entry and exit points" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access authorization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with physical access to information system facility" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for physical access authorizations" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access authorizations" + } + ] + } + ] + }, + { + "id": "pe.2.2.", + "title": "TWO FORMS OF IDENTIFICATION", + "params": [ + { + "id": "pe-2_b", + "description": "organization-defined list of acceptable forms of identification", + "value": "organization-defined list of acceptable forms of identification" + } + ], + "props": [ + { + "class": "name", + "value": "PE-2 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires two forms of identification from for visitor access to the facility where the information system resides." + } + ] + }, + { + "links": [ + { + "href": "#ia.2" + }, + { + "href": "#ia.4" + }, + { + "href": "#ia.5" + } + ], + "prose": [ + { + "value": "Acceptable forms of government photo identification include, for example, passports, Personal Identity Verification (PIV) cards, and drivers� licenses. In the case of gaining access to facilities using automated mechanisms, organizations may use PIV cards, key cards, PINs, and biometrics." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-2.2.1.", + "props": [ + { + "class": "name", + "value": "PE-2(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a list of acceptable forms of identification for visitor access to the facility where the information system resides; and" + } + ] + }, + { + "id": "s_obj_pe-2.2.2.", + "props": [ + { + "class": "name", + "value": "PE-2(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires two forms of identification from the organization-defined list of acceptable forms of identification for visitor access to the facility where the information system resides." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access authorizations" + }, + { + "class": "object", + "value": "list of acceptable forms of identification for visitor access to the facility where information system resides" + }, + { + "class": "object", + "value": "access authorization forms" + }, + { + "class": "object", + "value": "access credentials" + }, + { + "class": "object", + "value": "physical access control logs or records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access authorization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with physical access to information system facility" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for physical access authorizations" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access authorizations" + } + ] + } + ] + }, + { + "id": "pe.2.3.", + "title": "RESTRICT UNESCORTED ACCESS", + "params": [ + { + "id": "pe-2_c", + "description": "organization-defined credentials", + "value": "organization-defined credentials" + } + ], + "props": [ + { + "class": "name", + "value": "PE-2 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization restricts unescorted access to the facility where the information system resides to personnel with [Selection (one or more): security clearances for all information contained within the system; formal access authorizations for all information contained within the system; need for access to all information contained within the system; ]." + } + ] + }, + { + "links": [ + { + "href": "#ps.2" + }, + { + "href": "#ps.6" + } + ], + "prose": [ + { + "value": "Due to the highly sensitive nature of classified information stored within certain facilities, it is important that individuals lacking sufficient security clearances, access approvals, or need to know, be escorted by individuals with appropriate credentials to ensure that such information is not exposed or otherwise compromised." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-2.3.1.", + "props": [ + { + "class": "name", + "value": "PE-2(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines credentials to be employed to restrict unescorted access to the facility where the information system resides to authorized personnel;" + } + ] + }, + { + "id": "s_obj_pe-2.3.2.", + "props": [ + { + "class": "name", + "value": "PE-2(3)[2]" + } + ], + "parts": [ + { + "id": "s_obj_pe-2.3.2.a.", + "props": [ + { + "class": "name", + "value": "PE-2(3)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "security clearances for all information contained within the system;" + } + ] + }, + { + "id": "s_obj_pe-2.3.2.b.", + "props": [ + { + "class": "name", + "value": "PE-2(3)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "formal access authorizations for all information contained within the system;" + } + ] + }, + { + "id": "s_obj_pe-2.3.2.c.", + "props": [ + { + "class": "name", + "value": "PE-2(3)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "need for access to all information contained within the system; and/or" + } + ] + }, + { + "id": "s_obj_pe-2.3.2.d.", + "props": [ + { + "class": "name", + "value": "PE-2(3)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined credentials." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "restricts unescorted access to the facility where the information system resides to personnel with one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access authorizations" + }, + { + "class": "object", + "value": "authorized personnel access list" + }, + { + "class": "object", + "value": "security clearances" + }, + { + "class": "object", + "value": "access authorizations" + }, + { + "class": "object", + "value": "access credentials" + }, + { + "class": "object", + "value": "physical access control logs or records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access authorization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with physical access to information system facility" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for physical access authorizations" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access authorizations" + } + ] + } + ] + } + ] + }, + { + "id": "pe.3", + "title": "PHYSICAL ACCESS CONTROL", + "params": [ + { + "id": "pe-3_a", + "description": "organization-defined entry/exit points to the facility where the information system resides", + "value": "organization-defined entry/exit points to the facility where the information system resides" + }, + { + "id": "pe-3_b", + "description": "organization-defined physical access control systems/devices", + "value": "organization-defined physical access control systems/devices" + }, + { + "id": "pe-3_c", + "description": "organization-defined entry/exit points", + "value": "organization-defined entry/exit points" + }, + { + "id": "pe-3_d", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "pe-3_e", + "description": "organization-defined circumstances requiring visitor escorts and monitoring", + "value": "organization-defined circumstances requiring visitor escorts and monitoring" + }, + { + "id": "pe-3_f", + "description": "organization-defined physical access devices", + "value": "organization-defined physical access devices" + }, + { + "id": "pe-3_g", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "pe-3_h", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PE-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pe-3a.", + "props": [ + { + "class": "name", + "value": "PE-3a." + } + ], + "parts": [ + { + "id": "sms_pe-3a.1.", + "props": [ + { + "class": "name", + "value": "PE-3a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Verifying individual access authorizations before granting access to the facility; and" + } + ] + }, + { + "id": "sms_pe-3a.2.", + "props": [ + { + "class": "name", + "value": "PE-3a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Controlling ingress/egress to the facility using [Selection (one or more): ; guards];" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Enforces physical access authorizations at by;" + } + ] + }, + { + "id": "smm_pe-3b.", + "props": [ + { + "class": "name", + "value": "PE-3b." + } + ], + "prose": [ + { + "class": "description", + "value": "Maintains physical access audit logs for ;" + } + ] + }, + { + "id": "smm_pe-3c.", + "props": [ + { + "class": "name", + "value": "PE-3c." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides to control access to areas within the facility officially designated as publicly accessible;" + } + ] + }, + { + "id": "smm_pe-3d.", + "props": [ + { + "class": "name", + "value": "PE-3d." + } + ], + "prose": [ + { + "class": "description", + "value": "Escorts visitors and monitors visitor activity ;" + } + ] + }, + { + "id": "smm_pe-3e.", + "props": [ + { + "class": "name", + "value": "PE-3e." + } + ], + "prose": [ + { + "class": "description", + "value": "Secures keys, combinations, and other physical access devices;" + } + ] + }, + { + "id": "smm_pe-3f.", + "props": [ + { + "class": "name", + "value": "PE-3f." + } + ], + "prose": [ + { + "class": "description", + "value": "Inventories every ; and" + } + ] + }, + { + "id": "smm_pe-3g.", + "props": [ + { + "class": "name", + "value": "PE-3g." + } + ], + "prose": [ + { + "class": "description", + "value": "Changes combinations and keys and/or when keys are lost, combinations are compromised, or individuals are transferred or terminated." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.6" + }, + { + "href": "#mp.2" + }, + { + "href": "#mp.4" + }, + { + "href": "#pe.2" + }, + { + "href": "#pe.4" + }, + { + "href": "#pe.5" + }, + { + "href": "#ps.3" + }, + { + "href": "#ra.3" + } + ], + "prose": [ + { + "value": "This control applies to organizational employees and visitors. Individuals (e.g., employees, contractors, and others) with permanent physical access authorization credentials are not considered visitors. Organizations determine the types of facility guards needed including, for example, professional physical security staff or other personnel such as administrative staff or information system users. Physical access devices include, for example, keys, locks, combinations, and card readers. Safeguards for publicly accessible areas within organizational facilities include, for example, cameras, monitoring by guards, and isolating selected information systems and/or system components in secured areas. Physical access control systems comply with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. The Federal Identity, Credential, and Access Management Program provides implementation guidance for identity, credential, and access management capabilities for physical access control systems. Organizations have flexibility in the types of audit logs employed. Audit logs can be procedural (e.g., a written log of individuals accessing the facility and when such access occurred), automated (e.g., capturing ID provided by a PIV card), or some combination thereof. Physical access points can include facility access points, interior access points to information systems and/or components requiring supplemental access controls, or both. Components of organizational information systems (e.g., workstations, terminals) may be located in areas designated as publicly accessible with organizations safeguarding access to such devices." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-3.a.", + "props": [ + { + "class": "name", + "value": "PE-3(a)" + } + ], + "parts": [ + { + "id": "obj_pe-3.a.1.", + "props": [ + { + "class": "name", + "value": "PE-3(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines entry/exit points to the facility where the information system resides;" + } + ] + }, + { + "id": "obj_pe-3.a.2.", + "props": [ + { + "class": "name", + "value": "PE-3(a)[2]" + } + ], + "parts": [ + { + "id": "obj_pe-3.a.2.1.", + "props": [ + { + "class": "name", + "value": "PE-3(a)[2](1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "verifying individual access authorizations before granting access to the facility;" + } + ] + }, + { + "id": "obj_pe-3.a.2.2.", + "props": [ + { + "class": "name", + "value": "PE-3(a)[2](2)" + } + ], + "parts": [ + { + "id": "obj_pe-3.a.2.2.a.", + "props": [ + { + "class": "name", + "value": "PE-3(a)[2](2)[a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defining physical access control systems/devices to be employed to control ingress/egress to the facility where the information system resides;" + } + ] + }, + { + "id": "obj_pe-3.a.2.2.b.", + "props": [ + { + "class": "name", + "value": "PE-3(a)[2](2)[b]" + } + ], + "parts": [ + { + "id": "obj_pe-3.a.2.2.b.1.", + "props": [ + { + "class": "name", + "value": "PE-3(a)[2](2)[b][1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined physical access control systems/devices; and/or" + } + ] + }, + { + "id": "obj_pe-3.a.2.2.b.2.", + "props": [ + { + "class": "name", + "value": "PE-3(a)[2](2)[b][2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "guards;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "using one or more of the following ways to control ingress/egress to the facility:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces physical access authorizations at organization-defined entry/exit points to the facility where the information system resides by:" + } + ] + } + ] + }, + { + "id": "obj_pe-3.b.", + "props": [ + { + "class": "name", + "value": "PE-3(b)" + } + ], + "parts": [ + { + "id": "obj_pe-3.b.1.", + "props": [ + { + "class": "name", + "value": "PE-3(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines entry/exit points for which physical access audit logs are to be maintained;" + } + ] + }, + { + "id": "obj_pe-3.b.2.", + "props": [ + { + "class": "name", + "value": "PE-3(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains physical access audit logs for organization-defined entry/exit points;" + } + ] + } + ] + }, + { + "id": "obj_pe-3.c.", + "props": [ + { + "class": "name", + "value": "PE-3(c)" + } + ], + "parts": [ + { + "id": "obj_pe-3.c.1.", + "props": [ + { + "class": "name", + "value": "PE-3(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed to control access to areas within the facility officially designated as publicly accessible;" + } + ] + }, + { + "id": "obj_pe-3.c.2.", + "props": [ + { + "class": "name", + "value": "PE-3(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides organization-defined security safeguards to control access to areas within the facility officially designated as publicly accessible;" + } + ] + } + ] + }, + { + "id": "obj_pe-3.d.", + "props": [ + { + "class": "name", + "value": "PE-3(d)" + } + ], + "parts": [ + { + "id": "obj_pe-3.d.1.", + "props": [ + { + "class": "name", + "value": "PE-3(d)[1]" + } + ], + "parts": [ + { + "id": "obj_pe-3.d.1.a.", + "props": [ + { + "class": "name", + "value": "PE-3(d)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "escorts;" + } + ] + }, + { + "id": "obj_pe-3.d.1.b.", + "props": [ + { + "class": "name", + "value": "PE-3(d)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitoring;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines circumstances requiring visitor:" + } + ] + }, + { + "id": "obj_pe-3.d.2.", + "props": [ + { + "class": "name", + "value": "PE-3(d)[2]" + } + ], + "parts": [ + { + "id": "obj_pe-3.d.2.a.", + "props": [ + { + "class": "name", + "value": "PE-3(d)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "escorts visitors;" + } + ] + }, + { + "id": "obj_pe-3.d.2.b.", + "props": [ + { + "class": "name", + "value": "PE-3(d)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors visitor activities;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "in accordance with organization-defined circumstances requiring visitor escorts and monitoring:" + } + ] + } + ] + }, + { + "id": "obj_pe-3.e.", + "props": [ + { + "class": "name", + "value": "PE-3(e)" + } + ], + "parts": [ + { + "id": "obj_pe-3.e.1.", + "props": [ + { + "class": "name", + "value": "PE-3(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "secures keys;" + } + ] + }, + { + "id": "obj_pe-3.e.2.", + "props": [ + { + "class": "name", + "value": "PE-3(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "secures combinations;" + } + ] + }, + { + "id": "obj_pe-3.e.3.", + "props": [ + { + "class": "name", + "value": "PE-3(e)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "secures other physical access devices;" + } + ] + } + ] + }, + { + "id": "obj_pe-3.f.", + "props": [ + { + "class": "name", + "value": "PE-3(f)" + } + ], + "parts": [ + { + "id": "obj_pe-3.f.1.", + "props": [ + { + "class": "name", + "value": "PE-3(f)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines physical access devices to be inventoried;" + } + ] + }, + { + "id": "obj_pe-3.f.2.", + "props": [ + { + "class": "name", + "value": "PE-3(f)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to inventory organization-defined physical access devices;" + } + ] + }, + { + "id": "obj_pe-3.f.3.", + "props": [ + { + "class": "name", + "value": "PE-3(f)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "inventories the organization-defined physical access devices with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_pe-3.g.", + "props": [ + { + "class": "name", + "value": "PE-3(g)" + } + ], + "parts": [ + { + "id": "obj_pe-3.g.1.", + "props": [ + { + "class": "name", + "value": "PE-3(g)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to change combinations and keys; and" + } + ] + }, + { + "id": "obj_pe-3.g.2.", + "props": [ + { + "class": "name", + "value": "PE-3(g)[2]" + } + ], + "parts": [ + { + "id": "obj_pe-3.g.2.a.", + "props": [ + { + "class": "name", + "value": "PE-3(g)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "keys are lost;" + } + ] + }, + { + "id": "obj_pe-3.g.2.b.", + "props": [ + { + "class": "name", + "value": "PE-3(g)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "combinations are compromised;" + } + ] + }, + { + "id": "obj_pe-3.g.2.c.", + "props": [ + { + "class": "name", + "value": "PE-3(g)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "individuals are transferred or terminated." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "changes combinations and keys with the organization-defined frequency and/or when:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access control" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "physical access control logs or records" + }, + { + "class": "object", + "value": "inventory records of physical access control devices" + }, + { + "class": "object", + "value": "information system entry and exit points" + }, + { + "class": "object", + "value": "records of key and lock combination changes" + }, + { + "class": "object", + "value": "storage locations for physical access control devices" + }, + { + "class": "object", + "value": "physical access control devices" + }, + { + "class": "object", + "value": "list of security safeguards controlling access to designated publicly accessible areas within facility" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for physical access control" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access control" + }, + { + "class": "object", + "value": "physical access control devices" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.3.1.", + "title": "INFORMATION SYSTEM ACCESS", + "params": [ + { + "id": "pe-3_i", + "description": "organization-defined physical spaces containing one or more components of the information system", + "value": "organization-defined physical spaces containing one or more components of the information system" + } + ], + "props": [ + { + "class": "name", + "value": "PE-3 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization enforces physical access authorizations to the information system in addition to the physical access controls for the facility at ." + } + ] + }, + { + "links": [ + { + "href": "#ps.2" + } + ], + "prose": [ + { + "value": "This control enhancement provides additional physical security for those areas within facilities where there is a concentration of information system components (e.g., server rooms, media storage areas, data and communications centers)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-3.1.1.", + "props": [ + { + "class": "name", + "value": "PE-3(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines physical spaces containing one or more components of the information system; and" + } + ] + }, + { + "id": "s_obj_pe-3.1.2.", + "props": [ + { + "class": "name", + "value": "PE-3(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces physical access authorizations to the information system in addition to the physical access controls for the facility at organization-defined physical spaces containing one or more components of the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access control" + }, + { + "class": "object", + "value": "physical access control logs or records" + }, + { + "class": "object", + "value": "physical access control devices" + }, + { + "class": "object", + "value": "access authorizations" + }, + { + "class": "object", + "value": "access credentials" + }, + { + "class": "object", + "value": "information system entry and exit points" + }, + { + "class": "object", + "value": "list of areas within the facility containing concentrations of information system components or information system components requiring additional physical protection" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access authorization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for physical access control to the information system/components" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access control for facility areas containing information system components" + } + ] + } + ] + }, + { + "id": "pe.3.2.", + "title": "FACILITY / INFORMATION SYSTEM BOUNDARIES", + "params": [ + { + "id": "pe-3_j", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PE-3 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization performs security checks at the physical boundary of the facility or information system for unauthorized exfiltration of information or removal of information system components." + } + ] + }, + { + "links": [ + { + "href": "#ac.4" + }, + { + "href": "#sc.7" + } + ], + "prose": [ + { + "value": "Organizations determine the extent, frequency, and/or randomness of security checks to adequately mitigate risk associated with exfiltration." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-3.2.1.", + "props": [ + { + "class": "name", + "value": "PE-3(2)[1]" + } + ], + "parts": [ + { + "id": "s_obj_pe-3.2.1.a.", + "props": [ + { + "class": "name", + "value": "PE-3(2)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "unauthorized exfiltration of information; or" + } + ] + }, + { + "id": "s_obj_pe-3.2.1.b.", + "props": [ + { + "class": "name", + "value": "PE-3(2)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removal of information system components; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to perform security checks at the physical boundary of the facility or information system for:" + } + ] + }, + { + "id": "s_obj_pe-3.2.2.", + "props": [ + { + "class": "name", + "value": "PE-3(2)[2]" + } + ], + "parts": [ + { + "id": "s_obj_pe-3.2.2.a.", + "props": [ + { + "class": "name", + "value": "PE-3(2)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "unauthorized exfiltration of information; or" + } + ] + }, + { + "id": "s_obj_pe-3.2.2.b.", + "props": [ + { + "class": "name", + "value": "PE-3(2)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removal of information system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "performs security checks with the organization-defined frequency at the physical boundary of the facility or information system for:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access control" + }, + { + "class": "object", + "value": "physical access control logs or records" + }, + { + "class": "object", + "value": "records of security checks" + }, + { + "class": "object", + "value": "security audit reports" + }, + { + "class": "object", + "value": "security inspection reports" + }, + { + "class": "object", + "value": "facility layout documentation" + }, + { + "class": "object", + "value": "information system entry and exit points" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for physical access control to the facility and/or information system" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access control for the facility or information system" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing security checks for unauthorized exfiltration of information" + } + ] + } + ] + }, + { + "id": "pe.3.3.", + "title": "CONTINUOUS GUARDS / ALARMS / MONITORING", + "props": [ + { + "class": "name", + "value": "PE-3 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs guards and/or alarms to monitor every physical access point to the facility where the information system resides 24 hours per day, 7 days per week." + } + ] + }, + { + "links": [ + { + "href": "#cp.6" + }, + { + "href": "#cp.7" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-3.3.1.", + "props": [ + { + "class": "name", + "value": "PE-3(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "guards; and/or" + } + ] + }, + { + "id": "s_obj_pe-3.3.2.", + "props": [ + { + "class": "name", + "value": "PE-3(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "alarms." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs one or more of the following to monitor every physical access point to the facility where the information system resides 24 hours per day, 7 days per week:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access control" + }, + { + "class": "object", + "value": "physical access control logs or records" + }, + { + "class": "object", + "value": "physical access control devices" + }, + { + "class": "object", + "value": "facility surveillance records" + }, + { + "class": "object", + "value": "facility layout documentation" + }, + { + "class": "object", + "value": "information system entry and exit points" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for physical access control to the facility where the information system resides" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access control for the facility where the information system resides" + } + ] + } + ] + }, + { + "id": "pe.3.4.", + "title": "LOCKABLE CASINGS", + "params": [ + { + "id": "pe-3_k", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "PE-3 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization uses lockable physical casings to protect from unauthorized physical access." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-3.4.1.", + "props": [ + { + "class": "name", + "value": "PE-3(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components to be protected from unauthorized physical access using lockable physical casings; and" + } + ] + }, + { + "id": "s_obj_pe-3.4.2.", + "props": [ + { + "class": "name", + "value": "PE-3(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "uses lockable physical casings to protect organization-defined information system components from unauthorized physical access." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access control" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of information system components requiring protection through lockable physical casings" + }, + { + "class": "object", + "value": "lockable physical casings" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Lockable physical casings" + } + ] + } + ] + }, + { + "id": "pe.3.5.", + "title": "TAMPER PROTECTION", + "params": [ + { + "id": "pe-3_l", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "pe-3_m", + "description": "organization-defined hardware components", + "value": "organization-defined hardware components" + } + ], + "props": [ + { + "class": "name", + "value": "PE-3 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to [Selection (one or more): detect; prevent] physical tampering or alteration of within the information system." + } + ] + }, + { + "links": [ + { + "href": "#sa.12" + } + ], + "prose": [ + { + "value": "Organizations may implement tamper detection/prevention at selected hardware components or tamper detection at some components and tamper prevention at other components. Tamper detection/prevention activities can employ many types of anti-tamper technologies including, for example, tamper-detection seals and anti-tamper coatings. Anti-tamper programs help to detect hardware alterations through counterfeiting and other supply chain-related risks." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-3.5.1.", + "props": [ + { + "class": "name", + "value": "PE-3(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed to detect and/or prevent physical tampering or alteration of organization-defined hardware components within the information system;" + } + ] + }, + { + "id": "s_obj_pe-3.5.2.", + "props": [ + { + "class": "name", + "value": "PE-3(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines hardware components within the information system for which security safeguards are to be employed to detect and/or prevent physical tampering or alteration of such components;" + } + ] + }, + { + "id": "s_obj_pe-3.5.3.", + "props": [ + { + "class": "name", + "value": "PE-3(5)[3]" + } + ], + "parts": [ + { + "id": "s_obj_pe-3.5.3.a.", + "props": [ + { + "class": "name", + "value": "PE-3(5)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "detect physical tampering or alteration of organization-defined hardware components within the information system; and/or" + } + ] + }, + { + "id": "s_obj_pe-3.5.3.b.", + "props": [ + { + "class": "name", + "value": "PE-3(5)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prevent physical tampering or alteration of organization-defined hardware components within the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined security safeguards to do one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access control" + }, + { + "class": "object", + "value": "list of security safeguards to detect/prevent physical tampering or alteration of information system hardware components" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes to detect/prevent physical tampering or alteration of information system hardware components" + }, + { + "class": "object", + "value": "automated mechanisms/security safeguards supporting and/or implementing detection/prevention of physical tampering/alternation of information system hardware components" + } + ] + } + ] + }, + { + "id": "pe.3.6.", + "title": "FACILITY PENETRATION TESTING", + "params": [ + { + "id": "pe-3_n", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PE-3 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs a penetration testing process that includes , unannounced attempts to bypass or circumvent security controls associated with physical access points to the facility." + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#ca.7" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-3.6.1.", + "props": [ + { + "class": "name", + "value": "PE-3(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency of unannounced attempts to be included in a penetration testing process to bypass or circumvent security controls associated with physical access points to the facility; and" + } + ] + }, + { + "id": "s_obj_pe-3.6.2.", + "props": [ + { + "class": "name", + "value": "PE-3(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs a penetration testing process with the organization-defined frequency that includes unannounced attempts to bypass or circumvent security controls associated with physical access points to the facility." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access control" + }, + { + "class": "object", + "value": "procedures addressing penetration testing" + }, + { + "class": "object", + "value": "rules of engagement and associated documentation" + }, + { + "class": "object", + "value": "penetration test results" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for facility penetration testing" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing facility penetration testing" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", + "value": "FIPS Publication 201" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", + "value": "NIST Special Publication 800-73" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", + "value": "NIST Special Publication 800-76" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", + "value": "NIST Special Publication 800-78" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-116", + "value": "NIST Special Publication 800-116" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives", + "value": "ICD 704" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives", + "value": "ICD 705" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.dtic.mil/whs/directives/corres/ins1.html", + "value": "DoD Instruction 5200.39" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "", + "value": "Personal Identity Verification (PIV) in Enterprise Physical Access Control System (E-PACS)" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://idmanagement.gov", + "value": "http://idmanagement.gov" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://fips201ep.cio.gov", + "value": "http://fips201ep.cio.gov" + } + ] + } + ] + }, + { + "id": "pe.4", + "title": "ACCESS CONTROL FOR TRANSMISSION MEDIUM", + "params": [ + { + "id": "pe-4_a", + "description": "organization-defined information system distribution and transmission lines", + "value": "organization-defined information system distribution and transmission lines" + }, + { + "id": "pe-4_b", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "PE-4" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization controls physical access to within organizational facilities using ." + } + ] + }, + { + "links": [ + { + "href": "#mp.2" + }, + { + "href": "#mp.4" + }, + { + "href": "#pe.2" + }, + { + "href": "#pe.3" + }, + { + "href": "#pe.5" + }, + { + "href": "#sc.7" + }, + { + "href": "#sc.8" + } + ], + "prose": [ + { + "value": "Physical security safeguards applied to information system distribution and transmission lines help to prevent accidental damage, disruption, and physical tampering. In addition, physical safeguards may be necessary to help prevent eavesdropping or in transit modification of unencrypted transmissions. Security safeguards to control physical access to system distribution and transmission lines include, for example: (i) locked wiring closets; (ii) disconnected or locked spare jacks; and/or (iii) protection of cabling by conduit or cable trays." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-4-1.", + "props": [ + { + "class": "name", + "value": "PE-4[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system distribution and transmission lines requiring physical access controls;" + } + ] + }, + { + "id": "obj_pe-4-2.", + "props": [ + { + "class": "name", + "value": "PE-4[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed to control physical access to organization-defined information system distribution and transmission lines within organizational facilities; and" + } + ] + }, + { + "id": "obj_pe-4-3.", + "props": [ + { + "class": "name", + "value": "PE-4[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls physical access to organization-defined information system distribution and transmission lines within organizational facilities using organization-defined security safeguards." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing access control for transmission medium" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "facility communications and wiring diagrams" + }, + { + "class": "object", + "value": "list of physical security safeguards applied to information system distribution and transmission lines" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for access control to distribution and transmission lines" + }, + { + "class": "object", + "value": "automated mechanisms/security safeguards supporting and/or implementing access control to distribution and transmission lines" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.cnss.gov/Assets/pdf/nstissi_7003.pdf", + "value": "NSTISSI No. 7003" + } + ] + } + ] + }, + { + "id": "pe.5", + "title": "ACCESS CONTROL FOR OUTPUT DEVICES", + "props": [ + { + "class": "name", + "value": "PE-5" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization controls physical access to information system output devices to prevent unauthorized individuals from obtaining the output." + } + ] + }, + { + "links": [ + { + "href": "#pe.2" + }, + { + "href": "#pe.3" + }, + { + "href": "#pe.4" + }, + { + "href": "#pe.18" + } + ], + "prose": [ + { + "value": "Controlling physical access to output devices includes, for example, placing output devices in locked rooms or other secured areas and allowing access to authorized individuals only, and placing output devices in locations that can be monitored by organizational personnel. Monitors, printers, copiers, scanners, facsimile machines, and audio devices are examples of information system output devices." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization controls physical access to information system output devices to prevent unauthorized individuals from obtaining the output. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing access control for display medium" + }, + { + "class": "object", + "value": "facility layout of information system components" + }, + { + "class": "object", + "value": "actual displays from information system components" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for access control to output devices" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing access control to output devices" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.5.1.", + "title": "ACCESS TO OUTPUT BY AUTHORIZED INDIVIDUALS", + "params": [ + { + "id": "pe-5_a", + "description": "organization-defined output devices", + "value": "organization-defined output devices" + } + ], + "props": [ + { + "class": "name", + "value": "PE-5 (1)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_pe-5.1.a.", + "props": [ + { + "class": "name", + "value": "PE-5 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Controls physical access to output from ; and" + } + ] + }, + { + "id": "s_smm_pe-5.1.b.", + "props": [ + { + "class": "name", + "value": "PE-5 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that only authorized individuals receive output from the device." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "Controlling physical access to selected output devices includes, for example, placing printers, copiers, and facsimile machines in controlled areas with keypad access controls or limiting access to individuals with certain types of badges." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-5.1.a.", + "props": [ + { + "class": "name", + "value": "PE-5(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_pe-5.1.a.1.", + "props": [ + { + "class": "name", + "value": "PE-5(1)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines output devices whose output requires physical access controls;" + } + ] + }, + { + "id": "s_obj_pe-5.1.a.2.", + "props": [ + { + "class": "name", + "value": "PE-5(1)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls physical access to output from organization-defined output devices; and" + } + ] + } + ] + }, + { + "id": "s_obj_pe-5.1.b.", + "props": [ + { + "class": "name", + "value": "PE-5(1)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that only authorized individuals receive output from the device." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access control" + }, + { + "class": "object", + "value": "list of output devices and associated outputs requiring physical access controls" + }, + { + "class": "object", + "value": "physical access control logs or records for areas containing output devices and related outputs" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for access control to output devices" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing access control to output devices" + } + ] + } + ] + }, + { + "id": "pe.5.2.", + "title": "ACCESS TO OUTPUT BY INDIVIDUAL IDENTITY", + "params": [ + { + "id": "pe-5_b", + "description": "organization-defined output devices", + "value": "organization-defined output devices" + } + ], + "props": [ + { + "class": "name", + "value": "PE-5 (2)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_pe-5.2.a.", + "props": [ + { + "class": "name", + "value": "PE-5 (2)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Controls physical access to output from ; and" + } + ] + }, + { + "id": "s_smm_pe-5.2.b.", + "props": [ + { + "class": "name", + "value": "PE-5 (2)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Links individual identity to receipt of the output from the device." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "prose": [ + { + "value": "Controlling physical access to selected output devices includes, for example, installing security functionality on printers, copiers, and facsimile machines that allows organizations to implement authentication (e.g., using a PIN or hardware token) on output devices prior to the release of output to individuals." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-5.2.a.", + "props": [ + { + "class": "name", + "value": "PE-5(2)(a)" + } + ], + "parts": [ + { + "id": "s_obj_pe-5.2.a.1.", + "props": [ + { + "class": "name", + "value": "PE-5(2)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines output devices whose output requires physical access controls;" + } + ] + }, + { + "id": "s_obj_pe-5.2.a.2.", + "props": [ + { + "class": "name", + "value": "PE-5(2)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system controls physical access to output from organization-defined output devices; and" + } + ] + } + ] + }, + { + "id": "s_obj_pe-5.2.b.", + "props": [ + { + "class": "name", + "value": "PE-5(2)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system links individual identity to receipt of the output from the device." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access control" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of output devices and associated outputs requiring physical access controls" + }, + { + "class": "object", + "value": "physical access control logs or records for areas containing output devices and related outputs" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for access control to output devices" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing access control to output devices" + } + ] + } + ] + }, + { + "id": "pe.5.3.", + "title": "MARKING OUTPUT DEVICES", + "params": [ + { + "id": "pe-5_c", + "description": "organization-defined information system output devices", + "value": "organization-defined information system output devices" + } + ], + "props": [ + { + "class": "name", + "value": "PE-5 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization marks indicating the appropriate security marking of the information permitted to be output from the device." + } + ] + }, + { + "prose": [ + { + "value": "Outputs devices include, for example, printers, monitors, facsimile machines, scanners, copiers, and audio devices. This control enhancement is generally applicable to information system output devices other than mobiles devices." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-5.3.1.", + "props": [ + { + "class": "name", + "value": "PE-5(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system output devices to be marked with appropriate security marking of the information permitted to be output from such devices; and" + } + ] + }, + { + "id": "s_obj_pe-5.3.2.", + "props": [ + { + "class": "name", + "value": "PE-5(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "marks organization-defined information system output devices indicating the appropriate security marking of the information permitted to be output from the device." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access control" + }, + { + "class": "object", + "value": "security markings for information types permitted as output from information system output devices" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for marking output devices" + } + ] + } + ] + } + ] + }, + { + "id": "pe.6", + "title": "MONITORING PHYSICAL ACCESS", + "params": [ + { + "id": "pe-6_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "pe-6_b", + "description": "organization-defined events or potential indications of events", + "value": "organization-defined events or potential indications of events" + } + ], + "props": [ + { + "class": "name", + "value": "PE-6" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pe-6a.", + "props": [ + { + "class": "name", + "value": "PE-6a." + } + ], + "prose": [ + { + "class": "description", + "value": "Monitors physical access to the facility where the information system resides to detect and respond to physical security incidents;" + } + ] + }, + { + "id": "smm_pe-6b.", + "props": [ + { + "class": "name", + "value": "PE-6b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews physical access logs and upon occurrence of ; and" + } + ] + }, + { + "id": "smm_pe-6c.", + "props": [ + { + "class": "name", + "value": "PE-6c." + } + ], + "prose": [ + { + "class": "description", + "value": "Coordinates results of reviews and investigations with the organizational incident response capability." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.7" + }, + { + "href": "#ir.4" + }, + { + "href": "#ir.8" + } + ], + "prose": [ + { + "value": "Organizational incident response capabilities include investigations of and responses to detected physical security incidents. Security incidents include, for example, apparent security violations or suspicious physical access activities. Suspicious physical access activities include, for example: (i) accesses outside of normal work hours; (ii) repeated accesses to areas not normally accessed; (iii) accesses for unusual lengths of time; and (iv) out-of-sequence accesses." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-6.a.", + "props": [ + { + "class": "name", + "value": "PE-6(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors physical access to the facility where the information system resides to detect and respond to physical security incidents;" + } + ] + }, + { + "id": "obj_pe-6.b.", + "props": [ + { + "class": "name", + "value": "PE-6(b)" + } + ], + "parts": [ + { + "id": "obj_pe-6.b.1.", + "props": [ + { + "class": "name", + "value": "PE-6(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review physical access logs;" + } + ] + }, + { + "id": "obj_pe-6.b.2.", + "props": [ + { + "class": "name", + "value": "PE-6(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines events or potential indication of events requiring physical access logs to be reviewed;" + } + ] + }, + { + "id": "obj_pe-6.b.3.", + "props": [ + { + "class": "name", + "value": "PE-6(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews physical access logs with the organization-defined frequency and upon occurrence of organization-defined events or potential indications of events; and" + } + ] + } + ] + }, + { + "id": "obj_pe-6.c.", + "props": [ + { + "class": "name", + "value": "PE-6(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordinates results of reviews and investigations with the organizational incident response capability." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access monitoring" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "physical access logs or records" + }, + { + "class": "object", + "value": "physical access monitoring records" + }, + { + "class": "object", + "value": "physical access log reviews" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access monitoring responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with incident response responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring physical access" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing reviewing of physical access logs" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.6.1.", + "title": "INTRUSION ALARMS / SURVEILLANCE EQUIPMENT", + "props": [ + { + "class": "name", + "value": "PE-6 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization monitors physical intrusion alarms and surveillance equipment." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization monitors physical intrusion alarms and surveillance equipment. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access monitoring" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "physical access logs or records" + }, + { + "class": "object", + "value": "physical access monitoring records" + }, + { + "class": "object", + "value": "physical access log reviews" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access monitoring responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with incident response responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring physical intrusion alarms and surveillance equipment" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical intrusion alarms and surveillance equipment" + } + ] + } + ] + }, + { + "id": "pe.6.2.", + "title": "AUTOMATED INTRUSION RECOGNITION / RESPONSES", + "params": [ + { + "id": "pe-6_c", + "description": "organization-defined classes/types of intrusions", + "value": "organization-defined classes/types of intrusions" + }, + { + "id": "pe-6_d", + "description": "organization-defined response actions", + "value": "organization-defined response actions" + } + ], + "props": [ + { + "class": "name", + "value": "PE-6 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to recognize and initiate ." + } + ] + }, + { + "links": [ + { + "href": "#si.4" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-6.2.1.", + "props": [ + { + "class": "name", + "value": "PE-6(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines classes/types of intrusions to be recognized by automated mechanisms;" + } + ] + }, + { + "id": "s_obj_pe-6.2.2.", + "props": [ + { + "class": "name", + "value": "PE-6(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines response actions to be initiated by automated mechanisms when organization-defined classes/types of intrusions are recognized; and" + } + ] + }, + { + "id": "s_obj_pe-6.2.3.", + "props": [ + { + "class": "name", + "value": "PE-6(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to recognize organization-defined classes/types of intrusions and initiate organization-defined response actions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access monitoring" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of response actions to be initiated when specific classes/types of intrusions are recognized" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access monitoring responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring physical access" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing recognition of classes/types of intrusions and initiation of a response" + } + ] + } + ] + }, + { + "id": "pe.6.3.", + "title": "VIDEO SURVEILLANCE", + "params": [ + { + "id": "pe-6_e", + "description": "organization-defined operational areas", + "value": "organization-defined operational areas" + }, + { + "id": "pe-6_f", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "PE-6 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs video surveillance of and retains video recordings for ." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement focuses on recording surveillance video for purposes of subsequent review, if circumstances so warrant (e.g., a break-in detected by other means). It does not require monitoring surveillance video although organizations may choose to do so. Note that there may be legal considerations when performing and retaining video surveillance, especially if such surveillance is in a public location." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-6.3.1.", + "props": [ + { + "class": "name", + "value": "PE-6(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines operational areas where video surveillance is to be employed;" + } + ] + }, + { + "id": "s_obj_pe-6.3.2.", + "props": [ + { + "class": "name", + "value": "PE-6(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period to retain video recordings of organization-defined operational areas;" + } + ] + }, + { + "id": "s_obj_pe-6.3.3.", + "props": [ + { + "class": "name", + "value": "PE-6(3)[3]" + } + ], + "parts": [ + { + "id": "s_obj_pe-6.3.3.a.", + "props": [ + { + "class": "name", + "value": "PE-6(3)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs video surveillance of organization-defined operational areas; and" + } + ] + }, + { + "id": "s_obj_pe-6.3.3.b.", + "props": [ + { + "class": "name", + "value": "PE-6(3)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "retains video recordings for the organization-defined time period." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access monitoring" + }, + { + "class": "object", + "value": "video surveillance equipment used to monitor operational areas" + }, + { + "class": "object", + "value": "video recordings of operational areas where video surveillance is employed" + }, + { + "class": "object", + "value": "video surveillance equipment logs or records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access monitoring responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring physical access" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing video surveillance" + } + ] + } + ] + }, + { + "id": "pe.6.4.", + "title": "MONITORING PHYSICAL ACCESS TO INFORMATION SYSTEMS", + "params": [ + { + "id": "pe-6_g", + "description": "organization-defined physical spaces containing one or more components of the information system", + "value": "organization-defined physical spaces containing one or more components of the information system" + } + ], + "props": [ + { + "class": "name", + "value": "PE-6 (4)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization monitors physical access to the information system in addition to the physical access monitoring of the facility as ." + } + ] + }, + { + "links": [ + { + "href": "#ps.2" + }, + { + "href": "#ps.3" + } + ], + "prose": [ + { + "value": "This control enhancement provides additional monitoring for those areas within facilities where there is a concentration of information system components (e.g., server rooms, media storage areas, communications centers)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-6.4.1.", + "props": [ + { + "class": "name", + "value": "PE-6(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines physical spaces containing one or more components of the information system; and" + } + ] + }, + { + "id": "s_obj_pe-6.4.2.", + "props": [ + { + "class": "name", + "value": "PE-6(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors physical access to the information system in addition to the physical access monitoring of the facility at organization-defined physical spaces containing one or more components of the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access monitoring" + }, + { + "class": "object", + "value": "physical access control logs or records" + }, + { + "class": "object", + "value": "physical access control devices" + }, + { + "class": "object", + "value": "access authorizations" + }, + { + "class": "object", + "value": "access credentials" + }, + { + "class": "object", + "value": "list of areas within the facility containing concentrations of information system components or information system components requiring additional physical access monitoring" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access monitoring responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring physical access to the information system" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access monitoring for facility areas containing information system components" + } + ] + } + ] + } + ] + }, + { + "id": "pe.7", + "title": "VISITOR CONTROL", + "props": [ + { + "class": "name", + "value": "PE-7" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#pe.2" + }, + { + "href": "#pe.3" + } + ] + }, + { + "id": "pe.8", + "title": "VISITOR ACCESS RECORDS", + "params": [ + { + "id": "pe-8_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "pe-8_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PE-8" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pe-8a.", + "props": [ + { + "class": "name", + "value": "PE-8a." + } + ], + "prose": [ + { + "class": "description", + "value": "Maintains visitor access records to the facility where the information system resides for ; and" + } + ] + }, + { + "id": "smm_pe-8b.", + "props": [ + { + "class": "name", + "value": "PE-8b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews visitor access records ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "Visitor access records include, for example, names and organizations of persons visiting, visitor signatures, forms of identification, dates of access, entry and departure times, purposes of visits, and names and organizations of persons visited. Visitor access records are not required for publicly accessible areas." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-8.a.", + "props": [ + { + "class": "name", + "value": "PE-8(a)" + } + ], + "parts": [ + { + "id": "obj_pe-8.a.1.", + "props": [ + { + "class": "name", + "value": "PE-8(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period to maintain visitor access records to the facility where the information system resides;" + } + ] + }, + { + "id": "obj_pe-8.a.2.", + "props": [ + { + "class": "name", + "value": "PE-8(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains visitor access records to the facility where the information system resides for the organization-defined time period;" + } + ] + } + ] + }, + { + "id": "obj_pe-8.b.", + "props": [ + { + "class": "name", + "value": "PE-8(b)" + } + ], + "parts": [ + { + "id": "obj_pe-8.b.1.", + "props": [ + { + "class": "name", + "value": "PE-8(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review visitor access records; and" + } + ] + }, + { + "id": "obj_pe-8.b.2.", + "props": [ + { + "class": "name", + "value": "PE-8(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews visitor access records with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing visitor access records" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "visitor access control logs or records" + }, + { + "class": "object", + "value": "visitor access record or log reviews" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with visitor access records responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for maintaining and reviewing visitor access records" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing maintenance and review of visitor access records" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.8.1.", + "title": "AUTOMATED RECORDS MAINTENANCE / REVIEW", + "props": [ + { + "class": "name", + "value": "PE-8 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to facilitate the maintenance and review of visitor access records." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to facilitate the maintenance and review of visitor access records. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing visitor access records" + }, + { + "class": "object", + "value": "automated mechanisms supporting management of visitor access records" + }, + { + "class": "object", + "value": "visitor access control logs or records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with visitor access records responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for maintaining and reviewing visitor access records" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing maintenance and review of visitor access records" + } + ] + } + ] + }, + { + "id": "pe.8.2.", + "title": "PHYSICAL ACCESS RECORDS", + "props": [ + { + "class": "name", + "value": "PE-8 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#pe.2" + } + ] + } + ] + }, + { + "id": "pe.9", + "title": "POWER EQUIPMENT AND CABLING", + "props": [ + { + "class": "name", + "value": "PE-9" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization protects power equipment and power cabling for the information system from damage and destruction." + } + ] + }, + { + "links": [ + { + "href": "#pe.4" + } + ], + "prose": [ + { + "value": "Organizations determine the types of protection necessary for power equipment and cabling employed at different locations both internal and external to organizational facilities and environments of operation. This includes, for example, generators and power cabling outside of buildings, internal cabling and uninterruptable power sources within an office or data center, and power sources for self-contained entities such as vehicles and satellites." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization protects power equipment and power cabling for the information system from damage and destruction. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing power equipment/cabling protection" + }, + { + "class": "object", + "value": "facilities housing power equipment/cabling" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for protecting power equipment/cabling" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing protection of power equipment/cabling" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.9.1.", + "title": "REDUNDANT CABLING", + "params": [ + { + "id": "pe-9_a", + "description": "organization-defined distance", + "value": "organization-defined distance" + } + ], + "props": [ + { + "class": "name", + "value": "PE-9 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs redundant power cabling paths that are physically separated by ." + } + ] + }, + { + "prose": [ + { + "value": "Physically separate, redundant power cables help to ensure that power continues to flow in the event one of the cables is cut or otherwise damaged." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-9.1.1.", + "props": [ + { + "class": "name", + "value": "PE-9(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the distance by which redundant power cabling paths are to be physically separated; and" + } + ] + }, + { + "id": "s_obj_pe-9.1.2.", + "props": [ + { + "class": "name", + "value": "PE-9(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs redundant power cabling paths that are physically separated by organization-defined distance." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing power equipment/cabling protection" + }, + { + "class": "object", + "value": "facilities housing power equipment/cabling" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for protecting power equipment/cabling" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing protection of power equipment/cabling" + } + ] + } + ] + }, + { + "id": "pe.9.2.", + "title": "AUTOMATIC VOLTAGE CONTROLS", + "params": [ + { + "id": "pe-9_b", + "description": "organization-defined critical information system components", + "value": "organization-defined critical information system components" + } + ], + "props": [ + { + "class": "name", + "value": "PE-9 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automatic voltage controls for ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-9.2.1.", + "props": [ + { + "class": "name", + "value": "PE-9(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines critical information system components that require automatic voltage controls; and" + } + ] + }, + { + "id": "s_obj_pe-9.2.2.", + "props": [ + { + "class": "name", + "value": "PE-9(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automatic voltage controls for organization-defined critical information system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing voltage control" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of critical information system components requiring automatic voltage controls" + }, + { + "class": "object", + "value": "automatic voltage control mechanisms and associated configurations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for environmental protection of information system components" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing automatic voltage controls" + } + ] + } + ] + } + ] + }, + { + "id": "pe.10", + "title": "EMERGENCY SHUTOFF", + "params": [ + { + "id": "pe-10_a", + "description": "organization-defined location by information system or system component", + "value": "organization-defined location by information system or system component" + } + ], + "props": [ + { + "class": "name", + "value": "PE-10" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pe-10a.", + "props": [ + { + "class": "name", + "value": "PE-10a." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides the capability of shutting off power to the information system or individual system components in emergency situations;" + } + ] + }, + { + "id": "smm_pe-10b.", + "props": [ + { + "class": "name", + "value": "PE-10b." + } + ], + "prose": [ + { + "class": "description", + "value": "Places emergency shutoff switches or devices in to facilitate safe and easy access for personnel; and" + } + ] + }, + { + "id": "smm_pe-10c.", + "props": [ + { + "class": "name", + "value": "PE-10c." + } + ], + "prose": [ + { + "class": "description", + "value": "Protects emergency power shutoff capability from unauthorized activation." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pe.15" + } + ], + "prose": [ + { + "value": "This control applies primarily to facilities containing concentrations of information system resources including, for example, data centers, server rooms, and mainframe computer rooms." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-10.a.", + "props": [ + { + "class": "name", + "value": "PE-10(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides the capability of shutting off power to the information system or individual system components in emergency situations;" + } + ] + }, + { + "id": "obj_pe-10.b.", + "props": [ + { + "class": "name", + "value": "PE-10(b)" + } + ], + "parts": [ + { + "id": "obj_pe-10.b.1.", + "props": [ + { + "class": "name", + "value": "PE-10(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the location of emergency shutoff switches or devices by information system or system component;" + } + ] + }, + { + "id": "obj_pe-10.b.2.", + "props": [ + { + "class": "name", + "value": "PE-10(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "places emergency shutoff switches or devices in the organization-defined location by information system or system component to facilitate safe and easy access for personnel; and" + } + ] + } + ] + }, + { + "id": "obj_pe-10.c.", + "props": [ + { + "class": "name", + "value": "PE-10(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "protects emergency power shutoff capability from unauthorized activation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing power source emergency shutoff" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "emergency shutoff controls or switches" + }, + { + "class": "object", + "value": "locations housing emergency shutoff switches and devices" + }, + { + "class": "object", + "value": "security safeguards protecting emergency power shutoff capability from unauthorized activation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for emergency power shutoff capability (both implementing and using the capability)" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing emergency power shutoff" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.10.1.", + "title": "ACCIDENTAL / UNAUTHORIZED ACTIVATION", + "props": [ + { + "class": "name", + "value": "PE-10 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#pe.10" + } + ] + } + ] + }, + { + "id": "pe.11", + "title": "EMERGENCY POWER", + "props": [ + { + "class": "name", + "value": "PE-11" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides a short-term uninterruptible power supply to facilitate [Selection (one or more): an orderly shutdown of the information system; transition of the information system to long-term alternate power] in the event of a primary power source loss." + } + ] + }, + { + "links": [ + { + "href": "#at.3" + }, + { + "href": "#cp.2" + }, + { + "href": "#cp.7" + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-11-1.", + "props": [ + { + "class": "name", + "value": "PE-11[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "an orderly shutdown of the information system; and/or" + } + ] + }, + { + "id": "obj_pe-11-2.", + "props": [ + { + "class": "name", + "value": "PE-11[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "transition of the information system to long-term alternate power." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization provides a short-term uninterruptible power supply to facilitate one or more of the following in the event of a primary power source loss: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing emergency power" + }, + { + "class": "object", + "value": "uninterruptible power supply" + }, + { + "class": "object", + "value": "uninterruptible power supply documentation" + }, + { + "class": "object", + "value": "uninterruptible power supply test records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for emergency power and/or planning" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing uninterruptible power supply" + }, + { + "class": "object", + "value": "the uninterruptable power supply" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.11.1.", + "title": "LONG-TERM ALTERNATE POWER SUPPLY - MINIMAL OPERATIONAL CAPABILITY", + "props": [ + { + "class": "name", + "value": "PE-11 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides a long-term alternate power supply for the information system that is capable of maintaining minimally required operational capability in the event of an extended loss of the primary power source." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement can be satisfied, for example, by the use of a secondary commercial power supply or other external power supply. Long-term alternate power supplies for the information system can be either manually or automatically activated." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization provides a long-term alternate power supply for the information system that is capable of maintaining minimally required operational capability in the event of an extended loss of the primary power source. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing emergency power" + }, + { + "class": "object", + "value": "alternate power supply" + }, + { + "class": "object", + "value": "alternate power supply documentation" + }, + { + "class": "object", + "value": "alternate power supply test records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for emergency power and/or planning" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing alternate power supply" + }, + { + "class": "object", + "value": "the alternate power supply" + } + ] + } + ] + }, + { + "id": "pe.11.2.", + "title": "LONG-TERM ALTERNATE POWER SUPPLY - SELF-CONTAINED", + "props": [ + { + "class": "name", + "value": "PE-11 (2)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_pe-11.2.a.", + "props": [ + { + "class": "name", + "value": "PE-11 (2)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Self-contained;" + } + ] + }, + { + "id": "s_smm_pe-11.2.b.", + "props": [ + { + "class": "name", + "value": "PE-11 (2)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Not reliant on external power generation; and" + } + ] + }, + { + "id": "s_smm_pe-11.2.c.", + "props": [ + { + "class": "name", + "value": "PE-11 (2)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Capable of maintaining [Selection: minimally required operational capability; full operational capability] in the event of an extended loss of the primary power source." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization provides a long-term alternate power supply for the information system that is:" + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement can be satisfied, for example, by the use of one or more generators with sufficient capacity to meet the needs of the organization. Long-term alternate power supplies for organizational information systems are either manually or automatically activated." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-11.2.a.", + "props": [ + { + "class": "name", + "value": "PE-11(2)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "self-contained;" + } + ] + }, + { + "id": "s_obj_pe-11.2.b.", + "props": [ + { + "class": "name", + "value": "PE-11(2)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "not reliant on external power generation;" + } + ] + }, + { + "id": "s_obj_pe-11.2.c.", + "props": [ + { + "class": "name", + "value": "PE-11(2)(c)" + } + ], + "parts": [ + { + "id": "s_obj_pe-11.2.c.1.", + "props": [ + { + "class": "name", + "value": "PE-11(2)(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "minimally required operational capability; or" + } + ] + }, + { + "id": "s_obj_pe-11.2.c.2.", + "props": [ + { + "class": "name", + "value": "PE-11(2)(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "full operational capability." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "capable of maintaining one of the following in the event of an extended loss of the primary power source:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization provides a long-term alternate power supply for the information system that is: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing emergency power" + }, + { + "class": "object", + "value": "alternate power supply" + }, + { + "class": "object", + "value": "alternate power supply documentation" + }, + { + "class": "object", + "value": "alternate power supply test records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for emergency power and/or planning" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing alternate power supply" + }, + { + "class": "object", + "value": "the alternate power supply" + } + ] + } + ] + } + ] + }, + { + "id": "pe.12", + "title": "EMERGENCY LIGHTING", + "props": [ + { + "class": "name", + "value": "PE-12" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs and maintains automatic emergency lighting for the information system that activates in the event of a power outage or disruption and that covers emergency exits and evacuation routes within the facility." + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#cp.7" + } + ], + "prose": [ + { + "value": "This control applies primarily to facilities containing concentrations of information system resources including, for example, data centers, server rooms, and mainframe computer rooms." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-12-1.", + "props": [ + { + "class": "name", + "value": "PE-12[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "activates in the event of a power outage or disruption; and" + } + ] + }, + { + "id": "obj_pe-12-2.", + "props": [ + { + "class": "name", + "value": "PE-12[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "covers emergency exits and evacuation routes within the facility." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs and maintains automatic emergency lighting for the information system that: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing emergency lighting" + }, + { + "class": "object", + "value": "emergency lighting documentation" + }, + { + "class": "object", + "value": "emergency lighting test records" + }, + { + "class": "object", + "value": "emergency exits and evacuation routes" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for emergency lighting and/or planning" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing emergency lighting capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.12.1.", + "title": "ESSENTIAL MISSIONS / BUSINESS FUNCTIONS", + "props": [ + { + "class": "name", + "value": "PE-12 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides emergency lighting for all areas within the facility supporting essential missions and business functions." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization provides emergency lighting for all areas within the facility supporting essential missions and business functions." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing emergency lighting" + }, + { + "class": "object", + "value": "emergency lighting documentation" + }, + { + "class": "object", + "value": "emergency lighting test records" + }, + { + "class": "object", + "value": "emergency exits and evacuation routes" + }, + { + "class": "object", + "value": "areas/locations within facility supporting essential missions and business functions" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for emergency lighting and/or planning" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing emergency lighting capability" + } + ] + } + ] + } + ] + }, + { + "id": "pe.13", + "title": "FIRE PROTECTION", + "props": [ + { + "class": "name", + "value": "PE-13" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs and maintains fire suppression and detection devices/systems for the information system that are supported by an independent energy source." + } + ] + }, + { + "prose": [ + { + "value": "This control applies primarily to facilities containing concentrations of information system resources including, for example, data centers, server rooms, and mainframe computer rooms. Fire suppression and detection devices/systems include, for example, sprinkler systems, handheld fire extinguishers, fixed fire hoses, and smoke detectors." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-13-1.", + "props": [ + { + "class": "name", + "value": "PE-13[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs fire suppression and detection devices/systems for the information system that are supported by an independent energy source; and" + } + ] + }, + { + "id": "obj_pe-13-2.", + "props": [ + { + "class": "name", + "value": "PE-13[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains fire suppression and detection devices/systems for the information system that are supported by an independent energy source." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing fire protection" + }, + { + "class": "object", + "value": "fire suppression and detection devices/systems" + }, + { + "class": "object", + "value": "fire suppression and detection devices/systems documentation" + }, + { + "class": "object", + "value": "test records of fire suppression and detection devices/systems" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for fire detection and suppression devices/systems" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing fire suppression/detection devices/systems" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.13.1.", + "title": "DETECTION DEVICES / SYSTEMS", + "params": [ + { + "id": "pe-13_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "pe-13_b", + "description": "organization-defined emergency responders", + "value": "organization-defined emergency responders" + } + ], + "props": [ + { + "class": "name", + "value": "PE-13 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs fire detection devices/systems for the information system that activate automatically and notify and in the event of a fire." + } + ] + }, + { + "prose": [ + { + "value": "Organizations can identify specific personnel, roles, and emergency responders in the event that individuals on the notification list must have appropriate access authorizations and/or clearances, for example, to obtain access to facilities where classified operations are taking place or where there are information systems containing classified information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-13.1.1.", + "props": [ + { + "class": "name", + "value": "PE-13(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be notified in the event of a fire;" + } + ] + }, + { + "id": "s_obj_pe-13.1.2.", + "props": [ + { + "class": "name", + "value": "PE-13(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines emergency responders to be notified in the event of a fire;" + } + ] + }, + { + "id": "s_obj_pe-13.1.3.", + "props": [ + { + "class": "name", + "value": "PE-13(1)[3]" + } + ], + "parts": [ + { + "id": "s_obj_pe-13.1.3.a.", + "props": [ + { + "class": "name", + "value": "PE-13(1)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "activate automatically;" + } + ] + }, + { + "id": "s_obj_pe-13.1.3.b.", + "props": [ + { + "class": "name", + "value": "PE-13(1)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "notify organization-defined personnel or roles; and" + } + ] + }, + { + "id": "s_obj_pe-13.1.3.c.", + "props": [ + { + "class": "name", + "value": "PE-13(1)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "notify organization-defined emergency responders." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs fire detection devices/systems for the information system that, in the event of a fire,:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing fire protection" + }, + { + "class": "object", + "value": "facility housing the information system" + }, + { + "class": "object", + "value": "alarm service-level agreements" + }, + { + "class": "object", + "value": "test records of fire suppression and detection devices/systems" + }, + { + "class": "object", + "value": "fire suppression and detection devices/systems documentation" + }, + { + "class": "object", + "value": "alerts/notifications of fire events" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for fire detection and suppression devices/systems" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for notifying appropriate personnel, roles, and emergency responders of fires" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing fire detection devices/systems" + }, + { + "class": "object", + "value": "activation of fire detection devices/systems (simulated)" + }, + { + "class": "object", + "value": "automated notifications" + } + ] + } + ] + }, + { + "id": "pe.13.2.", + "title": "SUPPRESSION DEVICES / SYSTEMS", + "params": [ + { + "id": "pe-13_c", + "description": "organization-defined emergency responders", + "value": "organization-defined emergency responders" + } + ], + "props": [ + { + "class": "name", + "value": "PE-13 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs fire suppression devices/systems for the information system that provide automatic notification of any activation to Assignment: organization-defined personnel or roles] and ." + } + ] + }, + { + "prose": [ + { + "value": "Organizations can identify specific personnel, roles, and emergency responders in the event that individuals on the notification list must have appropriate access authorizations and/or clearances, for example, to obtain access to facilities where classified operations are taking place or where there are information systems containing classified information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-13.2.1.", + "props": [ + { + "class": "name", + "value": "PE-13(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be provided automatic notification of any activation of fire suppression devices/systems for the information system;" + } + ] + }, + { + "id": "s_obj_pe-13.2.2.", + "props": [ + { + "class": "name", + "value": "PE-13(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines emergency responders to be provided automatic notification of any activation of fire suppression devices/systems for the information system;" + } + ] + }, + { + "id": "s_obj_pe-13.2.3.", + "props": [ + { + "class": "name", + "value": "PE-13(2)[3]" + } + ], + "parts": [ + { + "id": "s_obj_pe-13.2.3.a.", + "props": [ + { + "class": "name", + "value": "PE-13(2)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined personnel or roles; and" + } + ] + }, + { + "id": "s_obj_pe-13.2.3.b.", + "props": [ + { + "class": "name", + "value": "PE-13(2)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined emergency responders." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs fire suppression devices/systems for the information system that provide automatic notification of any activation to:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing fire protection" + }, + { + "class": "object", + "value": "fire suppression and detection devices/systems documentation" + }, + { + "class": "object", + "value": "facility housing the information system" + }, + { + "class": "object", + "value": "alarm service-level agreements" + }, + { + "class": "object", + "value": "test records of fire suppression and detection devices/systems" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for fire detection and suppression devices/systems" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for providing automatic notifications of any activation of fire suppression devices/systems to appropriate personnel, roles, and emergency responders" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing fire suppression devices/systems" + }, + { + "class": "object", + "value": "activation of fire suppression devices/systems (simulated)" + }, + { + "class": "object", + "value": "automated notifications" + } + ] + } + ] + }, + { + "id": "pe.13.3.", + "title": "AUTOMATIC FIRE SUPPRESSION", + "props": [ + { + "class": "name", + "value": "PE-13 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs an automatic fire suppression capability for the information system when the facility is not staffed on a continuous basis." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs an automatic fire suppression capability for the information system when the facility is not staffed on a continuous basis. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing fire protection" + }, + { + "class": "object", + "value": "fire suppression and detection devices/systems documentation" + }, + { + "class": "object", + "value": "facility housing the information system" + }, + { + "class": "object", + "value": "alarm service-level agreements" + }, + { + "class": "object", + "value": "test records of fire suppression and detection devices/systems" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for fire detection and suppression devices/systems" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for providing automatic notifications of any activation of fire suppression devices/systems to appropriate personnel, roles, and emergency responders" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing fire suppression devices/systems" + }, + { + "class": "object", + "value": "activation of fire suppression devices/systems (simulated)" + } + ] + } + ] + }, + { + "id": "pe.13.4.", + "title": "INSPECTIONS", + "params": [ + { + "id": "pe-13_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "pe-13_e", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "PE-13 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that the facility undergoes inspections by authorized and qualified inspectors and resolves identified deficiencies within ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-13.4.1.", + "props": [ + { + "class": "name", + "value": "PE-13(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency of inspections to be conducted on the facility by authorized and qualified inspectors;" + } + ] + }, + { + "id": "s_obj_pe-13.4.2.", + "props": [ + { + "class": "name", + "value": "PE-13(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that the facility undergoes inspections by authorized and qualified inspectors with the organization-defined frequency;" + } + ] + }, + { + "id": "s_obj_pe-13.4.3.", + "props": [ + { + "class": "name", + "value": "PE-13(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period to resolve deficiencies identified when the facility undergoes such inspections; and" + } + ] + }, + { + "id": "s_obj_pe-13.4.4.", + "props": [ + { + "class": "name", + "value": "PE-13(4)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "resolves identified deficiencies within the organization-defined time period." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing fire protection" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "facility housing the information system" + }, + { + "class": "object", + "value": "inspection plans" + }, + { + "class": "object", + "value": "inspection results" + }, + { + "class": "object", + "value": "inspect reports" + }, + { + "class": "object", + "value": "test records of fire suppression and detection devices/systems" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for planning, approving, and executing fire inspections" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ] + }, + { + "id": "pe.14", + "title": "TEMPERATURE AND HUMIDITY CONTROLS", + "params": [ + { + "id": "pe-14_a", + "description": "organization-defined acceptable levels", + "value": "organization-defined acceptable levels" + }, + { + "id": "pe-14_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PE-14" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pe-14a.", + "props": [ + { + "class": "name", + "value": "PE-14a." + } + ], + "prose": [ + { + "class": "description", + "value": "Maintains temperature and humidity levels within the facility where the information system resides at ; and" + } + ] + }, + { + "id": "smm_pe-14b.", + "props": [ + { + "class": "name", + "value": "PE-14b." + } + ], + "prose": [ + { + "class": "description", + "value": "Monitors temperature and humidity levels ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#at.3" + } + ], + "prose": [ + { + "value": "This control applies primarily to facilities containing concentrations of information system resources, for example, data centers, server rooms, and mainframe computer rooms." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-14.a.", + "props": [ + { + "class": "name", + "value": "PE-14(a)" + } + ], + "parts": [ + { + "id": "obj_pe-14.a.1.", + "props": [ + { + "class": "name", + "value": "PE-14(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines acceptable temperature levels to be maintained within the facility where the information system resides;" + } + ] + }, + { + "id": "obj_pe-14.a.2.", + "props": [ + { + "class": "name", + "value": "PE-14(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines acceptable humidity levels to be maintained within the facility where the information system resides;" + } + ] + }, + { + "id": "obj_pe-14.a.3.", + "props": [ + { + "class": "name", + "value": "PE-14(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains temperature levels within the facility where the information system resides at the organization-defined levels;" + } + ] + }, + { + "id": "obj_pe-14.a.4.", + "props": [ + { + "class": "name", + "value": "PE-14(a)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains humidity levels within the facility where the information system resides at the organization-defined levels;" + } + ] + } + ] + }, + { + "id": "obj_pe-14.b.", + "props": [ + { + "class": "name", + "value": "PE-14(b)" + } + ], + "parts": [ + { + "id": "obj_pe-14.b.1.", + "props": [ + { + "class": "name", + "value": "PE-14(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to monitor temperature levels;" + } + ] + }, + { + "id": "obj_pe-14.b.2.", + "props": [ + { + "class": "name", + "value": "PE-14(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to monitor humidity levels;" + } + ] + }, + { + "id": "obj_pe-14.b.3.", + "props": [ + { + "class": "name", + "value": "PE-14(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors temperature levels with the organization-defined frequency; and" + } + ] + }, + { + "id": "obj_pe-14.b.4.", + "props": [ + { + "class": "name", + "value": "PE-14(b)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors humidity levels with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing temperature and humidity control" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "temperature and humidity controls" + }, + { + "class": "object", + "value": "facility housing the information system" + }, + { + "class": "object", + "value": "temperature and humidity controls documentation" + }, + { + "class": "object", + "value": "temperature and humidity records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for information system environmental controls" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing maintenance and monitoring of temperature and humidity levels" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.14.1.", + "title": "AUTOMATIC CONTROLS", + "props": [ + { + "class": "name", + "value": "PE-14 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automatic temperature and humidity controls in the facility to prevent fluctuations potentially harmful to the information system." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-14.1.1.", + "props": [ + { + "class": "name", + "value": "PE-14(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automatic temperature controls in the facility to prevent fluctuations potentially harmful to the information system; and" + } + ] + }, + { + "id": "s_obj_pe-14.1.2.", + "props": [ + { + "class": "name", + "value": "PE-14(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automatic humidity controls in the facility to prevent fluctuations potentially harmful to the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing temperature and humidity controls" + }, + { + "class": "object", + "value": "facility housing the information system" + }, + { + "class": "object", + "value": "automated mechanisms for temperature and humidity" + }, + { + "class": "object", + "value": "temperature and humidity controls" + }, + { + "class": "object", + "value": "temperature and humidity documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for information system environmental controls" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing temperature and humidity levels" + } + ] + } + ] + }, + { + "id": "pe.14.2.", + "title": "MONITORING WITH ALARMS / NOTIFICATIONS", + "props": [ + { + "class": "name", + "value": "PE-14 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs temperature and humidity monitoring that provides an alarm or notification of changes potentially harmful to personnel or equipment." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-14.2.1.", + "props": [ + { + "class": "name", + "value": "PE-14(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs temperature monitoring that provides an alarm of changes potentially harmful to personnel or equipment; and/or" + } + ] + }, + { + "id": "s_obj_pe-14.2.2.", + "props": [ + { + "class": "name", + "value": "PE-14(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs temperature monitoring that provides notification of changes potentially harmful to personnel or equipment;" + } + ] + }, + { + "id": "s_obj_pe-14.2.3.", + "props": [ + { + "class": "name", + "value": "PE-14(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs humidity monitoring that provides an alarm of changes potentially harmful to personnel or equipment; and/or" + } + ] + }, + { + "id": "s_obj_pe-14.2.4.", + "props": [ + { + "class": "name", + "value": "PE-14(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs humidity monitoring that provides notification of changes potentially harmful to personnel or equipment." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing temperature and humidity monitoring" + }, + { + "class": "object", + "value": "facility housing the information system" + }, + { + "class": "object", + "value": "logs or records of temperature and humidity monitoring" + }, + { + "class": "object", + "value": "records of changes to temperature and humidity levels that generate alarms or notifications" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for information system environmental controls" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing temperature and humidity monitoring" + } + ] + } + ] + } + ] + }, + { + "id": "pe.15", + "title": "WATER DAMAGE PROTECTION", + "props": [ + { + "class": "name", + "value": "PE-15" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization protects the information system from damage resulting from water leakage by providing master shutoff or isolation valves that are accessible, working properly, and known to key personnel." + } + ] + }, + { + "links": [ + { + "href": "#at.3" + } + ], + "prose": [ + { + "value": "This control applies primarily to facilities containing concentrations of information system resources including, for example, data centers, server rooms, and mainframe computer rooms. Isolation valves can be employed in addition to or in lieu of master shutoff valves to shut off water supplies in specific areas of concern, without affecting entire organizations." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-15-1.", + "props": [ + { + "class": "name", + "value": "PE-15[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "accessible;" + } + ] + }, + { + "id": "obj_pe-15-2.", + "props": [ + { + "class": "name", + "value": "PE-15[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "working properly; and" + } + ] + }, + { + "id": "obj_pe-15-3.", + "props": [ + { + "class": "name", + "value": "PE-15[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "known to key personnel." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization protects the information system from damage resulting from water leakage by providing master shutoff or isolation valves that are: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing water damage protection" + }, + { + "class": "object", + "value": "facility housing the information system" + }, + { + "class": "object", + "value": "master shutoff valves" + }, + { + "class": "object", + "value": "list of key personnel with knowledge of location and activation procedures for master shutoff valves for the plumbing system" + }, + { + "class": "object", + "value": "master shutoff valve documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for information system environmental controls" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Master water-shutoff valves" + }, + { + "class": "object", + "value": "organizational process for activating master water-shutoff" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.15.1.", + "title": "AUTOMATION SUPPORT", + "params": [ + { + "id": "pe-15_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "PE-15 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to detect the presence of water in the vicinity of the information system and alerts ." + } + ] + }, + { + "prose": [ + { + "value": "Automated mechanisms can include, for example, water detection sensors, alarms, and notification systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-15.1.1.", + "props": [ + { + "class": "name", + "value": "PE-15(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be alerted when the presence of water is detected in the vicinity of the information system;" + } + ] + }, + { + "id": "s_obj_pe-15.1.2.", + "props": [ + { + "class": "name", + "value": "PE-15(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to detect the presence of water in the vicinity of the information system; and" + } + ] + }, + { + "id": "s_obj_pe-15.1.3.", + "props": [ + { + "class": "name", + "value": "PE-15(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "alerts organization-defined personnel or roles when the presence of water is detected in the vicinity of the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing water damage protection" + }, + { + "class": "object", + "value": "facility housing the information system" + }, + { + "class": "object", + "value": "automated mechanisms for water shutoff valves" + }, + { + "class": "object", + "value": "automated mechanisms detecting presence of water in vicinity of information system" + }, + { + "class": "object", + "value": "alerts/notifications of water detection in information system facility" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for information system environmental controls" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing water detection capability and alerts for the information system" + } + ] + } + ] + } + ] + }, + { + "id": "pe.16", + "title": "DELIVERY AND REMOVAL", + "params": [ + { + "id": "pe-16_a", + "description": "organization-defined types of information system components", + "value": "organization-defined types of information system components" + } + ], + "props": [ + { + "class": "name", + "value": "PE-16" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization authorizes, monitors, and controls entering and exiting the facility and maintains records of those items." + } + ] + }, + { + "links": [ + { + "href": "#cm.3" + }, + { + "href": "#ma.2" + }, + { + "href": "#ma.3" + }, + { + "href": "#mp.5" + }, + { + "href": "#sa.12" + } + ], + "prose": [ + { + "value": "Effectively enforcing authorizations for entry and exit of information system components may require restricting access to delivery areas and possibly isolating the areas from the information system and media libraries." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-16-1.", + "props": [ + { + "class": "name", + "value": "PE-16[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines types of information system components to be authorized, monitored, and controlled as such components are entering and exiting the facility;" + } + ] + }, + { + "id": "obj_pe-16-2.", + "props": [ + { + "class": "name", + "value": "PE-16[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes organization-defined information system components entering the facility;" + } + ] + }, + { + "id": "obj_pe-16-3.", + "props": [ + { + "class": "name", + "value": "PE-16[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors organization-defined information system components entering the facility;" + } + ] + }, + { + "id": "obj_pe-16-4.", + "props": [ + { + "class": "name", + "value": "PE-16[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls organization-defined information system components entering the facility;" + } + ] + }, + { + "id": "obj_pe-16-5.", + "props": [ + { + "class": "name", + "value": "PE-16[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes organization-defined information system components exiting the facility;" + } + ] + }, + { + "id": "obj_pe-16-6.", + "props": [ + { + "class": "name", + "value": "PE-16[6]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors organization-defined information system components exiting the facility;" + } + ] + }, + { + "id": "obj_pe-16-7.", + "props": [ + { + "class": "name", + "value": "PE-16[7]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls organization-defined information system components exiting the facility;" + } + ] + }, + { + "id": "obj_pe-16-8.", + "props": [ + { + "class": "name", + "value": "PE-16[8]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains records of information system components entering the facility; and" + } + ] + }, + { + "id": "obj_pe-16-9.", + "props": [ + { + "class": "name", + "value": "PE-16[9]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains records of information system components exiting the facility." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing delivery and removal of information system components from the facility" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "facility housing the information system" + }, + { + "class": "object", + "value": "records of items entering and exiting the facility" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for controlling information system components entering and exiting the facility" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for authorizing, monitoring, and controlling information system-related items entering and exiting the facility" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing authorizing, monitoring, and controlling information system-related items entering and exiting the facility" + } + ] + } + ] + }, + { + "id": "pe.17", + "title": "ALTERNATE WORK SITE", + "params": [ + { + "id": "pe-17_a", + "description": "organization-defined security controls", + "value": "organization-defined security controls" + } + ], + "props": [ + { + "class": "name", + "value": "PE-17" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pe-17a.", + "props": [ + { + "class": "name", + "value": "PE-17a." + } + ], + "prose": [ + { + "class": "description", + "value": "Employs at alternate work sites;" + } + ] + }, + { + "id": "smm_pe-17b.", + "props": [ + { + "class": "name", + "value": "PE-17b." + } + ], + "prose": [ + { + "class": "description", + "value": "Assesses as feasible, the effectiveness of security controls at alternate work sites; and" + } + ] + }, + { + "id": "smm_pe-17c.", + "props": [ + { + "class": "name", + "value": "PE-17c." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides a means for employees to communicate with information security personnel in case of security incidents or problems." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.17" + }, + { + "href": "#cp.7" + } + ], + "prose": [ + { + "value": "Alternate work sites may include, for example, government facilities or private residences of employees. While commonly distinct from alternative processing sites, alternate work sites may provide readily available alternate locations as part of contingency operations. Organizations may define different sets of security controls for specific alternate work sites or types of sites depending on the work-related activities conducted at those sites. This control supports the contingency planning activities of organizations and the federal telework initiative." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-17.a.", + "props": [ + { + "class": "name", + "value": "PE-17(a)" + } + ], + "parts": [ + { + "id": "obj_pe-17.a.1.", + "props": [ + { + "class": "name", + "value": "PE-17(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security controls to be employed at alternate work sites;" + } + ] + }, + { + "id": "obj_pe-17.a.2.", + "props": [ + { + "class": "name", + "value": "PE-17(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined security controls at alternate work sites;" + } + ] + } + ] + }, + { + "id": "obj_pe-17.b.", + "props": [ + { + "class": "name", + "value": "PE-17(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "assesses, as feasible, the effectiveness of security controls at alternate work sites; and" + } + ] + }, + { + "id": "obj_pe-17.c.", + "props": [ + { + "class": "name", + "value": "PE-17(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides a means for employees to communicate with information security personnel in case of security incidents or problems." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing alternate work sites for organizational personnel" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of security controls required for alternate work sites" + }, + { + "class": "object", + "value": "assessments of security controls at alternate work sites" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel approving use of alternate work sites" + }, + { + "class": "object", + "value": "organizational personnel using alternate work sites" + }, + { + "class": "object", + "value": "organizational personnel assessing controls at alternate work sites" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for security at alternate work sites" + }, + { + "class": "object", + "value": "automated mechanisms supporting alternate work sites" + }, + { + "class": "object", + "value": "security controls employed at alternate work sites" + }, + { + "class": "object", + "value": "means of communications between personnel at alternate work sites and security personnel" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-46", + "value": "NIST Special Publication 800-46" + } + ] + } + ] + }, + { + "id": "pe.18", + "title": "LOCATION OF INFORMATION SYSTEM COMPONENTS", + "params": [ + { + "id": "pe-18_a", + "description": "organization-defined physical and environmental hazards", + "value": "organization-defined physical and environmental hazards" + } + ], + "props": [ + { + "class": "name", + "value": "PE-18" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization positions information system components within the facility to minimize potential damage from and to minimize the opportunity for unauthorized access." + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#pe.19" + }, + { + "href": "#ra.3" + } + ], + "prose": [ + { + "value": "Physical and environmental hazards include, for example, flooding, fire, tornados, earthquakes, hurricanes, acts of terrorism, vandalism, electromagnetic pulse, electrical interference, and other forms of incoming electromagnetic radiation. In addition, organizations consider the location of physical entry points where unauthorized individuals, while not being granted access, might nonetheless be in close proximity to information systems and therefore increase the potential for unauthorized access to organizational communications (e.g., through the use of wireless sniffers or microphones)." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-18-1.", + "props": [ + { + "class": "name", + "value": "PE-18[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines physical hazards that could result in potential damage to information system components within the facility;" + } + ] + }, + { + "id": "obj_pe-18-2.", + "props": [ + { + "class": "name", + "value": "PE-18[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines environmental hazards that could result in potential damage to information system components within the facility;" + } + ] + }, + { + "id": "obj_pe-18-3.", + "props": [ + { + "class": "name", + "value": "PE-18[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "positions information system components within the facility to minimize potential damage from organization-defined physical and environmental hazards; and" + } + ] + }, + { + "id": "obj_pe-18-4.", + "props": [ + { + "class": "name", + "value": "PE-18[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "positions information system components within the facility to minimize the opportunity for unauthorized access." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing positioning of information system components" + }, + { + "class": "object", + "value": "documentation providing the location and position of information system components within the facility" + }, + { + "class": "object", + "value": "locations housing information system components within the facility" + }, + { + "class": "object", + "value": "list of physical and environmental hazards with potential to damage information system components within the facility" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for positioning information system components" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for positioning information system components" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.18.1.", + "title": "FACILITY SITE", + "props": [ + { + "class": "name", + "value": "PE-18 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization plans the location or site of the facility where the information system resides with regard to physical and environmental hazards and for existing facilities, considers the physical and environmental hazards in its risk mitigation strategy." + } + ] + }, + { + "links": [ + { + "href": "#pm.8" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-18.1.1.", + "props": [ + { + "class": "name", + "value": "PE-18(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "plans the location or site of the facility where the information system resides with regard to physical hazards;" + } + ] + }, + { + "id": "s_obj_pe-18.1.2.", + "props": [ + { + "class": "name", + "value": "PE-18(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "plans the location or site of the facility where the information system resides with regard to environmental hazards;" + } + ] + }, + { + "id": "s_obj_pe-18.1.3.", + "props": [ + { + "class": "name", + "value": "PE-18(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "for existing facilities, considers the physical hazards in its risk mitigation strategy; and" + } + ] + }, + { + "id": "s_obj_pe-18.1.4.", + "props": [ + { + "class": "name", + "value": "PE-18(1)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "for existing facilities, considers the environmental hazards in its risk mitigation strategy." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "physical site planning documents" + }, + { + "class": "object", + "value": "organizational assessment of risk, contingency plan" + }, + { + "class": "object", + "value": "risk mitigation strategy documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with site selection responsibilities for the facility housing the information system" + }, + { + "class": "object", + "value": "organizational personnel with risk mitigation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for site planning" + } + ] + } + ] + } + ] + }, + { + "id": "pe.19", + "title": "INFORMATION LEAKAGE", + "props": [ + { + "class": "name", + "value": "PE-19" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization protects the information system from information leakage due to electromagnetic signals emanations." + } + ] + }, + { + "prose": [ + { + "value": "Information leakage is the intentional or unintentional release of information to an untrusted environment from electromagnetic signals emanations. Security categories or classifications of information systems (with respect to confidentiality) and organizational security policies guide the selection of security controls employed to protect systems against information leakage due to electromagnetic signals emanations." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization protects the information system from information leakage due to electromagnetic signals emanations. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing information leakage due to electromagnetic signals emanations" + }, + { + "class": "object", + "value": "mechanisms protecting the information system against electronic signals emanation" + }, + { + "class": "object", + "value": "facility housing the information system" + }, + { + "class": "object", + "value": "records from electromagnetic signals emanation tests" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for information system environmental controls" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing protection from information leakage due to electromagnetic signals emanations" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.19.1.", + "title": "NATIONAL EMISSIONS / TEMPEST POLICIES AND PROCEDURES", + "props": [ + { + "class": "name", + "value": "PE-19 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that information system components, associated data communications, and networks are protected in accordance with national emissions and TEMPEST policies and procedures based on the security category or classification of the information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-19.1.1.", + "props": [ + { + "class": "name", + "value": "PE-19(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information system components;" + } + ] + }, + { + "id": "s_obj_pe-19.1.2.", + "props": [ + { + "class": "name", + "value": "PE-19(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "associated data communications; and" + } + ] + }, + { + "id": "s_obj_pe-19.1.3.", + "props": [ + { + "class": "name", + "value": "PE-19(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "networks." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization ensures that the following are protected in accordance with national emissions and TEMPEST policies and procedures based on the security category or classification of the information: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing information leakage that comply with national emissions and TEMPEST policies and procedures" + }, + { + "class": "object", + "value": "information system component design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for information system environmental controls" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system components for compliance with national emissions and TEMPEST policies and procedures" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + } + ] + }, + { + "id": "pe.20", + "title": "ASSET MONITORING AND TRACKING", + "params": [ + { + "id": "pe-20_a", + "description": "organization-defined asset location technologies", + "value": "organization-defined asset location technologies" + }, + { + "id": "pe-20_b", + "description": "organization-defined assets", + "value": "organization-defined assets" + }, + { + "id": "pe-20_c", + "description": "organization-defined controlled areas", + "value": "organization-defined controlled areas" + } + ], + "props": [ + { + "class": "name", + "value": "PE-20" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pe-20a.", + "props": [ + { + "class": "name", + "value": "PE-20a." + } + ], + "prose": [ + { + "class": "description", + "value": "Employs to track and monitor the location and movement of within ; and" + } + ] + }, + { + "id": "smm_pe-20b.", + "props": [ + { + "class": "name", + "value": "PE-20b." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that asset location technologies are employed in accordance with applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cm.8" + } + ], + "prose": [ + { + "value": "Asset location technologies can help organizations ensure that critical assets such as vehicles or essential information system components remain in authorized locations. Organizations consult with the Office of the General Counsel and the Senior Agency Official for Privacy (SAOP)/Chief Privacy Officer (CPO) regarding the deployment and use of asset location technologies to address potential privacy concerns." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-20.a.", + "props": [ + { + "class": "name", + "value": "PE-20(a)" + } + ], + "parts": [ + { + "id": "obj_pe-20.a.1.", + "props": [ + { + "class": "name", + "value": "PE-20(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines assets whose location and movement are to be tracked and monitored;" + } + ] + }, + { + "id": "obj_pe-20.a.2.", + "props": [ + { + "class": "name", + "value": "PE-20(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines asset location technologies to be employed to track and monitor the location and movement of organization-defined assets;" + } + ] + }, + { + "id": "obj_pe-20.a.3.", + "props": [ + { + "class": "name", + "value": "PE-20(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines controlled areas within which to track and monitor organization-defined assets;" + } + ] + }, + { + "id": "obj_pe-20.a.4.", + "props": [ + { + "class": "name", + "value": "PE-20(a)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined asset location technologies to track and monitor the location and movement of organization-defined assets within organization-defined controlled areas; and" + } + ] + } + ] + }, + { + "id": "obj_pe-20.b.", + "props": [ + { + "class": "name", + "value": "PE-20(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that asset location technologies are employed in accordance with applicable federal laws, Executive Orders, directives, regulations, policies, standards and guidance." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing asset monitoring and tracking" + }, + { + "class": "object", + "value": "asset location technologies and associated configuration documentation" + }, + { + "class": "object", + "value": "list of organizational assets requiring tracking and monitoring" + }, + { + "class": "object", + "value": "asset monitoring and tracking records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with asset monitoring and tracking responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for tracking and monitoring assets" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing tracking and monitoring of assets" + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "PLANNING", + "props": [], + "parts": [], + "controls": [ + { + "id": "pl.1", + "title": "SECURITY PLANNING POLICY AND PROCEDURES", + "params": [ + { + "id": "pl-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "pl-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "pl-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PL-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pl-1a.", + "props": [ + { + "class": "name", + "value": "PL-1a." + } + ], + "parts": [ + { + "id": "sms_pl-1a.1.", + "props": [ + { + "class": "name", + "value": "PL-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A security planning policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_pl-1a.2.", + "props": [ + { + "class": "name", + "value": "PL-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the security planning policy and associated security planning controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_pl-1b.", + "props": [ + { + "class": "name", + "value": "PL-1b." + } + ], + "parts": [ + { + "id": "sms_pl-1b.1.", + "props": [ + { + "class": "name", + "value": "PL-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Security planning policy ; and" + } + ] + }, + { + "id": "sms_pl-1b.2.", + "props": [ + { + "class": "name", + "value": "PL-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Security planning procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the PL family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_pl-1.a.1.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_pl-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_pl-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_pl-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_pl-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_pl-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_pl-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_pl-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_pl-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a planning policy that addresses:" + } + ] + }, + { + "id": "obj_pl-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the planning policy is to be disseminated;" + } + ] + }, + { + "id": "obj_pl-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the planning policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_pl-1.a.2.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_pl-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the planning policy and associated planning controls;" + } + ] + }, + { + "id": "obj_pl-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_pl-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_pl-1.b.1.", + "props": [ + { + "class": "name", + "value": "PL-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_pl-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "PL-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current planning policy;" + } + ] + }, + { + "id": "obj_pl-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "PL-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current planning policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_pl-1.b.2.", + "props": [ + { + "class": "name", + "value": "PL-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_pl-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "PL-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current planning procedures; and" + } + ] + }, + { + "id": "obj_pl-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "PL-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current planning procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Planning policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with planning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-18", + "value": "NIST Special Publication 800-18" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "pl.2", + "title": "SYSTEM SECURITY PLAN", + "params": [ + { + "id": "pl-2_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "pl-2_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PL-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pl-2a.", + "props": [ + { + "class": "name", + "value": "PL-2a." + } + ], + "parts": [ + { + "id": "sms_pl-2a.1.", + "props": [ + { + "class": "name", + "value": "PL-2a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Is consistent with the organization�s enterprise architecture;" + } + ] + }, + { + "id": "sms_pl-2a.2.", + "props": [ + { + "class": "name", + "value": "PL-2a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Explicitly defines the authorization boundary for the system;" + } + ] + }, + { + "id": "sms_pl-2a.3.", + "props": [ + { + "class": "name", + "value": "PL-2a.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Describes the operational context of the information system in terms of missions and business processes;" + } + ] + }, + { + "id": "sms_pl-2a.4.", + "props": [ + { + "class": "name", + "value": "PL-2a.4." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides the security categorization of the information system including supporting rationale;" + } + ] + }, + { + "id": "sms_pl-2a.5.", + "props": [ + { + "class": "name", + "value": "PL-2a.5." + } + ], + "prose": [ + { + "class": "description", + "value": "Describes the operational environment for the information system and relationships with or connections to other information systems;" + } + ] + }, + { + "id": "sms_pl-2a.6.", + "props": [ + { + "class": "name", + "value": "PL-2a.6." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides an overview of the security requirements for the system;" + } + ] + }, + { + "id": "sms_pl-2a.7.", + "props": [ + { + "class": "name", + "value": "PL-2a.7." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies any relevant overlays, if applicable;" + } + ] + }, + { + "id": "sms_pl-2a.8.", + "props": [ + { + "class": "name", + "value": "PL-2a.8." + } + ], + "prose": [ + { + "class": "description", + "value": "Describes the security controls in place or planned for meeting those requirements including a rationale for the tailoring decisions; and" + } + ] + }, + { + "id": "sms_pl-2a.9.", + "props": [ + { + "class": "name", + "value": "PL-2a.9." + } + ], + "prose": [ + { + "class": "description", + "value": "Is reviewed and approved by the authorizing official or designated representative prior to plan implementation;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops a security plan for the information system that:" + } + ] + }, + { + "id": "smm_pl-2b.", + "props": [ + { + "class": "name", + "value": "PL-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "Distributes copies of the security plan and communicates subsequent changes to the plan to ;" + } + ] + }, + { + "id": "smm_pl-2c.", + "props": [ + { + "class": "name", + "value": "PL-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the security plan for the information system ;" + } + ] + }, + { + "id": "smm_pl-2d.", + "props": [ + { + "class": "name", + "value": "PL-2d." + } + ], + "prose": [ + { + "class": "description", + "value": "Updates the plan to address changes to the information system/environment of operation or problems identified during plan implementation or security control assessments; and" + } + ] + }, + { + "id": "smm_pl-2e.", + "props": [ + { + "class": "name", + "value": "PL-2e." + } + ], + "prose": [ + { + "class": "description", + "value": "Protects the security plan from unauthorized disclosure and modification." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.6" + }, + { + "href": "#ac.14" + }, + { + "href": "#ac.17" + }, + { + "href": "#ac.20" + }, + { + "href": "#ca.2" + }, + { + "href": "#ca.3" + }, + { + "href": "#ca.7" + }, + { + "href": "#cm.9" + }, + { + "href": "#cp.2" + }, + { + "href": "#ir.8" + }, + { + "href": "#ma.4" + }, + { + "href": "#ma.5" + }, + { + "href": "#mp.2" + }, + { + "href": "#mp.4" + }, + { + "href": "#mp.5" + }, + { + "href": "#pl.7" + }, + { + "href": "#pm.1" + }, + { + "href": "#pm.7" + }, + { + "href": "#pm.8" + }, + { + "href": "#pm.9" + }, + { + "href": "#pm.11" + }, + { + "href": "#sa.5" + }, + { + "href": "#sa.17" + } + ], + "prose": [ + { + "value": "Security plans relate security requirements to a set of security controls and control enhancements. Security plans also describe, at a high level, how the security controls and control enhancements meet those security requirements, but do not provide detailed, technical descriptions of the specific design or implementation of the controls/enhancements. Security plans contain sufficient information (including the specification of parameter values for assignment and selection statements either explicitly or by reference) to enable a design and implementation that is unambiguously compliant with the intent of the plans and subsequent determinations of risk to organizational operations and assets, individuals, other organizations, and the Nation if the plan is implemented as intended. Organizations can also apply tailoring guidance to the security control baselines in Appendix D and CNSS Instruction 1253 to develop overlays for community-wide use or to address specialized requirements, technologies, or missions/environments of operation (e.g., DoD-tactical, Federal Public Key Infrastructure, or Federal Identity, Credential, and Access Management, space operations). Appendix I provides guidance on developing overlays.\nSecurity plans need not be single documents; the plans can be a collection of various documents including documents that already exist. Effective security plans make extensive use of references to policies, procedures, and additional documents (e.g., design and implementation specifications) where more detailed information can be obtained. This reduces the documentation requirements associated with security programs and maintains security-related information in other established management/operational areas related to enterprise architecture, system development life cycle, systems engineering, and acquisition. For example, security plans do not contain detailed contingency plan or incident response plan information but instead provide explicitly or by reference, sufficient information to define what needs to be accomplished by those plans." + } + ] + }, + { + "parts": [ + { + "id": "obj_pl-2.a.", + "props": [ + { + "class": "name", + "value": "PL-2(a)" + } + ], + "parts": [ + { + "id": "obj_pl-2.a.1.", + "props": [ + { + "class": "name", + "value": "PL-2(a)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "is consistent with the organization’s enterprise architecture;" + } + ] + }, + { + "id": "obj_pl-2.a.2.", + "props": [ + { + "class": "name", + "value": "PL-2(a)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "explicitly defines the authorization boundary for the system;" + } + ] + }, + { + "id": "obj_pl-2.a.3.", + "props": [ + { + "class": "name", + "value": "PL-2(a)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "describes the operational context of the information system in terms of missions and business processes;" + } + ] + }, + { + "id": "obj_pl-2.a.4.", + "props": [ + { + "class": "name", + "value": "PL-2(a)(4)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides the security categorization of the information system including supporting rationale;" + } + ] + }, + { + "id": "obj_pl-2.a.5.", + "props": [ + { + "class": "name", + "value": "PL-2(a)(5)" + } + ], + "prose": [ + { + "class": "decision", + "value": "describes the operational environment for the information system and relationships with or connections to other information systems;" + } + ] + }, + { + "id": "obj_pl-2.a.6.", + "props": [ + { + "class": "name", + "value": "PL-2(a)(6)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides an overview of the security requirements for the system;" + } + ] + }, + { + "id": "obj_pl-2.a.7.", + "props": [ + { + "class": "name", + "value": "PL-2(a)(7)" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies any relevant overlays, if applicable;" + } + ] + }, + { + "id": "obj_pl-2.a.8.", + "props": [ + { + "class": "name", + "value": "PL-2(a)(8)" + } + ], + "prose": [ + { + "class": "decision", + "value": "describes the security controls in place or planned for meeting those requirements including a rationale for the tailoring and supplemental decisions;" + } + ] + }, + { + "id": "obj_pl-2.a.9.", + "props": [ + { + "class": "name", + "value": "PL-2(a)(9)" + } + ], + "prose": [ + { + "class": "decision", + "value": "is reviewed and approved by the authorizing official or designated representative prior to plan implementation;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a security plan for the information system that:" + } + ] + }, + { + "id": "obj_pl-2.b.", + "props": [ + { + "class": "name", + "value": "PL-2(b)" + } + ], + "parts": [ + { + "id": "obj_pl-2.b.1.", + "props": [ + { + "class": "name", + "value": "PL-2(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom copies of the security plan are to be distributed and subsequent changes to the plan are to be communicated;" + } + ] + }, + { + "id": "obj_pl-2.b.2.", + "props": [ + { + "class": "name", + "value": "PL-2(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "distributes copies of the security plan and communicates subsequent changes to the plan to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_pl-2.c.", + "props": [ + { + "class": "name", + "value": "PL-2(c)" + } + ], + "parts": [ + { + "id": "obj_pl-2.c.1.", + "props": [ + { + "class": "name", + "value": "PL-2(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review the security plan for the information system;" + } + ] + }, + { + "id": "obj_pl-2.c.2.", + "props": [ + { + "class": "name", + "value": "PL-2(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the security plan for the information system with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_pl-2.d.", + "props": [ + { + "class": "name", + "value": "PL-2(d)" + } + ], + "parts": [ + { + "id": "obj_pl-2.d.1.", + "props": [ + { + "class": "name", + "value": "PL-2(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "changes to the information system/environment of operation;" + } + ] + }, + { + "id": "obj_pl-2.d.2.", + "props": [ + { + "class": "name", + "value": "PL-2(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "problems identified during plan implementation;" + } + ] + }, + { + "id": "obj_pl-2.d.3.", + "props": [ + { + "class": "name", + "value": "PL-2(d)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "problems identified during security control assessments;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "updates the plan to address:" + } + ] + }, + { + "id": "obj_pl-2.e.", + "props": [ + { + "class": "name", + "value": "PL-2(e)" + } + ], + "parts": [ + { + "id": "obj_pl-2.e.1.", + "props": [ + { + "class": "name", + "value": "PL-2(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disclosure; and" + } + ] + }, + { + "id": "obj_pl-2.e.2.", + "props": [ + { + "class": "name", + "value": "PL-2(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modification." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "protects the security plan from unauthorized:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security planning policy" + }, + { + "class": "object", + "value": "procedures addressing security plan development and implementation" + }, + { + "class": "object", + "value": "procedures addressing security plan reviews and updates" + }, + { + "class": "object", + "value": "enterprise architecture documentation" + }, + { + "class": "object", + "value": "security plan for the information system" + }, + { + "class": "object", + "value": "records of security plan reviews and updates" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for security plan development/review/update/approval" + }, + { + "class": "object", + "value": "automated mechanisms supporting the information system security plan" + } + ] + } + ], + "subcontrols": [ + { + "id": "pl.2.1.", + "title": "CONCEPT OF OPERATIONS", + "props": [ + { + "class": "name", + "value": "PL-2 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#pl.7" + } + ] + }, + { + "id": "pl.2.2.", + "title": "FUNCTIONAL ARCHITECTURE", + "props": [ + { + "class": "name", + "value": "PL-2 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#pl.8" + } + ] + }, + { + "id": "pl.2.3.", + "title": "PLAN / COORDINATE WITH OTHER ORGANIZATIONAL ENTITIES", + "params": [ + { + "id": "pl-2_c", + "description": "organization-defined individuals or groups", + "value": "organization-defined individuals or groups" + } + ], + "props": [ + { + "class": "name", + "value": "PL-2 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization plans and coordinates security-related activities affecting the information system with before conducting such activities in order to reduce the impact on other organizational entities." + } + ] + }, + { + "links": [ + { + "href": "#cp.4" + }, + { + "href": "#ir.4" + } + ], + "prose": [ + { + "value": "Security-related activities include, for example, security assessments, audits, hardware and software maintenance, patch management, and contingency plan testing. Advance planning and coordination includes emergency and nonemergency (i.e., planned or nonurgent unplanned) situations. The process defined by organizations to plan and coordinate security-related activities can be included in security plans for information systems or other documents, as appropriate." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pl-2.3.1.", + "props": [ + { + "class": "name", + "value": "PL-2(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines individuals or groups with whom security-related activities affecting the information system are to be planned and coordinated before conducting such activities in order to reduce the impact on other organizational entities; and" + } + ] + }, + { + "id": "s_obj_pl-2.3.2.", + "props": [ + { + "class": "name", + "value": "PL-2(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "plans and coordinates security-related activities affecting the information system with organization-defined individuals or groups before conducting such activities in order to reduce the impact on other organizational entities." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security planning policy" + }, + { + "class": "object", + "value": "access control policy" + }, + { + "class": "object", + "value": "contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing security-related activity planning for the information system" + }, + { + "class": "object", + "value": "security plan for the information system" + }, + { + "class": "object", + "value": "contingency plan for the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational individuals or groups with whom security-related activities are to be planned and coordinated" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-18", + "value": "NIST Special Publication 800-18" + } + ] + } + ] + }, + { + "id": "pl.3", + "title": "SYSTEM SECURITY PLAN UPDATE", + "props": [ + { + "class": "name", + "value": "PL-3" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#pl.2" + } + ] + }, + { + "id": "pl.4", + "title": "RULES OF BEHAVIOR", + "params": [ + { + "id": "pl-4_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PL-4" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pl-4a.", + "props": [ + { + "class": "name", + "value": "PL-4a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes and makes readily available to individuals requiring access to the information system, the rules that describe their responsibilities and expected behavior with regard to information and information system usage;" + } + ] + }, + { + "id": "smm_pl-4b.", + "props": [ + { + "class": "name", + "value": "PL-4b." + } + ], + "prose": [ + { + "class": "description", + "value": "Receives a signed acknowledgment from such individuals, indicating that they have read, understand, and agree to abide by the rules of behavior, before authorizing access to information and the information system;" + } + ] + }, + { + "id": "smm_pl-4c.", + "props": [ + { + "class": "name", + "value": "PL-4c." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the rules of behavior ; and" + } + ] + }, + { + "id": "smm_pl-4d.", + "props": [ + { + "class": "name", + "value": "PL-4d." + } + ], + "prose": [ + { + "class": "description", + "value": "Requires individuals who have signed a previous version of the rules of behavior to read and re-sign when the rules of behavior are revised/updated." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.6" + }, + { + "href": "#ac.8" + }, + { + "href": "#ac.9" + }, + { + "href": "#ac.17" + }, + { + "href": "#ac.18" + }, + { + "href": "#ac.19" + }, + { + "href": "#ac.20" + }, + { + "href": "#at.2" + }, + { + "href": "#at.3" + }, + { + "href": "#cm.11" + }, + { + "href": "#ia.2" + }, + { + "href": "#ia.4" + }, + { + "href": "#ia.5" + }, + { + "href": "#mp.7" + }, + { + "href": "#ps.6" + }, + { + "href": "#ps.8" + }, + { + "href": "#sa.5" + } + ], + "prose": [ + { + "value": "This control enhancement applies to organizational users. Organizations consider rules of behavior based on individual user roles and responsibilities, differentiating, for example, between rules that apply to privileged users and rules that apply to general users. Establishing rules of behavior for some types of non-organizational users including, for example, individuals who simply receive data/information from federal information systems, is often not feasible given the large number of such users and the limited nature of their interactions with the systems. Rules of behavior for both organizational and non-organizational users can also be established in AC-8, System Use Notification. PL-4 b. (the signed acknowledgment portion of this control) may be satisfied by the security awareness training and role-based security training programs conducted by organizations if such training includes rules of behavior. Organizations can use electronic signatures for acknowledging rules of behavior." + } + ] + }, + { + "parts": [ + { + "id": "obj_pl-4.a.", + "props": [ + { + "class": "name", + "value": "PL-4(a)" + } + ], + "parts": [ + { + "id": "obj_pl-4.a.1.", + "props": [ + { + "class": "name", + "value": "PL-4(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes, for individuals requiring access to the information system, the rules that describe their responsibilities and expected behavior with regard to information and information system usage;" + } + ] + }, + { + "id": "obj_pl-4.a.2.", + "props": [ + { + "class": "name", + "value": "PL-4(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "makes readily available to individuals requiring access to the information system, the rules that describe their responsibilities and expected behavior with regard to information and information system usage;" + } + ] + } + ] + }, + { + "id": "obj_pl-4.b.", + "props": [ + { + "class": "name", + "value": "PL-4(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "receives a signed acknowledgement from such individuals, indicating that they have read, understand, and agree to abide by the rules of behavior, before authorizing access to information and the information system;" + } + ] + }, + { + "id": "obj_pl-4.c.", + "props": [ + { + "class": "name", + "value": "PL-4(c)" + } + ], + "parts": [ + { + "id": "obj_pl-4.c.1.", + "props": [ + { + "class": "name", + "value": "PL-4(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the rules of behavior;" + } + ] + }, + { + "id": "obj_pl-4.c.2.", + "props": [ + { + "class": "name", + "value": "PL-4(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the rules of behavior with the organization-defined frequency; and" + } + ] + } + ] + }, + { + "id": "obj_pl-4.d.", + "props": [ + { + "class": "name", + "value": "PL-4(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires individuals who have signed a previous version of the rules of behavior to read and resign when the rules of behavior are revised/updated." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security planning policy" + }, + { + "class": "object", + "value": "procedures addressing rules of behavior for information system users" + }, + { + "class": "object", + "value": "rules of behavior" + }, + { + "class": "object", + "value": "signed acknowledgements" + }, + { + "class": "object", + "value": "records for rules of behavior reviews and updates" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for establishing, reviewing, and updating rules of behavior" + }, + { + "class": "object", + "value": "organizational personnel who are authorized users of the information system and have signed and resigned rules of behavior" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for establishing, reviewing, disseminating, and updating rules of behavior" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the establishment, review, dissemination, and update of rules of behavior" + } + ] + } + ], + "subcontrols": [ + { + "id": "pl.4.1.", + "title": "SOCIAL MEDIA AND NETWORKING RESTRICTIONS", + "props": [ + { + "class": "name", + "value": "PL-4 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization includes in the rules of behavior, explicit restrictions on the use of social media/networking sites and posting organizational information on public websites." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement addresses rules of behavior related to the use of social media/networking sites: (i) when organizational personnel are using such sites for official duties or in the conduct of official business; (ii) when organizational information is involved in social media/networking transactions; and (iii) when personnel are accessing social media/networking sites from organizational information systems. Organizations also address specific rules that prevent unauthorized entities from obtaining and/or inferring non-public organizational information (e.g., system account information, personally identifiable information) from social media/networking sites." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pl-4.1.1.", + "props": [ + { + "class": "name", + "value": "PL-4(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "explicit restrictions on the use of social media/networking sites; and" + } + ] + }, + { + "id": "s_obj_pl-4.1.2.", + "props": [ + { + "class": "name", + "value": "PL-4(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "posting organizational information on public websites." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization includes the following in the rules of behavior: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security planning policy" + }, + { + "class": "object", + "value": "procedures addressing rules of behavior for information system users" + }, + { + "class": "object", + "value": "rules of behavior" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for establishing, reviewing, and updating rules of behavior" + }, + { + "class": "object", + "value": "organizational personnel who are authorized users of the information system and have signed rules of behavior" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for establishing rules of behavior" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the establishment of rules of behavior" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-18", + "value": "NIST Special Publication 800-18" + } + ] + } + ] + }, + { + "id": "pl.5", + "title": "PRIVACY IMPACT ASSESSMENT", + "props": [ + { + "class": "name", + "value": "PL-5" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "", + "value": "Appendix J" + }, + { + "href": "", + "value": "AR-2" + } + ] + }, + { + "id": "pl.6", + "title": "SECURITY-RELATED ACTIVITY PLANNING", + "props": [ + { + "class": "name", + "value": "PL-6" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#pl.2" + } + ] + }, + { + "id": "pl.7", + "title": "SECURITY CONCEPT OF OPERATIONS", + "params": [ + { + "id": "pl-7_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PL-7" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pl-7a.", + "props": [ + { + "class": "name", + "value": "PL-7a." + } + ], + "prose": [ + { + "class": "description", + "value": "Develops a security Concept of Operations (CONOPS) for the information system containing at a minimum, how the organization intends to operate the system from the perspective of information security; and" + } + ] + }, + { + "id": "smm_pl-7b.", + "props": [ + { + "class": "name", + "value": "PL-7b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the CONOPS ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pl.2" + } + ], + "prose": [ + { + "value": "The security CONOPS may be included in the security plan for the information system or in other system development life cycle-related documents, as appropriate. Changes to the CONOPS are reflected in ongoing updates to the security plan, the information security architecture, and other appropriate organizational documents (e.g., security specifications for procurements/acquisitions, system development life cycle documents, and systems/security engineering documents)." + } + ] + }, + { + "parts": [ + { + "id": "obj_pl-7.a.", + "props": [ + { + "class": "name", + "value": "PL-7(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a security Concept of Operations (CONOPS) for the information system containing at a minimum, how the organization intends to operate the system from the perspective of information security;" + } + ] + }, + { + "id": "obj_pl-7.b.", + "props": [ + { + "class": "name", + "value": "PL-7(b)" + } + ], + "parts": [ + { + "id": "obj_pl-7.b.1.", + "props": [ + { + "class": "name", + "value": "PL-7(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the security CONOPS; and" + } + ] + }, + { + "id": "obj_pl-7.b.2.", + "props": [ + { + "class": "name", + "value": "PL-7(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the security CONOPS with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security planning policy" + }, + { + "class": "object", + "value": "procedures addressing security CONOPS development" + }, + { + "class": "object", + "value": "procedures addressing security CONOPS reviews and updates" + }, + { + "class": "object", + "value": "security CONOPS for the information system" + }, + { + "class": "object", + "value": "security plan for the information system" + }, + { + "class": "object", + "value": "records of security CONOPS reviews and updates" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for developing, reviewing, and updating the security CONOPS" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the development, review, and update of the security CONOPS" + } + ] + } + ] + }, + { + "id": "pl.8", + "title": "INFORMATION SECURITY ARCHITECTURE", + "params": [ + { + "id": "pl-8_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PL-8" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pl-8a.", + "props": [ + { + "class": "name", + "value": "PL-8a." + } + ], + "parts": [ + { + "id": "sms_pl-8a.1.", + "props": [ + { + "class": "name", + "value": "PL-8a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Describes the overall philosophy, requirements, and approach to be taken with regard to protecting the confidentiality, integrity, and availability of organizational information;" + } + ] + }, + { + "id": "sms_pl-8a.2.", + "props": [ + { + "class": "name", + "value": "PL-8a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Describes how the information security architecture is integrated into and supports the enterprise architecture; and" + } + ] + }, + { + "id": "sms_pl-8a.3.", + "props": [ + { + "class": "name", + "value": "PL-8a.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Describes any information security assumptions about, and dependencies on, external services;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops an information security architecture for the information system that:" + } + ] + }, + { + "id": "smm_pl-8b.", + "props": [ + { + "class": "name", + "value": "PL-8b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the information security architecture to reflect updates in the enterprise architecture; and" + } + ] + }, + { + "id": "smm_pl-8c.", + "props": [ + { + "class": "name", + "value": "PL-8c." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that planned information security architecture changes are reflected in the security plan, the security Concept of Operations (CONOPS), and organizational procurements/acquisitions." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cm.2" + }, + { + "href": "#cm.6" + }, + { + "href": "#pl.2" + }, + { + "href": "#pm.7" + }, + { + "href": "#sa.5" + }, + { + "href": "#sa.17" + }, + { + "href": "", + "value": "Appendix J" + } + ], + "prose": [ + { + "value": "This control addresses actions taken by organizations in the design and development of information systems. The information security architecture at the individual information system level is consistent with and complements the more global, organization-wide information security architecture described in PM-7 that is integral to and developed as part of the enterprise architecture. The information security architecture includes an architectural description, the placement/allocation of security functionality (including security controls), security-related information for external interfaces, information being exchanged across the interfaces, and the protection mechanisms associated with each interface. In addition, the security architecture can include other important security-related information, for example, user roles and access privileges assigned to each role, unique security requirements, the types of information processed, stored, and transmitted by the information system, restoration priorities of information and information system services, and any other specific protection needs.\nIn today�s modern architecture, it is becoming less common for organizations to control all information resources. There are going to be key dependencies on external information services and service providers. Describing such dependencies in the information security architecture is important to developing a comprehensive mission/business protection strategy. Establishing, developing, documenting, and maintaining under configuration control, a baseline configuration for organizational information systems is critical to implementing and maintaining an effective information security architecture. The development of the information security architecture is coordinated with the Senior Agency Official for Privacy (SAOP)/Chief Privacy Officer (CPO) to ensure that security controls needed to support privacy requirements are identified and effectively implemented. PL-8 is primarily directed at organizations (i.e., internally focused) to help ensure that organizations develop an information security architecture for the information system, and that the security architecture is integrated with or tightly coupled to the enterprise architecture through the organization-wide information security architecture. In contrast, SA-17 is primarily directed at external information technology product/system developers and integrators (although SA-17 could be used internally within organizations for in-house system development). SA-17, which is complementary to PL-8, is selected when organizations outsource the development of information systems or information system components to external entities, and there is a need to demonstrate/show consistency with the organization�s enterprise architecture and information security architecture." + } + ] + }, + { + "parts": [ + { + "id": "obj_pl-8.a.", + "props": [ + { + "class": "name", + "value": "PL-8(a)" + } + ], + "parts": [ + { + "id": "obj_pl-8.a.1.", + "props": [ + { + "class": "name", + "value": "PL-8(a)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the overall philosophy, requirements, and approach to be taken with regard to protecting the confidentiality, integrity, and availability of organizational information;" + } + ] + }, + { + "id": "obj_pl-8.a.2.", + "props": [ + { + "class": "name", + "value": "PL-8(a)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "how the information security architecture is integrated into and supports the enterprise architecture;" + } + ] + }, + { + "id": "obj_pl-8.a.3.", + "props": [ + { + "class": "name", + "value": "PL-8(a)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "any information security assumptions about, and dependencies on, external services;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops an information security architecture for the information system that describes:" + } + ] + }, + { + "id": "obj_pl-8.b.", + "props": [ + { + "class": "name", + "value": "PL-8(b)" + } + ], + "parts": [ + { + "id": "obj_pl-8.b.1.", + "props": [ + { + "class": "name", + "value": "PL-8(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the information security architecture;" + } + ] + }, + { + "id": "obj_pl-8.b.2.", + "props": [ + { + "class": "name", + "value": "PL-8(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the information security architecture with the organization-defined frequency to reflect updates in the enterprise architecture;" + } + ] + } + ] + }, + { + "id": "obj_pl-8.c.", + "props": [ + { + "class": "name", + "value": "PL-8(c)" + } + ], + "parts": [ + { + "id": "obj_pl-8.c.1.", + "props": [ + { + "class": "name", + "value": "PL-8(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the security plan;" + } + ] + }, + { + "id": "obj_pl-8.c.2.", + "props": [ + { + "class": "name", + "value": "PL-8(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the security Concept of Operations (CONOPS); and" + } + ] + }, + { + "id": "obj_pl-8.c.3.", + "props": [ + { + "class": "name", + "value": "PL-8(c)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organizational procurements/acquisitions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that planned information security architecture changes are reflected in:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security planning policy" + }, + { + "class": "object", + "value": "procedures addressing information security architecture development" + }, + { + "class": "object", + "value": "procedures addressing information security architecture reviews and updates" + }, + { + "class": "object", + "value": "enterprise architecture documentation" + }, + { + "class": "object", + "value": "information security architecture documentation" + }, + { + "class": "object", + "value": "security plan for the information system" + }, + { + "class": "object", + "value": "security CONOPS for the information system" + }, + { + "class": "object", + "value": "records of information security architecture reviews and updates" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security architecture development responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for developing, reviewing, and updating the information security architecture" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the development, review, and update of the information security architecture" + } + ] + } + ], + "subcontrols": [ + { + "id": "pl.8.1.", + "title": "DEFENSE-IN-DEPTH", + "params": [ + { + "id": "pl-8_b", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "pl-8_c", + "description": "organization-defined locations and architectural layers", + "value": "organization-defined locations and architectural layers" + } + ], + "props": [ + { + "class": "name", + "value": "PL-8 (1)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_pl-8.1.a.", + "props": [ + { + "class": "name", + "value": "PL-8 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Allocates to ; and" + } + ] + }, + { + "id": "s_smm_pl-8.1.b.", + "props": [ + { + "class": "name", + "value": "PL-8 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that the allocated security safeguards operate in a coordinated and mutually reinforcing manner." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization designs its security architecture using a defense-in-depth approach that:" + } + ] + }, + { + "links": [ + { + "href": "#sc.29" + }, + { + "href": "#sc.36" + } + ], + "prose": [ + { + "value": "Organizations strategically allocate security safeguards (procedural, technical, or both) in the security architecture so that adversaries have to overcome multiple safeguards to achieve their objective. Requiring adversaries to defeat multiple mechanisms makes it more difficult to successfully attack critical information resources (i.e., increases adversary work factor) and also increases the likelihood of detection. The coordination of allocated safeguards is essential to ensure that an attack that involves one safeguard does not create adverse unintended consequences (e.g., lockout, cascading alarms) by interfering with another safeguard. Placement of security safeguards is a key activity. Greater asset criticality or information value merits additional layering. Thus, an organization may choose to place anti-virus software at organizational boundary layers, email/web servers, notebook computers, and workstations to maximize the number of related safeguards adversaries must penetrate before compromising the information and information systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pl-8.1.a.", + "props": [ + { + "class": "name", + "value": "PL-8(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_pl-8.1.a.1.", + "props": [ + { + "class": "name", + "value": "PL-8(1)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be allocated to locations and architectural layers within the design of its security architecture;" + } + ] + }, + { + "id": "s_obj_pl-8.1.a.2.", + "props": [ + { + "class": "name", + "value": "PL-8(1)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines locations and architectural layers of its security architecture in which organization-defined security safeguards are to be allocated;" + } + ] + }, + { + "id": "s_obj_pl-8.1.a.3.", + "props": [ + { + "class": "name", + "value": "PL-8(1)(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "designs its security architecture using a defense-in-depth approach that allocates organization-defined security safeguards to organization-defined locations and architectural layers; and" + } + ] + } + ] + }, + { + "id": "s_obj_pl-8.1.b.", + "props": [ + { + "class": "name", + "value": "PL-8(1)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "designs its security architecture using a defense-in-depth approach that ensures the allocated organization-defined security safeguards operate in a coordinated and mutually reinforcing manner." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security planning policy" + }, + { + "class": "object", + "value": "procedures addressing information security architecture development" + }, + { + "class": "object", + "value": "enterprise architecture documentation" + }, + { + "class": "object", + "value": "information security architecture documentation" + }, + { + "class": "object", + "value": "security plan for the information system" + }, + { + "class": "object", + "value": "security CONOPS for the information system" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security architecture development responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for designing the information security architecture" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the design of the information security architecture" + } + ] + } + ] + }, + { + "id": "pl.8.2.", + "title": "SUPPLIER DIVERSITY", + "params": [ + { + "id": "pl-8_d", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "pl-8_e", + "description": "organization-defined locations and architectural layers", + "value": "organization-defined locations and architectural layers" + } + ], + "props": [ + { + "class": "name", + "value": "PL-8 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires that allocated to are obtained from different suppliers." + } + ] + }, + { + "links": [ + { + "href": "#sa.12" + } + ], + "prose": [ + { + "value": "Different information technology products have different strengths and weaknesses. Providing a broad spectrum of products complements the individual offerings. For example, vendors offering malicious code protection typically update their products at different times, often developing solutions for known viruses, Trojans, or worms according to their priorities and development schedules. By having different products at different locations (e.g., server, boundary, desktop) there is an increased likelihood that at least one will detect the malicious code." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pl-8.2.1.", + "props": [ + { + "class": "name", + "value": "PL-8(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be allocated to locations and architectural layers within the design of its security architecture;" + } + ] + }, + { + "id": "s_obj_pl-8.2.2.", + "props": [ + { + "class": "name", + "value": "PL-8(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines locations and architectural layers of its security architecture in which organization-defined security safeguards are to be allocated; and" + } + ] + }, + { + "id": "s_obj_pl-8.2.3.", + "props": [ + { + "class": "name", + "value": "PL-8(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that organization-defined security safeguards allocated to organization-defined locations and architectural layers are obtained from different suppliers." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security planning policy" + }, + { + "class": "object", + "value": "procedures addressing information security architecture development" + }, + { + "class": "object", + "value": "enterprise architecture documentation" + }, + { + "class": "object", + "value": "information security architecture documentation" + }, + { + "class": "object", + "value": "security plan for the information system" + }, + { + "class": "object", + "value": "security CONOPS for the information system" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security architecture development responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for obtaining information security safeguards from different suppliers" + } + ] + } + ] + } + ] + }, + { + "id": "pl.9", + "title": "CENTRAL MANAGEMENT", + "params": [ + { + "id": "pl-9_a", + "description": "organization-defined security controls and related processes", + "value": "organization-defined security controls and related processes" + } + ], + "props": [ + { + "class": "name", + "value": "PL-9" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization centrally manages ." + } + ] + }, + { + "prose": [ + { + "value": "Central management refers to the organization-wide management and implementation of selected security controls and related processes. Central management includes planning, implementing, assessing, authorizing, and monitoring the organization-defined, centrally managed security controls and processes. As central management of security controls is generally associated with common controls, such management promotes and facilitates standardization of security control implementations and management and judicious use of organizational resources. Centrally-managed security controls and processes may also meet independence requirements for assessments in support of initial and ongoing authorizations to operate as part of organizational continuous monitoring. As part of the security control selection process, organizations determine which controls may be suitable for central management based on organizational resources and capabilities. Organizations consider that it may not always be possible to centrally manage every aspect of a security control. In such cases, the security control is treated as a hybrid control with the control managed and implemented either centrally or at the information system level. Controls and control enhancements that are candidates for full or partial central management include, but are not limited to: AC-2 (1) (2) (3) (4); AC-17 (1) (2) (3) (9); AC-18 (1) (3) (4) (5); AC-19 (4); AC-22; AC-23; AT-2 (1) (2); AT-3 (1) (2) (3); AT-4; AU-6 (1) (3) (5) (6) (9); AU-7 (1) (2); AU-11, AU-13, AU-16, CA-2 (1) (2) (3); CA-3 (1) (2) (3); CA-7 (1); CA-9; CM-2 (1) (2); CM-3 (1) (4); CM-4; CM-6 (1); CM-7 (4) (5); CM-8 (all); CM-9 (1); CM-10; CM-11; CP-7 (all); CP-8 (all); SC-43; SI-2; SI-3; SI-7; and SI-8." + } + ] + }, + { + "parts": [ + { + "id": "obj_pl-9-1.", + "props": [ + { + "class": "name", + "value": "PL-9[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security controls and related processes to be centrally managed; and" + } + ] + }, + { + "id": "obj_pl-9-2.", + "props": [ + { + "class": "name", + "value": "PL-9[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "centrally manages organization-defined security controls and related processes." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security planning policy" + }, + { + "class": "object", + "value": "procedures addressing security plan development and implementation" + }, + { + "class": "object", + "value": "security plan for the information system" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for planning/implementing central management of security controls and related processes" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for central management of security controls and related processes" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing central management of security controls and related processes" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", + "value": "NIST Special Publication 800-37" + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "PERSONNEL SECURITY", + "props": [], + "parts": [], + "controls": [ + { + "id": "ps.1", + "title": "PERSONNEL SECURITY POLICY AND PROCEDURES", + "params": [ + { + "id": "ps-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ps-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PS-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ps-1a.", + "props": [ + { + "class": "name", + "value": "PS-1a." + } + ], + "parts": [ + { + "id": "sms_ps-1a.1.", + "props": [ + { + "class": "name", + "value": "PS-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A personnel security policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_ps-1a.2.", + "props": [ + { + "class": "name", + "value": "PS-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the personnel security policy and associated personnel security controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_ps-1b.", + "props": [ + { + "class": "name", + "value": "PS-1b." + } + ], + "parts": [ + { + "id": "sms_ps-1b.1.", + "props": [ + { + "class": "name", + "value": "PS-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Personnel security policy ; and" + } + ] + }, + { + "id": "sms_ps-1b.2.", + "props": [ + { + "class": "name", + "value": "PS-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Personnel security procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the PS family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_ps-1.a.1.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_ps-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_ps-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_ps-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_ps-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_ps-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_ps-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_ps-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_ps-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents an personnel security policy that addresses:" + } + ] + }, + { + "id": "obj_ps-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the personnel security policy is to be disseminated;" + } + ] + }, + { + "id": "obj_ps-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the personnel security policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ps-1.a.2.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_ps-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the personnel security policy and associated personnel security controls;" + } + ] + }, + { + "id": "obj_ps-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_ps-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ps-1.b.1.", + "props": [ + { + "class": "name", + "value": "PS-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_ps-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "PS-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current personnel security policy;" + } + ] + }, + { + "id": "obj_ps-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "PS-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current personnel security policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_ps-1.b.2.", + "props": [ + { + "class": "name", + "value": "PS-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_ps-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "PS-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current personnel security procedures; and" + } + ] + }, + { + "id": "obj_ps-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "PS-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current personnel security procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "ps.2", + "title": "POSITION RISK DESIGNATION", + "params": [ + { + "id": "ps-2_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PS-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ps-2a.", + "props": [ + { + "class": "name", + "value": "PS-2a." + } + ], + "prose": [ + { + "class": "description", + "value": "Assigns a risk designation to all organizational positions;" + } + ] + }, + { + "id": "smm_ps-2b.", + "props": [ + { + "class": "name", + "value": "PS-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes screening criteria for individuals filling those positions; and" + } + ] + }, + { + "id": "smm_ps-2c.", + "props": [ + { + "class": "name", + "value": "PS-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates position risk designations ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#at.3" + }, + { + "href": "#pl.2" + }, + { + "href": "#ps.3" + } + ], + "prose": [ + { + "value": "Position risk designations reflect Office of Personnel Management policy and guidance. Risk designations can guide and inform the types of authorizations individuals receive when accessing organizational information and information systems. Position screening criteria include explicit information security role appointment requirements (e.g., training, security clearances)." + } + ] + }, + { + "parts": [ + { + "id": "obj_ps-2.a.", + "props": [ + { + "class": "name", + "value": "PS-2(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "assigns a risk designation to all organizational positions;" + } + ] + }, + { + "id": "obj_ps-2.b.", + "props": [ + { + "class": "name", + "value": "PS-2(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes screening criteria for individuals filling those positions;" + } + ] + }, + { + "id": "obj_ps-2.c.", + "props": [ + { + "class": "name", + "value": "PS-2(c)" + } + ], + "parts": [ + { + "id": "obj_ps-2.c.1.", + "props": [ + { + "class": "name", + "value": "PS-2(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update position risk designations; and" + } + ] + }, + { + "id": "obj_ps-2.c.2.", + "props": [ + { + "class": "name", + "value": "PS-2(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates position risk designations with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing position categorization" + }, + { + "class": "object", + "value": "appropriate codes of federal regulations" + }, + { + "class": "object", + "value": "list of risk designations for organizational positions" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "records of position risk designation reviews and updates" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for assigning, reviewing, and updating position risk designations" + }, + { + "class": "object", + "value": "organizational processes for establishing screening criteria" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html", + "value": "5 C.F.R. 731.106" + } + ] + } + ] + }, + { + "id": "ps.3", + "title": "PERSONNEL SCREENING", + "params": [ + { + "id": "ps-3_a", + "description": "organization-defined conditions requiring rescreening and, where rescreening is so indicated, the frequency of such rescreening", + "value": "organization-defined conditions requiring rescreening and, where rescreening is so indicated, the frequency of such rescreening" + } + ], + "props": [ + { + "class": "name", + "value": "PS-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ps-3a.", + "props": [ + { + "class": "name", + "value": "PS-3a." + } + ], + "prose": [ + { + "class": "description", + "value": "Screens individuals prior to authorizing access to the information system; and" + } + ] + }, + { + "id": "smm_ps-3b.", + "props": [ + { + "class": "name", + "value": "PS-3b." + } + ], + "prose": [ + { + "class": "description", + "value": "Rescreens individuals according to ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ia.4" + }, + { + "href": "#pe.2" + }, + { + "href": "#ps.2" + } + ], + "prose": [ + { + "value": "Personnel screening and rescreening activities reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, guidance, and specific criteria established for the risk designations of assigned positions. Organizations may define different rescreening conditions and frequencies for personnel accessing information systems based on types of information processed, stored, or transmitted by the systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_ps-3.a.", + "props": [ + { + "class": "name", + "value": "PS-3(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "screens individuals prior to authorizing access to the information system;" + } + ] + }, + { + "id": "obj_ps-3.b.", + "props": [ + { + "class": "name", + "value": "PS-3(b)" + } + ], + "parts": [ + { + "id": "obj_ps-3.b.1.", + "props": [ + { + "class": "name", + "value": "PS-3(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines conditions requiring re-screening;" + } + ] + }, + { + "id": "obj_ps-3.b.2.", + "props": [ + { + "class": "name", + "value": "PS-3(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency of re-screening where it is so indicated; and" + } + ] + }, + { + "id": "obj_ps-3.b.3.", + "props": [ + { + "class": "name", + "value": "PS-3(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "re-screens individuals in accordance with organization-defined conditions requiring re-screening and, where re-screening is so indicated, with the organization-defined frequency of such re-screening." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing personnel screening" + }, + { + "class": "object", + "value": "records of screened personnel" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for personnel screening" + } + ] + } + ], + "subcontrols": [ + { + "id": "ps.3.1.", + "title": "CLASSIFIED INFORMATION", + "props": [ + { + "class": "name", + "value": "PS-3 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that individuals accessing an information system processing, storing, or transmitting classified information are cleared and indoctrinated to the highest classification level of the information to which they have access on the system." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ps-3.1.1.", + "props": [ + { + "class": "name", + "value": "PS-3(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that individuals accessing an information system processing, storing, or transmitting classified information are cleared to the highest classification level of the information to which they have access on the system; and" + } + ] + }, + { + "id": "s_obj_ps-3.1.2.", + "props": [ + { + "class": "name", + "value": "PS-3(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that individuals accessing an information system processing, storing, or transmitting classified information are indoctrinated to the highest classification level of the information to which they have access on the system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing personnel screening" + }, + { + "class": "object", + "value": "records of screened personnel" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for clearing and indoctrinating personnel for access to classified information" + } + ] + } + ] + }, + { + "id": "ps.3.2.", + "title": "FORMAL INDOCTRINATION", + "props": [ + { + "class": "name", + "value": "PS-3 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that individuals accessing an information system processing, storing, or transmitting types of classified information which require formal indoctrination, are formally indoctrinated for all of the relevant types of information to which they have access on the system." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + } + ], + "prose": [ + { + "value": "Types of classified information requiring formal indoctrination include, for example, Special Access Program (SAP), Restricted Data (RD), and Sensitive Compartment Information (SCI)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization ensures that individuals accessing an information system processing, storing, or transmitting types of classified information which require formal indoctrination, are formally indoctrinated for all of the relevant types of information to which they have access on the system." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing personnel screening" + }, + { + "class": "object", + "value": "records of screened personnel" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for formal indoctrination for all relevant types of information to which personnel have access" + } + ] + } + ] + }, + { + "id": "ps.3.3.", + "title": "INFORMATION WITH SPECIAL PROTECTION MEASURES", + "params": [ + { + "id": "ps-3_b", + "description": "organization-defined additional personnel screening criteria", + "value": "organization-defined additional personnel screening criteria" + } + ], + "props": [ + { + "class": "name", + "value": "PS-3 (3)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ps-3.3.a.", + "props": [ + { + "class": "name", + "value": "PS-3 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Have valid access authorizations that are demonstrated by assigned official government duties; and" + } + ] + }, + { + "id": "s_smm_ps-3.3.b.", + "props": [ + { + "class": "name", + "value": "PS-3 (3)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Satisfy ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization ensures that individuals accessing an information system processing, storing, or transmitting information requiring special protection:" + } + ] + }, + { + "prose": [ + { + "value": "Organizational information requiring special protection includes, for example, Controlled Unclassified Information (CUI) and Sources and Methods Information (SAMI). Personnel security criteria include, for example, position sensitivity background screening requirements." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ps-3.3.a.", + "props": [ + { + "class": "name", + "value": "PS-3(3)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that individuals accessing an information system processing, storing, or transmitting information requiring special protection have valid access authorizations that are demonstrated by assigned official government duties;" + } + ] + }, + { + "id": "s_obj_ps-3.3.b.", + "props": [ + { + "class": "name", + "value": "PS-3(3)(b)" + } + ], + "parts": [ + { + "id": "s_obj_ps-3.3.b.1.", + "props": [ + { + "class": "name", + "value": "PS-3(3)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines additional personnel screening criteria to be satisfied for individuals accessing an information system processing, storing, or transmitting information requiring special protection; and" + } + ] + }, + { + "id": "s_obj_ps-3.3.b.2.", + "props": [ + { + "class": "name", + "value": "PS-3(3)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that individuals accessing an information system processing, storing, or transmitting information requiring special protection satisfy organization-defined additional personnel screening criteria." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "access control policy, procedures addressing personnel screening" + }, + { + "class": "object", + "value": "records of screened personnel" + }, + { + "class": "object", + "value": "screening criteria" + }, + { + "class": "object", + "value": "records of access authorizations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for ensuring valid access authorizations for information requiring special protection" + }, + { + "class": "object", + "value": "organizational process for additional personnel screening for information requiring special protection" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html", + "value": "5 C.F.R. 731.106" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", + "value": "FIPS Publication 201" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", + "value": "NIST Special Publication 800-60" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", + "value": "NIST Special Publication 800-73" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", + "value": "NIST Special Publication 800-76" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", + "value": "NIST Special Publication 800-78" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives", + "value": "ICD 704" + } + ] + } + ] + }, + { + "id": "ps.4", + "title": "PERSONNEL TERMINATION", + "params": [ + { + "id": "ps-4_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ps-4_b", + "description": "organization-defined information security topics", + "value": "organization-defined information security topics" + }, + { + "id": "ps-4_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-4_d", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "PS-4" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ps-4a.", + "props": [ + { + "class": "name", + "value": "PS-4a." + } + ], + "prose": [ + { + "class": "description", + "value": "Disables information system access within ;" + } + ] + }, + { + "id": "smm_ps-4b.", + "props": [ + { + "class": "name", + "value": "PS-4b." + } + ], + "prose": [ + { + "class": "description", + "value": "Terminates/revokes any authenticators/credentials associated with the individual;" + } + ] + }, + { + "id": "smm_ps-4c.", + "props": [ + { + "class": "name", + "value": "PS-4c." + } + ], + "prose": [ + { + "class": "description", + "value": "Conducts exit interviews that include a discussion of ;" + } + ] + }, + { + "id": "smm_ps-4d.", + "props": [ + { + "class": "name", + "value": "PS-4d." + } + ], + "prose": [ + { + "class": "description", + "value": "Retrieves all security-related organizational information system-related property;" + } + ] + }, + { + "id": "smm_ps-4e.", + "props": [ + { + "class": "name", + "value": "PS-4e." + } + ], + "prose": [ + { + "class": "description", + "value": "Retains access to organizational information and information systems formerly controlled by terminated individual; and" + } + ] + }, + { + "id": "smm_ps-4f.", + "props": [ + { + "class": "name", + "value": "PS-4f." + } + ], + "prose": [ + { + "class": "description", + "value": "Notifies within ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization, upon termination of individual employment:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ia.4" + }, + { + "href": "#pe.2" + }, + { + "href": "#ps.5" + }, + { + "href": "#ps.6" + } + ], + "prose": [ + { + "value": "Information system-related property includes, for example, hardware authentication tokens, system administration technical manuals, keys, identification cards, and building passes. Exit interviews ensure that terminated individuals understand the security constraints imposed by being former employees and that proper accountability is achieved for information system-related property. Security topics of interest at exit interviews can include, for example, reminding terminated individuals of nondisclosure agreements and potential limitations on future employment. Exit interviews may not be possible for some terminated individuals, for example, in cases related to job abandonment, illnesses, and nonavailability of supervisors. Exit interviews are important for individuals with security clearances. Timely execution of termination actions is essential for individuals terminated for cause. In certain situations, organizations consider disabling the information system accounts of individuals that are being terminated prior to the individuals being notified." + } + ] + }, + { + "parts": [ + { + "id": "obj_ps-4.a.", + "props": [ + { + "class": "name", + "value": "PS-4(a)" + } + ], + "parts": [ + { + "id": "obj_ps-4.a.1.", + "props": [ + { + "class": "name", + "value": "PS-4(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period within which to disable information system access;" + } + ] + }, + { + "id": "obj_ps-4.a.2.", + "props": [ + { + "class": "name", + "value": "PS-4(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disables information system access within the organization-defined time period;" + } + ] + } + ] + }, + { + "id": "obj_ps-4.b.", + "props": [ + { + "class": "name", + "value": "PS-4(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "terminates/revokes any authenticators/credentials associated with the individual;" + } + ] + }, + { + "id": "obj_ps-4.c.", + "props": [ + { + "class": "name", + "value": "PS-4(c)" + } + ], + "parts": [ + { + "id": "obj_ps-4.c.1.", + "props": [ + { + "class": "name", + "value": "PS-4(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information security topics to be discussed when conducting exit interviews;" + } + ] + }, + { + "id": "obj_ps-4.c.2.", + "props": [ + { + "class": "name", + "value": "PS-4(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "conducts exit interviews that include a discussion of organization-defined information security topics;" + } + ] + } + ] + }, + { + "id": "obj_ps-4.d.", + "props": [ + { + "class": "name", + "value": "PS-4(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "retrieves all security-related organizational information system-related property;" + } + ] + }, + { + "id": "obj_ps-4.e.", + "props": [ + { + "class": "name", + "value": "PS-4(e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "retains access to organizational information and information systems formerly controlled by the terminated individual;" + } + ] + }, + { + "id": "obj_ps-4.f.", + "props": [ + { + "class": "name", + "value": "PS-4(f)" + } + ], + "parts": [ + { + "id": "obj_ps-4.f.1.", + "props": [ + { + "class": "name", + "value": "PS-4(f)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be notified of the termination;" + } + ] + }, + { + "id": "obj_ps-4.f.2.", + "props": [ + { + "class": "name", + "value": "PS-4(f)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which to notify organization-defined personnel or roles; and" + } + ] + }, + { + "id": "obj_ps-4.f.3.", + "props": [ + { + "class": "name", + "value": "PS-4(f)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "notifies organization-defined personnel or roles within the organization-defined time period." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization, upon termination of individual employment,:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing personnel termination" + }, + { + "class": "object", + "value": "records of personnel termination actions" + }, + { + "class": "object", + "value": "list of information system accounts" + }, + { + "class": "object", + "value": "records of terminated or revoked authenticators/credentials" + }, + { + "class": "object", + "value": "records of exit interviews" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for personnel termination" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing personnel termination notifications" + }, + { + "class": "object", + "value": "automated mechanisms for disabling information system access/revoking authenticators" + } + ] + } + ], + "subcontrols": [ + { + "id": "ps.4.1.", + "title": "POST-EMPLOYMENT REQUIREMENTS", + "props": [ + { + "class": "name", + "value": "PS-4 (1)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ps-4.1.a.", + "props": [ + { + "class": "name", + "value": "PS-4 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Notifies terminated individuals of applicable, legally binding post-employment requirements for the protection of organizational information; and" + } + ] + }, + { + "id": "s_smm_ps-4.1.b.", + "props": [ + { + "class": "name", + "value": "PS-4 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Requires terminated individuals to sign an acknowledgment of post-employment requirements as part of the organizational termination process." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "Organizations consult with the Office of the General Counsel regarding matters of post-employment requirements on terminated individuals." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ps-4.1.a.", + "props": [ + { + "class": "name", + "value": "PS-4(1)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "notifies terminated individuals of applicable, legally binding, post-employment requirements for the protection of organizational information; and" + } + ] + }, + { + "id": "s_obj_ps-4.1.b.", + "props": [ + { + "class": "name", + "value": "PS-4(1)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires terminated individuals to sign an acknowledgement of post-employment requirements as part of the organizational termination process." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing personnel termination" + }, + { + "class": "object", + "value": "signed post-employment acknowledgement forms" + }, + { + "class": "object", + "value": "list of applicable, legally binding post-employment requirements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for post-employment requirements" + } + ] + } + ] + }, + { + "id": "ps.4.2.", + "title": "AUTOMATED NOTIFICATION", + "params": [ + { + "id": "ps-4_e", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "PS-4 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to notify upon termination of an individual." + } + ] + }, + { + "prose": [ + { + "value": "In organizations with a large number of employees, not all personnel who need to know about termination actions receive the appropriate notifications�or, if such notifications are received, they may not occur in a timely manner. Automated mechanisms can be used to send automatic alerts or notifications to specific organizational personnel or roles (e.g., management personnel, supervisors, personnel security officers, information security officers, systems administrators, or information technology administrators) when individuals are terminated. Such automatic alerts or notifications can be conveyed in a variety of ways, including, for example, telephonically, via electronic mail, via text message, or via websites." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ps-4.2.1.", + "props": [ + { + "class": "name", + "value": "PS-4(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be notified upon termination of an individual; and" + } + ] + }, + { + "id": "s_obj_ps-4.2.2.", + "props": [ + { + "class": "name", + "value": "PS-4(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to notify organization-defined personnel or roles upon termination of an individual." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing personnel termination" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "records of personnel termination actions" + }, + { + "class": "object", + "value": "automated notifications of employee terminations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for personnel termination" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing personnel termination notifications" + } + ] + } + ] + } + ] + }, + { + "id": "ps.5", + "title": "PERSONNEL TRANSFER", + "params": [ + { + "id": "ps-5_a", + "description": "organization-defined transfer or reassignment actions", + "value": "organization-defined transfer or reassignment actions" + }, + { + "id": "ps-5_b", + "description": "organization-defined time period following the formal transfer action", + "value": "organization-defined time period following the formal transfer action" + }, + { + "id": "ps-5_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-5_d", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "PS-5" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ps-5a.", + "props": [ + { + "class": "name", + "value": "PS-5a." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and confirms ongoing operational need for current logical and physical access authorizations to information systems/facilities when individuals are reassigned or transferred to other positions within the organization;" + } + ] + }, + { + "id": "smm_ps-5b.", + "props": [ + { + "class": "name", + "value": "PS-5b." + } + ], + "prose": [ + { + "class": "description", + "value": "Initiates within ;" + } + ] + }, + { + "id": "smm_ps-5c.", + "props": [ + { + "class": "name", + "value": "PS-5c." + } + ], + "prose": [ + { + "class": "description", + "value": "Modifies access authorization as needed to correspond with any changes in operational need due to reassignment or transfer; and" + } + ] + }, + { + "id": "smm_ps-5d.", + "props": [ + { + "class": "name", + "value": "PS-5d." + } + ], + "prose": [ + { + "class": "description", + "value": "Notifies within ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ia.4" + }, + { + "href": "#pe.2" + }, + { + "href": "#ps.4" + } + ], + "prose": [ + { + "value": "This control applies when reassignments or transfers of individuals are permanent or of such extended durations as to make the actions warranted. Organizations define actions appropriate for the types of reassignments or transfers, whether permanent or extended. Actions that may be required for personnel transfers or reassignments to other positions within organizations include, for example: (i) returning old and issuing new keys, identification cards, and building passes; (ii) closing information system accounts and establishing new accounts; (iii) changing information system access authorizations (i.e., privileges); and (iv) providing for access to official records to which individuals had access at previous work locations and in previous information system accounts." + } + ] + }, + { + "parts": [ + { + "id": "obj_ps-5.a.", + "props": [ + { + "class": "name", + "value": "PS-5(a)" + } + ], + "parts": [ + { + "id": "obj_ps-5.a.1.", + "props": [ + { + "class": "name", + "value": "PS-5(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "logical access authorizations to information systems;" + } + ] + }, + { + "id": "obj_ps-5.a.2.", + "props": [ + { + "class": "name", + "value": "PS-5(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "physical access authorizations to information systems and facilities;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "when individuals are reassigned or transferred to other positions within the organization, reviews and confirms ongoing operational need for current:" + } + ] + }, + { + "id": "obj_ps-5.b.", + "props": [ + { + "class": "name", + "value": "PS-5(b)" + } + ], + "parts": [ + { + "id": "obj_ps-5.b.1.", + "props": [ + { + "class": "name", + "value": "PS-5(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines transfer or reassignment actions to be initiated following transfer or reassignment;" + } + ] + }, + { + "id": "obj_ps-5.b.2.", + "props": [ + { + "class": "name", + "value": "PS-5(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which transfer or reassignment actions must occur following transfer or reassignment;" + } + ] + }, + { + "id": "obj_ps-5.b.3.", + "props": [ + { + "class": "name", + "value": "PS-5(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "initiates organization-defined transfer or reassignment actions within the organization-defined time period following transfer or reassignment;" + } + ] + } + ] + }, + { + "id": "obj_ps-5.c.", + "props": [ + { + "class": "name", + "value": "PS-5(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "modifies access authorization as needed to correspond with any changes in operational need due to reassignment or transfer;" + } + ] + }, + { + "id": "obj_ps-5.d.", + "props": [ + { + "class": "name", + "value": "PS-5(d)" + } + ], + "parts": [ + { + "id": "obj_ps-5.d.1.", + "props": [ + { + "class": "name", + "value": "PS-5(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be notified when individuals are reassigned or transferred to other positions within the organization;" + } + ] + }, + { + "id": "obj_ps-5.d.2.", + "props": [ + { + "class": "name", + "value": "PS-5(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which to notify organization-defined personnel or roles when individuals are reassigned or transferred to other positions within the organization; and" + } + ] + }, + { + "id": "obj_ps-5.d.3.", + "props": [ + { + "class": "name", + "value": "PS-5(d)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "notifies organization-defined personnel or roles within the organization-defined time period when individuals are reassigned or transferred to other positions within the organization." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing personnel transfer" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "records of personnel transfer actions" + }, + { + "class": "object", + "value": "list of information system and facility access authorizations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for personnel transfer" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing personnel transfer notifications" + }, + { + "class": "object", + "value": "automated mechanisms for disabling information system access/revoking authenticators" + } + ] + } + ] + }, + { + "id": "ps.6", + "title": "ACCESS AGREEMENTS", + "params": [ + { + "id": "ps-6_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ps-6_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PS-6" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ps-6a.", + "props": [ + { + "class": "name", + "value": "PS-6a." + } + ], + "prose": [ + { + "class": "description", + "value": "Develops and documents access agreements for organizational information systems;" + } + ] + }, + { + "id": "smm_ps-6b.", + "props": [ + { + "class": "name", + "value": "PS-6b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the access agreements ; and" + } + ] + }, + { + "id": "smm_ps-6c.", + "props": [ + { + "class": "name", + "value": "PS-6c." + } + ], + "parts": [ + { + "id": "sms_ps-6c.1.", + "props": [ + { + "class": "name", + "value": "PS-6c.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Sign appropriate access agreements prior to being granted access; and" + } + ] + }, + { + "id": "sms_ps-6c.2.", + "props": [ + { + "class": "name", + "value": "PS-6c.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Re-sign access agreements to maintain access to organizational information systems when access agreements have been updated or ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that individuals requiring access to organizational information and information systems:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pl.4" + }, + { + "href": "#ps.2" + }, + { + "href": "#ps.3" + }, + { + "href": "#ps.4" + }, + { + "href": "#ps.8" + } + ], + "prose": [ + { + "value": "Access agreements include, for example, nondisclosure agreements, acceptable use agreements, rules of behavior, and conflict-of-interest agreements. Signed access agreements include an acknowledgement that individuals have read, understand, and agree to abide by the constraints associated with organizational information systems to which access is authorized. Organizations can use electronic signatures to acknowledge access agreements unless specifically prohibited by organizational policy." + } + ] + }, + { + "parts": [ + { + "id": "obj_ps-6.a.", + "props": [ + { + "class": "name", + "value": "PS-6(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents access agreements for organizational information systems;" + } + ] + }, + { + "id": "obj_ps-6.b.", + "props": [ + { + "class": "name", + "value": "PS-6(b)" + } + ], + "parts": [ + { + "id": "obj_ps-6.b.1.", + "props": [ + { + "class": "name", + "value": "PS-6(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the access agreements;" + } + ] + }, + { + "id": "obj_ps-6.b.2.", + "props": [ + { + "class": "name", + "value": "PS-6(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the access agreements with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_ps-6.c.", + "props": [ + { + "class": "name", + "value": "PS-6(c)" + } + ], + "parts": [ + { + "id": "obj_ps-6.c.1.", + "props": [ + { + "class": "name", + "value": "PS-6(c)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that individuals requiring access to organizational information and information systems sign appropriate access agreements prior to being granted access;" + } + ] + }, + { + "id": "obj_ps-6.c.2.", + "props": [ + { + "class": "name", + "value": "PS-6(c)(2)" + } + ], + "parts": [ + { + "id": "obj_ps-6.c.2.1.", + "props": [ + { + "class": "name", + "value": "PS-6(c)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to re-sign access agreements to maintain access to organizational information systems when access agreements have been updated;" + } + ] + }, + { + "id": "obj_ps-6.c.2.2.", + "props": [ + { + "class": "name", + "value": "PS-6(c)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that individuals requiring access to organizational information and information systems re-sign access agreements to maintain access to organizational information systems when access agreements have been updated or with the organization-defined frequency." + } + ] + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing access agreements for organizational information and information systems" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "access agreements" + }, + { + "class": "object", + "value": "records of access agreement reviews and updates" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel who have signed/resigned access agreements" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for access agreements" + }, + { + "class": "object", + "value": "automated mechanisms supporting access agreements" + } + ] + } + ], + "subcontrols": [ + { + "id": "ps.6.1.", + "title": "INFORMATION REQUIRING SPECIAL PROTECTION", + "props": [ + { + "class": "name", + "value": "PS-6 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ps.3" + } + ] + }, + { + "id": "ps.6.2.", + "title": "CLASSIFIED INFORMATION REQUIRING SPECIAL PROTECTION", + "props": [ + { + "class": "name", + "value": "PS-6 (2)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ps-6.2.a.", + "props": [ + { + "class": "name", + "value": "PS-6 (2)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Have a valid access authorization that is demonstrated by assigned official government duties;" + } + ] + }, + { + "id": "s_smm_ps-6.2.b.", + "props": [ + { + "class": "name", + "value": "PS-6 (2)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Satisfy associated personnel security criteria; and" + } + ] + }, + { + "id": "s_smm_ps-6.2.c.", + "props": [ + { + "class": "name", + "value": "PS-6 (2)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Have read, understood, and signed a nondisclosure agreement." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization ensures that access to classified information requiring special protection is granted only to individuals who:" + } + ] + }, + { + "prose": [ + { + "value": "Classified information requiring special protection includes, for example, collateral information, Special Access Program (SAP) information, and Sensitive Compartmented Information (SCI). Personnel security criteria reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ps-6.2.a.", + "props": [ + { + "class": "name", + "value": "PS-6(2)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "have a valid access authorization that is demonstrated by assigned official government duties;" + } + ] + }, + { + "id": "s_obj_ps-6.2.b.", + "props": [ + { + "class": "name", + "value": "PS-6(2)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "satisfy associated personnel security criteria; and" + } + ] + }, + { + "id": "s_obj_ps-6.2.c.", + "props": [ + { + "class": "name", + "value": "PS-6(2)(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "have read, understood, and signed a nondisclosure agreement." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization ensures that access to classified information requiring special protection is granted only to individuals who:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing access agreements for organizational information and information systems" + }, + { + "class": "object", + "value": "access agreements" + }, + { + "class": "object", + "value": "access authorizations" + }, + { + "class": "object", + "value": "personnel security criteria" + }, + { + "class": "object", + "value": "signed nondisclosure agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel who have signed nondisclosure agreements" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for access to classified information requiring special protection" + } + ] + } + ] + }, + { + "id": "ps.6.3.", + "title": "POST-EMPLOYMENT REQUIREMENTS", + "props": [ + { + "class": "name", + "value": "PS-6 (3)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ps-6.3.a.", + "props": [ + { + "class": "name", + "value": "PS-6 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Notifies individuals of applicable, legally binding post-employment requirements for protection of organizational information; and" + } + ] + }, + { + "id": "s_smm_ps-6.3.b.", + "props": [ + { + "class": "name", + "value": "PS-6 (3)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Requires individuals to sign an acknowledgment of these requirements, if applicable, as part of granting initial access to covered information." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "Organizations consult with the Office of the General Counsel regarding matters of post-employment requirements on terminated individuals." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ps-6.3.a.", + "props": [ + { + "class": "name", + "value": "PS-6(3)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "notifies individuals of applicable, legally binding post-employment requirements for protection of organizational information; and" + } + ] + }, + { + "id": "s_obj_ps-6.3.b.", + "props": [ + { + "class": "name", + "value": "PS-6(3)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires individuals to sign an acknowledgement of these requirements, if applicable, as part of granting initial access to covered information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing access agreements for organizational information and information systems" + }, + { + "class": "object", + "value": "signed post-employment acknowledgement forms" + }, + { + "class": "object", + "value": "access agreements" + }, + { + "class": "object", + "value": "list of applicable, legally binding post-employment requirements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel who have signed access agreements that include post-employment requirements" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for post-employment requirements" + }, + { + "class": "object", + "value": "automated mechanisms supporting notifications and individual acknowledgements of post-employment requirements" + } + ] + } + ] + } + ] + }, + { + "id": "ps.7", + "title": "THIRD-PARTY PERSONNEL SECURITY", + "params": [ + { + "id": "ps-7_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-7_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "PS-7" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ps-7a.", + "props": [ + { + "class": "name", + "value": "PS-7a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes personnel security requirements including security roles and responsibilities for third-party providers;" + } + ] + }, + { + "id": "smm_ps-7b.", + "props": [ + { + "class": "name", + "value": "PS-7b." + } + ], + "prose": [ + { + "class": "description", + "value": "Requires third-party providers to comply with personnel security policies and procedures established by the organization;" + } + ] + }, + { + "id": "smm_ps-7c.", + "props": [ + { + "class": "name", + "value": "PS-7c." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents personnel security requirements;" + } + ] + }, + { + "id": "smm_ps-7d.", + "props": [ + { + "class": "name", + "value": "PS-7d." + } + ], + "prose": [ + { + "class": "description", + "value": "Requires third-party providers to notify of any personnel transfers or terminations of third-party personnel who possess organizational credentials and/or badges, or who have information system privileges within ; and" + } + ] + }, + { + "id": "smm_ps-7e.", + "props": [ + { + "class": "name", + "value": "PS-7e." + } + ], + "prose": [ + { + "class": "description", + "value": "Monitors provider compliance." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ps.2" + }, + { + "href": "#ps.3" + }, + { + "href": "#ps.4" + }, + { + "href": "#ps.5" + }, + { + "href": "#ps.6" + }, + { + "href": "#sa.9" + }, + { + "href": "#sa.21" + } + ], + "prose": [ + { + "value": "Third-party providers include, for example, service bureaus, contractors, and other organizations providing information system development, information technology services, outsourced applications, and network and security management. Organizations explicitly include personnel security requirements in acquisition-related documents. Third-party providers may have personnel working at organizational facilities with credentials, badges, or information system privileges issued by organizations. Notifications of third-party personnel changes ensure appropriate termination of privileges and credentials. Organizations define the transfers and terminations deemed reportable by security-related characteristics that include, for example, functions, roles, and nature of credentials/privileges associated with individuals transferred or terminated." + } + ] + }, + { + "parts": [ + { + "id": "obj_ps-7.a.", + "props": [ + { + "class": "name", + "value": "PS-7(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes personnel security requirements, including security roles and responsibilities, for third-party providers;" + } + ] + }, + { + "id": "obj_ps-7.b.", + "props": [ + { + "class": "name", + "value": "PS-7(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires third-party providers to comply with personnel security policies and procedures established by the organization;" + } + ] + }, + { + "id": "obj_ps-7.c.", + "props": [ + { + "class": "name", + "value": "PS-7(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents personnel security requirements;" + } + ] + }, + { + "id": "obj_ps-7.d.", + "props": [ + { + "class": "name", + "value": "PS-7(d)" + } + ], + "parts": [ + { + "id": "obj_ps-7.d.1.", + "props": [ + { + "class": "name", + "value": "PS-7(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be notified of any personnel transfers or terminations of third-party personnel who possess organizational credentials and/or badges, or who have information system privileges;" + } + ] + }, + { + "id": "obj_ps-7.d.2.", + "props": [ + { + "class": "name", + "value": "PS-7(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which third-party providers are required to notify organization-defined personnel or roles of any personnel transfers or terminations of third-party personnel who possess organizational credentials and/or badges, or who have information system privileges;" + } + ] + }, + { + "id": "obj_ps-7.d.3.", + "props": [ + { + "class": "name", + "value": "PS-7(d)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires third-party providers to notify organization-defined personnel or roles within the organization-defined time period of any personnel transfers or terminations of third-party personnel who possess organizational credentials and/or badges, or who have information system privileges; and" + } + ] + } + ] + }, + { + "id": "obj_ps-7.e.", + "props": [ + { + "class": "name", + "value": "PS-7(e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors provider compliance." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing third-party personnel security" + }, + { + "class": "object", + "value": "list of personnel security requirements" + }, + { + "class": "object", + "value": "acquisition documents" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "compliance monitoring process" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "third-party providers" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing and monitoring third-party personnel security" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing monitoring of provider compliance" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-35", + "value": "NIST Special Publication 800-35" + } + ] + } + ] + }, + { + "id": "ps.8", + "title": "PERSONNEL SANCTIONS", + "params": [ + { + "id": "ps-8_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-8_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "PS-8" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ps-8a.", + "props": [ + { + "class": "name", + "value": "PS-8a." + } + ], + "prose": [ + { + "class": "description", + "value": "Employs a formal sanctions process for individuals failing to comply with established information security policies and procedures; and" + } + ] + }, + { + "id": "smm_ps-8b.", + "props": [ + { + "class": "name", + "value": "PS-8b." + } + ], + "prose": [ + { + "class": "description", + "value": "Notifies within when a formal employee sanctions process is initiated, identifying the individual sanctioned and the reason for the sanction." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pl.4" + }, + { + "href": "#ps.6" + } + ], + "prose": [ + { + "value": "Organizational sanctions processes reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Sanctions processes are described in access agreements and can be included as part of general personnel policies and procedures for organizations. Organizations consult with the Office of the General Counsel regarding matters of employee sanctions." + } + ] + }, + { + "parts": [ + { + "id": "obj_ps-8.a.", + "props": [ + { + "class": "name", + "value": "PS-8(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs a formal sanctions process for individuals failing to comply with established information security policies and procedures;" + } + ] + }, + { + "id": "obj_ps-8.b.", + "props": [ + { + "class": "name", + "value": "PS-8(b)" + } + ], + "parts": [ + { + "id": "obj_ps-8.b.1.", + "props": [ + { + "class": "name", + "value": "PS-8(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be notified when a formal employee sanctions process is initiated;" + } + ] + }, + { + "id": "obj_ps-8.b.2.", + "props": [ + { + "class": "name", + "value": "PS-8(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which organization-defined personnel or roles must be notified when a formal employee sanctions process is initiated; and" + } + ] + }, + { + "id": "obj_ps-8.b.3.", + "props": [ + { + "class": "name", + "value": "PS-8(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "notifies organization-defined personnel or roles within the organization-defined time period when a formal employee sanctions process is initiated, identifying the individual sanctioned and the reason for the sanction." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing personnel sanctions" + }, + { + "class": "object", + "value": "rules of behavior" + }, + { + "class": "object", + "value": "records of formal sanctions" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing personnel sanctions" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing notifications" + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "RISK ASSESSMENT", + "props": [], + "parts": [], + "controls": [ + { + "id": "ra.1", + "title": "RISK ASSESSMENT POLICY AND PROCEDURES", + "params": [ + { + "id": "ra-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ra-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ra-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "RA-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ra-1a.", + "props": [ + { + "class": "name", + "value": "RA-1a." + } + ], + "parts": [ + { + "id": "sms_ra-1a.1.", + "props": [ + { + "class": "name", + "value": "RA-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A risk assessment policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_ra-1a.2.", + "props": [ + { + "class": "name", + "value": "RA-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the risk assessment policy and associated risk assessment controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_ra-1b.", + "props": [ + { + "class": "name", + "value": "RA-1b." + } + ], + "parts": [ + { + "id": "sms_ra-1b.1.", + "props": [ + { + "class": "name", + "value": "RA-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Risk assessment policy ; and" + } + ] + }, + { + "id": "sms_ra-1b.2.", + "props": [ + { + "class": "name", + "value": "RA-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Risk assessment procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the RA family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_ra-1.a.1.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_ra-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_ra-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_ra-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_ra-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_ra-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_ra-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_ra-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_ra-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a risk assessment policy that addresses:" + } + ] + }, + { + "id": "obj_ra-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the risk assessment policy is to be disseminated;" + } + ] + }, + { + "id": "obj_ra-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the risk assessment policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ra-1.a.2.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_ra-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the risk assessment policy and associated risk assessment controls;" + } + ] + }, + { + "id": "obj_ra-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_ra-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ra-1.b.1.", + "props": [ + { + "class": "name", + "value": "RA-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_ra-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "RA-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current risk assessment policy;" + } + ] + }, + { + "id": "obj_ra-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "RA-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current risk assessment policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_ra-1.b.2.", + "props": [ + { + "class": "name", + "value": "RA-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_ra-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "RA-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current risk assessment procedures; and" + } + ] + }, + { + "id": "obj_ra-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "RA-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current risk assessment procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "risk assessment policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with risk assessment responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-30", + "value": "NIST Special Publication 800-30" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "ra.2", + "title": "SECURITY CATEGORIZATION", + "props": [ + { + "class": "name", + "value": "RA-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ra-2a.", + "props": [ + { + "class": "name", + "value": "RA-2a." + } + ], + "prose": [ + { + "class": "description", + "value": "Categorizes information and the information system in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance;" + } + ] + }, + { + "id": "smm_ra-2b.", + "props": [ + { + "class": "name", + "value": "RA-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents the security categorization results (including supporting rationale) in the security plan for the information system; and" + } + ] + }, + { + "id": "smm_ra-2c.", + "props": [ + { + "class": "name", + "value": "RA-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that the authorizing official or authorizing official designated representative reviews and approves the security categorization decision." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cm.8" + }, + { + "href": "#mp.4" + }, + { + "href": "#ra.3" + }, + { + "href": "#sc.7" + } + ], + "prose": [ + { + "value": "Clearly defined authorization boundaries are a prerequisite for effective security categorization decisions. Security categories describe the potential adverse impacts to organizational operations, organizational assets, and individuals if organizational information and information systems are comprised through a loss of confidentiality, integrity, or availability. Organizations conduct the security categorization process as an organization-wide activity with the involvement of chief information officers, senior information security officers, information system owners, mission/business owners, and information owners/stewards. Organizations also consider the potential adverse impacts to other organizations and, in accordance with the USA PATRIOT Act of 2001 and Homeland Security Presidential Directives, potential national-level adverse impacts. Security categorization processes carried out by organizations facilitate the development of inventories of information assets, and along with CM-8, mappings to specific information system components where information is processed, stored, or transmitted." + } + ] + }, + { + "parts": [ + { + "id": "obj_ra-2.a.", + "props": [ + { + "class": "name", + "value": "RA-2(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "categorizes information and the information system in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance;" + } + ] + }, + { + "id": "obj_ra-2.b.", + "props": [ + { + "class": "name", + "value": "RA-2(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents the security categorization results (including supporting rationale) in the security plan for the information system; and" + } + ] + }, + { + "id": "obj_ra-2.c.", + "props": [ + { + "class": "name", + "value": "RA-2(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures the authorizing official or authorizing official designated representative reviews and approves the security categorization decision." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Risk assessment policy" + }, + { + "class": "object", + "value": "security planning policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing security categorization of organizational information and information systems" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security categorization documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security categorization and risk assessment responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for security categorization" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-30", + "value": "NIST Special Publication 800-30" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", + "value": "NIST Special Publication 800-39" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", + "value": "NIST Special Publication 800-60" + } + ] + } + ] + }, + { + "id": "ra.3", + "title": "RISK ASSESSMENT", + "params": [ + { + "id": "ra-3_a", + "description": "organization-defined document", + "value": "organization-defined document" + }, + { + "id": "ra-3_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ra-3_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ra-3_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "RA-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ra-3a.", + "props": [ + { + "class": "name", + "value": "RA-3a." + } + ], + "prose": [ + { + "class": "description", + "value": "Conducts an assessment of risk, including the likelihood and magnitude of harm, from the unauthorized access, use, disclosure, disruption, modification, or destruction of the information system and the information it processes, stores, or transmits;" + } + ] + }, + { + "id": "smm_ra-3b.", + "props": [ + { + "class": "name", + "value": "RA-3b." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents risk assessment results in [Selection: security plan; risk assessment report; ];" + } + ] + }, + { + "id": "smm_ra-3c.", + "props": [ + { + "class": "name", + "value": "RA-3c." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews risk assessment results ;" + } + ] + }, + { + "id": "smm_ra-3d.", + "props": [ + { + "class": "name", + "value": "RA-3d." + } + ], + "prose": [ + { + "class": "description", + "value": "Disseminates risk assessment results to ; and" + } + ] + }, + { + "id": "smm_ra-3e.", + "props": [ + { + "class": "name", + "value": "RA-3e." + } + ], + "prose": [ + { + "class": "description", + "value": "Updates the risk assessment or whenever there are significant changes to the information system or environment of operation (including the identification of new threats and vulnerabilities), or other conditions that may impact the security state of the system." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ra.2" + }, + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "Clearly defined authorization boundaries are a prerequisite for effective risk assessments. Risk assessments take into account threats, vulnerabilities, likelihood, and impact to organizational operations and assets, individuals, other organizations, and the Nation based on the operation and use of information systems. Risk assessments also take into account risk from external parties (e.g., service providers, contractors operating information systems on behalf of the organization, individuals accessing organizational information systems, outsourcing entities). In accordance with OMB policy and related E-authentication initiatives, authentication of public users accessing federal information systems may also be required to protect nonpublic or privacy-related information. As such, organizational assessments of risk also address public access to federal information systems.\nRisk assessments (either formal or informal) can be conducted at all three tiers in the risk management hierarchy (i.e., organization level, mission/business process level, or information system level) and at any phase in the system development life cycle. Risk assessments can also be conducted at various steps in the Risk Management Framework, including categorization, security control selection, security control implementation, security control assessment, information system authorization, and security control monitoring. RA-3 is noteworthy in that the control must be partially implemented prior to the implementation of other controls in order to complete the first two steps in the Risk Management Framework. Risk assessments can play an important role in security control selection processes, particularly during the application of tailoring guidance, which includes security control supplementation." + } + ] + }, + { + "parts": [ + { + "id": "obj_ra-3.a.", + "props": [ + { + "class": "name", + "value": "RA-3(a)" + } + ], + "parts": [ + { + "id": "obj_ra-3.a.1.", + "props": [ + { + "class": "name", + "value": "RA-3(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system;" + } + ] + }, + { + "id": "obj_ra-3.a.2.", + "props": [ + { + "class": "name", + "value": "RA-3(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information the system processes, stores, or transmits;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "conducts an assessment of risk, including the likelihood and magnitude of harm, from the unauthorized access, use, disclosure, disruption, modification, or destruction of:" + } + ] + }, + { + "id": "obj_ra-3.b.", + "props": [ + { + "class": "name", + "value": "RA-3(b)" + } + ], + "parts": [ + { + "id": "obj_ra-3.b.1.", + "props": [ + { + "class": "name", + "value": "RA-3(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a document in which risk assessment results are to be documented (if not documented in the security plan or risk assessment report);" + } + ] + }, + { + "id": "obj_ra-3.b.2.", + "props": [ + { + "class": "name", + "value": "RA-3(b)[2]" + } + ], + "parts": [ + { + "id": "obj_ra-3.b.2.a.", + "props": [ + { + "class": "name", + "value": "RA-3(b)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the security plan;" + } + ] + }, + { + "id": "obj_ra-3.b.2.b.", + "props": [ + { + "class": "name", + "value": "RA-3(b)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the risk assessment report; or" + } + ] + }, + { + "id": "obj_ra-3.b.2.c.", + "props": [ + { + "class": "name", + "value": "RA-3(b)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization-defined document;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "documents risk assessment results in one of the following:" + } + ] + } + ] + }, + { + "id": "obj_ra-3.c.", + "props": [ + { + "class": "name", + "value": "RA-3(c)" + } + ], + "parts": [ + { + "id": "obj_ra-3.c.1.", + "props": [ + { + "class": "name", + "value": "RA-3(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review risk assessment results;" + } + ] + }, + { + "id": "obj_ra-3.c.2.", + "props": [ + { + "class": "name", + "value": "RA-3(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews risk assessment results with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_ra-3.d.", + "props": [ + { + "class": "name", + "value": "RA-3(d)" + } + ], + "parts": [ + { + "id": "obj_ra-3.d.1.", + "props": [ + { + "class": "name", + "value": "RA-3(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom risk assessment results are to be disseminated;" + } + ] + }, + { + "id": "obj_ra-3.d.2.", + "props": [ + { + "class": "name", + "value": "RA-3(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates risk assessment results to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ra-3.e.", + "props": [ + { + "class": "name", + "value": "RA-3(e)" + } + ], + "parts": [ + { + "id": "obj_ra-3.e.1.", + "props": [ + { + "class": "name", + "value": "RA-3(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to update the risk assessment;" + } + ] + }, + { + "id": "obj_ra-3.e.2.", + "props": [ + { + "class": "name", + "value": "RA-3(e)[2]" + } + ], + "parts": [ + { + "id": "obj_ra-3.e.2.a.", + "props": [ + { + "class": "name", + "value": "RA-3(e)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "with the organization-defined frequency;" + } + ] + }, + { + "id": "obj_ra-3.e.2.b.", + "props": [ + { + "class": "name", + "value": "RA-3(e)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "whenever there are significant changes to the information system or environment of operation (including the identification of new threats and vulnerabilities); and" + } + ] + }, + { + "id": "obj_ra-3.e.2.c.", + "props": [ + { + "class": "name", + "value": "RA-3(e)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "whenever there are other conditions that may impact the security state of the system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "updates the risk assessment:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Risk assessment policy" + }, + { + "class": "object", + "value": "security planning policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing organizational assessments of risk" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "risk assessment" + }, + { + "class": "object", + "value": "risk assessment results" + }, + { + "class": "object", + "value": "risk assessment reviews" + }, + { + "class": "object", + "value": "risk assessment updates" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with risk assessment responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for risk assessment" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or for conducting, documenting, reviewing, disseminating, and updating the risk assessment" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf", + "value": "OMB Memorandum 04-04" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-30", + "value": "NIST Special Publication 800-30" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", + "value": "NIST Special Publication 800-39" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://idmanagement.gov", + "value": "http://idmanagement.gov" + } + ] + } + ] + }, + { + "id": "ra.4", + "title": "RISK ASSESSMENT UPDATE", + "props": [ + { + "class": "name", + "value": "RA-4" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ra.3" + } + ] + }, + { + "id": "ra.5", + "title": "VULNERABILITY SCANNING", + "params": [ + { + "id": "ra-5_a", + "description": "organization-defined frequency and/or randomly in accordance with organization-defined process", + "value": "organization-defined frequency and/or randomly in accordance with organization-defined process" + }, + { + "id": "ra-5_b", + "description": "organization-defined response times", + "value": "organization-defined response times" + }, + { + "id": "ra-5_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "RA-5" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ra-5a.", + "props": [ + { + "class": "name", + "value": "RA-5a." + } + ], + "prose": [ + { + "class": "description", + "value": "Scans for vulnerabilities in the information system and hosted applications and when new vulnerabilities potentially affecting the system/applications are identified and reported;" + } + ] + }, + { + "id": "smm_ra-5b.", + "props": [ + { + "class": "name", + "value": "RA-5b." + } + ], + "parts": [ + { + "id": "sms_ra-5b.1.", + "props": [ + { + "class": "name", + "value": "RA-5b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Enumerating platforms, software flaws, and improper configurations;" + } + ] + }, + { + "id": "sms_ra-5b.2.", + "props": [ + { + "class": "name", + "value": "RA-5b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Formatting checklists and test procedures; and" + } + ] + }, + { + "id": "sms_ra-5b.3.", + "props": [ + { + "class": "name", + "value": "RA-5b.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Measuring vulnerability impact;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Employs vulnerability scanning tools and techniques that facilitate interoperability among tools and automate parts of the vulnerability management process by using standards for:" + } + ] + }, + { + "id": "smm_ra-5c.", + "props": [ + { + "class": "name", + "value": "RA-5c." + } + ], + "prose": [ + { + "class": "description", + "value": "Analyzes vulnerability scan reports and results from security control assessments;" + } + ] + }, + { + "id": "smm_ra-5d.", + "props": [ + { + "class": "name", + "value": "RA-5d." + } + ], + "prose": [ + { + "class": "description", + "value": "Remediates legitimate vulnerabilities in accordance with an organizational assessment of risk; and" + } + ] + }, + { + "id": "smm_ra-5e.", + "props": [ + { + "class": "name", + "value": "RA-5e." + } + ], + "prose": [ + { + "class": "description", + "value": "Shares information obtained from the vulnerability scanning process and security control assessments with to help eliminate similar vulnerabilities in other information systems (i.e., systemic weaknesses or deficiencies)." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#ca.7" + }, + { + "href": "#cm.4" + }, + { + "href": "#cm.6" + }, + { + "href": "#ra.2" + }, + { + "href": "#ra.3" + }, + { + "href": "#sa.11" + }, + { + "href": "#si.2" + } + ], + "prose": [ + { + "value": "Security categorization of information systems guides the frequency and comprehensiveness of vulnerability scans. Organizations determine the required vulnerability scanning for all information system components, ensuring that potential sources of vulnerabilities such as networked printers, scanners, and copiers are not overlooked. Vulnerability analyses for custom software applications may require additional approaches such as static analysis, dynamic analysis, binary analysis, or a hybrid of the three approaches. Organizations can employ these analysis approaches in a variety of tools (e.g., web-based application scanners, static analysis tools, binary analyzers) and in source code reviews. Vulnerability scanning includes, for example: (i) scanning for patch levels; (ii) scanning for functions, ports, protocols, and services that should not be accessible to users or devices; and (iii) scanning for improperly configured or incorrectly operating information flow control mechanisms. Organizations consider using tools that express vulnerabilities in the Common Vulnerabilities and Exposures (CVE) naming convention and that use the Open Vulnerability Assessment Language (OVAL) to determine/test for the presence of vulnerabilities. Suggested sources for vulnerability information include the Common Weakness Enumeration (CWE) listing and the National Vulnerability Database (NVD). In addition, security control assessments such as red team exercises provide other sources of potential vulnerabilities for which to scan. Organizations also consider using tools that express vulnerability impact by the Common Vulnerability Scoring System (CVSS)." + } + ] + }, + { + "parts": [ + { + "id": "obj_ra-5.a.", + "props": [ + { + "class": "name", + "value": "RA-5(a)" + } + ], + "parts": [ + { + "id": "obj_ra-5.a.1.", + "props": [ + { + "class": "name", + "value": "RA-5(a)[1]" + } + ], + "parts": [ + { + "id": "obj_ra-5.a.1.a.", + "props": [ + { + "class": "name", + "value": "RA-5(a)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency for conducting vulnerability scans on the information system and hosted applications; and/or" + } + ] + }, + { + "id": "obj_ra-5.a.1.b.", + "props": [ + { + "class": "name", + "value": "RA-5(a)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the process for conducting random vulnerability scans on the information system and hosted applications;" + } + ] + } + ] + }, + { + "id": "obj_ra-5.a.2.", + "props": [ + { + "class": "name", + "value": "RA-5(a)[2]" + } + ], + "parts": [ + { + "id": "obj_ra-5.a.2.a.", + "props": [ + { + "class": "name", + "value": "RA-5(a)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system;" + } + ] + }, + { + "id": "obj_ra-5.a.2.b.", + "props": [ + { + "class": "name", + "value": "RA-5(a)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "hosted applications;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "in accordance with the organization-defined frequency and/or organization-defined process for conducting random scans, scans for vulnerabilities in:" + } + ] + }, + { + "id": "obj_ra-5.a.3.", + "props": [ + { + "class": "name", + "value": "RA-5(a)[3]" + } + ], + "parts": [ + { + "id": "obj_ra-5.a.3.a.", + "props": [ + { + "class": "name", + "value": "RA-5(a)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system;" + } + ] + }, + { + "id": "obj_ra-5.a.3.b.", + "props": [ + { + "class": "name", + "value": "RA-5(a)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "hosted applications;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "when new vulnerabilities potentially affecting the system/applications are identified and reported, scans for vulnerabilities in:" + } + ] + } + ] + }, + { + "id": "obj_ra-5.b.", + "props": [ + { + "class": "name", + "value": "RA-5(b)" + } + ], + "parts": [ + { + "id": "obj_ra-5.b.1.", + "props": [ + { + "class": "name", + "value": "RA-5(b)(1)" + } + ], + "parts": [ + { + "id": "obj_ra-5.b.1.1.", + "props": [ + { + "class": "name", + "value": "RA-5(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enumerating platforms;" + } + ] + }, + { + "id": "obj_ra-5.b.1.2.", + "props": [ + { + "class": "name", + "value": "RA-5(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enumerating software flaws;" + } + ] + }, + { + "id": "obj_ra-5.b.1.3.", + "props": [ + { + "class": "name", + "value": "RA-5(b)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enumerating improper configurations;" + } + ] + } + ] + }, + { + "id": "obj_ra-5.b.2.", + "props": [ + { + "class": "name", + "value": "RA-5(b)(2)" + } + ], + "parts": [ + { + "id": "obj_ra-5.b.2.1.", + "props": [ + { + "class": "name", + "value": "RA-5(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "formatting checklists;" + } + ] + }, + { + "id": "obj_ra-5.b.2.2.", + "props": [ + { + "class": "name", + "value": "RA-5(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "formatting test procedures;" + } + ] + } + ] + }, + { + "id": "obj_ra-5.b.3.", + "props": [ + { + "class": "name", + "value": "RA-5(b)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "measuring vulnerability impact;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs vulnerability scanning tools and techniques that facilitate interoperability among tools and automate parts of the vulnerability management process by using standards for:" + } + ] + }, + { + "id": "obj_ra-5.c.", + "props": [ + { + "class": "name", + "value": "RA-5(c)" + } + ], + "parts": [ + { + "id": "obj_ra-5.c.1.", + "props": [ + { + "class": "name", + "value": "RA-5(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "analyzes vulnerability scan reports;" + } + ] + }, + { + "id": "obj_ra-5.c.2.", + "props": [ + { + "class": "name", + "value": "RA-5(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "analyzes results from security control assessments;" + } + ] + } + ] + }, + { + "id": "obj_ra-5.d.", + "props": [ + { + "class": "name", + "value": "RA-5(d)" + } + ], + "parts": [ + { + "id": "obj_ra-5.d.1.", + "props": [ + { + "class": "name", + "value": "RA-5(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines response times to remediate legitimate vulnerabilities in accordance with an organizational assessment of risk;" + } + ] + }, + { + "id": "obj_ra-5.d.2.", + "props": [ + { + "class": "name", + "value": "RA-5(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "remediates legitimate vulnerabilities within the organization-defined response times in accordance with an organizational assessment of risk;" + } + ] + } + ] + }, + { + "id": "obj_ra-5.e.", + "props": [ + { + "class": "name", + "value": "RA-5(e)" + } + ], + "parts": [ + { + "id": "obj_ra-5.e.1.", + "props": [ + { + "class": "name", + "value": "RA-5(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles with whom information obtained from the vulnerability scanning process and security control assessments is to be shared;" + } + ] + }, + { + "id": "obj_ra-5.e.2.", + "props": [ + { + "class": "name", + "value": "RA-5(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "shares information obtained from the vulnerability scanning process with organization-defined personnel or roles to help eliminate similar vulnerabilities in other information systems (i.e., systemic weaknesses or deficiencies); and" + } + ] + }, + { + "id": "obj_ra-5.e.3.", + "props": [ + { + "class": "name", + "value": "RA-5(e)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "shares information obtained from security control assessments with organization-defined personnel or roles to help eliminate similar vulnerabilities in other information systems (i.e., systemic weaknesses or deficiencies)." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Risk assessment policy" + }, + { + "class": "object", + "value": "procedures addressing vulnerability scanning" + }, + { + "class": "object", + "value": "risk assessment" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "vulnerability scanning tools and associated configuration documentation" + }, + { + "class": "object", + "value": "vulnerability scanning results" + }, + { + "class": "object", + "value": "patch and vulnerability management records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with risk assessment, security control assessment and vulnerability scanning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with vulnerability scan analysis responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with vulnerability remediation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for vulnerability scanning, analysis, remediation, and information sharing" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing vulnerability scanning, analysis, remediation, and information sharing" + } + ] + } + ], + "subcontrols": [ + { + "id": "ra.5.1.", + "title": "UPDATE TOOL CAPABILITY", + "props": [ + { + "class": "name", + "value": "RA-5 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs vulnerability scanning tools that include the capability to readily update the information system vulnerabilities to be scanned." + } + ] + }, + { + "links": [ + { + "href": "#si.3" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "The vulnerabilities to be scanned need to be readily updated as new vulnerabilities are discovered, announced, and scanning methods developed. This updating process helps to ensure that potential vulnerabilities in the information system are identified and addressed as quickly as possible." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs vulnerability scanning tools that include the capability to readily update the information system vulnerabilities to be scanned." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Procedures addressing vulnerability scanning" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "vulnerability scanning tools and associated configuration documentation" + }, + { + "class": "object", + "value": "vulnerability scanning results" + }, + { + "class": "object", + "value": "patch and vulnerability management records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with vulnerability scanning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for vulnerability scanning" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" + } + ] + } + ] + }, + { + "id": "ra.5.2.", + "title": "UPDATE BY FREQUENCY / PRIOR TO NEW SCAN / WHEN IDENTIFIED", + "params": [ + { + "id": "ra-5_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "RA-5 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization updates the information system vulnerabilities scanned [Selection (one or more): ; prior to a new scan; when new vulnerabilities are identified and reported]." + } + ] + }, + { + "links": [ + { + "href": "#si.3" + }, + { + "href": "#si.5" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ra-5.2.1.", + "props": [ + { + "class": "name", + "value": "RA-5(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to update the information system vulnerabilities scanned;" + } + ] + }, + { + "id": "s_obj_ra-5.2.2.", + "props": [ + { + "class": "name", + "value": "RA-5(2)[2]" + } + ], + "parts": [ + { + "id": "s_obj_ra-5.2.2.a.", + "props": [ + { + "class": "name", + "value": "RA-5(2)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "with the organization-defined frequency;" + } + ] + }, + { + "id": "s_obj_ra-5.2.2.b.", + "props": [ + { + "class": "name", + "value": "RA-5(2)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prior to a new scan; and/or" + } + ] + }, + { + "id": "s_obj_ra-5.2.2.c.", + "props": [ + { + "class": "name", + "value": "RA-5(2)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "when new vulnerabilities are identified and reported." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "updates the information system vulnerabilities scanned one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Procedures addressing vulnerability scanning" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "vulnerability scanning tools and associated configuration documentation" + }, + { + "class": "object", + "value": "vulnerability scanning results" + }, + { + "class": "object", + "value": "patch and vulnerability management records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with vulnerability scanning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with vulnerability scan analysis responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for vulnerability scanning" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" + } + ] + } + ] + }, + { + "id": "ra.5.3.", + "title": "BREADTH / DEPTH OF COVERAGE", + "props": [ + { + "class": "name", + "value": "RA-5 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs vulnerability scanning procedures that can identify the breadth and depth of coverage (i.e., information system components scanned and vulnerabilities checked)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ra-5.3.1.", + "props": [ + { + "class": "name", + "value": "RA-5(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the breadth of coverage (i.e., information system components scanned); and" + } + ] + }, + { + "id": "s_obj_ra-5.3.2.", + "props": [ + { + "class": "name", + "value": "RA-5(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the depth of coverage (i.e., vulnerabilities checked)." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs vulnerability scanning procedures that can identify:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Procedures addressing vulnerability scanning" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "vulnerability scanning tools and associated configuration documentation" + }, + { + "class": "object", + "value": "vulnerability scanning results" + }, + { + "class": "object", + "value": "patch and vulnerability management records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with vulnerability scanning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with vulnerability scan analysis responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for vulnerability scanning" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" + } + ] + } + ] + }, + { + "id": "ra.5.4.", + "title": "DISCOVERABLE INFORMATION", + "params": [ + { + "id": "ra-5_e", + "description": "organization-defined corrective actions", + "value": "organization-defined corrective actions" + } + ], + "props": [ + { + "class": "name", + "value": "RA-5 (4)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization determines what information about the information system is discoverable by adversaries and subsequently takes ." + } + ] + }, + { + "links": [ + { + "href": "#au.13" + } + ], + "prose": [ + { + "value": "Discoverable information includes information that adversaries could obtain without directly compromising or breaching the information system, for example, by collecting information the system is exposing or by conducting extensive searches of the web. Corrective actions can include, for example, notifying appropriate organizational personnel, removing designated information, or changing the information system to make designated information less relevant or attractive to adversaries." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ra-5.4.1.", + "props": [ + { + "class": "name", + "value": "RA-5(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines corrective actions to be taken if information about the information system is discoverable by adversaries;" + } + ] + }, + { + "id": "s_obj_ra-5.4.2.", + "props": [ + { + "class": "name", + "value": "RA-5(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "determines what information about the information system is discoverable by adversaries; and" + } + ] + }, + { + "id": "s_obj_ra-5.4.3.", + "props": [ + { + "class": "name", + "value": "RA-5(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "subsequently takes organization-defined corrective actions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Procedures addressing vulnerability scanning" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "penetration test results" + }, + { + "class": "object", + "value": "vulnerability scanning results" + }, + { + "class": "object", + "value": "risk assessment report" + }, + { + "class": "object", + "value": "records of corrective actions taken" + }, + { + "class": "object", + "value": "incident response records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with vulnerability scanning and/or penetration testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with vulnerability scan analysis responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for risk response" + }, + { + "class": "object", + "value": "organizational personnel responsible for incident management and response" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for vulnerability scanning" + }, + { + "class": "object", + "value": "organizational processes for risk response" + }, + { + "class": "object", + "value": "organizational processes for incident management and response" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing risk response" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing incident management and response" + } + ] + } + ] + }, + { + "id": "ra.5.5.", + "title": "PRIVILEGED ACCESS", + "params": [ + { + "id": "ra-5_f", + "description": "organization-identified information system components", + "value": "organization-identified information system components" + }, + { + "id": "ra-5_g", + "description": "organization-defined vulnerability scanning activities", + "value": "organization-defined vulnerability scanning activities" + } + ], + "props": [ + { + "class": "name", + "value": "RA-5 (5)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements privileged access authorization to for selected ." + } + ] + }, + { + "prose": [ + { + "value": "In certain situations, the nature of the vulnerability scanning may be more intrusive or the information system component that is the subject of the scanning may contain highly sensitive information. Privileged access authorization to selected system components facilitates more thorough vulnerability scanning and also protects the sensitive nature of such scanning." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ra-5.5.1.", + "props": [ + { + "class": "name", + "value": "RA-5(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information system components to which privileged access is authorized for selected vulnerability scanning activities;" + } + ] + }, + { + "id": "s_obj_ra-5.5.2.", + "props": [ + { + "class": "name", + "value": "RA-5(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines vulnerability scanning activities selected for privileged access authorization to organization-defined information system components; and" + } + ] + }, + { + "id": "s_obj_ra-5.5.3.", + "props": [ + { + "class": "name", + "value": "RA-5(5)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements privileged access authorization to organization-defined information system components for selected organization-defined vulnerability scanning activities." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Risk assessment policy" + }, + { + "class": "object", + "value": "procedures addressing vulnerability scanning" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of information system components for vulnerability scanning" + }, + { + "class": "object", + "value": "personnel access authorization list" + }, + { + "class": "object", + "value": "authorization credentials" + }, + { + "class": "object", + "value": "access authorization records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with vulnerability scanning responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel responsible for access control to the information system" + }, + { + "class": "object", + "value": "organizational personnel responsible for configuration management of the information system" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for vulnerability scanning" + }, + { + "class": "object", + "value": "organizational processes for access control" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing access control" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" + } + ] + } + ] + }, + { + "id": "ra.5.6.", + "title": "AUTOMATED TREND ANALYSES", + "props": [ + { + "class": "name", + "value": "RA-5 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to compare the results of vulnerability scans over time to determine trends in information system vulnerabilities." + } + ] + }, + { + "links": [ + { + "href": "#ir.4" + }, + { + "href": "#ir.5" + }, + { + "href": "#si.4" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to compare the results of vulnerability scans over time to determine trends in information system vulnerabilities." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Risk assessment policy" + }, + { + "class": "object", + "value": "procedures addressing vulnerability scanning" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "vulnerability scanning tools and techniques documentation" + }, + { + "class": "object", + "value": "vulnerability scanning results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with vulnerability scanning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with vulnerability scan analysis responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for vulnerability scanning" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing trend analysis of vulnerability scan results" + } + ] + } + ] + }, + { + "id": "ra.5.7.", + "title": "AUTOMATED DETECTION AND NOTIFICATION OF UNAUTHORIZED COMPONENTS", + "props": [ + { + "class": "name", + "value": "RA-5 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cm.8" + } + ] + }, + { + "id": "ra.5.8.", + "title": "REVIEW HISTORIC AUDIT LOGS", + "props": [ + { + "class": "name", + "value": "RA-5 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization reviews historic audit logs to determine if a vulnerability identified in the information system has been previously exploited." + } + ] + }, + { + "links": [ + { + "href": "#au.6" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization reviews historic audit logs to determine if a vulnerability identified in the information system has been previously exploited. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Risk assessment policy" + }, + { + "class": "object", + "value": "procedures addressing vulnerability scanning" + }, + { + "class": "object", + "value": "audit logs" + }, + { + "class": "object", + "value": "records of audit log reviews" + }, + { + "class": "object", + "value": "vulnerability scanning results" + }, + { + "class": "object", + "value": "patch and vulnerability management records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with vulnerability scanning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with vulnerability scan analysis responsibilities" + }, + { + "class": "object", + "value": "" + }, + { + "class": "object", + "value": "organizational personnel with audit record review responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for vulnerability scanning" + }, + { + "class": "object", + "value": "organizational process for audit record review and response" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing audit record review" + } + ] + } + ] + }, + { + "id": "ra.5.9.", + "title": "PENETRATION TESTING AND ANALYSES", + "props": [ + { + "class": "name", + "value": "RA-5 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ca.8" + } + ] + }, + { + "id": "ra.5.10.", + "title": "CORRELATE SCANNING INFORMATION", + "props": [ + { + "class": "name", + "value": "RA-5 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization correlates the output from vulnerability scanning tools to determine the presence of multi-vulnerability/multi-hop attack vectors." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization correlates the output from vulnerability scanning tools to determine the presence of multi-vulnerability/multi-hop attack vectors. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Risk assessment policy" + }, + { + "class": "object", + "value": "procedures addressing vulnerability scanning" + }, + { + "class": "object", + "value": "risk assessment" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "vulnerability scanning tools and techniques documentation" + }, + { + "class": "object", + "value": "vulnerability scanning results" + }, + { + "class": "object", + "value": "vulnerability management records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "event/vulnerability correlation logs" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with vulnerability scanning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with vulnerability scan analysis responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for vulnerability scanning" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" + }, + { + "class": "object", + "value": "automated mechanisms implementing correlation of vulnerability scan results" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-40", + "value": "NIST Special Publication 800-40" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-70", + "value": "NIST Special Publication 800-70" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-115", + "value": "NIST Special Publication 800-115" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://cwe.mitre.org", + "value": "http://cwe.mitre.org" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://nvd.nist.gov", + "value": "http://nvd.nist.gov" + } + ] + } + ] + }, + { + "id": "ra.6", + "title": "TECHNICAL SURVEILLANCE COUNTERMEASURES SURVEY", + "params": [ + { + "id": "ra-6_a", + "description": "organization-defined locations", + "value": "organization-defined locations" + }, + { + "id": "ra-6_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ra-6_c", + "description": "organization-defined events or indicators occur", + "value": "organization-defined events or indicators occur" + } + ], + "props": [ + { + "class": "name", + "value": "RA-6" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs a technical surveillance countermeasures survey at [Selection (one or more): ; ]." + } + ] + }, + { + "prose": [ + { + "value": "Technical surveillance countermeasures surveys are performed by qualified personnel to detect the presence of technical surveillance devices/hazards and to identify technical security weaknesses that could aid in the conduct of technical penetrations of surveyed facilities. Such surveys provide evaluations of the technical security postures of organizations and facilities and typically include thorough visual, electronic, and physical examinations in and about surveyed facilities. The surveys also provide useful input into risk assessments and organizational exposure to potential adversaries." + } + ] + }, + { + "parts": [ + { + "id": "obj_ra-6-1.", + "props": [ + { + "class": "name", + "value": "RA-6[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines locations to employ technical surveillance countermeasure surveys;" + } + ] + }, + { + "id": "obj_ra-6-2.", + "props": [ + { + "class": "name", + "value": "RA-6[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to employ technical surveillance countermeasure surveys;" + } + ] + }, + { + "id": "obj_ra-6-3.", + "props": [ + { + "class": "name", + "value": "RA-6[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines events or indicators which, if they occur, trigger a technical surveillance countermeasures survey;" + } + ] + }, + { + "id": "obj_ra-6-4.", + "props": [ + { + "class": "name", + "value": "RA-6[4]" + } + ], + "parts": [ + { + "id": "obj_ra-6-4.a.", + "props": [ + { + "class": "name", + "value": "RA-6[4][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "with the organization-defined frequency; and/or" + } + ] + }, + { + "id": "obj_ra-6-4.b.", + "props": [ + { + "class": "name", + "value": "RA-6[4][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "when organization-defined events or indicators occur." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs a technical surveillance countermeasures survey at organization-defined locations one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Risk assessment policy" + }, + { + "class": "object", + "value": "procedures addressing technical surveillance countermeasures surveys" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "audit records/event logs" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with technical surveillance countermeasures surveys responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for technical surveillance countermeasures surveys" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing technical surveillance countermeasures surveys" + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "SYSTEM AND SERVICES ACQUISITION", + "props": [], + "parts": [], + "controls": [ + { + "id": "sa.1", + "title": "SYSTEM AND SERVICES ACQUISITION POLICY AND PROCEDURES", + "params": [ + { + "id": "sa-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "sa-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "sa-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SA-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-1a.", + "props": [ + { + "class": "name", + "value": "SA-1a." + } + ], + "parts": [ + { + "id": "sms_sa-1a.1.", + "props": [ + { + "class": "name", + "value": "SA-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A system and services acquisition policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_sa-1a.2.", + "props": [ + { + "class": "name", + "value": "SA-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the system and services acquisition policy and associated system and services acquisition controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_sa-1b.", + "props": [ + { + "class": "name", + "value": "SA-1b." + } + ], + "parts": [ + { + "id": "sms_sa-1b.1.", + "props": [ + { + "class": "name", + "value": "SA-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "System and services acquisition policy ; and" + } + ] + }, + { + "id": "sms_sa-1b.2.", + "props": [ + { + "class": "name", + "value": "SA-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "System and services acquisition procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the SA family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-1.a.1.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_sa-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_sa-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_sa-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_sa-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_sa-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_sa-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_sa-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_sa-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a system and services acquisition policy that addresses:" + } + ] + }, + { + "id": "obj_sa-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the system and services acquisition policy is to be disseminated;" + } + ] + }, + { + "id": "obj_sa-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the system and services acquisition policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_sa-1.a.2.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_sa-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the system and services acquisition policy and associated system and services acquisition controls;" + } + ] + }, + { + "id": "obj_sa-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_sa-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_sa-1.b.1.", + "props": [ + { + "class": "name", + "value": "SA-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_sa-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "SA-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current system and services acquisition policy;" + } + ] + }, + { + "id": "obj_sa-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "SA-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current system and services acquisition policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_sa-1.b.2.", + "props": [ + { + "class": "name", + "value": "SA-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_sa-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "SA-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current system and services acquisition procedures; and" + } + ] + }, + { + "id": "obj_sa-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "SA-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current system and services acquisition procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "sa.2", + "title": "ALLOCATION OF RESOURCES", + "props": [ + { + "class": "name", + "value": "SA-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-2a.", + "props": [ + { + "class": "name", + "value": "SA-2a." + } + ], + "prose": [ + { + "class": "description", + "value": "Determines information security requirements for the information system or information system service in mission/business process planning;" + } + ] + }, + { + "id": "smm_sa-2b.", + "props": [ + { + "class": "name", + "value": "SA-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "Determines, documents, and allocates the resources required to protect the information system or information system service as part of its capital planning and investment control process; and" + } + ] + }, + { + "id": "smm_sa-2c.", + "props": [ + { + "class": "name", + "value": "SA-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes a discrete line item for information security in organizational programming and budgeting documentation." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.3" + }, + { + "href": "#pm.11" + } + ], + "prose": [ + { + "value": "Resource allocation for information security includes funding for the initial information system or information system service acquisition and funding for the sustainment of the system/service." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-2.a.", + "props": [ + { + "class": "name", + "value": "SA-2(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "determines information security requirements for the information system or information system service in mission/business process planning;" + } + ] + }, + { + "id": "obj_sa-2.b.", + "props": [ + { + "class": "name", + "value": "SA-2(b)" + } + ], + "parts": [ + { + "id": "obj_sa-2.b.1.", + "props": [ + { + "class": "name", + "value": "SA-2(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "determines the resources required;" + } + ] + }, + { + "id": "obj_sa-2.b.2.", + "props": [ + { + "class": "name", + "value": "SA-2(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents the resources required;" + } + ] + }, + { + "id": "obj_sa-2.b.3.", + "props": [ + { + "class": "name", + "value": "SA-2(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "allocates the resources required; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "to protect the information system or information system service as part of its capital planning and investment control process:" + } + ] + }, + { + "id": "obj_sa-2.c.", + "props": [ + { + "class": "name", + "value": "SA-2(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes a discrete line item for information security in organizational programming and budgeting documentation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing the allocation of resources to information security requirements" + }, + { + "class": "object", + "value": "procedures addressing capital planning and investment control" + }, + { + "class": "object", + "value": "organizational programming and budgeting documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with capital planning, investment control, organizational programming and budgeting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for determining information security requirements for information systems/services" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for determining information security requirements" + }, + { + "class": "object", + "value": "organizational processes for capital planning, programming, and budgeting" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing organizational capital planning, programming, and budgeting" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-65", + "value": "NIST Special Publication 800-65" + } + ] + } + ] + }, + { + "id": "sa.3", + "title": "SYSTEM DEVELOPMENT LIFE CYCLE", + "params": [ + { + "id": "sa-3_a", + "description": "organization-defined system development life cycle", + "value": "organization-defined system development life cycle" + } + ], + "props": [ + { + "class": "name", + "value": "SA-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-3a.", + "props": [ + { + "class": "name", + "value": "SA-3a." + } + ], + "prose": [ + { + "class": "description", + "value": "Manages the information system using that incorporates information security considerations;" + } + ] + }, + { + "id": "smm_sa-3b.", + "props": [ + { + "class": "name", + "value": "SA-3b." + } + ], + "prose": [ + { + "class": "description", + "value": "Defines and documents information security roles and responsibilities throughout the system development life cycle;" + } + ] + }, + { + "id": "smm_sa-3c.", + "props": [ + { + "class": "name", + "value": "SA-3c." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies individuals having information security roles and responsibilities; and" + } + ] + }, + { + "id": "smm_sa-3d.", + "props": [ + { + "class": "name", + "value": "SA-3d." + } + ], + "prose": [ + { + "class": "description", + "value": "Integrates the organizational information security risk management process into system development life cycle activities." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#at.3" + }, + { + "href": "#pm.7" + }, + { + "href": "#sa.8" + } + ], + "prose": [ + { + "value": "A well-defined system development life cycle provides the foundation for the successful development, implementation, and operation of organizational information systems. To apply the required security controls within the system development life cycle requires a basic understanding of information security, threats, vulnerabilities, adverse impacts, and risk to critical missions/business functions. The security engineering principles in SA-8 cannot be properly applied if individuals that design, code, and test information systems and system components (including information technology products) do not understand security. Therefore, organizations include qualified personnel, for example, chief information security officers, security architects, security engineers, and information system security officers in system development life cycle activities to ensure that security requirements are incorporated into organizational information systems. It is equally important that developers include individuals on the development team that possess the requisite security expertise and skills to ensure that needed security capabilities are effectively integrated into the information system. Security awareness and training programs can help ensure that individuals having key security roles and responsibilities have the appropriate experience, skills, and expertise to conduct assigned system development life cycle activities. The effective integration of security requirements into enterprise architecture also helps to ensure that important security considerations are addressed early in the system development life cycle and that those considerations are directly related to the organizational mission/business processes. This process also facilitates the integration of the information security architecture into the enterprise architecture, consistent with organizational risk management and information security strategies." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-3.a.", + "props": [ + { + "class": "name", + "value": "SA-3(a)" + } + ], + "parts": [ + { + "id": "obj_sa-3.a.1.", + "props": [ + { + "class": "name", + "value": "SA-3(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a system development life cycle that incorporates information security considerations to be used to manage the information system;" + } + ] + }, + { + "id": "obj_sa-3.a.2.", + "props": [ + { + "class": "name", + "value": "SA-3(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "manages the information system using the organization-defined system development life cycle;" + } + ] + } + ] + }, + { + "id": "obj_sa-3.b.", + "props": [ + { + "class": "name", + "value": "SA-3(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines and documents information security roles and responsibilities throughout the system development life cycle;" + } + ] + }, + { + "id": "obj_sa-3.c.", + "props": [ + { + "class": "name", + "value": "SA-3(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies individuals having information security roles and responsibilities; and" + } + ] + }, + { + "id": "obj_sa-3.d.", + "props": [ + { + "class": "name", + "value": "SA-3(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "integrates the organizational information security risk management process into system development life cycle activities." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security into the system development life cycle process" + }, + { + "class": "object", + "value": "information system development life cycle documentation" + }, + { + "class": "object", + "value": "information security risk management strategy/program documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security and system life cycle development responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security risk management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining and documenting the SDLC" + }, + { + "class": "object", + "value": "organizational processes for identifying SDLC roles and responsibilities" + }, + { + "class": "object", + "value": "organizational process for integrating information security risk management into the SDLC" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the SDLC" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", + "value": "NIST Special Publication 800-37" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-64", + "value": "NIST Special Publication 800-64" + } + ] + } + ] + }, + { + "id": "sa.4", + "title": "ACQUISITION PROCESS", + "props": [ + { + "class": "name", + "value": "SA-4" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-4a.", + "props": [ + { + "class": "name", + "value": "SA-4a." + } + ], + "prose": [ + { + "class": "description", + "value": "Security functional requirements;" + } + ] + }, + { + "id": "smm_sa-4b.", + "props": [ + { + "class": "name", + "value": "SA-4b." + } + ], + "prose": [ + { + "class": "description", + "value": "Security strength requirements;" + } + ] + }, + { + "id": "smm_sa-4c.", + "props": [ + { + "class": "name", + "value": "SA-4c." + } + ], + "prose": [ + { + "class": "description", + "value": "Security assurance requirements;" + } + ] + }, + { + "id": "smm_sa-4d.", + "props": [ + { + "class": "name", + "value": "SA-4d." + } + ], + "prose": [ + { + "class": "description", + "value": "Security-related documentation requirements;" + } + ] + }, + { + "id": "smm_sa-4e.", + "props": [ + { + "class": "name", + "value": "SA-4e." + } + ], + "prose": [ + { + "class": "description", + "value": "Requirements for protecting security-related documentation;" + } + ] + }, + { + "id": "smm_sa-4f.", + "props": [ + { + "class": "name", + "value": "SA-4f." + } + ], + "prose": [ + { + "class": "description", + "value": "Description of the information system development environment and environment in which the system is intended to operate; and" + } + ] + }, + { + "id": "smm_sa-4g.", + "props": [ + { + "class": "name", + "value": "SA-4g." + } + ], + "prose": [ + { + "class": "description", + "value": "Acceptance criteria." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization includes the following requirements, descriptions, and criteria, explicitly or by reference, in the acquisition contract for the information system, system component, or information system service in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, guidelines, and organizational mission/business needs:" + } + ] + }, + { + "links": [ + { + "href": "#cm.6" + }, + { + "href": "#pl.2" + }, + { + "href": "#ps.7" + }, + { + "href": "#sa.3" + }, + { + "href": "#sa.5" + }, + { + "href": "#sa.8" + }, + { + "href": "#sa.11" + }, + { + "href": "#sa.12" + } + ], + "prose": [ + { + "value": "Information system components are discrete, identifiable information technology assets (e.g., hardware, software, or firmware) that represent the building blocks of an information system. Information system components include commercial information technology products. Security functional requirements include security capabilities, security functions, and security mechanisms. Security strength requirements associated with such capabilities, functions, and mechanisms include degree of correctness, completeness, resistance to direct attack, and resistance to tampering or bypass. Security assurance requirements include: (i) development processes, procedures, practices, and methodologies; and (ii) evidence from development and assessment activities providing grounds for confidence that the required security functionality has been implemented and the required security strength has been achieved. Security documentation requirements address all phases of the system development life cycle.\nSecurity functionality, assurance, and documentation requirements are expressed in terms of security controls and control enhancements that have been selected through the tailoring process. The security control tailoring process includes, for example, the specification of parameter values through the use of assignment and selection statements and the specification of platform dependencies and implementation information. Security documentation provides user and administrator guidance regarding the implementation and operation of security controls. The level of detail required in security documentation is based on the security category or classification level of the information system and the degree to which organizations depend on the stated security capability, functions, or mechanisms to meet overall risk response expectations (as defined in the organizational risk management strategy). Security requirements can also include organizationally mandated configuration settings specifying allowed functions, ports, protocols, and services. Acceptance criteria for information systems, information system components, and information system services are defined in the same manner as such criteria for any organizational acquisition or procurement. The Federal Acquisition Regulation (FAR) Section 7.103 contains information security requirements from FISMA." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-4.a.", + "props": [ + { + "class": "name", + "value": "SA-4(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "security functional requirements;" + } + ] + }, + { + "id": "obj_sa-4.b.", + "props": [ + { + "class": "name", + "value": "SA-4(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "security strength requirements;" + } + ] + }, + { + "id": "obj_sa-4.c.", + "props": [ + { + "class": "name", + "value": "SA-4(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "security assurance requirements;" + } + ] + }, + { + "id": "obj_sa-4.d.", + "props": [ + { + "class": "name", + "value": "SA-4(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "security-related documentation requirements;" + } + ] + }, + { + "id": "obj_sa-4.e.", + "props": [ + { + "class": "name", + "value": "SA-4(e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requirements for protecting security-related documentation;" + } + ] + }, + { + "id": "obj_sa-4.f.", + "props": [ + { + "class": "name", + "value": "SA-4(f)" + } + ], + "parts": [ + { + "id": "obj_sa-4.f.1.", + "props": [ + { + "class": "name", + "value": "SA-4(f)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system development environment;" + } + ] + }, + { + "id": "obj_sa-4.f.2.", + "props": [ + { + "class": "name", + "value": "SA-4(f)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the environment in which the system is intended to operate; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "description of:" + } + ] + }, + { + "id": "obj_sa-4.g.", + "props": [ + { + "class": "name", + "value": "SA-4(g)" + } + ], + "prose": [ + { + "class": "decision", + "value": "acceptance criteria." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization includes the following requirements, descriptions, and criteria, explicitly or by reference, in the acquisition contracts for the information system, system component, or information system service in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, guidelines, and organizational mission/business needs:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security functional, strength, and assurance requirements" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for determining information system security functional, strength, and assurance requirements" + }, + { + "class": "object", + "value": "organizational processes for developing acquisition contracts" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing acquisitions and inclusion of security requirements in contracts" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.4.1.", + "title": "FUNCTIONAL PROPERTIES OF SECURITY CONTROLS", + "props": [ + { + "class": "name", + "value": "SA-4 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to provide a description of the functional properties of the security controls to be employed." + } + ] + }, + { + "links": [ + { + "href": "#sa.5" + } + ], + "prose": [ + { + "value": "Functional properties of security controls describe the functionality (i.e., security capability, functions, or mechanisms) visible at the interfaces of the controls and specifically exclude functionality and data structures internal to the operation of the controls." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to provide a description of the functional properties of the security controls to be employed." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documents" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system services" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security functional requirements" + }, + { + "class": "object", + "value": "information system developer or service provider" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for determining information system security functional, requirements" + }, + { + "class": "object", + "value": "organizational processes for developing acquisition contracts" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing acquisitions and inclusion of security requirements in contracts" + } + ] + } + ] + }, + { + "id": "sa.4.2.", + "title": "DESIGN / IMPLEMENTATION INFORMATION FOR SECURITY CONTROLS", + "params": [ + { + "id": "sa-4_a", + "description": "organization-defined design/implementation information", + "value": "organization-defined design/implementation information" + }, + { + "id": "sa-4_b", + "description": "organization-defined level of detail", + "value": "organization-defined level of detail" + } + ], + "props": [ + { + "class": "name", + "value": "SA-4 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to provide design and implementation information for the security controls to be employed that includes: [Selection (one or more): security-relevant external system interfaces; high-level design; low-level design; source code or hardware schematics; ] at ." + } + ] + }, + { + "links": [ + { + "href": "#sa.5" + } + ], + "prose": [ + { + "value": "Organizations may require different levels of detail in design and implementation documentation for security controls employed in organizational information systems, system components, or information system services based on mission/business requirements, requirements for trustworthiness/resiliency, and requirements for analysis and testing. Information systems can be partitioned into multiple subsystems. Each subsystem within the system can contain one or more modules. The high-level design for the system is expressed in terms of multiple subsystems and the interfaces between subsystems providing security-relevant functionality. The low-level design for the system is expressed in terms of modules with particular emphasis on software and firmware (but not excluding hardware) and the interfaces between modules providing security-relevant functionality. Source code and hardware schematics are typically referred to as the implementation representation of the information system." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-4.2.1.", + "props": [ + { + "class": "name", + "value": "SA-4(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines level of detail that the developer is required to provide in design and implementation information for the security controls to be employed in the information system, system component, or information system service;" + } + ] + }, + { + "id": "s_obj_sa-4.2.2.", + "props": [ + { + "class": "name", + "value": "SA-4(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines design/implementation information that the developer is to provide for the security controls to be employed (if selected);" + } + ] + }, + { + "id": "s_obj_sa-4.2.3.", + "props": [ + { + "class": "name", + "value": "SA-4(2)[3]" + } + ], + "parts": [ + { + "id": "s_obj_sa-4.2.3.a.", + "props": [ + { + "class": "name", + "value": "SA-4(2)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "security-relevant external system interfaces;" + } + ] + }, + { + "id": "s_obj_sa-4.2.3.b.", + "props": [ + { + "class": "name", + "value": "SA-4(2)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "high-level design;" + } + ] + }, + { + "id": "s_obj_sa-4.2.3.c.", + "props": [ + { + "class": "name", + "value": "SA-4(2)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "low-level design;" + } + ] + }, + { + "id": "s_obj_sa-4.2.3.d.", + "props": [ + { + "class": "name", + "value": "SA-4(2)[3][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "source code;" + } + ] + }, + { + "id": "s_obj_sa-4.2.3.e.", + "props": [ + { + "class": "name", + "value": "SA-4(2)[3][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "hardware schematics; and/or" + } + ] + }, + { + "id": "s_obj_sa-4.2.3.f.", + "props": [ + { + "class": "name", + "value": "SA-4(2)[3][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined design/implementation information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to provide design and implementation information for the security controls to be employed that includes, at the organization-defined level of detail, one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documents" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system components, or information system services" + }, + { + "class": "object", + "value": "design and implementation information for security controls employed in the information system, system component, or information system service" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security requirements" + }, + { + "class": "object", + "value": "information system developer or service provider" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for determining level of detail for system design and security controls" + }, + { + "class": "object", + "value": "organizational processes for developing acquisition contracts" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing development of system design details" + } + ] + } + ] + }, + { + "id": "sa.4.3.", + "title": "DEVELOPMENT METHODS / TECHNIQUES / PRACTICES", + "params": [ + { + "id": "sa-4_c", + "description": "organization-defined state-of-the-practice system/security engineering methods, software development methods, testing/evaluation/validation techniques, and quality control processes", + "value": "organization-defined state-of-the-practice system/security engineering methods, software development methods, testing/evaluation/validation techniques, and quality control processes" + } + ], + "props": [ + { + "class": "name", + "value": "SA-4 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to demonstrate the use of a system development life cycle that includes ." + } + ] + }, + { + "links": [ + { + "href": "#sa.12" + } + ], + "prose": [ + { + "value": "Following a well-defined system development life cycle that includes state-of-the-practice software development methods, systems/security engineering methods, quality control processes, and testing, evaluation, and validation techniques helps to reduce the number and severity of latent errors within information systems, system components, and information system services. Reducing the number/severity of such errors reduces the number of vulnerabilities in those systems, components, and services." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-4.3.1.", + "props": [ + { + "class": "name", + "value": "SA-4(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines state-of-the-practice system/security engineering methods to be included in the system development life cycle employed by the developer of the information system, system component, or information system service;" + } + ] + }, + { + "id": "s_obj_sa-4.3.2.", + "props": [ + { + "class": "name", + "value": "SA-4(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines software development methods to be included in the system development life cycle employed by the developer of the information system, system component, or information system service;" + } + ] + }, + { + "id": "s_obj_sa-4.3.3.", + "props": [ + { + "class": "name", + "value": "SA-4(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines testing/evaluation/validation techniques to be included in the system development life cycle employed by the developer of the information system, system component, or information system service;" + } + ] + }, + { + "id": "s_obj_sa-4.3.4.", + "props": [ + { + "class": "name", + "value": "SA-4(3)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines quality control processes to be included in the system development life cycle employed by the developer of the information system, system component, or information system service;" + } + ] + }, + { + "id": "s_obj_sa-4.3.5.", + "props": [ + { + "class": "name", + "value": "SA-4(3)[5]" + } + ], + "parts": [ + { + "id": "s_obj_sa-4.3.5.a.", + "props": [ + { + "class": "name", + "value": "SA-4(3)[5][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined state-of-the-practice system/security engineering methods;" + } + ] + }, + { + "id": "s_obj_sa-4.3.5.b.", + "props": [ + { + "class": "name", + "value": "SA-4(3)[5][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined software development methods;" + } + ] + }, + { + "id": "s_obj_sa-4.3.5.c.", + "props": [ + { + "class": "name", + "value": "SA-4(3)[5][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined testing/evaluation/validation techniques; and" + } + ] + }, + { + "id": "s_obj_sa-4.3.5.d.", + "props": [ + { + "class": "name", + "value": "SA-4(3)[5][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined quality control processes." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to demonstrate the use of a system development life cycle that includes:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documents" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "list of system/security engineering methods to be included in developer’s system development life cycle process" + }, + { + "class": "object", + "value": "list of software development methods to be included in developer’s system development life cycle process" + }, + { + "class": "object", + "value": "list of testing/evaluation/validation techniques to be included in developer’s system development life cycle process" + }, + { + "class": "object", + "value": "list of quality control processes to be included in developer’s system development life cycle process" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security requirements" + }, + { + "class": "object", + "value": "organizational personnel with information security and system life cycle responsibilities" + }, + { + "class": "object", + "value": "information system developer or service provider" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for development methods, techniques, and processes" + } + ] + } + ] + }, + { + "id": "sa.4.4.", + "title": "ASSIGNMENT OF COMPONENTS TO SYSTEMS", + "props": [ + { + "class": "name", + "value": "SA-4 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cm.8.9." + } + ] + }, + { + "id": "sa.4.5.", + "title": "SYSTEM / COMPONENT / SERVICE CONFIGURATIONS", + "params": [ + { + "id": "sa-4_d", + "description": "organization-defined security configurations", + "value": "organization-defined security configurations" + } + ], + "props": [ + { + "class": "name", + "value": "SA-4 (5)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-4.5.a.", + "props": [ + { + "class": "name", + "value": "SA-4 (5)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Deliver the system, component, or service with implemented; and" + } + ] + }, + { + "id": "s_smm_sa-4.5.b.", + "props": [ + { + "class": "name", + "value": "SA-4 (5)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Use the configurations as the default for any subsequent system, component, or service reinstallation or upgrade." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "links": [ + { + "href": "#cm.8" + } + ], + "prose": [ + { + "value": "Security configurations include, for example, the U.S. Government Configuration Baseline (USGCB) and any limitations on functions, ports, protocols, and services. Security characteristics include, for example, requiring that all default passwords have been changed." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-4.5.a.", + "props": [ + { + "class": "name", + "value": "SA-4(5)(a)" + } + ], + "parts": [ + { + "id": "s_obj_sa-4.5.a.1.", + "props": [ + { + "class": "name", + "value": "SA-4(5)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security configurations to be implemented by the developer of the information system, system component, or information system service;" + } + ] + }, + { + "id": "s_obj_sa-4.5.a.2.", + "props": [ + { + "class": "name", + "value": "SA-4(5)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to deliver the system, component, or service with organization-defined security configurations implemented; and" + } + ] + } + ] + }, + { + "id": "s_obj_sa-4.5.b.", + "props": [ + { + "class": "name", + "value": "SA-4(5)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to use the configurations as the default for any subsequent system, component, or service reinstallation or upgrade." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documents" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "security configurations to be implemented by developer of the information system, system component, or information system service" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security requirements" + }, + { + "class": "object", + "value": "information system developer or service provider" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms used to verify that the configuration of the information system, component, or service, as delivered, is as specified" + } + ] + } + ] + }, + { + "id": "sa.4.6.", + "title": "USE OF INFORMATION ASSURANCE PRODUCTS", + "props": [ + { + "class": "name", + "value": "SA-4 (6)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-4.6.a.", + "props": [ + { + "class": "name", + "value": "SA-4 (6)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Employs only government off-the-shelf (GOTS) or commercial off-the-shelf (COTS) information assurance (IA) and IA-enabled information technology products that compose an NSA-approved solution to protect classified information when the networks used to transmit the information are at a lower classification level than the information being transmitted; and" + } + ] + }, + { + "id": "s_smm_sa-4.6.b.", + "props": [ + { + "class": "name", + "value": "SA-4 (6)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that these products have been evaluated and/or validated by NSA or in accordance with NSA-approved procedures." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#sc.8" + }, + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "COTS IA or IA-enabled information technology products used to protect classified information by cryptographic means may be required to use NSA-approved key management." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-4.6.a.", + "props": [ + { + "class": "name", + "value": "SA-4(6)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs only government off-the-shelf (GOTS) or commercial off-the-shelf (COTS) information assurance (IA) and IA-enabled information technology products that compose an NSA-approved solution to protect classified information when the networks used to transmit the information are at a lower classification level than the information being transmitted; and" + } + ] + }, + { + "id": "s_obj_sa-4.6.b.", + "props": [ + { + "class": "name", + "value": "SA-4(6)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that these products have been evaluated and/or validated by the NSA or in accordance with NSA-approved procedures." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documents" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "security configurations to be implemented by developer of the information system, system component, or information system service" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security requirements" + }, + { + "class": "object", + "value": "organizational personnel responsible for ensuring information assurance products are NSA-approved and are evaluated and/or validated products in accordance with NSA-approved procedures" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for selecting and employing evaluated and/or validated information assurance products and services that compose an NSA-approved solution to protect classified information" + } + ] + } + ] + }, + { + "id": "sa.4.7.", + "title": "NIAP-APPROVED PROTECTION PROFILES", + "props": [ + { + "class": "name", + "value": "SA-4 (7)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-4.7.a.", + "props": [ + { + "class": "name", + "value": "SA-4 (7)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Limits the use of commercially provided information assurance (IA) and IA-enabled information technology products to those products that have been successfully evaluated against a National Information Assurance partnership (NIAP)-approved Protection Profile for a specific technology type, if such a profile exists; and" + } + ] + }, + { + "id": "s_smm_sa-4.7.b.", + "props": [ + { + "class": "name", + "value": "SA-4 (7)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Requires, if no NIAP-approved Protection Profile exists for a specific technology type but a commercially provided information technology product relies on cryptographic functionality to enforce its security policy, that the cryptographic module is FIPS-validated." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-4.7.a.", + "props": [ + { + "class": "name", + "value": "SA-4(7)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "limits the use of commercially-provided information assurance (IA) and IA-enabled information technology products to those products that have been successfully evaluated against a National Information Assurance partnership (NIAP)-approved Protection Profile for a specific technology type, if such a profile exists; and" + } + ] + }, + { + "id": "s_obj_sa-4.7.b.", + "props": [ + { + "class": "name", + "value": "SA-4(7)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires, if no NIAP-approved Protection Profile exists for a specific technology type but a commercially provided information technology product relies on cryptographic functionality to enforce its security policy, that the cryptographic module is FIPS-validated." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documents" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "NAIP-approved protection profiles" + }, + { + "class": "object", + "value": "FIPS-validation information for cryptographic functionality" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security requirements" + }, + { + "class": "object", + "value": "organizational personnel responsible for ensuring information assurance products are have been evaluated against a NIAP-approved protection profile or for ensuring products relying on cryptographic functionality are FIPS-validated" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for selecting and employing products/services evaluated against a NIAP-approved protection profile or FIPS-validated products" + } + ] + } + ] + }, + { + "id": "sa.4.8.", + "title": "CONTINUOUS MONITORING PLAN", + "params": [ + { + "id": "sa-4_e", + "description": "organization-defined level of detail", + "value": "organization-defined level of detail" + } + ], + "props": [ + { + "class": "name", + "value": "SA-4 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to produce a plan for the continuous monitoring of security control effectiveness that contains ." + } + ] + }, + { + "links": [ + { + "href": "#ca.7" + } + ], + "prose": [ + { + "value": "The objective of continuous monitoring plans is to determine if the complete set of planned, required, and deployed security controls within the information system, system component, or information system service continue to be effective over time based on the inevitable changes that occur. Developer continuous monitoring plans include a sufficient level of detail such that the information can be incorporated into the continuous monitoring strategies and programs implemented by organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-4.8.1.", + "props": [ + { + "class": "name", + "value": "SA-4(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the level of detail the developer of the information system, system component, or information system service is required to provide when producing a plan for the continuous monitoring of security control effectiveness; and" + } + ] + }, + { + "id": "s_obj_sa-4.8.2.", + "props": [ + { + "class": "name", + "value": "SA-4(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to produce a plan for the continuous monitoring of security control effectiveness that contains the organization-defined level of detail." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing developer continuous monitoring plans" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" + }, + { + "class": "object", + "value": "developer continuous monitoring plans" + }, + { + "class": "object", + "value": "security assessment plans" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security requirements" + }, + { + "class": "object", + "value": "information system developers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Vendor processes for continuous monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing developer continuous monitoring" + } + ] + } + ] + }, + { + "id": "sa.4.9.", + "title": "FUNCTIONS / PORTS / PROTOCOLS / SERVICES IN USE", + "props": [ + { + "class": "name", + "value": "SA-4 (9)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to identify early in the system development life cycle, the functions, ports, protocols, and services intended for organizational use." + } + ] + }, + { + "links": [ + { + "href": "#cm.7" + }, + { + "href": "#sa.9" + } + ], + "prose": [ + { + "value": "The identification of functions, ports, protocols, and services early in the system development life cycle (e.g., during the initial requirements definition and design phases) allows organizations to influence the design of the information system, information system component, or information system service. This early involvement in the life cycle helps organizations to avoid or minimize the use of functions, ports, protocols, or services that pose unnecessarily high risks and understand the trade-offs involved in blocking specific ports, protocols, or services (or when requiring information system service providers to do so). Early identification of functions, ports, protocols, and services avoids costly retrofitting of security controls after the information system, system component, or information system service has been implemented. SA-9 describes requirements for external information system services with organizations identifying which functions, ports, protocols, and services are provided from external sources." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-4.9.1.", + "props": [ + { + "class": "name", + "value": "SA-4(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the functions intended for organizational use;" + } + ] + }, + { + "id": "s_obj_sa-4.9.2.", + "props": [ + { + "class": "name", + "value": "SA-4(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the ports intended for organizational use;" + } + ] + }, + { + "id": "s_obj_sa-4.9.3.", + "props": [ + { + "class": "name", + "value": "SA-4(9)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the protocols intended for organizational use; and" + } + ] + }, + { + "id": "s_obj_sa-4.9.4.", + "props": [ + { + "class": "name", + "value": "SA-4(9)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the services intended for organizational use." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to identify early in the system development life cycle:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system documentation including functions, ports, protocols, and services intended for organizational use" + }, + { + "class": "object", + "value": "acquisition contracts for information systems or services" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "organizational security requirements, descriptions, and criteria for developers of information systems, system components, and information system services" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security requirements" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel operating, using, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "sa.4.10.", + "title": "USE OF APPROVED PIV PRODUCTS", + "props": [ + { + "class": "name", + "value": "SA-4 (10)" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs only information technology products on the FIPS 201-approved products list for Personal Identity Verification (PIV) capability implemented within organizational information systems." + } + ] + }, + { + "links": [ + { + "href": "#ia.2" + }, + { + "href": "#ia.8" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs only information technology products on the FIPS 201-approved products list for Personal Identity Verification (PIV) capability implemented within organizational information systems. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security requirements" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for ensuring only FIPS 201-approved products are implemented" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for selecting and employing FIPS 201-approved products" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.dhs.gov/homeland-security-presidential-directive-12", + "value": "HSPD-12" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.iso.org/iso/iso_catalogue/catalogue_tc/catalogue_detail.htm?csnumber=50341", + "value": "ISO/IEC 15408" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#140-2", + "value": "FIPS Publication 140-2" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", + "value": "FIPS Publication 201" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-23", + "value": "NIST Special Publication 800-23" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-35", + "value": "NIST Special Publication 800-35" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-36", + "value": "NIST Special Publication 800-36" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", + "value": "NIST Special Publication 800-37" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-64", + "value": "NIST Special Publication 800-64" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-70", + "value": "NIST Special Publication 800-70" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", + "value": "NIST Special Publication 800-137" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "https://acquisition.gov/far", + "value": "Federal Acquisition Regulation" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.niap-ccevs.org", + "value": "http://www.niap-ccevs.org" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://fips201ep.cio.gov", + "value": "http://fips201ep.cio.gov" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.acquisition.gov/far", + "value": "http://www.acquisition.gov/far" + } + ] + } + ] + }, + { + "id": "sa.5", + "title": "INFORMATION SYSTEM DOCUMENTATION", + "params": [ + { + "id": "sa-5_a", + "description": "organization-defined actions", + "value": "organization-defined actions" + }, + { + "id": "sa-5_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "SA-5" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-5a.", + "props": [ + { + "class": "name", + "value": "SA-5a." + } + ], + "parts": [ + { + "id": "sms_sa-5a.1.", + "props": [ + { + "class": "name", + "value": "SA-5a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Secure configuration, installation, and operation of the system, component, or service;" + } + ] + }, + { + "id": "sms_sa-5a.2.", + "props": [ + { + "class": "name", + "value": "SA-5a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Effective use and maintenance of security functions/mechanisms; and" + } + ] + }, + { + "id": "sms_sa-5a.3.", + "props": [ + { + "class": "name", + "value": "SA-5a.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Known vulnerabilities regarding configuration and use of administrative (i.e., privileged) functions;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Obtains administrator documentation for the information system, system component, or information system service that describes:" + } + ] + }, + { + "id": "smm_sa-5b.", + "props": [ + { + "class": "name", + "value": "SA-5b." + } + ], + "parts": [ + { + "id": "sms_sa-5b.1.", + "props": [ + { + "class": "name", + "value": "SA-5b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "User-accessible security functions/mechanisms and how to effectively use those security functions/mechanisms;" + } + ] + }, + { + "id": "sms_sa-5b.2.", + "props": [ + { + "class": "name", + "value": "SA-5b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Methods for user interaction, which enables individuals to use the system, component, or service in a more secure manner; and" + } + ] + }, + { + "id": "sms_sa-5b.3.", + "props": [ + { + "class": "name", + "value": "SA-5b.3." + } + ], + "prose": [ + { + "class": "description", + "value": "User responsibilities in maintaining the security of the system, component, or service;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Obtains user documentation for the information system, system component, or information system service that describes:" + } + ] + }, + { + "id": "smm_sa-5c.", + "props": [ + { + "class": "name", + "value": "SA-5c." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents attempts to obtain information system, system component, or information system service documentation when such documentation is either unavailable or nonexistent and takes in response;" + } + ] + }, + { + "id": "smm_sa-5d.", + "props": [ + { + "class": "name", + "value": "SA-5d." + } + ], + "prose": [ + { + "class": "description", + "value": "Protects documentation as required, in accordance with the risk management strategy; and" + } + ] + }, + { + "id": "smm_sa-5e.", + "props": [ + { + "class": "name", + "value": "SA-5e." + } + ], + "prose": [ + { + "class": "description", + "value": "Distributes documentation to ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cm.6" + }, + { + "href": "#cm.8" + }, + { + "href": "#pl.2" + }, + { + "href": "#pl.4" + }, + { + "href": "#ps.2" + }, + { + "href": "#sa.3" + }, + { + "href": "#sa.4" + } + ], + "prose": [ + { + "value": "This control helps organizational personnel understand the implementation and operation of security controls associated with information systems, system components, and information system services. Organizations consider establishing specific measures to determine the quality/completeness of the content provided. The inability to obtain needed documentation may occur, for example, due to the age of the information system/component or lack of support from developers and contractors. In those situations, organizations may need to recreate selected documentation if such documentation is essential to the effective implementation or operation of security controls. The level of protection provided for selected information system, component, or service documentation is commensurate with the security category or classification of the system. For example, documentation associated with a key DoD weapons system or command and control system would typically require a higher level of protection than a routine administrative system. Documentation that addresses information system vulnerabilities may also require an increased level of protection. Secure operation of the information system, includes, for example, initially starting the system and resuming secure system operation after any lapse in system operation." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-5.a.", + "props": [ + { + "class": "name", + "value": "SA-5(a)" + } + ], + "parts": [ + { + "id": "obj_sa-5.a.1.", + "props": [ + { + "class": "name", + "value": "SA-5(a)(1)" + } + ], + "parts": [ + { + "id": "obj_sa-5.a.1.1.", + "props": [ + { + "class": "name", + "value": "SA-5(a)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "secure configuration of the system, system component, or service;" + } + ] + }, + { + "id": "obj_sa-5.a.1.2.", + "props": [ + { + "class": "name", + "value": "SA-5(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "secure installation of the system, system component, or service;" + } + ] + }, + { + "id": "obj_sa-5.a.1.3.", + "props": [ + { + "class": "name", + "value": "SA-5(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "secure operation of the system, system component, or service;" + } + ] + } + ] + }, + { + "id": "obj_sa-5.a.2.", + "props": [ + { + "class": "name", + "value": "SA-5(a)(2)" + } + ], + "parts": [ + { + "id": "obj_sa-5.a.2.1.", + "props": [ + { + "class": "name", + "value": "SA-5(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "effective use of the security features/mechanisms;" + } + ] + }, + { + "id": "obj_sa-5.a.2.2.", + "props": [ + { + "class": "name", + "value": "SA-5(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "effective maintenance of the security features/mechanisms;" + } + ] + } + ] + }, + { + "id": "obj_sa-5.a.3.", + "props": [ + { + "class": "name", + "value": "SA-5(a)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "known vulnerabilities regarding configuration and use of administrative (i.e., privileged) functions;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "obtains administrator documentation for the information system, system component, or information system service that describes:" + } + ] + }, + { + "id": "obj_sa-5.b.", + "props": [ + { + "class": "name", + "value": "SA-5(b)" + } + ], + "parts": [ + { + "id": "obj_sa-5.b.1.", + "props": [ + { + "class": "name", + "value": "SA-5(b)(1)" + } + ], + "parts": [ + { + "id": "obj_sa-5.b.1.1.", + "props": [ + { + "class": "name", + "value": "SA-5(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "user-accessible security functions/mechanisms;" + } + ] + }, + { + "id": "obj_sa-5.b.1.2.", + "props": [ + { + "class": "name", + "value": "SA-5(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "how to effectively use those functions/mechanisms;" + } + ] + } + ] + }, + { + "id": "obj_sa-5.b.2.", + "props": [ + { + "class": "name", + "value": "SA-5(b)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "methods for user interaction, which enables individuals to use the system, component, or service in a more secure manner;" + } + ] + }, + { + "id": "obj_sa-5.b.3.", + "props": [ + { + "class": "name", + "value": "SA-5(b)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "user responsibilities in maintaining the security of the system, component, or service;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "obtains user documentation for the information system, system component, or information system service that describes:" + } + ] + }, + { + "id": "obj_sa-5.c.", + "props": [ + { + "class": "name", + "value": "SA-5(c)" + } + ], + "parts": [ + { + "id": "obj_sa-5.c.1.", + "props": [ + { + "class": "name", + "value": "SA-5(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines actions to be taken after documented attempts to obtain information system, system component, or information system service documentation when such documentation is either unavailable or nonexistent;" + } + ] + }, + { + "id": "obj_sa-5.c.2.", + "props": [ + { + "class": "name", + "value": "SA-5(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents attempts to obtain information system, system component, or information system service documentation when such documentation is either unavailable or nonexistent;" + } + ] + }, + { + "id": "obj_sa-5.c.3.", + "props": [ + { + "class": "name", + "value": "SA-5(c)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "takes organization-defined actions in response;" + } + ] + } + ] + }, + { + "id": "obj_sa-5.d.", + "props": [ + { + "class": "name", + "value": "SA-5(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "protects documentation as required, in accordance with the risk management strategy;" + } + ] + }, + { + "id": "obj_sa-5.e.", + "props": [ + { + "class": "name", + "value": "SA-5(e)" + } + ], + "parts": [ + { + "id": "obj_sa-5.e.1.", + "props": [ + { + "class": "name", + "value": "SA-5(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom documentation is to be distributed; and" + } + ] + }, + { + "id": "obj_sa-5.e.2.", + "props": [ + { + "class": "name", + "value": "SA-5(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "distributes documentation to organization-defined personnel or roles." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing information system documentation" + }, + { + "class": "object", + "value": "information system documentation including administrator and user guides" + }, + { + "class": "object", + "value": "records documenting attempts to obtain unavailable or nonexistent information system documentation" + }, + { + "class": "object", + "value": "list of actions to be taken in response to documented attempts to obtain information system, system component, or information system service documentation" + }, + { + "class": "object", + "value": "risk management strategy documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security requirements" + }, + { + "class": "object", + "value": "system administrators" + }, + { + "class": "object", + "value": "organizational personnel operating, using, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for obtaining, protecting, and distributing information system administrator and user documentation" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.5.1.", + "title": "FUNCTIONAL PROPERTIES OF SECURITY CONTROLS", + "props": [ + { + "class": "name", + "value": "SA-5 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sa.4.1." + } + ] + }, + { + "id": "sa.5.2.", + "title": "SECURITY-RELEVANT EXTERNAL SYSTEM INTERFACES", + "props": [ + { + "class": "name", + "value": "SA-5 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sa.4.2." + } + ] + }, + { + "id": "sa.5.3.", + "title": "HIGH-LEVEL DESIGN", + "props": [ + { + "class": "name", + "value": "SA-5 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sa.4.2." + } + ] + }, + { + "id": "sa.5.4.", + "title": "LOW-LEVEL DESIGN", + "props": [ + { + "class": "name", + "value": "SA-5 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sa.4.2." + } + ] + }, + { + "id": "sa.5.5.", + "title": "SOURCE CODE", + "props": [ + { + "class": "name", + "value": "SA-5 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sa.4.2." + } + ] + } + ] + }, + { + "id": "sa.6", + "title": "SOFTWARE USAGE RESTRICTIONS", + "props": [ + { + "class": "name", + "value": "SA-6" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cm.10" + }, + { + "href": "#si.7" + } + ] + }, + { + "id": "sa.7", + "title": "USER-INSTALLED SOFTWARE", + "props": [ + { + "class": "name", + "value": "SA-7" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cm.11" + }, + { + "href": "#si.7" + } + ] + }, + { + "id": "sa.8", + "title": "SECURITY ENGINEERING PRINCIPLES", + "props": [ + { + "class": "name", + "value": "SA-8" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization applies information system security engineering principles in the specification, design, development, implementation, and modification of the information system." + } + ] + }, + { + "links": [ + { + "href": "#pm.7" + }, + { + "href": "#sa.3" + }, + { + "href": "#sa.4" + }, + { + "href": "#sa.17" + }, + { + "href": "#sc.2" + }, + { + "href": "#sc.3" + } + ], + "prose": [ + { + "value": "Organizations apply security engineering principles primarily to new development information systems or systems undergoing major upgrades. For legacy systems, organizations apply security engineering principles to system upgrades and modifications to the extent feasible, given the current state of hardware, software, and firmware within those systems. Security engineering principles include, for example: (i) developing layered protections; (ii) establishing sound security policy, architecture, and controls as the foundation for design; (iii) incorporating security requirements into the system development life cycle; (iv) delineating physical and logical security boundaries; (v) ensuring that system developers are trained on how to build secure software; (vi) tailoring security controls to meet organizational and operational needs; (vii) performing threat modeling to identify use cases, threat agents, attack vectors, and attack patterns as well as compensating controls and design patterns needed to mitigate risk; and (viii) reducing risk to acceptable levels, thus enabling informed risk management decisions." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-8-1.", + "props": [ + { + "class": "name", + "value": "SA-8[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the specification of the information system;" + } + ] + }, + { + "id": "obj_sa-8-2.", + "props": [ + { + "class": "name", + "value": "SA-8[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the design of the information system;" + } + ] + }, + { + "id": "obj_sa-8-3.", + "props": [ + { + "class": "name", + "value": "SA-8[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the development of the information system;" + } + ] + }, + { + "id": "obj_sa-8-4.", + "props": [ + { + "class": "name", + "value": "SA-8[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the implementation of the information system; and" + } + ] + }, + { + "id": "obj_sa-8-5.", + "props": [ + { + "class": "name", + "value": "SA-8[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the modification of the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization applies information system security engineering principles in: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing security engineering principles used in the specification, design, development, implementation, and modification of the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information security requirements and specifications for the information system" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security requirements" + }, + { + "class": "object", + "value": "organizational personnel with information system specification, design, development, implementation, and modification responsibilities" + }, + { + "class": "object", + "value": "information system developers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for applying security engineering principles in information system specification, design, development, implementation, and modification" + }, + { + "class": "object", + "value": "automated mechanisms supporting the application of security engineering principles in information system specification, design, development, implementation, and modification" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-27", + "value": "NIST Special Publication 800-27" + } + ] + } + ] + }, + { + "id": "sa.9", + "title": "EXTERNAL INFORMATION SYSTEM SERVICES", + "params": [ + { + "id": "sa-9_a", + "description": "organization-defined security controls", + "value": "organization-defined security controls" + }, + { + "id": "sa-9_b", + "description": "organization-defined processes, methods, and techniques", + "value": "organization-defined processes, methods, and techniques" + } + ], + "props": [ + { + "class": "name", + "value": "SA-9" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-9a.", + "props": [ + { + "class": "name", + "value": "SA-9a." + } + ], + "prose": [ + { + "class": "description", + "value": "Requires that providers of external information system services comply with organizational information security requirements and employ in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance;" + } + ] + }, + { + "id": "smm_sa-9b.", + "props": [ + { + "class": "name", + "value": "SA-9b." + } + ], + "prose": [ + { + "class": "description", + "value": "Defines and documents government oversight and user roles and responsibilities with regard to external information system services; and" + } + ] + }, + { + "id": "smm_sa-9c.", + "props": [ + { + "class": "name", + "value": "SA-9c." + } + ], + "prose": [ + { + "class": "description", + "value": "Employs to monitor security control compliance by external service providers on an ongoing basis." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.3" + }, + { + "href": "#ir.7" + }, + { + "href": "#ps.7" + } + ], + "prose": [ + { + "value": "External information system services are services that are implemented outside of the authorization boundaries of organizational information systems. This includes services that are used by, but not a part of, organizational information systems. FISMA and OMB policy require that organizations using external service providers that are processing, storing, or transmitting federal information or operating information systems on behalf of the federal government ensure that such providers meet the same security requirements that federal agencies are required to meet. Organizations establish relationships with external service providers in a variety of ways including, for example, through joint ventures, business partnerships, contracts, interagency agreements, lines of business arrangements, licensing agreements, and supply chain exchanges. The responsibility for managing risks from the use of external information system services remains with authorizing officials. For services external to organizations, a chain of trust requires that organizations establish and retain a level of confidence that each participating provider in the potentially complex consumer-provider relationship provides adequate protection for the services rendered. The extent and nature of this chain of trust varies based on the relationships between organizations and the external providers. Organizations document the basis for trust relationships so the relationships can be monitored over time. External information system services documentation includes government, service providers, end user security roles and responsibilities, and service-level agreements. Service-level agreements define expectations of performance for security controls, describe measurable outcomes, and identify remedies and response requirements for identified instances of noncompliance." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-9.a.", + "props": [ + { + "class": "name", + "value": "SA-9(a)" + } + ], + "parts": [ + { + "id": "obj_sa-9.a.1.", + "props": [ + { + "class": "name", + "value": "SA-9(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security controls to be employed by providers of external information system services;" + } + ] + }, + { + "id": "obj_sa-9.a.2.", + "props": [ + { + "class": "name", + "value": "SA-9(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that providers of external information system services comply with organizational information security requirements;" + } + ] + }, + { + "id": "obj_sa-9.a.3.", + "props": [ + { + "class": "name", + "value": "SA-9(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that providers of external information system services employ organization-defined security controls in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance;" + } + ] + } + ] + }, + { + "id": "obj_sa-9.b.", + "props": [ + { + "class": "name", + "value": "SA-9(b)" + } + ], + "parts": [ + { + "id": "obj_sa-9.b.1.", + "props": [ + { + "class": "name", + "value": "SA-9(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines and documents government oversight with regard to external information system services;" + } + ] + }, + { + "id": "obj_sa-9.b.2.", + "props": [ + { + "class": "name", + "value": "SA-9(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines and documents user roles and responsibilities with regard to external information system services;" + } + ] + } + ] + }, + { + "id": "obj_sa-9.c.", + "props": [ + { + "class": "name", + "value": "SA-9(c)" + } + ], + "parts": [ + { + "id": "obj_sa-9.c.1.", + "props": [ + { + "class": "name", + "value": "SA-9(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines processes, methods, and techniques to be employed to monitor security control compliance by external service providers; and" + } + ] + }, + { + "id": "obj_sa-9.c.2.", + "props": [ + { + "class": "name", + "value": "SA-9(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined processes, methods, and techniques to monitor security control compliance by external service providers on an ongoing basis." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing external information system services" + }, + { + "class": "object", + "value": "procedures addressing methods and techniques for monitoring security control compliance by external service providers of information system services" + }, + { + "class": "object", + "value": "acquisition contracts, service-level agreements" + }, + { + "class": "object", + "value": "organizational security requirements and security specifications for external provider services" + }, + { + "class": "object", + "value": "security control assessment evidence from external providers of information system services" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "external providers of information system services" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring security control compliance by external service providers on an ongoing basis" + }, + { + "class": "object", + "value": "automated mechanisms for monitoring security control compliance by external service providers on an ongoing basis" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.9.1.", + "title": "RISK ASSESSMENTS / ORGANIZATIONAL APPROVALS", + "params": [ + { + "id": "sa-9_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "SA-9 (1)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-9.1.a.", + "props": [ + { + "class": "name", + "value": "SA-9 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Conducts an organizational assessment of risk prior to the acquisition or outsourcing of dedicated information security services; and" + } + ] + }, + { + "id": "s_smm_sa-9.1.b.", + "props": [ + { + "class": "name", + "value": "SA-9 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that the acquisition or outsourcing of dedicated information security services is approved by ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.6" + }, + { + "href": "#ra.3" + } + ], + "prose": [ + { + "value": "Dedicated information security services include, for example, incident monitoring, analysis and response, operation of information security-related devices such as firewalls, or key management services." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-9.1.a.", + "props": [ + { + "class": "name", + "value": "SA-9(1)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "conducts an organizational assessment of risk prior to the acquisition or outsourcing of dedicated information security services;" + } + ] + }, + { + "id": "s_obj_sa-9.1.b.", + "props": [ + { + "class": "name", + "value": "SA-9(1)(b)" + } + ], + "parts": [ + { + "id": "s_obj_sa-9.1.b.1.", + "props": [ + { + "class": "name", + "value": "SA-9(1)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles designated to approve the acquisition or outsourcing of dedicated information security services; and" + } + ] + }, + { + "id": "s_obj_sa-9.1.b.2.", + "props": [ + { + "class": "name", + "value": "SA-9(1)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that the acquisition or outsourcing of dedicated information security services is approved by organization-defined personnel or roles." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing external information system services" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "risk assessment reports" + }, + { + "class": "object", + "value": "approval records for acquisition or outsourcing of dedicated information security services" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system security responsibilities" + }, + { + "class": "object", + "value": "external providers of information system services" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for conducting a risk assessment prior to acquiring or outsourcing dedicated information security services" + }, + { + "class": "object", + "value": "organizational processes for approving the outsourcing of dedicated information security services" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing risk assessment" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing approval processes" + } + ] + } + ] + }, + { + "id": "sa.9.2.", + "title": "IDENTIFICATION OF FUNCTIONS / PORTS / PROTOCOLS / SERVICES", + "params": [ + { + "id": "sa-9_d", + "description": "organization-defined external information system services", + "value": "organization-defined external information system services" + } + ], + "props": [ + { + "class": "name", + "value": "SA-9 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires providers of to identify the functions, ports, protocols, and other services required for the use of such services." + } + ] + }, + { + "links": [ + { + "href": "#cm.7" + } + ], + "prose": [ + { + "value": "Information from external service providers regarding the specific functions, ports, protocols, and services used in the provision of such services can be particularly useful when the need arises to understand the trade-offs involved in restricting certain functions/services or blocking certain ports/protocols." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-9.2.1.", + "props": [ + { + "class": "name", + "value": "SA-9(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines external information system services for which providers of such services are to identify the functions, ports, protocols, and other services required for the use of such services;" + } + ] + }, + { + "id": "s_obj_sa-9.2.2.", + "props": [ + { + "class": "name", + "value": "SA-9(2)[2]" + } + ], + "parts": [ + { + "id": "s_obj_sa-9.2.2.a.", + "props": [ + { + "class": "name", + "value": "SA-9(2)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the functions required for the use of such services;" + } + ] + }, + { + "id": "s_obj_sa-9.2.2.b.", + "props": [ + { + "class": "name", + "value": "SA-9(2)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the ports required for the use of such services;" + } + ] + }, + { + "id": "s_obj_sa-9.2.2.c.", + "props": [ + { + "class": "name", + "value": "SA-9(2)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the protocols required for the use of such services; and" + } + ] + }, + { + "id": "s_obj_sa-9.2.2.d.", + "props": [ + { + "class": "name", + "value": "SA-9(2)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the other services required for the use of such services." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires providers of organization-defined external information system services to identify:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing external information system services" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "solicitation documentation, service-level agreements" + }, + { + "class": "object", + "value": "organizational security requirements and security specifications for external service providers" + }, + { + "class": "object", + "value": "list of required functions, ports, protocols, and other services" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "external providers of information system services" + } + ] + } + ] + }, + { + "id": "sa.9.3.", + "title": "ESTABLISH / MAINTAIN TRUST RELATIONSHIP WITH PROVIDERS", + "params": [ + { + "id": "sa-9_e", + "description": "organization-defined security requirements, properties, factors, or conditions defining acceptable trust relationships", + "value": "organization-defined security requirements, properties, factors, or conditions defining acceptable trust relationships" + } + ], + "props": [ + { + "class": "name", + "value": "SA-9 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization establishes, documents, and maintains trust relationships with external service providers based on ." + } + ] + }, + { + "prose": [ + { + "value": "The degree of confidence that the risk from using external services is at an acceptable level depends on the trust that organizations place in the external providers, individually or in combination. Trust relationships can help organization to gain increased levels of confidence that participating service providers are providing adequate protection for the services rendered. Such relationships can be complicated due to the number of potential entities participating in the consumer-provider interactions, subordinate relationships and levels of trust, and the types of interactions between the parties. In some cases, the degree of trust is based on the amount of direct control organizations are able to exert on external service providers with regard to employment of security controls necessary for the protection of the service/information and the evidence brought forth as to the effectiveness of those controls. The level of control is typically established by the terms and conditions of the contracts or service-level agreements and can range from extensive control (e.g., negotiating contracts or agreements that specify security requirements for the providers) to very limited control (e.g., using contracts or service-level agreements to obtain commodity services such as commercial telecommunications services). In other cases, levels of trust are based on factors that convince organizations that required security controls have been employed and that determinations of control effectiveness exist. For example, separately authorized external information system services provided to organizations through well-established business relationships may provide degrees of trust in such services within the tolerable risk range of the organizations using the services. External service providers may also outsource selected services to other external entities, making the trust relationship more difficult and complicated to manage. Depending on the nature of the services, organizations may find it very difficult to place significant trust in external providers. This is not due to any inherent untrustworthiness on the part of providers, but to the intrinsic level of risk in the services." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-9.3.1.", + "props": [ + { + "class": "name", + "value": "SA-9(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines requirements, properties, factors, or conditions defining acceptable trust relationships;" + } + ] + }, + { + "id": "s_obj_sa-9.3.2.", + "props": [ + { + "class": "name", + "value": "SA-9(3)[2]" + } + ], + "parts": [ + { + "id": "s_obj_sa-9.3.2.a.", + "props": [ + { + "class": "name", + "value": "SA-9(3)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes trust relationships with external service providers;" + } + ] + }, + { + "id": "s_obj_sa-9.3.2.b.", + "props": [ + { + "class": "name", + "value": "SA-9(3)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents trust relationships with external service providers; and" + } + ] + }, + { + "id": "s_obj_sa-9.3.2.c.", + "props": [ + { + "class": "name", + "value": "SA-9(3)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains trust relationships with external service providers." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "based on organization-defined requirements, properties, factors, or conditions defining acceptable trust relationships:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing external information system services" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "organizational security requirements, properties, factors, or conditions defining acceptable trust relationships" + }, + { + "class": "object", + "value": "documentation of trust relationships with external service providers" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "external providers of information system services" + } + ] + } + ] + }, + { + "id": "sa.9.4.", + "title": "CONSISTENT INTERESTS OF CONSUMERS AND PROVIDERS", + "params": [ + { + "id": "sa-9_f", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "sa-9_g", + "description": "organization-defined external service providers", + "value": "organization-defined external service providers" + } + ], + "props": [ + { + "class": "name", + "value": "SA-9 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to ensure that the interests of are consistent with and reflect organizational interests." + } + ] + }, + { + "prose": [ + { + "value": "As organizations increasingly use external service providers, the possibility exists that the interests of the service providers may diverge from organizational interests. In such situations, simply having the correct technical, procedural, or operational safeguards in place may not be sufficient if the service providers that implement and control those safeguards are not operating in a manner consistent with the interests of the consuming organizations. Possible actions that organizations might take to address such concerns include, for example, requiring background checks for selected service provider personnel, examining ownership records, employing only trustworthy service providers (i.e., providers with which organizations have had positive experiences), and conducting periodic/unscheduled visits to service provider facilities." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-9.4.1.", + "props": [ + { + "class": "name", + "value": "SA-9(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines external service providers whose interests are to be consistent with and reflect organizational interests;" + } + ] + }, + { + "id": "s_obj_sa-9.4.2.", + "props": [ + { + "class": "name", + "value": "SA-9(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed to ensure that the interests of organization-defined external service providers are consistent with and reflect organizational interests; and" + } + ] + }, + { + "id": "s_obj_sa-9.4.3.", + "props": [ + { + "class": "name", + "value": "SA-9(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined security safeguards to ensure that the interests of organization-defined external service providers are consistent with and reflect organizational interests." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing external information system services" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "organizational security requirements/safeguards for external service providers" + }, + { + "class": "object", + "value": "personnel security policies for external service providers" + }, + { + "class": "object", + "value": "assessments performed on external service providers" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "external providers of information system services" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining and employing safeguards to ensure consistent interests with external service providers" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing safeguards to ensure consistent interests with external service providers" + } + ] + } + ] + }, + { + "id": "sa.9.5.", + "title": "PROCESSING, STORAGE, AND SERVICE LOCATION", + "params": [ + { + "id": "sa-9_h", + "description": "organization-defined locations", + "value": "organization-defined locations" + }, + { + "id": "sa-9_i", + "description": "organization-defined requirements or conditions", + "value": "organization-defined requirements or conditions" + } + ], + "props": [ + { + "class": "name", + "value": "SA-9 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization restricts the location of [Selection (one or more): information processing; information/data; information system services] to based on ." + } + ] + }, + { + "prose": [ + { + "value": "The location of information processing, information/data storage, or information system services that are critical to organizations can have a direct impact on the ability of those organizations to successfully execute their missions/business functions. This situation exists when external providers control the location of processing, storage or services. The criteria external providers use for the selection of processing, storage, or service locations may be different from organizational criteria. For example, organizations may want to ensure that data/information storage locations are restricted to certain locations to facilitate incident response activities (e.g., forensic analyses, after-the-fact investigations) in case of information security breaches/compromises. Such incident response activities may be adversely affected by the governing laws or protocols in the locations where processing and storage occur and/or the locations from which information system services emanate." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-9.5.1.", + "props": [ + { + "class": "name", + "value": "SA-9(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines locations where organization-defined information processing, information/data, and/or information system services are to be restricted;" + } + ] + }, + { + "id": "s_obj_sa-9.5.2.", + "props": [ + { + "class": "name", + "value": "SA-9(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines requirements or conditions to restrict the location of information processing, information/data, and/or information system services;" + } + ] + }, + { + "id": "s_obj_sa-9.5.3.", + "props": [ + { + "class": "name", + "value": "SA-9(5)[3]" + } + ], + "parts": [ + { + "id": "s_obj_sa-9.5.3.a.", + "props": [ + { + "class": "name", + "value": "SA-9(5)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information processing;" + } + ] + }, + { + "id": "s_obj_sa-9.5.3.b.", + "props": [ + { + "class": "name", + "value": "SA-9(5)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information/data; and/or" + } + ] + }, + { + "id": "s_obj_sa-9.5.3.c.", + "props": [ + { + "class": "name", + "value": "SA-9(5)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information services." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "restricts the location of one or more of the following to organization-defined locations based on organization-defined requirements or conditions:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing external information system services" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "restricted locations for information processing" + }, + { + "class": "object", + "value": "information/data and/or information system services" + }, + { + "class": "object", + "value": "information processing, information/data, and/or information system services to be maintained in restricted locations" + }, + { + "class": "object", + "value": "organizational security requirements or conditions for external providers" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "external providers of information system services" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining requirements to restrict locations of information processing, information/data, or information services" + }, + { + "class": "object", + "value": "organizational processes for ensuring the location is restricted in accordance with requirements or conditions" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-35", + "value": "NIST Special Publication 800-35" + } + ] + } + ] + }, + { + "id": "sa.10", + "title": "DEVELOPER CONFIGURATION MANAGEMENT", + "params": [ + { + "id": "sa-10_a", + "description": "organization-defined configuration items under configuration management", + "value": "organization-defined configuration items under configuration management" + }, + { + "id": "sa-10_b", + "description": "organization-defined personnel", + "value": "organization-defined personnel" + } + ], + "props": [ + { + "class": "name", + "value": "SA-10" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-10a.", + "props": [ + { + "class": "name", + "value": "SA-10a." + } + ], + "prose": [ + { + "class": "description", + "value": "Perform configuration management during system, component, or service [Selection (one or more): design; development; implementation; operation];" + } + ] + }, + { + "id": "smm_sa-10b.", + "props": [ + { + "class": "name", + "value": "SA-10b." + } + ], + "prose": [ + { + "class": "description", + "value": "Document, manage, and control the integrity of changes to ;" + } + ] + }, + { + "id": "smm_sa-10c.", + "props": [ + { + "class": "name", + "value": "SA-10c." + } + ], + "prose": [ + { + "class": "description", + "value": "Implement only organization-approved changes to the system, component, or service;" + } + ] + }, + { + "id": "smm_sa-10d.", + "props": [ + { + "class": "name", + "value": "SA-10d." + } + ], + "prose": [ + { + "class": "description", + "value": "Document approved changes to the system, component, or service and the potential security impacts of such changes; and" + } + ] + }, + { + "id": "smm_sa-10e.", + "props": [ + { + "class": "name", + "value": "SA-10e." + } + ], + "prose": [ + { + "class": "description", + "value": "Track security flaws and flaw resolution within the system, component, or service and report findings to ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "links": [ + { + "href": "#cm.3" + }, + { + "href": "#cm.4" + }, + { + "href": "#cm.9" + }, + { + "href": "#sa.12" + }, + { + "href": "#si.2" + } + ], + "prose": [ + { + "value": "This control also applies to organizations conducting internal information systems development and integration. Organizations consider the quality and completeness of the configuration management activities conducted by developers as evidence of applying effective security safeguards. Safeguards include, for example, protecting from unauthorized modification or destruction, the master copies of all material used to generate security-relevant portions of the system hardware, software, and firmware. Maintaining the integrity of changes to the information system, information system component, or information system service requires configuration control throughout the system development life cycle to track authorized changes and prevent unauthorized changes. Configuration items that are placed under configuration management (if existence/use is required by other security controls) include: the formal model; the functional, high-level, and low-level design specifications; other design data; implementation documentation; source code and hardware schematics; the running version of the object code; tools for comparing new versions of security-relevant hardware descriptions and software/firmware source code with previous versions; and test fixtures and documentation. Depending on the mission/business needs of organizations and the nature of the contractual relationships in place, developers may provide configuration management support during the operations and maintenance phases of the life cycle." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-10.a.", + "props": [ + { + "class": "name", + "value": "SA-10(a)" + } + ], + "parts": [ + { + "id": "obj_sa-10.a.1.", + "props": [ + { + "class": "name", + "value": "SA-10(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "system, component, or service design;" + } + ] + }, + { + "id": "obj_sa-10.a.2.", + "props": [ + { + "class": "name", + "value": "SA-10(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "system, component, or service development;" + } + ] + }, + { + "id": "obj_sa-10.a.3.", + "props": [ + { + "class": "name", + "value": "SA-10(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "system, component, or service implementation; and/or" + } + ] + }, + { + "id": "obj_sa-10.a.4.", + "props": [ + { + "class": "name", + "value": "SA-10(a)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "system, component, or service operation;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to perform configuration management during one or more of the following:" + } + ] + }, + { + "id": "obj_sa-10.b.", + "props": [ + { + "class": "name", + "value": "SA-10(b)" + } + ], + "parts": [ + { + "id": "obj_sa-10.b.1.", + "props": [ + { + "class": "name", + "value": "SA-10(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines configuration items to be placed under configuration management;" + } + ] + }, + { + "id": "obj_sa-10.b.2.", + "props": [ + { + "class": "name", + "value": "SA-10(b)[2]" + } + ], + "parts": [ + { + "id": "obj_sa-10.b.2.a.", + "props": [ + { + "class": "name", + "value": "SA-10(b)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "document the integrity of changes to organization-defined items under configuration management;" + } + ] + }, + { + "id": "obj_sa-10.b.2.b.", + "props": [ + { + "class": "name", + "value": "SA-10(b)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "manage the integrity of changes to organization-defined items under configuration management;" + } + ] + }, + { + "id": "obj_sa-10.b.2.c.", + "props": [ + { + "class": "name", + "value": "SA-10(b)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "control the integrity of changes to organization-defined items under configuration management;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to:" + } + ] + } + ] + }, + { + "id": "obj_sa-10.c.", + "props": [ + { + "class": "name", + "value": "SA-10(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to implement only organization-approved changes to the system, component, or service;" + } + ] + }, + { + "id": "obj_sa-10.d.", + "props": [ + { + "class": "name", + "value": "SA-10(d)" + } + ], + "parts": [ + { + "id": "obj_sa-10.d.1.", + "props": [ + { + "class": "name", + "value": "SA-10(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approved changes to the system, component, or service;" + } + ] + }, + { + "id": "obj_sa-10.d.2.", + "props": [ + { + "class": "name", + "value": "SA-10(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the potential security impacts of such changes;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to document:" + } + ] + }, + { + "id": "obj_sa-10.e.", + "props": [ + { + "class": "name", + "value": "SA-10(e)" + } + ], + "parts": [ + { + "id": "obj_sa-10.e.1.", + "props": [ + { + "class": "name", + "value": "SA-10(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel to whom findings, resulting from security flaws and flaw resolution tracked within the system, component, or service, are to be reported;" + } + ] + }, + { + "id": "obj_sa-10.e.2.", + "props": [ + { + "class": "name", + "value": "SA-10(e)[2]" + } + ], + "parts": [ + { + "id": "obj_sa-10.e.2.a.", + "props": [ + { + "class": "name", + "value": "SA-10(e)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "track security flaws within the system, component, or service;" + } + ] + }, + { + "id": "obj_sa-10.e.2.b.", + "props": [ + { + "class": "name", + "value": "SA-10(e)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "track security flaw resolution within the system, component, or service; and" + } + ] + }, + { + "id": "obj_sa-10.e.2.c.", + "props": [ + { + "class": "name", + "value": "SA-10(e)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "report findings to organization-defined personnel." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer configuration management" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer configuration management plan" + }, + { + "class": "object", + "value": "security flaw and flaw resolution tracking records" + }, + { + "class": "object", + "value": "system change authorization records" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "configuration management records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer configuration management" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer configuration management" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.10.1.", + "title": "SOFTWARE / FIRMWARE INTEGRITY VERIFICATION", + "props": [ + { + "class": "name", + "value": "SA-10 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to enable integrity verification of software and firmware components." + } + ] + }, + { + "links": [ + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "This control enhancement allows organizations to detect unauthorized changes to software and firmware components through the use of tools, techniques, and/or mechanisms provided by developers. Integrity checking mechanisms can also address counterfeiting of software and firmware components. Organizations verify the integrity of software and firmware components, for example, through secure one-way hashes provided by developers. Delivered software and firmware components also include any updates to such components." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to enable integrity verification of software and firmware components." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer configuration management" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system" + }, + { + "class": "object", + "value": "system component, or information system service" + }, + { + "class": "object", + "value": "system developer configuration management plan" + }, + { + "class": "object", + "value": "software and firmware integrity verification records" + }, + { + "class": "object", + "value": "system change authorization records" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "configuration management records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer configuration management" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer configuration management" + } + ] + } + ] + }, + { + "id": "sa.10.2.", + "title": "ALTERNATIVE CONFIGURATION MANAGEMENT PROCESSES", + "props": [ + { + "class": "name", + "value": "SA-10 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides an alternate configuration management process using organizational personnel in the absence of a dedicated developer configuration management team." + } + ] + }, + { + "prose": [ + { + "value": "Alternate configuration management processes may be required, for example, when organizations use commercial off-the-shelf (COTS) information technology products. Alternate configuration management processes include organizational personnel that: (i) are responsible for reviewing/approving proposed changes to information systems, system components, and information system services; and (ii) conduct security impact analyses prior to the implementation of any changes to systems, components, or services (e.g., a configuration control board that considers security impacts of changes during development and includes representatives of both the organization and the developer, when applicable)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization provides an alternative configuration management process with organizational personnel in the absence of a dedicated developer configuration management team." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer configuration management" + }, + { + "class": "object", + "value": "procedures addressing configuration management" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system" + }, + { + "class": "object", + "value": "system component, or information system service" + }, + { + "class": "object", + "value": "system developer configuration management plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer configuration management" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer configuration management" + } + ] + } + ] + }, + { + "id": "sa.10.3.", + "title": "HARDWARE INTEGRITY VERIFICATION", + "props": [ + { + "class": "name", + "value": "SA-10 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to enable integrity verification of hardware components." + } + ] + }, + { + "links": [ + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "This control enhancement allows organizations to detect unauthorized changes to hardware components through the use of tools, techniques, and/or mechanisms provided by developers. Organizations verify the integrity of hardware components, for example, with hard-to-copy labels and verifiable serial numbers provided by developers, and by requiring the implementation of anti-tamper technologies. Delivered hardware components also include updates to such components." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to enable integrity verification of hardware components." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer configuration management" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer configuration management plan" + }, + { + "class": "object", + "value": "hardware integrity verification records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer configuration management" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer configuration management" + } + ] + } + ] + }, + { + "id": "sa.10.4.", + "title": "TRUSTED GENERATION", + "props": [ + { + "class": "name", + "value": "SA-10 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to employ tools for comparing newly generated versions of security-relevant hardware descriptions and software/firmware source and object code with previous versions." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement addresses changes to hardware, software, and firmware components between versions during development. In contrast, SA-10 (1) and SA-10 (3) allow organizations to detect unauthorized changes to hardware, software, and firmware components through the use of tools, techniques, and/or mechanisms provided by developers." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-10.4.1.", + "props": [ + { + "class": "name", + "value": "SA-10(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "security-relevant hardware descriptions with previous versions; and" + } + ] + }, + { + "id": "s_obj_sa-10.4.2.", + "props": [ + { + "class": "name", + "value": "SA-10(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "software/firmware source and object code with previous versions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to employ tools for comparing newly generated versions of:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer configuration management" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer configuration management plan" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "configuration management records" + }, + { + "class": "object", + "value": "configuration control audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer configuration management" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer configuration management" + } + ] + } + ] + }, + { + "id": "sa.10.5.", + "title": "MAPPING INTEGRITY FOR VERSION CONTROL", + "props": [ + { + "class": "name", + "value": "SA-10 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to maintain the integrity of the mapping between the master build data (hardware drawings and software/firmware code) describing the current version of security-relevant hardware, software, and firmware and the on-site master copy of the data for the current version." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement addresses changes to hardware, software, and firmware components during initial development and during system life cycle updates. Maintaining the integrity between the master copies of security-relevant hardware, software, and firmware (including designs and source code) and the equivalent data in master copies on-site in operational environments is essential to ensure the availability of organizational information systems supporting critical missions and/or business functions." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to maintain the integrity of the mapping between the master build data (hardware drawings and software/firmware code) describing the current version of security-relevant hardware, software, and firmware and the on-site master copy of the data for the current version." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer configuration management" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer configuration management plan" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "configuration management records" + }, + { + "class": "object", + "value": "version control change/update records" + }, + { + "class": "object", + "value": "integrity verification records between master copies of security-relevant hardware, software, and firmware (including designs and source code)" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer configuration management" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer configuration management" + } + ] + } + ] + }, + { + "id": "sa.10.6.", + "title": "TRUSTED DISTRIBUTION", + "props": [ + { + "class": "name", + "value": "SA-10 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to execute procedures for ensuring that security-relevant hardware, software, and firmware updates distributed to the organization are exactly as specified by the master copies." + } + ] + }, + { + "prose": [ + { + "value": "The trusted distribution of security-relevant hardware, software, and firmware updates helps to ensure that such updates are faithful representations of the master copies maintained by the developer and have not been tampered with during distribution." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to execute procedures for ensuring that security-relevant hardware, software, and firmware updates distributed to the organization are exactly as specified by the master copies." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer configuration management" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system" + }, + { + "class": "object", + "value": "system component, or information system service" + }, + { + "class": "object", + "value": "system developer configuration management plan" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "configuration management records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer configuration management" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer configuration management" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", + "value": "NIST Special Publication 800-128" + } + ] + } + ] + }, + { + "id": "sa.11", + "title": "DEVELOPER SECURITY TESTING AND EVALUATION", + "params": [ + { + "id": "sa-11_a", + "description": "organization-defined depth and coverage", + "value": "organization-defined depth and coverage" + } + ], + "props": [ + { + "class": "name", + "value": "SA-11" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-11a.", + "props": [ + { + "class": "name", + "value": "SA-11a." + } + ], + "prose": [ + { + "class": "description", + "value": "Create and implement a security assessment plan;" + } + ] + }, + { + "id": "smm_sa-11b.", + "props": [ + { + "class": "name", + "value": "SA-11b." + } + ], + "prose": [ + { + "class": "description", + "value": "Perform [Selection (one or more): unit; integration; system; regression] testing/evaluation at ;" + } + ] + }, + { + "id": "smm_sa-11c.", + "props": [ + { + "class": "name", + "value": "SA-11c." + } + ], + "prose": [ + { + "class": "description", + "value": "Produce evidence of the execution of the security assessment plan and the results of the security testing/evaluation;" + } + ] + }, + { + "id": "smm_sa-11d.", + "props": [ + { + "class": "name", + "value": "SA-11d." + } + ], + "prose": [ + { + "class": "description", + "value": "Implement a verifiable flaw remediation process; and" + } + ] + }, + { + "id": "smm_sa-11e.", + "props": [ + { + "class": "name", + "value": "SA-11e." + } + ], + "prose": [ + { + "class": "description", + "value": "Correct flaws identified during security testing/evaluation." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#cm.4" + }, + { + "href": "#sa.3" + }, + { + "href": "#sa.4" + }, + { + "href": "#sa.5" + }, + { + "href": "#si.2" + } + ], + "prose": [ + { + "value": "Developmental security testing/evaluation occurs at all post-design phases of the system development life cycle. Such testing/evaluation confirms that the required security controls are implemented correctly, operating as intended, enforcing the desired security policy, and meeting established security requirements. Security properties of information systems may be affected by the interconnection of system components or changes to those components. These interconnections or changes (e.g., upgrading or replacing applications and operating systems) may adversely affect previously implemented security controls. This control provides additional types of security testing/evaluation that developers can conduct to reduce or eliminate potential flaws. Testing custom software applications may require approaches such as static analysis, dynamic analysis, binary analysis, or a hybrid of the three approaches. Developers can employ these analysis approaches in a variety of tools (e.g., web-based application scanners, static analysis tools, binary analyzers) and in source code reviews. Security assessment plans provide the specific activities that developers plan to carry out including the types of analyses, testing, evaluation, and reviews of software and firmware components, the degree of rigor to be applied, and the types of artifacts produced during those processes. The depth of security testing/evaluation refers to the rigor and level of detail associated with the assessment process (e.g., black box, gray box, or white box testing). The coverage of security testing/evaluation refers to the scope (i.e., number and type) of the artifacts included in the assessment process. Contracts specify the acceptance criteria for security assessment plans, flaw remediation processes, and the evidence that the plans/processes have been diligently applied. Methods for reviewing and protecting assessment plans, evidence, and documentation are commensurate with the security category or classification level of the information system. Contracts may specify documentation protection requirements." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-11.a.", + "props": [ + { + "class": "name", + "value": "SA-11(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to create and implement a security plan;" + } + ] + }, + { + "id": "obj_sa-11.b.", + "props": [ + { + "class": "name", + "value": "SA-11(b)" + } + ], + "parts": [ + { + "id": "obj_sa-11.b.1.", + "props": [ + { + "class": "name", + "value": "SA-11(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the depth of testing/evaluation to be performed by the developer of the information system, system component, or information system service;" + } + ] + }, + { + "id": "obj_sa-11.b.2.", + "props": [ + { + "class": "name", + "value": "SA-11(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the coverage of testing/evaluation to be performed by the developer of the information system, system component, or information system service;" + } + ] + }, + { + "id": "obj_sa-11.b.3.", + "props": [ + { + "class": "name", + "value": "SA-11(b)[3]" + } + ], + "parts": [ + { + "id": "obj_sa-11.b.3.a.", + "props": [ + { + "class": "name", + "value": "SA-11(b)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "unit testing/evaluation;" + } + ] + }, + { + "id": "obj_sa-11.b.3.b.", + "props": [ + { + "class": "name", + "value": "SA-11(b)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "integration testing/evaluation;" + } + ] + }, + { + "id": "obj_sa-11.b.3.c.", + "props": [ + { + "class": "name", + "value": "SA-11(b)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "system testing/evaluation; and/or" + } + ] + }, + { + "id": "obj_sa-11.b.3.d.", + "props": [ + { + "class": "name", + "value": "SA-11(b)[3][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "regression testing/evaluation;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to perform one or more of the following testing/evaluation at the organization-defined depth and coverage:" + } + ] + } + ] + }, + { + "id": "obj_sa-11.c.", + "props": [ + { + "class": "name", + "value": "SA-11(c)" + } + ], + "parts": [ + { + "id": "obj_sa-11.c.1.", + "props": [ + { + "class": "name", + "value": "SA-11(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the execution of the security assessment plan;" + } + ] + }, + { + "id": "obj_sa-11.c.2.", + "props": [ + { + "class": "name", + "value": "SA-11(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the results of the security testing/evaluation;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to produce evidence of:" + } + ] + }, + { + "id": "obj_sa-11.d.", + "props": [ + { + "class": "name", + "value": "SA-11(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to implement a verifiable flaw remediation process; and" + } + ] + }, + { + "id": "obj_sa-11.e.", + "props": [ + { + "class": "name", + "value": "SA-11(e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to correct flaws identified during security testing/evaluation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer security testing" + }, + { + "class": "object", + "value": "procedures addressing flaw remediation" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer security test plans" + }, + { + "class": "object", + "value": "records of developer security testing results for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "security flaw and remediation tracking records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with developer security testing responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer security testing and evaluation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.11.1.", + "title": "STATIC CODE ANALYSIS", + "props": [ + { + "class": "name", + "value": "SA-11 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to employ static code analysis tools to identify common flaws and document the results of the analysis." + } + ] + }, + { + "prose": [ + { + "value": "Static code analysis provides a technology and methodology for security reviews. Such analysis can be used to identify security vulnerabilities and enforce security coding practices. Static code analysis is most effective when used early in the development process, when each code change can be automatically scanned for potential weaknesses. Static analysis can provide clear remediation guidance along with defects to enable developers to fix such defects. Evidence of correct implementation of static analysis can include, for example, aggregate defect density for critical defect types, evidence that defects were inspected by developers or security professionals, and evidence that defects were fixed. An excessively high density of ignored findings (commonly referred to as ignored or false positives) indicates a potential problem with the analysis process or tool. In such cases, organizations weigh the validity of the evidence against evidence from other sources." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to employ static code analysis tools to identify common flaws and document the results of the analysis." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer security testing" + }, + { + "class": "object", + "value": "procedures addressing flaw remediation" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer security test plans" + }, + { + "class": "object", + "value": "system developer security testing results" + }, + { + "class": "object", + "value": "security flaw and remediation tracking records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with developer security testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer security testing and evaluation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + }, + { + "class": "object", + "value": "static code analysis tools" + } + ] + } + ] + }, + { + "id": "sa.11.2.", + "title": "THREAT AND VULNERABILITY ANALYSES", + "props": [ + { + "class": "name", + "value": "SA-11 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to perform threat and vulnerability analyses and subsequent testing/evaluation of the as-built system, component, or service." + } + ] + }, + { + "links": [ + { + "href": "#pm.15" + }, + { + "href": "#ra.5" + } + ], + "prose": [ + { + "value": "Applications may deviate significantly from the functional and design specifications created during the requirements and design phases of the system development life cycle. Therefore, threat and vulnerability analyses of information systems, system components, and information system services prior to delivery are critical to the effective operation of those systems, components, and services. Threat and vulnerability analyses at this phase of the life cycle help to ensure that design or implementation changes have been accounted for, and that any new vulnerabilities created as a result of those changes have been reviewed and mitigated." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-11.2.1.", + "props": [ + { + "class": "name", + "value": "SA-11(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "threat analyses of the as-built, system component, or service;" + } + ] + }, + { + "id": "s_obj_sa-11.2.2.", + "props": [ + { + "class": "name", + "value": "SA-11(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "vulnerability analyses of the as-built, system component, or service; and" + } + ] + }, + { + "id": "s_obj_sa-11.2.3.", + "props": [ + { + "class": "name", + "value": "SA-11(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "subsequent testing/evaluation of the as-built, system component, or service." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to perform:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer security testing" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer security test plans" + }, + { + "class": "object", + "value": "records of developer security testing results for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "vulnerability scanning results" + }, + { + "class": "object", + "value": "information system risk assessment reports" + }, + { + "class": "object", + "value": "threat and vulnerability analysis reports" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with developer security testing responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer security testing and evaluation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ] + } + ] + }, + { + "id": "sa.11.3.", + "title": "INDEPENDENT VERIFICATION OF ASSESSMENT PLANS / EVIDENCE", + "params": [ + { + "id": "sa-11_b", + "description": "organization-defined independence criteria", + "value": "organization-defined independence criteria" + } + ], + "props": [ + { + "class": "name", + "value": "SA-11 (3)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-11.3.a.", + "props": [ + { + "class": "name", + "value": "SA-11 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Requires an independent agent satisfying to verify the correct implementation of the developer security assessment plan and the evidence produced during security testing/evaluation; and" + } + ] + }, + { + "id": "s_smm_sa-11.3.b.", + "props": [ + { + "class": "name", + "value": "SA-11 (3)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that the independent agent is either provided with sufficient information to complete the verification process or granted the authority to obtain such information." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#at.3" + }, + { + "href": "#ca.7" + }, + { + "href": "#ra.5" + }, + { + "href": "#sa.12" + } + ], + "prose": [ + { + "value": "Independent agents have the necessary qualifications (i.e., expertise, skills, training, and experience) to verify the correct implementation of developer security assessment plans." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-11.3.a.", + "props": [ + { + "class": "name", + "value": "SA-11(3)(a)" + } + ], + "parts": [ + { + "id": "s_obj_sa-11.3.a.1.", + "props": [ + { + "class": "name", + "value": "SA-11(3)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines independence criteria that an independent agent is required to satisfy;" + } + ] + }, + { + "id": "s_obj_sa-11.3.a.2.", + "props": [ + { + "class": "name", + "value": "SA-11(3)(a)[2]" + } + ], + "parts": [ + { + "id": "s_obj_sa-11.3.a.2.a.", + "props": [ + { + "class": "name", + "value": "SA-11(3)(a)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the correct implementation of the developer security assessment plan;" + } + ] + }, + { + "id": "s_obj_sa-11.3.a.2.b.", + "props": [ + { + "class": "name", + "value": "SA-11(3)(a)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the evidence produced during security testing/evaluation;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires an independent agent satisfying organization-defined independence criteria to verify:" + } + ] + } + ] + }, + { + "id": "s_obj_sa-11.3.b.", + "props": [ + { + "class": "name", + "value": "SA-11(3)(b)" + } + ], + "parts": [ + { + "id": "s_obj_sa-11.3.b.1.", + "props": [ + { + "class": "name", + "value": "SA-11(3)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provided with sufficient information to complete the verification process; or" + } + ] + }, + { + "id": "s_obj_sa-11.3.b.2.", + "props": [ + { + "class": "name", + "value": "SA-11(3)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "granted the authority to obtain such information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that the independent agent is either:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer security testing" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "independent verification and validation reports" + }, + { + "class": "object", + "value": "security test and evaluation plans" + }, + { + "class": "object", + "value": "security test and evaluation results for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with developer security testing responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "independent verification agent" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer security testing and evaluation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ] + } + ] + }, + { + "id": "sa.11.4.", + "title": "MANUAL CODE REVIEWS", + "params": [ + { + "id": "sa-11_c", + "description": "organization-defined specific code", + "value": "organization-defined specific code" + }, + { + "id": "sa-11_d", + "description": "organization-defined processes, procedures, and/or techniques", + "value": "organization-defined processes, procedures, and/or techniques" + } + ], + "props": [ + { + "class": "name", + "value": "SA-11 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to perform a manual code review of using ." + } + ] + }, + { + "prose": [ + { + "value": "Manual code reviews are usually reserved for the critical software and firmware components of information systems. Such code reviews are uniquely effective at identifying weaknesses that require knowledge of the application�s requirements or context which are generally unavailable to more automated analytic tools and techniques such as static or dynamic analysis. Components benefiting from manual review include for example, verifying access control matrices against application controls and reviewing more detailed aspects of cryptographic implementations and controls." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-11.4.1.", + "props": [ + { + "class": "name", + "value": "SA-11(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines specific code for which the developer of the information system, system component, or information system service is required to perform a manual code review;" + } + ] + }, + { + "id": "s_obj_sa-11.4.2.", + "props": [ + { + "class": "name", + "value": "SA-11(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines processes, procedures, and/or techniques to be used when the developer performs a manual code review of organization-defined specific code; and" + } + ] + }, + { + "id": "s_obj_sa-11.4.3.", + "props": [ + { + "class": "name", + "value": "SA-11(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to perform a manual code review of organization-defined specific code using organization-defined processes, procedures, and/or techniques." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer security testing" + }, + { + "class": "object", + "value": "processes, procedures, and/or techniques for performing manual code reviews" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer security testing and evaluation plans" + }, + { + "class": "object", + "value": "system developer security testing and evaluation results" + }, + { + "class": "object", + "value": "list of code requiring manual reviews" + }, + { + "class": "object", + "value": "records of manual code reviews" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with developer security testing responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "independent verification agent" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer security testing and evaluation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ] + } + ] + }, + { + "id": "sa.11.5.", + "title": "PENETRATION TESTING", + "params": [ + { + "id": "sa-11_e", + "description": "organization-defined breadth/depth", + "value": "organization-defined breadth/depth" + }, + { + "id": "sa-11_f", + "description": "organization-defined constraints", + "value": "organization-defined constraints" + } + ], + "props": [ + { + "class": "name", + "value": "SA-11 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to perform penetration testing at and with ." + } + ] + }, + { + "prose": [ + { + "value": "Penetration testing is an assessment methodology in which assessors, using all available information technology product and/or information system documentation (e.g., product/system design specifications, source code, and administrator/operator manuals) and working under specific constraints, attempt to circumvent implemented security features of information technology products and information systems. Penetration testing can include, for example, white, gray, or black box testing with analyses performed by skilled security professionals simulating adversary actions. The objective of penetration testing is to uncover potential vulnerabilities in information technology products and information systems resulting from implementation errors, configuration faults, or other operational deployment weaknesses or deficiencies. Penetration tests can be performed in conjunction with automated and manual code reviews to provide greater levels of analysis than would ordinarily be possible." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-11.5.1.", + "props": [ + { + "class": "name", + "value": "SA-11(5)[1]" + } + ], + "parts": [ + { + "id": "s_obj_sa-11.5.1.a.", + "props": [ + { + "class": "name", + "value": "SA-11(5)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the breadth of penetration testing to be performed by the developer;" + } + ] + }, + { + "id": "s_obj_sa-11.5.1.b.", + "props": [ + { + "class": "name", + "value": "SA-11(5)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the depth of penetration testing to be performed by the developer;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines for the developer of the information system, system component, or information system service:" + } + ] + }, + { + "id": "s_obj_sa-11.5.2.", + "props": [ + { + "class": "name", + "value": "SA-11(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines constraints under which the developer is to perform penetration testing; and" + } + ] + }, + { + "id": "s_obj_sa-11.5.3.", + "props": [ + { + "class": "name", + "value": "SA-11(5)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to perform penetration testing at organization-defined breadth/depth and with organization-defined constraints." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer security testing" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer penetration testing and evaluation plans" + }, + { + "class": "object", + "value": "system developer penetration testing and evaluation results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with developer security testing responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "independent verification agent" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer security testing and evaluation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ] + } + ] + }, + { + "id": "sa.11.6.", + "title": "ATTACK SURFACE REVIEWS", + "props": [ + { + "class": "name", + "value": "SA-11 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to perform attack surface reviews." + } + ] + }, + { + "prose": [ + { + "value": "Attack surfaces of information systems are exposed areas that make those systems more vulnerable to cyber attacks. This includes any accessible areas where weaknesses or deficiencies in information systems (including the hardware, software, and firmware components) provide opportunities for adversaries to exploit vulnerabilities. Attack surface reviews ensure that developers: (i) analyze both design and implementation changes to information systems; and (ii) mitigate attack vectors generated as a result of the changes. Correction of identified flaws includes, for example, deprecation of unsafe functions." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to perform attack surface reviews." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer security testing" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer security testing and evaluation plans" + }, + { + "class": "object", + "value": "system developer security testing and evaluation results" + }, + { + "class": "object", + "value": "records of attack surface reviews" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with developer security testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer security testing and evaluation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ] + } + ] + }, + { + "id": "sa.11.7.", + "title": "VERIFY SCOPE OF TESTING / EVALUATION", + "params": [ + { + "id": "sa-11_g", + "description": "organization-defined depth of testing/evaluation", + "value": "organization-defined depth of testing/evaluation" + } + ], + "props": [ + { + "class": "name", + "value": "SA-11 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to verify that the scope of security testing/evaluation provides complete coverage of required security controls at ." + } + ] + }, + { + "prose": [ + { + "value": "Verifying that security testing/evaluation provides complete coverage of required security controls can be accomplished by a variety of analytic techniques ranging from informal to formal. Each of these techniques provides an increasing level of assurance corresponding to the degree of formality of the analysis. Rigorously demonstrating security control coverage at the highest levels of assurance can be provided by the use of formal modeling and analysis techniques including correlation between control implementation and corresponding test cases." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-11.7.1.", + "props": [ + { + "class": "name", + "value": "SA-11(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the depth of testing/evaluation to ensure the scope of security/testing evaluation provides complete coverage of required security controls; and" + } + ] + }, + { + "id": "s_obj_sa-11.7.2.", + "props": [ + { + "class": "name", + "value": "SA-11(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to verify that the scope of security testing/evaluation provides complete coverage of required security controls at the organization-defined depth of testing/evaluation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer security testing" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer security testing and evaluation plans" + }, + { + "class": "object", + "value": "system developer security testing and evaluation results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with developer security testing responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "independent verification agent" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer security testing and evaluation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ] + } + ] + }, + { + "id": "sa.11.8.", + "title": "DYNAMIC CODE ANALYSIS", + "props": [ + { + "class": "name", + "value": "SA-11 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to employ dynamic code analysis tools to identify common flaws and document the results of the analysis." + } + ] + }, + { + "prose": [ + { + "value": "Dynamic code analysis provides run-time verification of software programs, using tools capable of monitoring programs for memory corruption, user privilege issues, and other potential security problems. Dynamic code analysis employs run-time tools to help to ensure that security functionality performs in the manner in which it was designed. A specialized type of dynamic analysis, known as fuzz testing, induces program failures by deliberately introducing malformed or random data into software programs. Fuzz testing strategies derive from the intended use of applications and the functional and design specifications for the applications. To understand the scope of dynamic code analysis and hence the assurance provided, organizations may also consider conducting code coverage analysis (checking the degree to which the code has been tested using metrics such as percent of subroutines tested or percent of program statements called during execution of the test suite) and/or concordance analysis (checking for words that are out of place in software code such as non-English language words or derogatory terms)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to employ dynamic code analysis tools to identify common flaws and document the results of the analysis." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer security testing" + }, + { + "class": "object", + "value": "procedures addressing flaw remediation" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer security test and evaluation plans" + }, + { + "class": "object", + "value": "security test and evaluation results" + }, + { + "class": "object", + "value": "security flaw and remediation tracking reports" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with developer security testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer security testing and evaluation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.iso.org/iso/iso_catalogue/catalogue_tc/catalogue_detail.htm?csnumber=50341", + "value": "ISO/IEC 15408" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", + "value": "NIST Special Publication 800-53A" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://nvd.nist.gov", + "value": "http://nvd.nist.gov" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://cwe.mitre.org", + "value": "http://cwe.mitre.org" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://cve.mitre.org", + "value": "http://cve.mitre.org" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://capec.mitre.org", + "value": "http://capec.mitre.org" + } + ] + } + ] + }, + { + "id": "sa.12", + "title": "SUPPLY CHAIN PROTECTION", + "params": [ + { + "id": "sa-12_a", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SA-12" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization protects against supply chain threats to the information system, system component, or information system service by employing as part of a comprehensive, defense-in-breadth information security strategy." + } + ] + }, + { + "links": [ + { + "href": "#at.3" + }, + { + "href": "#cm.8" + }, + { + "href": "#ir.4" + }, + { + "href": "#pe.16" + }, + { + "href": "#pl.8" + }, + { + "href": "#sa.3" + }, + { + "href": "#sa.4" + }, + { + "href": "#sa.8" + }, + { + "href": "#sa.10" + }, + { + "href": "#sa.14" + }, + { + "href": "#sa.15" + }, + { + "href": "#sa.18" + }, + { + "href": "#sa.19" + }, + { + "href": "#sc.29" + }, + { + "href": "#sc.30" + }, + { + "href": "#sc.38" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Information systems (including system components that compose those systems) need to be protected throughout the system development life cycle (i.e., during design, development, manufacturing, packaging, assembly, distribution, system integration, operations, maintenance, and retirement). Protection of organizational information systems is accomplished through threat awareness, by the identification, management, and reduction of vulnerabilities at each phase of the life cycle and the use of complementary, mutually reinforcing strategies to respond to risk. Organizations consider implementing a standardized process to address supply chain risk with respect to information systems and system components, and to educate the acquisition workforce on threats, risk, and required security controls. Organizations use the acquisition/procurement processes to require supply chain entities to implement necessary security safeguards to: (i) reduce the likelihood of unauthorized modifications at each stage in the supply chain; and (ii) protect information systems and information system components, prior to taking delivery of such systems/components. This control also applies to information system services. Security safeguards include, for example: (i) security controls for development systems, development facilities, and external connections to development systems; (ii) vetting development personnel; and (iii) use of tamper-evident packaging during shipping/warehousing. Methods for reviewing and protecting development plans, evidence, and documentation are commensurate with the security category or classification level of the information system. Contracts may specify documentation protection requirements." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-12-1.", + "props": [ + { + "class": "name", + "value": "SA-12[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed to protect against supply chain threats to the information system, system component, or information system service; and" + } + ] + }, + { + "id": "obj_sa-12-2.", + "props": [ + { + "class": "name", + "value": "SA-12[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protects against supply chain threats to the information system, system component, or information system service by employing organization-defined security safeguards as part of a comprehensive, defense-in-breadth information security strategy." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "list of supply chain threats" + }, + { + "class": "object", + "value": "list of security safeguards to be taken against supply chain threats" + }, + { + "class": "object", + "value": "system development life cycle documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining safeguards for and protecting against supply chain threats" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing safeguards for supply chain threats" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.12.1.", + "title": "ACQUISITION STRATEGIES / TOOLS / METHODS", + "params": [ + { + "id": "sa-12_b", + "description": "organization-defined tailored acquisition strategies, contract tools, and procurement methods", + "value": "organization-defined tailored acquisition strategies, contract tools, and procurement methods" + } + ], + "props": [ + { + "class": "name", + "value": "SA-12 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs for the purchase of the information system, system component, or information system service from suppliers." + } + ] + }, + { + "links": [ + { + "href": "#sa.19" + } + ], + "prose": [ + { + "value": "The use of acquisition and procurement processes by organizations early in the system development life cycle provides an important vehicle to protect the supply chain. Organizations use available all-source intelligence analysis to inform the tailoring of acquisition strategies, tools, and methods. There are a number of different tools and techniques available (e.g., obscuring the end use of an information system or system component, using blind or filtered buys). Organizations also consider creating incentives for suppliers who: (i) implement required security safeguards; (ii) promote transparency into their organizational processes and security practices; (iii) provide additional vetting of the processes and security practices of subordinate suppliers, critical information system components, and services; (iv) restrict purchases from specific suppliers or countries; and (v) provide contract language regarding the prohibition of tainted or counterfeit components. In addition, organizations consider minimizing the time between purchase decisions and required delivery to limit opportunities for adversaries to corrupt information system components or products. Finally, organizations can use trusted/controlled distribution, delivery, and warehousing options to reduce supply chain risk (e.g., requiring tamper-evident packaging of information system components during shipping and warehousing)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-12.1.1.", + "props": [ + { + "class": "name", + "value": "SA-12(1)[1]" + } + ], + "parts": [ + { + "id": "s_obj_sa-12.1.1.a.", + "props": [ + { + "class": "name", + "value": "SA-12(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tailored acquisition strategies;" + } + ] + }, + { + "id": "s_obj_sa-12.1.1.b.", + "props": [ + { + "class": "name", + "value": "SA-12(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "contract tools;" + } + ] + }, + { + "id": "s_obj_sa-12.1.1.c.", + "props": [ + { + "class": "name", + "value": "SA-12(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "procurement methods; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the following to be employed for the purchase of the information system, system component, or information system service from suppliers:" + } + ] + }, + { + "id": "s_obj_sa-12.1.2.", + "props": [ + { + "class": "name", + "value": "SA-12(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined tailored acquisition strategies, contract tools, and procurement methods for the purchase of the information system, system component, or information system service from suppliers." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements into the acquisition process" + }, + { + "class": "object", + "value": "procedures addressing the integration of acquisition strategies, contract tools, and procure methods into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for information systems or services" + }, + { + "class": "object", + "value": "purchase orders/requisitions for the information system" + }, + { + "class": "object", + "value": "system component" + }, + { + "class": "object", + "value": "or information system service from suppliers" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining and employing tailored acquisition strategies, contract tools, and procurement methods" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the definition and employment of tailored acquisition strategies, contract tools, and procurement methods" + } + ] + } + ] + }, + { + "id": "sa.12.2.", + "title": "SUPPLIER REVIEWS", + "props": [ + { + "class": "name", + "value": "SA-12 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization conducts a supplier review prior to entering into a contractual agreement to acquire the information system, system component, or information system service." + } + ] + }, + { + "prose": [ + { + "value": "Supplier reviews include, for example: (i) analysis of supplier processes used to design, develop, test, implement, verify, deliver, and support information systems, system components, and information system services; and (ii) assessment of supplier training and experience in developing systems, components, or services with the required security capability. These reviews provide organizations with increased levels of visibility into supplier activities during the system development life cycle to promote more effective supply chain risk management. Supplier reviews can also help to determine whether primary suppliers have security safeguards in place and a practice for vetting subordinate suppliers, for example, second- and third-tier suppliers, and any subcontractors." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization conducts a supplier review prior to entering into a contractual agreement to acquire the information system, system component, or information system service." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements into the acquisition process" + }, + { + "class": "object", + "value": "records of supplier due diligence reviews" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for conducting supplier reviews" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing supplier reviews" + } + ] + } + ] + }, + { + "id": "sa.12.3.", + "title": "TRUSTED SHIPPING AND WAREHOUSING", + "props": [ + { + "class": "name", + "value": "SA-12 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sa.12.1." + } + ] + }, + { + "id": "sa.12.4.", + "title": "DIVERSITY OF SUPPLIERS", + "props": [ + { + "class": "name", + "value": "SA-12 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sa.12.13." + } + ] + }, + { + "id": "sa.12.5.", + "title": "LIMITATION OF HARM", + "params": [ + { + "id": "sa-12_c", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SA-12 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to limit harm from potential adversaries identifying and targeting the organizational supply chain." + } + ] + }, + { + "prose": [ + { + "value": "Supply chain risk is part of the advanced persistent threat (APT). Security safeguards and countermeasures to reduce the probability of adversaries successfully identifying and targeting the supply chain include, for example: (i) avoiding the purchase of custom configurations to reduce the risk of acquiring information systems, components, or products that have been corrupted via supply chain actions targeted at specific organizations; (ii) employing a diverse set of suppliers to limit the potential harm from any given supplier in the supply chain; (iii) employing approved vendor lists with standing reputations in industry, and (iv) using procurement carve outs (i.e., exclusions to commitments or obligations)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-12.5.1.", + "props": [ + { + "class": "name", + "value": "SA-12(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed to limit harm from potential adversaries identifying and targeting the organizational supply chain; and" + } + ] + }, + { + "id": "s_obj_sa-12.5.2.", + "props": [ + { + "class": "name", + "value": "SA-12(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined security safeguards to limit harm from potential adversaries identifying and targeting the organizational supply chain." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements into the acquisition process" + }, + { + "class": "object", + "value": "procedures addressing the baseline configuration of the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and associated configuration documentation" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "list of security safeguards to be taken to protect organizational supply chain against potential supply chain threats" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining and employing safeguards to limit harm from adversaries of the organizational supply chain" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the definition and employment of safeguards to protect the organizational supply chain" + } + ] + } + ] + }, + { + "id": "sa.12.6.", + "title": "MINIMIZING PROCUREMENT TIME", + "props": [ + { + "class": "name", + "value": "SA-12 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sa.12.1." + } + ] + }, + { + "id": "sa.12.7.", + "title": "ASSESSMENTS PRIOR TO SELECTION / ACCEPTANCE / UPDATE", + "props": [ + { + "class": "name", + "value": "SA-12 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization conducts an assessment of the information system, system component, or information system service prior to selection, acceptance, or update." + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#sa.11" + } + ], + "prose": [ + { + "value": "Assessments include, for example, testing, evaluations, reviews, and analyses. Independent, third-party entities or organizational personnel conduct assessments of systems, components, products, tools, and services. Organizations conduct assessments to uncover unintentional vulnerabilities and intentional vulnerabilities including, for example, malicious code, malicious processes, defective software, and counterfeits. Assessments can include, for example, static analyses, dynamic analyses, simulations, white, gray, and black box testing, fuzz testing, penetration testing, and ensuring that components or services are genuine (e.g., using tags, cryptographic hash verifications, or digital signatures). Evidence generated during security assessments is documented for follow-on actions carried out by organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-12.7.1.", + "props": [ + { + "class": "name", + "value": "SA-12(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "selection;" + } + ] + }, + { + "id": "s_obj_sa-12.7.2.", + "props": [ + { + "class": "name", + "value": "SA-12(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "acceptance; or" + } + ] + }, + { + "id": "s_obj_sa-12.7.3.", + "props": [ + { + "class": "name", + "value": "SA-12(7)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "update." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization conducts an assessment of the information system, system component, or information system service prior to:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements into the acquisition process" + }, + { + "class": "object", + "value": "security test and evaluation results" + }, + { + "class": "object", + "value": "vulnerability assessment results" + }, + { + "class": "object", + "value": "penetration testing results" + }, + { + "class": "object", + "value": "organizational risk assessment results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for conducting assessments prior to selection, acceptance, or update" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the conducting of assessments prior to selection, acceptance, or update" + } + ] + } + ] + }, + { + "id": "sa.12.8.", + "title": "USE OF ALL-SOURCE INTELLIGENCE", + "props": [ + { + "class": "name", + "value": "SA-12 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization uses all-source intelligence analysis of suppliers and potential suppliers of the information system, system component, or information system service." + } + ] + }, + { + "links": [ + { + "href": "#sa.15" + } + ], + "prose": [ + { + "value": "All-source intelligence analysis is employed by organizations to inform engineering, acquisition, and risk management decisions. All-source intelligence consists of intelligence products and/or organizations and activities that incorporate all sources of information, most frequently including human intelligence, imagery intelligence, measurement and signature intelligence, signals intelligence, and open source data in the production of finished intelligence. Where available, such information is used to analyze the risk of both intentional and unintentional vulnerabilities from development, manufacturing, and delivery processes, people, and the environment. This review is performed on suppliers at multiple tiers in the supply chain sufficient to manage risks." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-12.8.1.", + "props": [ + { + "class": "name", + "value": "SA-12(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "suppliers of the information system, system component, or information system service; and" + } + ] + }, + { + "id": "s_obj_sa-12.8.2.", + "props": [ + { + "class": "name", + "value": "SA-12(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "potential suppliers of the information system, system component, or information system service." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization uses all-source intelligence analysis of:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "records of all-source intelligence analyses" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for use of an all-source analysis of suppliers and potential suppliers" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the use of all-source analysis of suppliers and potential suppliers" + } + ] + } + ] + }, + { + "id": "sa.12.9.", + "title": "OPERATIONS SECURITY", + "params": [ + { + "id": "sa-12_d", + "description": "organization-defined Operations Security (OPSEC) safeguards", + "value": "organization-defined Operations Security (OPSEC) safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SA-12 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs in accordance with classification guides to protect supply chain-related information for the information system, system component, or information system service." + } + ] + }, + { + "prose": [ + { + "value": "Supply chain information includes, for example: user identities; uses for information systems, information system components, and information system services; supplier identities; supplier processes; security requirements; design specifications; testing and evaluation results; and system/component configurations. This control enhancement expands the scope of OPSEC to include suppliers and potential suppliers. OPSEC is a process of identifying critical information and subsequently analyzing friendly actions attendant to operations and other activities to: (i) identify those actions that can be observed by potential adversaries; (ii) determine indicators that adversaries might obtain that could be interpreted or pieced together to derive critical information in sufficient time to cause harm to organizations; (iii) implement safeguards or countermeasures to eliminate or reduce to an acceptable level, exploitable vulnerabilities; and (iv) consider how aggregated information may compromise the confidentiality of users or uses of the supply chain. OPSEC may require organizations to withhold critical mission/business information from suppliers and may include the use of intermediaries to hide the end use, or users, of information systems, system components, or information system services." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-12.9.1.", + "props": [ + { + "class": "name", + "value": "SA-12(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines Operations Security (OPSEC) safeguards to be employed in accordance with classification guides to protect supply chain-related information for the information system, system component, or information system service; and" + } + ] + }, + { + "id": "s_obj_sa-12.9.2.", + "props": [ + { + "class": "name", + "value": "SA-12(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined OPSEC safeguards in accordance with classification guides to protect supply chain-related information for the information system, system component, or information system service." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "records of all-source intelligence analyses" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining and employing OPSEC safeguards" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the definition and employment of OPSEC safeguards" + } + ] + } + ] + }, + { + "id": "sa.12.10.", + "title": "VALIDATE AS GENUINE AND NOT ALTERED", + "params": [ + { + "id": "sa-12_e", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SA-12 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to validate that the information system or system component received is genuine and has not been altered." + } + ] + }, + { + "prose": [ + { + "value": "For some information system components, especially hardware, there are technical means to help determine if the components are genuine or have been altered. Security safeguards used to validate the authenticity of information systems and information system components include, for example, optical/nanotechnology tagging and side-channel analysis. For hardware, detailed bill of material information can highlight the elements with embedded logic complete with component and production location." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-12.10.1.", + "props": [ + { + "class": "name", + "value": "SA-12(10)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed to validate that the information system or system component received is genuine and has not been altered; and" + } + ] + }, + { + "id": "s_obj_sa-12.10.2.", + "props": [ + { + "class": "name", + "value": "SA-12(10)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined security safeguards to validate that the information system or system components received is genuine and has not been altered." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "procedures address the integration of information security requirements into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "evidentiary documentation (including applicable configurations) indicating the information system, system component, or information system service are genuine and have not been altered" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining and employing validation safeguards" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the definition and employment of validation safeguards" + } + ] + } + ] + }, + { + "id": "sa.12.11.", + "title": "PENETRATION TESTING / ANALYSIS OF ELEMENTS, PROCESSES, AND ACTORS", + "params": [ + { + "id": "sa-12_f", + "description": "organization-defined supply chain elements, processes, and actors", + "value": "organization-defined supply chain elements, processes, and actors" + } + ], + "props": [ + { + "class": "name", + "value": "SA-12 (11)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs [Selection (one or more): organizational analysis, independent third-party analysis, organizational penetration testing, independent third-party penetration testing] of associated with the information system, system component, or information system service." + } + ] + }, + { + "links": [ + { + "href": "#ra.5" + } + ], + "prose": [ + { + "value": "This control enhancement addresses analysis and/or testing of the supply chain, not just delivered items. Supply chain elements are information technology products or product components that contain programmable logic and that are critically important to information system functions. Supply chain processes include, for example: (i) hardware, software, and firmware development processes; (ii) shipping/handling procedures; (iii) personnel and physical security programs; (iv) configuration management tools/measures to maintain provenance; or (v) any other programs, processes, or procedures associated with the production/distribution of supply chain elements. Supply chain actors are individuals with specific roles and responsibilities in the supply chain. The evidence generated during analyses and testing of supply chain elements, processes, and actors is documented and used to inform organizational risk management activities and decisions." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-12.11.1.", + "props": [ + { + "class": "name", + "value": "SA-12(11)[1]" + } + ], + "parts": [ + { + "id": "s_obj_sa-12.11.1.a.", + "props": [ + { + "class": "name", + "value": "SA-12(11)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "elements to be analyzed and/or tested;" + } + ] + }, + { + "id": "s_obj_sa-12.11.1.b.", + "props": [ + { + "class": "name", + "value": "SA-12(11)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "processes to be analyzed and/or tested;" + } + ] + }, + { + "id": "s_obj_sa-12.11.1.c.", + "props": [ + { + "class": "name", + "value": "SA-12(11)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "actors to be analyzed and/or tested;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines supply chain:" + } + ] + }, + { + "id": "s_obj_sa-12.11.2.", + "props": [ + { + "class": "name", + "value": "SA-12(11)[2]" + } + ], + "parts": [ + { + "id": "s_obj_sa-12.11.2.a.", + "props": [ + { + "class": "name", + "value": "SA-12(11)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organizational analysis;" + } + ] + }, + { + "id": "s_obj_sa-12.11.2.b.", + "props": [ + { + "class": "name", + "value": "SA-12(11)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "independent third party analysis;" + } + ] + }, + { + "id": "s_obj_sa-12.11.2.c.", + "props": [ + { + "class": "name", + "value": "SA-12(11)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organizational penetration testing; and/or" + } + ] + }, + { + "id": "s_obj_sa-12.11.2.d.", + "props": [ + { + "class": "name", + "value": "SA-12(11)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "independent third-party penetration testing." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs one or more of the following to analyze and/or test organization-defined supply chain elements, processes, and actors associated with the information system, system component, or information system service:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "evidence of organizational analysis, independent third-party analysis, organizational penetration testing, and/or independent third-party penetration testing" + }, + { + "class": "object", + "value": "list of supply chain elements, processes, and actors (associated with the information system, system component, or information system service) subject to analysis and/or testing" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for analyzing and/or testing supply chain elements, processes, and actors" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining and employing methods of analysis/testing of supply chain elements, processes, and actors" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the analysis/testing of supply chain elements, processes, and actors" + } + ] + } + ] + }, + { + "id": "sa.12.12.", + "title": "INTER-ORGANIZATIONAL AGREEMENTS", + "props": [ + { + "class": "name", + "value": "SA-12 (12)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization establishes inter-organizational agreements and procedures with entities involved in the supply chain for the information system, system component, or information system service." + } + ] + }, + { + "prose": [ + { + "value": "The establishment of inter-organizational agreements and procedures provides for notification of supply chain compromises. Early notification of supply chain compromises that can potentially adversely affect or have adversely affected organizational information systems, including critical system components, is essential for organizations to provide appropriate responses to such incidents." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-12.12.1.", + "props": [ + { + "class": "name", + "value": "SA-12(12)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "inter-organizational agreements; and" + } + ] + }, + { + "id": "s_obj_sa-12.12.2.", + "props": [ + { + "class": "name", + "value": "SA-12(12)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "inter-organizational procedures." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization establishes, with entities involved in the supply chain for the information system, system component, or information system service,:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "inter-organizational agreements and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for establishing inter-organizational agreements and procedures with supply chain entities" + } + ] + } + ] + }, + { + "id": "sa.12.13.", + "title": "CRITICAL INFORMATION SYSTEM COMPONENTS", + "params": [ + { + "id": "sa-12_g", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "sa-12_h", + "description": "organization-defined critical information system components", + "value": "organization-defined critical information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SA-12 (13)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to ensure an adequate supply of ." + } + ] + }, + { + "prose": [ + { + "value": "Adversaries can attempt to impede organizational operations by disrupting the supply of critical information system components or corrupting supplier operations. Safeguards to ensure adequate supplies of critical information system components include, for example: (i) the use of multiple suppliers throughout the supply chain for the identified critical components; and (ii) stockpiling of spare components to ensure operation during mission-critical times." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-12.13.1.", + "props": [ + { + "class": "name", + "value": "SA-12(13)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines critical information system components for which security safeguards are to be employed to ensure an adequate supply of such components;" + } + ] + }, + { + "id": "s_obj_sa-12.13.2.", + "props": [ + { + "class": "name", + "value": "SA-12(13)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed to ensure an adequate supply of organization-defined critical information components; and" + } + ] + }, + { + "id": "s_obj_sa-12.13.3.", + "props": [ + { + "class": "name", + "value": "SA-12(13)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined security safeguards to ensure an adequate supply of organization-defined critical information system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "physical inventory of critical information system components" + }, + { + "class": "object", + "value": "inventory records of critical information system components" + }, + { + "class": "object", + "value": "list of security safeguards ensuring adequate supply of critical information system components" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining and employing security safeguards to ensure an adequate supply of critical information system components" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the security safeguards that ensure an adequate supply of critical information system components" + } + ] + } + ] + }, + { + "id": "sa.12.14.", + "title": "IDENTITY AND TRACEABILITY", + "params": [ + { + "id": "sa-12_i", + "description": "organization-defined supply chain elements, processes, and actors", + "value": "organization-defined supply chain elements, processes, and actors" + } + ], + "props": [ + { + "class": "name", + "value": "SA-12 (14)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization establishes and retains unique identification of for the information system, system component, or information system service." + } + ] + }, + { + "prose": [ + { + "value": "Knowing who and what is in the supply chains of organizations is critical to gaining visibility into what is happening within such supply chains, as well as monitoring and identifying high-risk events and activities. Without reasonable visibility and traceability into supply chains (i.e., elements, processes, and actors), it is very difficult for organizations to understand and therefore manage risk, and to reduce the likelihood of adverse events. Uniquely identifying acquirer and integrator roles, organizations, personnel, mission and element processes, testing and evaluation procedures, delivery mechanisms, support mechanisms, communications/delivery paths, and disposal/final disposition activities as well as the components and tools used, establishes a foundational identity structure for assessment of supply chain activities. For example, labeling (using serial numbers) and tagging (using radio-frequency identification [RFID] tags) individual supply chain elements including software packages, modules, and hardware devices, and processes associated with those elements can be used for this purpose. Identification methods are sufficient to support the provenance in the event of a supply chain issue or adverse supply chain event." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-12.14.1.", + "props": [ + { + "class": "name", + "value": "SA-12(14)[1]" + } + ], + "parts": [ + { + "id": "s_obj_sa-12.14.1.a.", + "props": [ + { + "class": "name", + "value": "SA-12(14)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "supply chain elements;" + } + ] + }, + { + "id": "s_obj_sa-12.14.1.b.", + "props": [ + { + "class": "name", + "value": "SA-12(14)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "supply chain processes;" + } + ] + }, + { + "id": "s_obj_sa-12.14.1.c.", + "props": [ + { + "class": "name", + "value": "SA-12(14)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "supply chain actors; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the following for the establishment and retention of unique identification:" + } + ] + }, + { + "id": "s_obj_sa-12.14.2.", + "props": [ + { + "class": "name", + "value": "SA-12(14)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes and retains unique identification of organization-defined supply chain elements, processes, and actors for the information system, system component, or information system service." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements into the acquisition process" + }, + { + "class": "object", + "value": "list of supply chain elements, processes, and actors (associated with the information system, system component, or information system service) requiring implementation of unique identification processes, procedures, tools, mechanisms, equipment, techniques and/or configurations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for establishing and retaining unique identification of supply chain elements, processes, and actors" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining, establishing, and retaining unique identification for supply chain elements, processes, and actors" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the definition, establishment, and retention of unique identification for supply chain elements, processes, and actors" + } + ] + } + ] + }, + { + "id": "sa.12.15.", + "title": "PROCESSES TO ADDRESS WEAKNESSES OR DEFICIENCIES", + "props": [ + { + "class": "name", + "value": "SA-12 (15)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization establishes a process to address weaknesses or deficiencies in supply chain elements identified during independent or organizational assessments of such elements." + } + ] + }, + { + "prose": [ + { + "value": "Evidence generated during independent or organizational assessments of supply chain elements (e.g., penetration testing, audits, verification/validation activities) is documented and used in follow-on processes implemented by organizations to respond to the risks related to the identified weaknesses and deficiencies. Supply chain elements include, for example, supplier development processes and supplier distribution systems." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization establishes a process to address weaknesses or deficiencies in supply chain elements identified during independent or organizational assessments of such elements." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "procedures addressing weaknesses or deficiencies in supply chain elements" + }, + { + "class": "object", + "value": "results of independent or organizational assessments of supply chain controls and processes" + }, + { + "class": "object", + "value": "acquisition contracts, service-level agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for addressing weaknesses or deficiencies in supply chain elements" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the addressing of weaknesses or deficiencies in supply chain elements" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-161", + "value": "NIST Special Publication 800-161" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsNISTIRs.html#NIST-IR-7622", + "value": "NIST Interagency Report 7622" + } + ] + } + ] + }, + { + "id": "sa.13", + "title": "TRUSTWORTHINESS", + "params": [ + { + "id": "sa-13_a", + "description": "organization-defined information system, information system component, or information system service", + "value": "organization-defined information system, information system component, or information system service" + }, + { + "id": "sa-13_b", + "description": "organization-defined assurance overlay", + "value": "organization-defined assurance overlay" + } + ], + "props": [ + { + "class": "name", + "value": "SA-13" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-13a.", + "props": [ + { + "class": "name", + "value": "SA-13a." + } + ], + "prose": [ + { + "class": "description", + "value": "Describes the trustworthiness required in the supporting its critical missions/business functions; and" + } + ] + }, + { + "id": "smm_sa-13b.", + "props": [ + { + "class": "name", + "value": "SA-13b." + } + ], + "prose": [ + { + "class": "description", + "value": "Implements to achieve such trustworthiness." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ra.2" + }, + { + "href": "#sa.4" + }, + { + "href": "#sa.8" + }, + { + "href": "#sa.14" + }, + { + "href": "#sc.3" + } + ], + "prose": [ + { + "value": "This control helps organizations to make explicit trustworthiness decisions when designing, developing, and implementing information systems that are needed to conduct critical organizational missions/business functions. Trustworthiness is a characteristic/property of an information system that expresses the degree to which the system can be expected to preserve the confidentiality, integrity, and availability of the information it processes, stores, or transmits. Trustworthy information systems are systems that are capable of being trusted to operate within defined levels of risk despite the environmental disruptions, human errors, and purposeful attacks that are expected to occur in the specified environments of operation. Trustworthy systems are important to mission/business success. Two factors affecting the trustworthiness of information systems include: (i) security functionality (i.e., the security features, functions, and/or mechanisms employed within the system and its environment of operation); and (ii) security assurance (i.e., the grounds for confidence that the security functionality is effective in its application). Developers, implementers, operators, and maintainers of organizational information systems can increase the level of assurance (and trustworthiness), for example, by employing well-defined security policy models, structured and rigorous hardware, software, and firmware development techniques, sound system/security engineering principles, and secure configuration settings (defined by a set of assurance-related security controls in Appendix E).\nAssurance is also based on the assessment of evidence produced during the system development life cycle. Critical missions/business functions are supported by high-impact systems and the associated assurance requirements for such systems. The additional assurance controls in Table E-4 in Appendix E (designated as optional) can be used to develop and implement high-assurance solutions for specific information systems and system components using the concept of overlays described in Appendix I. Organizations select assurance overlays that have been developed, validated, and approved for community adoption (e.g., cross-organization, governmentwide), limiting the development of such overlays on an organization-by-organization basis. Organizations can conduct criticality analyses as described in SA-14, to determine the information systems, system components, or information system services that require high-assurance solutions. Trustworthiness requirements and assurance overlays can be described in the security plans for organizational information systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-13.a.", + "props": [ + { + "class": "name", + "value": "SA-13(a)" + } + ], + "parts": [ + { + "id": "obj_sa-13.a.1.", + "props": [ + { + "class": "name", + "value": "SA-13(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system, system component, or information system service for which the trustworthiness required is to be described;" + } + ] + }, + { + "id": "obj_sa-13.a.2.", + "props": [ + { + "class": "name", + "value": "SA-13(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "describes the trustworthiness required in organization-defined information system, information system component, or information system service supporting its critical mission/business functions;" + } + ] + } + ] + }, + { + "id": "obj_sa-13.b.", + "props": [ + { + "class": "name", + "value": "SA-13(b)" + } + ], + "parts": [ + { + "id": "obj_sa-13.b.1.", + "props": [ + { + "class": "name", + "value": "SA-13(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines an assurance overlay to be implemented to achieve such trustworthiness; and" + } + ] + }, + { + "id": "obj_sa-13.b.2.", + "props": [ + { + "class": "name", + "value": "SA-13(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization implements the organization-defined assurance overlay to achieve such trustworthiness." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing trustworthiness requirements for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security categorization documentation/results" + }, + { + "class": "object", + "value": "security authorization package for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "authorizing official" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#200", + "value": "FIPS Publication 200" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53", + "value": "NIST Special Publication 800-53" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", + "value": "NIST Special Publication 800-53A" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", + "value": "NIST Special Publication 800-60" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-64", + "value": "NIST Special Publication 800-64" + } + ] + } + ] + }, + { + "id": "sa.14", + "title": "CRITICALITY ANALYSIS", + "params": [ + { + "id": "sa-14_a", + "description": "organization-defined information systems, information system components, or information system services", + "value": "organization-defined information systems, information system components, or information system services" + }, + { + "id": "sa-14_b", + "description": "organization-defined decision points in the system development life cycle", + "value": "organization-defined decision points in the system development life cycle" + } + ], + "props": [ + { + "class": "name", + "value": "SA-14" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization identifies critical information system components and functions by performing a criticality analysis for at ." + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#pl.2" + }, + { + "href": "#pl.8" + }, + { + "href": "#pm.1" + }, + { + "href": "#sa.8" + }, + { + "href": "#sa.12" + }, + { + "href": "#sa.13" + }, + { + "href": "#sa.15" + }, + { + "href": "#sa.20" + } + ], + "prose": [ + { + "value": "Criticality analysis is a key tenet of supply chain risk management and informs the prioritization of supply chain protection activities such as attack surface reduction, use of all-source intelligence, and tailored acquisition strategies. Information system engineers can conduct an end-to-end functional decomposition of an information system to identify mission-critical functions and components. The functional decomposition includes the identification of core organizational missions supported by the system, decomposition into the specific functions to perform those missions, and traceability to the hardware, software, and firmware components that implement those functions, including when the functions are shared by many components within and beyond the information system boundary. Information system components that allow for unmediated access to critical components or functions are considered critical due to the inherent vulnerabilities such components create. Criticality is assessed in terms of the impact of the function or component failure on the ability of the component to complete the organizational missions supported by the information system. A criticality analysis is performed whenever an architecture or design is being developed or modified, including upgrades." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-14-1.", + "props": [ + { + "class": "name", + "value": "SA-14[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems, information system components, or information system services requiring a criticality analysis to identify critical information system components and functions;" + } + ] + }, + { + "id": "obj_sa-14-2.", + "props": [ + { + "class": "name", + "value": "SA-14[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines decision points in the system development life cycle when a criticality analysis is to be performed for organization-defined information systems, information system components, or information system services; and" + } + ] + }, + { + "id": "obj_sa-14-3.", + "props": [ + { + "class": "name", + "value": "SA-14[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies critical information system components and functions by performing a criticality analysis for organization-defined information systems, information system components, or information system services at organization-defined decisions points in the system development life cycle." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing criticality analysis requirements for information systems, security plan" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "list of information systems, information system components, or information system services requiring criticality analyses" + }, + { + "class": "object", + "value": "list of critical information system components and functions identified by criticality analyses" + }, + { + "class": "object", + "value": "criticality analysis documentation" + }, + { + "class": "object", + "value": "business impact analysis documentation" + }, + { + "class": "object", + "value": "system development life cycle documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for performing criticality analysis for the information system" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.14.1.", + "title": "CRITICAL COMPONENTS WITH NO VIABLE ALTERNATIVE SOURCING", + "props": [ + { + "class": "name", + "value": "SA-14 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sa.20" + } + ] + } + ] + }, + { + "id": "sa.15", + "title": "DEVELOPMENT PROCESS, STANDARDS, AND TOOLS", + "params": [ + { + "id": "sa-15_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "sa-15_b", + "description": "organization-defined security requirements", + "value": "organization-defined security requirements" + } + ], + "props": [ + { + "class": "name", + "value": "SA-15" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-15a.", + "props": [ + { + "class": "name", + "value": "SA-15a." + } + ], + "parts": [ + { + "id": "sms_sa-15a.1.", + "props": [ + { + "class": "name", + "value": "SA-15a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Explicitly addresses security requirements;" + } + ] + }, + { + "id": "sms_sa-15a.2.", + "props": [ + { + "class": "name", + "value": "SA-15a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies the standards and tools used in the development process;" + } + ] + }, + { + "id": "sms_sa-15a.3.", + "props": [ + { + "class": "name", + "value": "SA-15a.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents the specific tool options and tool configurations used in the development process; and" + } + ] + }, + { + "id": "sms_sa-15a.4.", + "props": [ + { + "class": "name", + "value": "SA-15a.4." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents, manages, and ensures the integrity of changes to the process and/or tools used in development; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Requires the developer of the information system, system component, or information system service to follow a documented development process that:" + } + ] + }, + { + "id": "smm_sa-15b.", + "props": [ + { + "class": "name", + "value": "SA-15b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the development process, standards, tools, and tool options/configurations to determine if the process, standards, tools, and tool options/configurations selected and employed can satisfy ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#sa.3" + }, + { + "href": "#sa.8" + } + ], + "prose": [ + { + "value": "Development tools include, for example, programming languages and computer-aided design (CAD) systems. Reviews of development processes can include, for example, the use of maturity models to determine the potential effectiveness of such processes. Maintaining the integrity of changes to tools and processes enables accurate supply chain risk assessment and mitigation, and requires robust configuration control throughout the life cycle (including design, development, transport, delivery, integration, and maintenance) to track authorized changes and prevent unauthorized changes." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-15.a.", + "props": [ + { + "class": "name", + "value": "SA-15(a)" + } + ], + "parts": [ + { + "id": "obj_sa-15.a.1.", + "props": [ + { + "class": "name", + "value": "SA-15(a)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "explicitly addresses security requirements;" + } + ] + }, + { + "id": "obj_sa-15.a.2.", + "props": [ + { + "class": "name", + "value": "SA-15(a)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies the standards and tools used in the development process;" + } + ] + }, + { + "id": "obj_sa-15.a.3.", + "props": [ + { + "class": "name", + "value": "SA-15(a)(3)" + } + ], + "parts": [ + { + "id": "obj_sa-15.a.3.1.", + "props": [ + { + "class": "name", + "value": "SA-15(a)(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents the specific tool options used in the development process;" + } + ] + }, + { + "id": "obj_sa-15.a.3.2.", + "props": [ + { + "class": "name", + "value": "SA-15(a)(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents the specific tool configurations used in the development process;" + } + ] + } + ] + }, + { + "id": "obj_sa-15.a.4.", + "props": [ + { + "class": "name", + "value": "SA-15(a)(4)" + } + ], + "parts": [ + { + "id": "obj_sa-15.a.4.1.", + "props": [ + { + "class": "name", + "value": "SA-15(a)(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents changes to the process and/or tools used in the development;" + } + ] + }, + { + "id": "obj_sa-15.a.4.2.", + "props": [ + { + "class": "name", + "value": "SA-15(a)(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "manages changes to the process and/or tools used in the development;" + } + ] + }, + { + "id": "obj_sa-15.a.4.3.", + "props": [ + { + "class": "name", + "value": "SA-15(a)(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures the integrity of changes to the process and/or tools used in the development;" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to follow a documented development process that:" + } + ] + }, + { + "id": "obj_sa-15.b.", + "props": [ + { + "class": "name", + "value": "SA-15(b)" + } + ], + "parts": [ + { + "id": "obj_sa-15.b.1.", + "props": [ + { + "class": "name", + "value": "SA-15(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to review the development process, standards, tools, and tool options/configurations;" + } + ] + }, + { + "id": "obj_sa-15.b.2.", + "props": [ + { + "class": "name", + "value": "SA-15(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security requirements to be satisfied by the process, standards, tools, and tool option/configurations selected and employed; and" + } + ] + }, + { + "id": "obj_sa-15.b.3.", + "props": [ + { + "class": "name", + "value": "SA-15(b)[3]" + } + ], + "parts": [ + { + "id": "obj_sa-15.b.3.a.", + "props": [ + { + "class": "name", + "value": "SA-15(b)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the development process with the organization-defined frequency to determine if the process selected and employed can satisfy organization-defined security requirements;" + } + ] + }, + { + "id": "obj_sa-15.b.3.b.", + "props": [ + { + "class": "name", + "value": "SA-15(b)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the development standards with the organization-defined frequency to determine if the standards selected and employed can satisfy organization-defined security requirements;" + } + ] + }, + { + "id": "obj_sa-15.b.3.c.", + "props": [ + { + "class": "name", + "value": "SA-15(b)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the development tools with the organization-defined frequency to determine if the tools selected and employed can satisfy organization-defined security requirements; and" + } + ] + }, + { + "id": "obj_sa-15.b.3.d.", + "props": [ + { + "class": "name", + "value": "SA-15(b)[3][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the development tool options/configurations with the organization-defined frequency to determine if the tool options/configurations selected and employed can satisfy organization-defined security requirements." + } + ] + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "procedures addressing the integration of security requirements during the development process" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer documentation listing tool options/configuration guides, configuration management records" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "configuration control records" + }, + { + "class": "object", + "value": "documented reviews of development process, standards, tools, and tool options/configurations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.15.1.", + "title": "QUALITY METRICS", + "params": [ + { + "id": "sa-15_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "sa-15_d", + "description": "organization-defined program review milestones", + "value": "organization-defined program review milestones" + } + ], + "props": [ + { + "class": "name", + "value": "SA-15 (1)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-15.1.a.", + "props": [ + { + "class": "name", + "value": "SA-15 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Define quality metrics at the beginning of the development process; and" + } + ] + }, + { + "id": "s_smm_sa-15.1.b.", + "props": [ + { + "class": "name", + "value": "SA-15 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Provide evidence of meeting the quality metrics [Selection (one or more): ; ; upon delivery]." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "prose": [ + { + "value": "Organizations use quality metrics to establish minimum acceptable levels of information system quality. Metrics may include quality gates which are collections of completion criteria or sufficiency standards representing the satisfactory execution of particular phases of the system development project. A quality gate, for example, may require the elimination of all compiler warnings or an explicit determination that the warnings have no impact on the effectiveness of required security capabilities. During the execution phases of development projects, quality gates provide clear, unambiguous indications of progress. Other metrics apply to the entire development project. These metrics can include defining the severity thresholds of vulnerabilities, for example, requiring no known vulnerabilities in the delivered information system with a Common Vulnerability Scoring System (CVSS) severity of Medium or High." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-15.1.a.", + "props": [ + { + "class": "name", + "value": "SA-15(1)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to define quality metrics at the beginning of the development process;" + } + ] + }, + { + "id": "s_obj_sa-15.1.b.", + "props": [ + { + "class": "name", + "value": "SA-15(1)(b)" + } + ], + "parts": [ + { + "id": "s_obj_sa-15.1.b.1.", + "props": [ + { + "class": "name", + "value": "SA-15(1)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to provide evidence of meeting the quality metrics;" + } + ] + }, + { + "id": "s_obj_sa-15.1.b.2.", + "props": [ + { + "class": "name", + "value": "SA-15(1)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines program review milestones to provide evidence of meeting the quality metrics;" + } + ] + }, + { + "id": "s_obj_sa-15.1.b.3.", + "props": [ + { + "class": "name", + "value": "SA-15(1)(b)[3]" + } + ], + "parts": [ + { + "id": "s_obj_sa-15.1.b.3.a.", + "props": [ + { + "class": "name", + "value": "SA-15(1)(b)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "with the organization-defined frequency;" + } + ] + }, + { + "id": "s_obj_sa-15.1.b.3.b.", + "props": [ + { + "class": "name", + "value": "SA-15(1)(b)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "in accordance with the organization-defined program review milestones; and/or" + } + ] + }, + { + "id": "s_obj_sa-15.1.b.3.c.", + "props": [ + { + "class": "name", + "value": "SA-15(1)(b)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "upon delivery of the information system, system component, or information system service." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to provide evidence of meeting the quality metrics one or more of the following:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "procedures addressing the integration of security requirements into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "list of quality metrics" + }, + { + "class": "object", + "value": "documentation evidence of meeting quality metrics" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + } + ] + }, + { + "id": "sa.15.2.", + "title": "SECURITY TRACKING TOOLS", + "props": [ + { + "class": "name", + "value": "SA-15 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to select and employ a security tracking tool for use during the development process." + } + ] + }, + { + "prose": [ + { + "value": "Information system development teams select and deploy security tracking tools, including, for example, vulnerability/work item tracking systems that facilitate assignment, sorting, filtering, and tracking of completed work items or tasks associated with system development processes." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to select and employ a security tracking tool for use during the development process." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "procedures addressing the integration of security requirements into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "list of quality metrics" + }, + { + "class": "object", + "value": "documentation evidence of meeting quality metrics" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + } + ] + }, + { + "id": "sa.15.3.", + "title": "CRITICALITY ANALYSIS", + "params": [ + { + "id": "sa-15_e", + "description": "organization-defined breadth/depth", + "value": "organization-defined breadth/depth" + }, + { + "id": "sa-15_f", + "description": "organization-defined decision points in the system development life cycle", + "value": "organization-defined decision points in the system development life cycle" + } + ], + "props": [ + { + "class": "name", + "value": "SA-15 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to perform a criticality analysis at and at ." + } + ] + }, + { + "links": [ + { + "href": "#sa.4" + }, + { + "href": "#sa.14" + } + ], + "prose": [ + { + "value": "This control enhancement provides developer input to the criticality analysis performed by organizations in SA-14. Developer input is essential to such analysis because organizations may not have access to detailed design documentation for information system components that are developed as commercial off-the-shelf (COTS) information technology products (e.g., functional specifications, high-level designs, low-level designs, and source code/hardware schematics)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-15.3.1.", + "props": [ + { + "class": "name", + "value": "SA-15(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the breadth of criticality analysis to be performed by the developer of the information system, system component, or information system service;" + } + ] + }, + { + "id": "s_obj_sa-15.3.2.", + "props": [ + { + "class": "name", + "value": "SA-15(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the depth of criticality analysis to be performed by the developer of the information system, system component, or information system service;" + } + ] + }, + { + "id": "s_obj_sa-15.3.3.", + "props": [ + { + "class": "name", + "value": "SA-15(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines decision points in the system development life cycle when a criticality analysis is to be performed for the information system, system component, or information system service; and" + } + ] + }, + { + "id": "s_obj_sa-15.3.4.", + "props": [ + { + "class": "name", + "value": "SA-15(3)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to perform a criticality analysis at the organization-defined breadth/depth and at organization-defined decision points in the system development life cycle." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "procedures addressing criticality analysis requirements for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "criticality analysis documentation" + }, + { + "class": "object", + "value": "business impact analysis documentation" + }, + { + "class": "object", + "value": "software development life cycle documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsibility for performing criticality analysis" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for performing criticality analysis" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing criticality analysis" + } + ] + } + ] + }, + { + "id": "sa.15.4.", + "title": "THREAT MODELING / VULNERABILITY ANALYSIS", + "params": [ + { + "id": "sa-15_g", + "description": "organization-defined breadth/depth", + "value": "organization-defined breadth/depth" + }, + { + "id": "sa-15_h", + "description": "organization-defined information concerning impact, environment of operations, known or assumed threats, and acceptable risk levels", + "value": "organization-defined information concerning impact, environment of operations, known or assumed threats, and acceptable risk levels" + }, + { + "id": "sa-15_i", + "description": "organization-defined tools and methods", + "value": "organization-defined tools and methods" + }, + { + "id": "sa-15_j", + "description": "organization-defined acceptance criteria", + "value": "organization-defined acceptance criteria" + } + ], + "props": [ + { + "class": "name", + "value": "SA-15 (4)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-15.4.a.", + "props": [ + { + "class": "name", + "value": "SA-15 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Uses ;" + } + ] + }, + { + "id": "s_smm_sa-15.4.b.", + "props": [ + { + "class": "name", + "value": "SA-15 (4)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Employs ; and" + } + ] + }, + { + "id": "s_smm_sa-15.4.c.", + "props": [ + { + "class": "name", + "value": "SA-15 (4)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Produces evidence that meets ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires that developers perform threat modeling and a vulnerability analysis for the information system at that:" + } + ] + }, + { + "links": [ + { + "href": "#sa.4" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-15.4.1.", + "props": [ + { + "class": "name", + "value": "SA-15(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the breadth of threat modeling and vulnerability analysis to be performed by developers for the information system;" + } + ] + }, + { + "id": "s_obj_sa-15.4.2.", + "props": [ + { + "class": "name", + "value": "SA-15(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the depth of threat modeling and vulnerability analysis to be performed by developers for the information system;" + } + ] + }, + { + "id": "s_obj_sa-15.4.3.", + "props": [ + { + "class": "name", + "value": "SA-15(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information concerning impact, environment of operations, known or assumed threats, and acceptable risk levels to be used in threat modeling and vulnerability analysis;" + } + ] + }, + { + "id": "s_obj_sa-15.4.4.", + "props": [ + { + "class": "name", + "value": "SA-15(4)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines tools and methods to be employed in threat modeling and vulnerability analysis;" + } + ] + }, + { + "id": "s_obj_sa-15.4.5.", + "props": [ + { + "class": "name", + "value": "SA-15(4)[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines acceptance criteria for evidence produced from threat modeling and vulnerability analysis;" + } + ] + }, + { + "id": "s_obj_sa-15.4.6.", + "props": [ + { + "class": "name", + "value": "SA-15(4)[6]" + } + ], + "parts": [ + { + "id": "s_obj_sa-15.4.6.a.", + "props": [ + { + "class": "name", + "value": "SA-15(4)[6](a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "uses organization-defined information concerning impact, environment of operations, known or assumed threats, and acceptable risk levels;" + } + ] + }, + { + "id": "s_obj_sa-15.4.6.b.", + "props": [ + { + "class": "name", + "value": "SA-15(4)[6](b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined tools and methods; and" + } + ] + }, + { + "id": "s_obj_sa-15.4.6.c.", + "props": [ + { + "class": "name", + "value": "SA-15(4)[6](c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "produces evidence that meets organization-defined acceptance criteria." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that developers perform threat modeling and a vulnerability analysis for the information system at the organization-defined breadth/depth that:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "threat modeling documentation" + }, + { + "class": "object", + "value": "vulnerability analysis results" + }, + { + "class": "object", + "value": "organizational risk assessments" + }, + { + "class": "object", + "value": "acceptance criteria for evidence produced from threat modeling and vulnerability analysis" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for performing development threat modeling and vulnerability analysis" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing development threat modeling and vulnerability analysis" + } + ] + } + ] + }, + { + "id": "sa.15.5.", + "title": "ATTACK SURFACE REDUCTION", + "params": [ + { + "id": "sa-15_k", + "description": "organization-defined thresholds", + "value": "organization-defined thresholds" + } + ], + "props": [ + { + "class": "name", + "value": "SA-15 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to reduce attack surfaces to ." + } + ] + }, + { + "links": [ + { + "href": "#cm.7" + } + ], + "prose": [ + { + "value": "Attack surface reduction is closely aligned with developer threat and vulnerability analyses and information system architecture and design. Attack surface reduction is a means of reducing risk to organizations by giving attackers less opportunity to exploit weaknesses or deficiencies (i.e., potential vulnerabilities) within information systems, information system components, and information system services. Attack surface reduction includes, for example, applying the principle of least privilege, employing layered defenses, applying the principle of least functionality (i.e., restricting ports, protocols, functions, and services), deprecating unsafe functions, and eliminating application programming interfaces (APIs) that are vulnerable to cyber attacks." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-15.5.1.", + "props": [ + { + "class": "name", + "value": "SA-15(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines thresholds to which attack surfaces are to be reduced; and" + } + ] + }, + { + "id": "s_obj_sa-15.5.2.", + "props": [ + { + "class": "name", + "value": "SA-15(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to reduce attack surfaces to organization-defined thresholds." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "procedures addressing attack surface reduction" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, or information system service" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "network diagram" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation establishing/enforcing organization-defined thresholds for reducing attack surfaces" + }, + { + "class": "object", + "value": "list of restricted ports, protocols, functions and services" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsibility for attack surface reduction thresholds" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining attack surface reduction thresholds" + } + ] + } + ] + }, + { + "id": "sa.15.6.", + "title": "CONTINUOUS IMPROVEMENT", + "props": [ + { + "class": "name", + "value": "SA-15 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to implement an explicit process to continuously improve the development process." + } + ] + }, + { + "prose": [ + { + "value": "Developers of information systems, information system components, and information system services consider the effectiveness/efficiency of current development processes for meeting quality objectives and addressing security capabilities in current threat environments." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to implement an explicit process to continuously improve the development process." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "quality goals and metrics for improving system development process" + }, + { + "class": "object", + "value": "security assessments and/or quality control reviews of system development process" + }, + { + "class": "object", + "value": "plans of action and milestones for improving system development process" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + } + ] + }, + { + "id": "sa.15.7.", + "title": "AUTOMATED VULNERABILITY ANALYSIS", + "params": [ + { + "id": "sa-15_l", + "description": "organization-defined tools", + "value": "organization-defined tools" + }, + { + "id": "sa-15_m", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "SA-15 (7)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-15.7.a.", + "props": [ + { + "class": "name", + "value": "SA-15 (7)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Perform an automated vulnerability analysis using ;" + } + ] + }, + { + "id": "s_smm_sa-15.7.b.", + "props": [ + { + "class": "name", + "value": "SA-15 (7)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Determine the exploitation potential for discovered vulnerabilities;" + } + ] + }, + { + "id": "s_smm_sa-15.7.c.", + "props": [ + { + "class": "name", + "value": "SA-15 (7)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Determine potential risk mitigations for delivered vulnerabilities; and" + } + ] + }, + { + "id": "s_smm_sa-15.7.d.", + "props": [ + { + "class": "name", + "value": "SA-15 (7)(d)" + } + ], + "prose": [ + { + "class": "description", + "value": "Deliver the outputs of the tools and results of the analysis to ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "links": [ + { + "href": "#ra.5" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-15.7.a.", + "props": [ + { + "class": "name", + "value": "SA-15(7)(a)" + } + ], + "parts": [ + { + "id": "s_obj_sa-15.7.a.1.", + "props": [ + { + "class": "name", + "value": "SA-15(7)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines tools to be used to perform automated vulnerability analysis of the information system, system component, or information system service;" + } + ] + }, + { + "id": "s_obj_sa-15.7.a.2.", + "props": [ + { + "class": "name", + "value": "SA-15(7)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to perform an automated vulnerability analysis using organization-defined tools;" + } + ] + } + ] + }, + { + "id": "s_obj_sa-15.7.b.", + "props": [ + { + "class": "name", + "value": "SA-15(7)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to determine the exploitation potential for discovered vulnerabilities;" + } + ] + }, + { + "id": "s_obj_sa-15.7.c.", + "props": [ + { + "class": "name", + "value": "SA-15(7)(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to determine potential risk mitigations for delivered vulnerabilities;" + } + ] + }, + { + "id": "s_obj_sa-15.7.d.", + "props": [ + { + "class": "name", + "value": "SA-15(7)(d)" + } + ], + "parts": [ + { + "id": "s_obj_sa-15.7.d.1.", + "props": [ + { + "class": "name", + "value": "SA-15(7)(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the output of the tools and results of the analysis are to be delivered; and" + } + ] + }, + { + "id": "s_obj_sa-15.7.d.2.", + "props": [ + { + "class": "name", + "value": "SA-15(7)(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to deliver the outputs of the tools and results of the analysis to organization-defined personnel or roles." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "vulnerability analysis tools and associated documentation" + }, + { + "class": "object", + "value": "risk assessment reports" + }, + { + "class": "object", + "value": "vulnerability analysis results" + }, + { + "class": "object", + "value": "vulnerability mitigation reports" + }, + { + "class": "object", + "value": "risk mitigation strategy documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel performing automated vulnerability analysis on the information system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for vulnerability analysis of information systems, system components, or information system services under development" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing vulnerability analysis of information systems, system components, or information system services under development" + } + ] + } + ] + }, + { + "id": "sa.15.8.", + "title": "REUSE OF THREAT / VULNERABILITY INFORMATION", + "props": [ + { + "class": "name", + "value": "SA-15 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to use threat modeling and vulnerability analyses from similar systems, components, or services to inform the current development process." + } + ] + }, + { + "prose": [ + { + "value": "Analysis of vulnerabilities found in similar software applications can inform potential design or implementation issues for information systems under development. Similar information systems or system components may exist within developer organizations. Authoritative vulnerability information is available from a variety of public and private sector sources including, for example, the National Vulnerability Database." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to use threat modeling and vulnerability analyses from similar systems, components, or services to inform the current development process." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "threat modeling and vulnerability analyses from similar information systems, system components, or information system service" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + } + ] + }, + { + "id": "sa.15.9.", + "title": "USE OF LIVE DATA", + "props": [ + { + "class": "name", + "value": "SA-15 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization approves, documents, and controls the use of live data in development and test environments for the information system, system component, or information system service." + } + ] + }, + { + "prose": [ + { + "value": "The use of live data in preproduction environments can result in significant risk to organizations. Organizations can minimize such risk by using test or dummy data during the development and testing of information systems, information system components, and information system services." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-15.9.1.", + "props": [ + { + "class": "name", + "value": "SA-15(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approves the use of live data in development and test environments;" + } + ] + }, + { + "id": "s_obj_sa-15.9.2.", + "props": [ + { + "class": "name", + "value": "SA-15(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents the use of live data in development and test environments; and" + } + ] + }, + { + "id": "s_obj_sa-15.9.3.", + "props": [ + { + "class": "name", + "value": "SA-15(9)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls the use of live data in development and test environments." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization, for the information system, system component, or information system service:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "documentation authorizing use of live data in development and test environments" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for approving, documenting, and controlling the use of live data in development and test environments" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the approval, documentation, and control of the use of live data in development and test environments" + } + ] + } + ] + }, + { + "id": "sa.15.10.", + "title": "INCIDENT RESPONSE PLAN", + "props": [ + { + "class": "name", + "value": "SA-15 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to provide an incident response plan." + } + ] + }, + { + "links": [ + { + "href": "#ir.8" + } + ], + "prose": [ + { + "value": "The incident response plan for developers of information systems, system components, and information system services is incorporated into organizational incident response plans to provide the type of incident response information not readily available to organizations. Such information may be extremely helpful, for example, when organizations respond to vulnerabilities in commercial off-the-shelf (COTS) information technology products." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to provide an incident response plan." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, or services" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "developer incident response plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + } + ] + }, + { + "id": "sa.15.11.", + "title": "ARCHIVE INFORMATION SYSTEM / COMPONENT", + "props": [ + { + "class": "name", + "value": "SA-15 (11)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system or system component to archive the system or component to be released or delivered together with the corresponding evidence supporting the final security review." + } + ] + }, + { + "prose": [ + { + "value": "Archiving relevant documentation from the development process can provide a readily available baseline of information that can be helpful during information system/component upgrades or modifications." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system or system component to archive the system or component to be released or delivered together with the corresponding evidence supporting the final security review." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, or services" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "developer incident response plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + } + ] + } + ] + }, + { + "id": "sa.16", + "title": "DEVELOPER-PROVIDED TRAINING", + "params": [ + { + "id": "sa-16_a", + "description": "organization-defined training", + "value": "organization-defined training" + } + ], + "props": [ + { + "class": "name", + "value": "SA-16" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to provide on the correct use and operation of the implemented security functions, controls, and/or mechanisms." + } + ] + }, + { + "links": [ + { + "href": "#at.2" + }, + { + "href": "#at.3" + }, + { + "href": "#sa.5" + } + ], + "prose": [ + { + "value": "This control applies to external and internal (in-house) developers. Training of personnel is an essential element to ensure the effectiveness of security controls implemented within organizational information systems. Training options include, for example, classroom-style training, web-based/computer-based training, and hands-on training. Organizations can also request sufficient training materials from developers to conduct in-house training or offer self-training to organizational personnel. Organizations determine the type of training necessary and may require different types of training for different security functions, controls, or mechanisms." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-16-1.", + "props": [ + { + "class": "name", + "value": "SA-16[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines training to be provided by the developer of the information system, system component, or information system service; and" + } + ] + }, + { + "id": "obj_sa-16-2.", + "props": [ + { + "class": "name", + "value": "SA-16[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to provide organization-defined training on the correct use and operation of the implemented security functions, controls, and/or mechanisms." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing developer-provided training" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "developer-provided training materials" + }, + { + "class": "object", + "value": "training records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational or third-party developers with training responsibilities for the information system, system component, or information system service" + } + ] + } + ] + }, + { + "id": "sa.17", + "title": "DEVELOPER SECURITY ARCHITECTURE AND DESIGN", + "props": [ + { + "class": "name", + "value": "SA-17" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-17a.", + "props": [ + { + "class": "name", + "value": "SA-17a." + } + ], + "prose": [ + { + "class": "description", + "value": "Is consistent with and supportive of the organization�s security architecture which is established within and is an integrated part of the organization�s enterprise architecture;" + } + ] + }, + { + "id": "smm_sa-17b.", + "props": [ + { + "class": "name", + "value": "SA-17b." + } + ], + "prose": [ + { + "class": "description", + "value": "Accurately and completely describes the required security functionality, and the allocation of security controls among physical and logical components; and" + } + ] + }, + { + "id": "smm_sa-17c.", + "props": [ + { + "class": "name", + "value": "SA-17c." + } + ], + "prose": [ + { + "class": "description", + "value": "Expresses how individual security functions, mechanisms, and services work together to provide required security capabilities and a unified approach to protection." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to produce a design specification and security architecture that:" + } + ] + }, + { + "links": [ + { + "href": "#pl.8" + }, + { + "href": "#pm.7" + }, + { + "href": "#sa.3" + }, + { + "href": "#sa.8" + } + ], + "prose": [ + { + "value": "This control is primarily directed at external developers, although it could also be used for internal (in-house) development. In contrast, PL-8 is primarily directed at internal developers to help ensure that organizations develop an information security architecture and such security architecture is integrated or tightly coupled to the enterprise architecture. This distinction is important if/when organizations outsource the development of information systems, information system components, or information system services to external entities, and there is a requirement to demonstrate consistency with the organization�s enterprise architecture and information security architecture." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-17.a.", + "props": [ + { + "class": "name", + "value": "SA-17(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "is consistent with and supportive of the organization’s security architecture which is established within and is an integrated part of the organization’s enterprise architecture;" + } + ] + }, + { + "id": "obj_sa-17.b.", + "props": [ + { + "class": "name", + "value": "SA-17(b)" + } + ], + "parts": [ + { + "id": "obj_sa-17.b.1.", + "props": [ + { + "class": "name", + "value": "SA-17(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the required security functionality;" + } + ] + }, + { + "id": "obj_sa-17.b.2.", + "props": [ + { + "class": "name", + "value": "SA-17(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the allocation of security controls among physical and logical components; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "accurately and completely describes:" + } + ] + }, + { + "id": "obj_sa-17.c.", + "props": [ + { + "class": "name", + "value": "SA-17(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "expresses how individual security functions, mechanisms, and services work together to provide required security capabilities and a unified approach to protection." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to produce a design specification and security architecture that:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "enterprise architecture policy" + }, + { + "class": "object", + "value": "procedures addressing developer security architecture and design specification for the information system" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "design specification and security architecture documentation for the system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with security architecture and design responsibilities" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.17.1.", + "title": "FORMAL POLICY MODEL", + "params": [ + { + "id": "sa-17_a", + "description": "organization-defined elements of organizational security policy", + "value": "organization-defined elements of organizational security policy" + } + ], + "props": [ + { + "class": "name", + "value": "SA-17 (1)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-17.1.a.", + "props": [ + { + "class": "name", + "value": "SA-17 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Produce, as an integral part of the development process, a formal policy model describing the to be enforced; and" + } + ] + }, + { + "id": "s_smm_sa-17.1.b.", + "props": [ + { + "class": "name", + "value": "SA-17 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Prove that the formal policy model is internally consistent and sufficient to enforce the defined elements of the organizational security policy when implemented." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "prose": [ + { + "value": "Formal models describe specific behaviors or security policies using formal languages, thus enabling the correctness of those behaviors/policies to be formally proven. Not all components of information systems can be modeled, and generally, formal specifications are scoped to specific behaviors or policies of interest (e.g., nondiscretionary access control policies). Organizations choose the particular formal modeling language and approach based on the nature of the behaviors/policies to be described and the available tools. Formal modeling tools include, for example, Gypsy and Zed." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-17.1.a.", + "props": [ + { + "class": "name", + "value": "SA-17(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_sa-17.1.a.1.", + "props": [ + { + "class": "name", + "value": "SA-17(1)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines elements of the organizational security policy to be enforced under a formal policy model produced by the developer as an integral part of the development process for the information system, system component, or information system service;" + } + ] + }, + { + "id": "s_obj_sa-17.1.a.2.", + "props": [ + { + "class": "name", + "value": "SA-17(1)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to produce, as an integral part of the development process, a formal policy model describing the organization-defined elements of organizational security policy to be enforced; and" + } + ] + } + ] + }, + { + "id": "s_obj_sa-17.1.b.", + "props": [ + { + "class": "name", + "value": "SA-17(1)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to prove that the formal policy model is internally consistent and sufficient to enforce the defined elements of the organizational security policy when implemented." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "enterprise architecture policy" + }, + { + "class": "object", + "value": "procedures addressing developer security architecture and design specification for the information system" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "design specification and security architecture documentation for the system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with security architecture and design responsibilities" + } + ] + } + ] + }, + { + "id": "sa.17.2.", + "title": "SECURITY-RELEVANT COMPONENTS", + "props": [ + { + "class": "name", + "value": "SA-17 (2)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-17.2.a.", + "props": [ + { + "class": "name", + "value": "SA-17 (2)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Define security-relevant hardware, software, and firmware; and" + } + ] + }, + { + "id": "s_smm_sa-17.2.b.", + "props": [ + { + "class": "name", + "value": "SA-17 (2)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Provide a rationale that the definition for security-relevant hardware, software, and firmware is complete." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "links": [ + { + "href": "#sa.5" + } + ], + "prose": [ + { + "value": "Security-relevant hardware, software, and firmware represent the portion of the information system, component, or service that must be trusted to perform correctly in order to maintain required security properties." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-17.2.a.", + "props": [ + { + "class": "name", + "value": "SA-17(2)(a)" + } + ], + "parts": [ + { + "id": "s_obj_sa-17.2.a.1.", + "props": [ + { + "class": "name", + "value": "SA-17(2)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "define security-relevant hardware;" + } + ] + }, + { + "id": "s_obj_sa-17.2.a.2.", + "props": [ + { + "class": "name", + "value": "SA-17(2)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "define security-relevant software;" + } + ] + }, + { + "id": "s_obj_sa-17.2.a.3.", + "props": [ + { + "class": "name", + "value": "SA-17(2)(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "define security-relevant firmware; and" + } + ] + } + ] + }, + { + "id": "s_obj_sa-17.2.b.", + "props": [ + { + "class": "name", + "value": "SA-17(2)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provide a rationale that the definition for security-relevant hardware, software, and firmware components is complete." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "enterprise architecture policy" + }, + { + "class": "object", + "value": "procedures addressing developer security architecture and design specification for the information system" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "list of security-relevant hardware, software, and firmware components" + }, + { + "class": "object", + "value": "documented rationale of completeness regarding definitions provided for security-relevant hardware, software, and firmware" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel with security architecture and design responsibilities" + } + ] + } + ] + }, + { + "id": "sa.17.3.", + "title": "FORMAL CORRESPONDENCE", + "props": [ + { + "class": "name", + "value": "SA-17 (3)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-17.3.a.", + "props": [ + { + "class": "name", + "value": "SA-17 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Produce, as an integral part of the development process, a formal top-level specification that specifies the interfaces to security-relevant hardware, software, and firmware in terms of exceptions, error messages, and effects;" + } + ] + }, + { + "id": "s_smm_sa-17.3.b.", + "props": [ + { + "class": "name", + "value": "SA-17 (3)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Show via proof to the extent feasible with additional informal demonstration as necessary, that the formal top-level specification is consistent with the formal policy model;" + } + ] + }, + { + "id": "s_smm_sa-17.3.c.", + "props": [ + { + "class": "name", + "value": "SA-17 (3)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Show via informal demonstration, that the formal top-level specification completely covers the interfaces to security-relevant hardware, software, and firmware;" + } + ] + }, + { + "id": "s_smm_sa-17.3.d.", + "props": [ + { + "class": "name", + "value": "SA-17 (3)(d)" + } + ], + "prose": [ + { + "class": "description", + "value": "Show that the formal top-level specification is an accurate description of the implemented security-relevant hardware, software, and firmware; and" + } + ] + }, + { + "id": "s_smm_sa-17.3.e.", + "props": [ + { + "class": "name", + "value": "SA-17 (3)(e)" + } + ], + "prose": [ + { + "class": "description", + "value": "Describe the security-relevant hardware, software, and firmware mechanisms not addressed in the formal top-level specification but strictly internal to the security-relevant hardware, software, and firmware." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "links": [ + { + "href": "#sa.5" + } + ], + "prose": [ + { + "value": "Correspondence is an important part of the assurance gained through modeling. It demonstrates that the implementation is an accurate transformation of the model, and that any additional code or implementation details present have no impact on the behaviors or policies being modeled. Formal methods can be used to show that the high-level security properties are satisfied by the formal information system description, and that the formal system description is correctly implemented by a description of some lower level, for example a hardware description. Consistency between the formal top-level specification and the formal policy models is generally not amenable to being fully proven. Therefore, a combination of formal/informal methods may be needed to show such consistency. Consistency between the formal top-level specification and the implementation may require the use of an informal demonstration due to limitations in the applicability of formal methods to prove that the specification accurately reflects the implementation. Hardware, software, and firmware mechanisms strictly internal to security-relevant hardware, software, and firmware include, for example, mapping registers and direct memory input/output." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-17.3.a.", + "props": [ + { + "class": "name", + "value": "SA-17(3)(a)" + } + ], + "parts": [ + { + "id": "s_obj_sa-17.3.a.1.", + "props": [ + { + "class": "name", + "value": "SA-17(3)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "exceptions;" + } + ] + }, + { + "id": "s_obj_sa-17.3.a.2.", + "props": [ + { + "class": "name", + "value": "SA-17(3)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "error messages;" + } + ] + }, + { + "id": "s_obj_sa-17.3.a.3.", + "props": [ + { + "class": "name", + "value": "SA-17(3)(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "effects;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "produce, as an integral part of the development process, a formal top-level specification that specifies the interfaces to security-relevant hardware, software, and firmware in terms of:" + } + ] + }, + { + "id": "s_obj_sa-17.3.b.", + "props": [ + { + "class": "name", + "value": "SA-17(3)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "show via proof to the extent feasible with additional informal demonstration as necessary, that the formal top-level specification is consistent with the formal policy model;" + } + ] + }, + { + "id": "s_obj_sa-17.3.c.", + "props": [ + { + "class": "name", + "value": "SA-17(3)(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "show via informal demonstration, that the formal top-level specification completely covers the interfaces to security-relevant hardware, software, and firmware;" + } + ] + }, + { + "id": "s_obj_sa-17.3.d.", + "props": [ + { + "class": "name", + "value": "SA-17(3)(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "show that the formal top-level specification is an accurate description of the implemented security-relevant hardware, software, and firmware; and" + } + ] + }, + { + "id": "s_obj_sa-17.3.e.", + "props": [ + { + "class": "name", + "value": "SA-17(3)(e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "describe the security-relevant hardware, software, and firmware mechanisms not addressed in the formal top-level specification but strictly internal to the security-relevant hardware, software, and firmware." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "enterprise architecture policy" + }, + { + "class": "object", + "value": "formal policy model" + }, + { + "class": "object", + "value": "procedures addressing developer security architecture and design specification for the information system" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "formal top-level specification documentation" + }, + { + "class": "object", + "value": "information system security architecture and design documentation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "documentation describing security-relevant hardware, software and firmware mechanisms not addressed in the formal top-level specification documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with security architecture and design responsibilities" + } + ] + } + ] + }, + { + "id": "sa.17.4.", + "title": "INFORMAL CORRESPONDENCE", + "props": [ + { + "class": "name", + "value": "SA-17 (4)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-17.4.a.", + "props": [ + { + "class": "name", + "value": "SA-17 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Produce, as an integral part of the development process, an informal descriptive top-level specification that specifies the interfaces to security-relevant hardware, software, and firmware in terms of exceptions, error messages, and effects;" + } + ] + }, + { + "id": "s_smm_sa-17.4.b.", + "props": [ + { + "class": "name", + "value": "SA-17 (4)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Show via [Selection: informal demonstration, convincing argument with formal methods as feasible] that the descriptive top-level specification is consistent with the formal policy model;" + } + ] + }, + { + "id": "s_smm_sa-17.4.c.", + "props": [ + { + "class": "name", + "value": "SA-17 (4)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Show via informal demonstration, that the descriptive top-level specification completely covers the interfaces to security-relevant hardware, software, and firmware;" + } + ] + }, + { + "id": "s_smm_sa-17.4.d.", + "props": [ + { + "class": "name", + "value": "SA-17 (4)(d)" + } + ], + "prose": [ + { + "class": "description", + "value": "Show that the descriptive top-level specification is an accurate description of the interfaces to security-relevant hardware, software, and firmware; and" + } + ] + }, + { + "id": "s_smm_sa-17.4.e.", + "props": [ + { + "class": "name", + "value": "SA-17 (4)(e)" + } + ], + "prose": [ + { + "class": "description", + "value": "Describe the security-relevant hardware, software, and firmware mechanisms not addressed in the descriptive top-level specification but strictly internal to the security-relevant hardware, software, and firmware." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "links": [ + { + "href": "#sa.5" + } + ], + "prose": [ + { + "value": "Correspondence is an important part of the assurance gained through modeling. It demonstrates that the implementation is an accurate transformation of the model, and that any additional code or implementation details present has no impact on the behaviors or policies being modeled. Consistency between the descriptive top-level specification (i.e., high-level/low-level design) and the formal policy model is generally not amenable to being fully proven. Therefore, a combination of formal/informal methods may be needed to show such consistency. Hardware, software, and firmware mechanisms strictly internal to security-relevant hardware, software, and firmware include, for example, mapping registers and direct memory input/output." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-17.4.a.", + "props": [ + { + "class": "name", + "value": "SA-17(4)(a)" + } + ], + "parts": [ + { + "id": "s_obj_sa-17.4.a.1.", + "props": [ + { + "class": "name", + "value": "SA-17(4)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "exceptions;" + } + ] + }, + { + "id": "s_obj_sa-17.4.a.2.", + "props": [ + { + "class": "name", + "value": "SA-17(4)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "error messages;" + } + ] + }, + { + "id": "s_obj_sa-17.4.a.3.", + "props": [ + { + "class": "name", + "value": "SA-17(4)(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "effects;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "produce, as an integral part of the development process, an informal descriptive top-level specification that specifies the interfaces to security-relevant hardware, software, and firmware in terms of:" + } + ] + }, + { + "id": "s_obj_sa-17.4.b.", + "props": [ + { + "class": "name", + "value": "SA-17(4)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "show via informal demonstration and/or convincing argument with formal methods as feasible that the descriptive top-level specification is consistent with the formal policy model;" + } + ] + }, + { + "id": "s_obj_sa-17.4.c.", + "props": [ + { + "class": "name", + "value": "SA-17(4)(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "show via informal demonstration, that the descriptive top-level specification completely covers the interfaces to security-relevant hardware, software, and firmware;" + } + ] + }, + { + "id": "s_obj_sa-17.4.d.", + "props": [ + { + "class": "name", + "value": "SA-17(4)(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "show that the descriptive top-level specification is an accurate description of the interfaces to the security-relevant hardware, software, and firmware; and" + } + ] + }, + { + "id": "s_obj_sa-17.4.e.", + "props": [ + { + "class": "name", + "value": "SA-17(4)(e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "describe the security-relevant hardware, software, and firmware mechanisms not addressed in the descriptive top-level specification but strictly internal to the security-relevant hardware, software, and firmware." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "enterprise architecture policy" + }, + { + "class": "object", + "value": "formal policy model" + }, + { + "class": "object", + "value": "procedures addressing developer security architecture and design specification for the information system" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "informal descriptive top-level specification documentation" + }, + { + "class": "object", + "value": "information system security architecture and design documentation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "documentation describing security-relevant hardware, software and firmware mechanisms not addressed in the informal descriptive top-level specification documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with security architecture and design responsibilities" + } + ] + } + ] + }, + { + "id": "sa.17.5.", + "title": "CONCEPTUALLY SIMPLE DESIGN", + "props": [ + { + "class": "name", + "value": "SA-17 (5)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-17.5.a.", + "props": [ + { + "class": "name", + "value": "SA-17 (5)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Design and structure the security-relevant hardware, software, and firmware to use a complete, conceptually simple protection mechanism with precisely defined semantics; and" + } + ] + }, + { + "id": "s_smm_sa-17.5.b.", + "props": [ + { + "class": "name", + "value": "SA-17 (5)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Internally structure the security-relevant hardware, software, and firmware with specific regard for this mechanism." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "links": [ + { + "href": "#sc.3" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-17.5.a.", + "props": [ + { + "class": "name", + "value": "SA-17(5)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "design and structure the security-relevant hardware, software, and firmware to use a complete, conceptually simple protection mechanism with precisely defined semantics; and" + } + ] + }, + { + "id": "s_obj_sa-17.5.b.", + "props": [ + { + "class": "name", + "value": "SA-17(5)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "internally structure the security-relevant hardware, software, and firmware with specific regard for this mechanism." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "enterprise architecture policy" + }, + { + "class": "object", + "value": "procedures addressing developer security architecture and design specification for the information system" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system security architecture documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "developer documentation describing design and structure of security-relevant hardware, software, and firmware components" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with security architecture and design responsibilities" + } + ] + } + ] + }, + { + "id": "sa.17.6.", + "title": "STRUCTURE FOR TESTING", + "props": [ + { + "class": "name", + "value": "SA-17 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to structure security-relevant hardware, software, and firmware to facilitate testing." + } + ] + }, + { + "links": [ + { + "href": "#sa.11" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to structure security-relevant hardware, software, and firmware to facilitate testing." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "enterprise architecture policy" + }, + { + "class": "object", + "value": "procedures addressing developer security architecture and design specification for the information system" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system security architecture documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "developer documentation describing design and structure of security-relevant hardware, software, and firmware components to facilitate testing" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with security architecture and design responsibilities" + } + ] + } + ] + }, + { + "id": "sa.17.7.", + "title": "STRUCTURE FOR LEAST PRIVILEGE", + "props": [ + { + "class": "name", + "value": "SA-17 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to structure security-relevant hardware, software, and firmware to facilitate controlling access with least privilege." + } + ] + }, + { + "links": [ + { + "href": "#ac.5" + }, + { + "href": "#ac.6" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to structure security-relevant hardware, software, and firmware to facilitate controlling access with least privilege." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "enterprise architecture policy" + }, + { + "class": "object", + "value": "procedures addressing developer security architecture and design specification for the information system" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system security architecture documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "developer documentation describing design and structure of security-relevant hardware, software, and firmware components to facilitate controlling access with least privilege" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with security architecture and design responsibilities" + } + ] + } + ] + } + ] + }, + { + "id": "sa.18", + "title": "TAMPER RESISTANCE AND DETECTION", + "props": [ + { + "class": "name", + "value": "SA-18" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements a tamper protection program for the information system, system component, or information system service." + } + ] + }, + { + "links": [ + { + "href": "#pe.3" + }, + { + "href": "#sa.12" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Anti-tamper technologies and techniques provide a level of protection for critical information systems, system components, and information technology products against a number of related threats including modification, reverse engineering, and substitution. Strong identification combined with tamper resistance and/or tamper detection is essential to protecting information systems, components, and products during distribution and when in use." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization implements a tamper protection program for the information system, system component, or information system service." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing tamper resistance and detection" + }, + { + "class": "object", + "value": "tamper protection program documentation" + }, + { + "class": "object", + "value": "tamper protection tools and techniques documentation" + }, + { + "class": "object", + "value": "tamper resistance and detection tools and techniques documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the tamper protection program" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for implementation of the tamper protection program" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the tamper protection program" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.18.1.", + "title": "MULTIPLE PHASES OF SDLC", + "props": [ + { + "class": "name", + "value": "SA-18 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs anti-tamper technologies and techniques during multiple phases in the system development life cycle including design, development, integration, operations, and maintenance." + } + ] + }, + { + "links": [ + { + "href": "#sa.3" + } + ], + "prose": [ + { + "value": "Organizations use a combination of hardware and software techniques for tamper resistance and detection. Organizations employ obfuscation and self-checking, for example, to make reverse engineering and modifications more difficult, time-consuming, and expensive for adversaries. Customization of information systems and system components can make substitutions easier to detect and therefore limit damage." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-18.1.1.", + "props": [ + { + "class": "name", + "value": "SA-18(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "design;" + } + ] + }, + { + "id": "s_obj_sa-18.1.2.", + "props": [ + { + "class": "name", + "value": "SA-18(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "development;" + } + ] + }, + { + "id": "s_obj_sa-18.1.3.", + "props": [ + { + "class": "name", + "value": "SA-18(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "integration;" + } + ] + }, + { + "id": "s_obj_sa-18.1.4.", + "props": [ + { + "class": "name", + "value": "SA-18(1)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "operations; and" + } + ] + }, + { + "id": "s_obj_sa-18.1.5.", + "props": [ + { + "class": "name", + "value": "SA-18(1)[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintenance." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs anti-tamper technologies and techniques during multiple phases in the system development life cycle including:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing tamper resistance and detection" + }, + { + "class": "object", + "value": "tamper protection program documentation" + }, + { + "class": "object", + "value": "tamper protection tools and techniques documentation" + }, + { + "class": "object", + "value": "tamper resistance and detection tools (technologies) and techniques documentation" + }, + { + "class": "object", + "value": "system development life cycle documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the tamper protection program" + }, + { + "class": "object", + "value": "organizational personnel with SDLC responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for employing anti-tamper technologies" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing anti-tamper technologies" + } + ] + } + ] + }, + { + "id": "sa.18.2.", + "title": "INSPECTION OF INFORMATION SYSTEMS, COMPONENTS, OR DEVICES", + "params": [ + { + "id": "sa-18_a", + "description": "organization-defined information systems, system components, or devices", + "value": "organization-defined information systems, system components, or devices" + }, + { + "id": "sa-18_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "sa-18_c", + "description": "organization-defined indications of need for inspection", + "value": "organization-defined indications of need for inspection" + } + ], + "props": [ + { + "class": "name", + "value": "SA-18 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization inspects [Selection (one or more): at random; at , upon ] to detect tampering." + } + ] + }, + { + "links": [ + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "This control enhancement addresses both physical and logical tampering and is typically applied to mobile devices, notebook computers, or other system components taken out of organization-controlled areas. Indications of need for inspection include, for example, when individuals return from travel to high-risk locations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-18.2.1.", + "props": [ + { + "class": "name", + "value": "SA-18(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems, system components, or devices to be inspected to detect tampering;" + } + ] + }, + { + "id": "s_obj_sa-18.2.2.", + "props": [ + { + "class": "name", + "value": "SA-18(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to inspect organization-defined information systems, system components, or devices to detect tampering;" + } + ] + }, + { + "id": "s_obj_sa-18.2.3.", + "props": [ + { + "class": "name", + "value": "SA-18(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines indications of need for inspection of organization-defined information systems, system components, or devices to detect tampering;" + } + ] + }, + { + "id": "s_obj_sa-18.2.4.", + "props": [ + { + "class": "name", + "value": "SA-18(2)[4]" + } + ], + "parts": [ + { + "id": "s_obj_sa-18.2.4.a.", + "props": [ + { + "class": "name", + "value": "SA-18(2)[4][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "at random;" + } + ] + }, + { + "id": "s_obj_sa-18.2.4.b.", + "props": [ + { + "class": "name", + "value": "SA-18(2)[4][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "with the organization-defined frequency; and/or" + } + ] + }, + { + "id": "s_obj_sa-18.2.4.c.", + "props": [ + { + "class": "name", + "value": "SA-18(2)[4][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "upon organization-defined indications of need for inspection." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "inspects organization-defined information systems, system components, or devices to detect tampering, selecting one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing tamper resistance and detection" + }, + { + "class": "object", + "value": "records of random inspections" + }, + { + "class": "object", + "value": "inspection reports/results" + }, + { + "class": "object", + "value": "assessment reports/results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the tamper protection program" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for inspecting information systems, system components, or devices to detect tampering" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing tampering detection" + } + ] + } + ] + } + ] + }, + { + "id": "sa.19", + "title": "COMPONENT AUTHENTICITY", + "params": [ + { + "id": "sa-19_a", + "description": "organization-defined external reporting organizations", + "value": "organization-defined external reporting organizations" + }, + { + "id": "sa-19_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "SA-19" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-19a.", + "props": [ + { + "class": "name", + "value": "SA-19a." + } + ], + "prose": [ + { + "class": "description", + "value": "Develops and implements anti-counterfeit policy and procedures that include the means to detect and prevent counterfeit components from entering the information system; and" + } + ] + }, + { + "id": "smm_sa-19b.", + "props": [ + { + "class": "name", + "value": "SA-19b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reports counterfeit information system components to [Selection (one or more): source of counterfeit component; ; ]." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pe.3" + }, + { + "href": "#sa.12" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Sources of counterfeit components include, for example, manufacturers, developers, vendors, and contractors. Anti-counterfeiting policy and procedures support tamper resistance and provide a level of protection against the introduction of malicious code. External reporting organizations include, for example, US-CERT." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-19.a.", + "props": [ + { + "class": "name", + "value": "SA-19(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and implements anti-counterfeit policy and procedures that include the means to detect and prevent counterfeit components from entering the information system;" + } + ] + }, + { + "id": "obj_sa-19.b.", + "props": [ + { + "class": "name", + "value": "SA-19(b)" + } + ], + "parts": [ + { + "id": "obj_sa-19.b.1.", + "props": [ + { + "class": "name", + "value": "SA-19(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines external reporting organizations to whom counterfeit information system components are to be reported;" + } + ] + }, + { + "id": "obj_sa-19.b.2.", + "props": [ + { + "class": "name", + "value": "SA-19(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom counterfeit information system components are to be reported;" + } + ] + }, + { + "id": "obj_sa-19.b.3.", + "props": [ + { + "class": "name", + "value": "SA-19(b)[3]" + } + ], + "parts": [ + { + "id": "obj_sa-19.b.3.a.", + "props": [ + { + "class": "name", + "value": "SA-19(b)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the source of counterfeit component;" + } + ] + }, + { + "id": "obj_sa-19.b.3.b.", + "props": [ + { + "class": "name", + "value": "SA-19(b)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization-defined external reporting organizations; and/or" + } + ] + }, + { + "id": "obj_sa-19.b.3.c.", + "props": [ + { + "class": "name", + "value": "SA-19(b)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization-defined personnel or roles." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "reports counterfeit information system components to one or more of the following:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "anti-counterfeit policy and procedures" + }, + { + "class": "object", + "value": "media disposal policy" + }, + { + "class": "object", + "value": "media protection policy" + }, + { + "class": "object", + "value": "incident response policy" + }, + { + "class": "object", + "value": "training materials addressing counterfeit information system components" + }, + { + "class": "object", + "value": "training records on detection and prevention of counterfeit components from entering the information system" + }, + { + "class": "object", + "value": "reports notifying developers/manufacturers/vendors/ contractors and/or external reporting organizations of counterfeit information system components" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for anti-counterfeit policy, procedures, and reporting" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for anti-counterfeit detection, prevention, and reporting" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing anti-counterfeit detection, prevention, and reporting" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.19.1.", + "title": "ANTI-COUNTERFEIT TRAINING", + "params": [ + { + "id": "sa-19_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "SA-19 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization trains to detect counterfeit information system components (including hardware, software, and firmware)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-19.1.1.", + "props": [ + { + "class": "name", + "value": "SA-19(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be trained to detect counterfeit information system components (including hardware, software, and firmware); and" + } + ] + }, + { + "id": "s_obj_sa-19.1.2.", + "props": [ + { + "class": "name", + "value": "SA-19(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "trains organization-defined personnel or roles to detect counterfeit information system components (including hardware, software, and firmware)." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "anti-counterfeit policy and procedures" + }, + { + "class": "object", + "value": "media disposal policy" + }, + { + "class": "object", + "value": "media protection policy" + }, + { + "class": "object", + "value": "incident response policy" + }, + { + "class": "object", + "value": "training materials addressing counterfeit information system components" + }, + { + "class": "object", + "value": "training records on detection of counterfeit information system components" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for anti-counterfeit policy, procedures, and training" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for anti-counterfeit training" + } + ] + } + ] + }, + { + "id": "sa.19.2.", + "title": "CONFIGURATION CONTROL FOR COMPONENT SERVICE / REPAIR", + "params": [ + { + "id": "sa-19_d", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SA-19 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization maintains configuration control over awaiting service/repair and serviced/repaired components awaiting return to service." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-19.2.1.", + "props": [ + { + "class": "name", + "value": "SA-19(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components requiring configuration control to be maintained when awaiting service/repair;" + } + ] + }, + { + "id": "s_obj_sa-19.2.2.", + "props": [ + { + "class": "name", + "value": "SA-19(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components requiring configuration control to be maintained when awaiting return to service; and" + } + ] + }, + { + "id": "s_obj_sa-19.2.3.", + "props": [ + { + "class": "name", + "value": "SA-19(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains configuration control over organization-defined information system components awaiting service/repairs and serviced/repaired components awaiting return to service." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "anti-counterfeit policy and procedures" + }, + { + "class": "object", + "value": "media protection policy" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "configuration control records for components awaiting service/repair" + }, + { + "class": "object", + "value": "configuration control records for serviced/repaired components awaiting return to service" + }, + { + "class": "object", + "value": "information system maintenance records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "inventory management records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for anti-counterfeit policy and procedures" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for configuration management" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for configuration management" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing configuration management" + } + ] + } + ] + }, + { + "id": "sa.19.3.", + "title": "COMPONENT DISPOSAL", + "params": [ + { + "id": "sa-19_e", + "description": "organization-defined techniques and methods", + "value": "organization-defined techniques and methods" + } + ], + "props": [ + { + "class": "name", + "value": "SA-19 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization disposes of information system components using ." + } + ] + }, + { + "prose": [ + { + "value": "Proper disposal of information system components helps to prevent such components from entering the gray market." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-19.3.1.", + "props": [ + { + "class": "name", + "value": "SA-19(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines techniques and methods to dispose of information system components; and" + } + ] + }, + { + "id": "s_obj_sa-19.3.2.", + "props": [ + { + "class": "name", + "value": "SA-19(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disposes of information system components using organization-defined techniques and methods." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "anti-counterfeit policy and procedures" + }, + { + "class": "object", + "value": "media disposal policy" + }, + { + "class": "object", + "value": "media protection policy" + }, + { + "class": "object", + "value": "disposal records for information system components" + }, + { + "class": "object", + "value": "documentation of disposal techniques and methods employed for information system components" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for anti-counterfeit policy and procedures" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for disposal of information system components" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational techniques and methods for information system component disposal" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing system component disposal" + } + ] + } + ] + }, + { + "id": "sa.19.4.", + "title": "ANTI-COUNTERFEIT SCANNING", + "params": [ + { + "id": "sa-19_f", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SA-19 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization scans for counterfeit information system components ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-19.4.1.", + "props": [ + { + "class": "name", + "value": "SA-19(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to scan for counterfeit information system components; and" + } + ] + }, + { + "id": "s_obj_sa-19.4.2.", + "props": [ + { + "class": "name", + "value": "SA-19(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scans for counterfeit information system components with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "anti-counterfeit policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "scanning tools and associated documentation" + }, + { + "class": "object", + "value": "scanning results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for anti-counterfeit policy and procedures" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for anti-counterfeit scanning" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for anti-counterfeit scanning" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing anti-counterfeit scanning" + } + ] + } + ] + } + ] + }, + { + "id": "sa.20", + "title": "CUSTOMIZED DEVELOPMENT OF CRITICAL COMPONENTS", + "params": [ + { + "id": "sa-20_a", + "description": "organization-defined critical information system components", + "value": "organization-defined critical information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SA-20" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization re-implements or custom develops ." + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#sa.8" + }, + { + "href": "#sa.14" + } + ], + "prose": [ + { + "value": "Organizations determine that certain information system components likely cannot be trusted due to specific threats to and vulnerabilities in those components, and for which there are no viable security controls to adequately mitigate the resulting risk. Re-implementation or custom development of such components helps to satisfy requirements for higher assurance. This is accomplished by initiating changes to system components (including hardware, software, and firmware) such that the standard attacks by adversaries are less likely to succeed. In situations where no alternative sourcing is available and organizations choose not to re-implement or custom develop critical information system components, additional safeguards can be employed (e.g., enhanced auditing, restrictions on source code and system utility access, and protection from deletion of system and application files." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-20-1.", + "props": [ + { + "class": "name", + "value": "SA-20[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines critical information system components to be re-implemented or custom developed; and" + } + ] + }, + { + "id": "obj_sa-20-2.", + "props": [ + { + "class": "name", + "value": "SA-20[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "re-implements or custom develops organization-defined information system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing customized development of critical information system components" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system development life cycle documentation addressing custom development of critical information system components" + }, + { + "class": "object", + "value": "configuration management records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility re-implementation or customized development of critical information system components" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for re-implementing or customized development of critical information system components" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing re-implementation or customized development of critical information system components" + } + ] + } + ] + }, + { + "id": "sa.21", + "title": "DEVELOPER SCREENING", + "params": [ + { + "id": "sa-21_a", + "description": "organization-defined information system, system component, or information system service", + "value": "organization-defined information system, system component, or information system service" + }, + { + "id": "sa-21_b", + "description": "organization-defined official government duties", + "value": "organization-defined official government duties" + }, + { + "id": "sa-21_c", + "description": "organization-defined additional personnel screening criteria", + "value": "organization-defined additional personnel screening criteria" + } + ], + "props": [ + { + "class": "name", + "value": "SA-21" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-21a.", + "props": [ + { + "class": "name", + "value": "SA-21a." + } + ], + "prose": [ + { + "class": "description", + "value": "Have appropriate access authorizations as determined by assigned ; and" + } + ] + }, + { + "id": "smm_sa-21b.", + "props": [ + { + "class": "name", + "value": "SA-21b." + } + ], + "prose": [ + { + "class": "description", + "value": "Satisfy ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires that the developer of :" + } + ] + }, + { + "links": [ + { + "href": "#ps.3" + }, + { + "href": "#ps.7" + } + ], + "prose": [ + { + "value": "Because the information system, system component, or information system service may be employed in critical activities essential to the national and/or economic security interests of the United States, organizations have a strong interest in ensuring that the developer is trustworthy. The degree of trust required of the developer may need to be consistent with that of the individuals accessing the information system/component/service once deployed. Examples of authorization and personnel screening criteria include clearance, satisfactory background checks, citizenship, and nationality. Trustworthiness of developers may also include a review and analysis of company ownership and any relationships the company has with entities potentially affecting the quality/reliability of the systems, components, or services being developed." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-21-1.", + "props": [ + { + "class": "name", + "value": "SA-21[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the information system, system component, or information system service for which the developer is to be screened;" + } + ] + }, + { + "id": "obj_sa-21-2.", + "props": [ + { + "class": "name", + "value": "SA-21[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines official government duties to be used to determine appropriate access authorizations for the developer;" + } + ] + }, + { + "id": "obj_sa-21-3.", + "props": [ + { + "class": "name", + "value": "SA-21[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines additional personnel screening criteria to be satisfied by the developer;" + } + ] + }, + { + "id": "obj_sa-21-4.", + "props": [ + { + "class": "name", + "value": "SA-21[4]" + } + ], + "parts": [ + { + "id": "obj_sa-21-4.a.", + "props": [ + { + "class": "name", + "value": "SA-21[4][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that the developer of organization-defined information system, system component, or information system service have appropriate access authorizations as determined by assigned organization-defined official government duties; and" + } + ] + }, + { + "id": "obj_sa-21-4.b.", + "props": [ + { + "class": "name", + "value": "SA-21[4][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that the developer of organization-defined information system, system component, or information system service satisfy organization-defined additional personnel screening criteria." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "personnel security policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing personnel screening" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of appropriate access authorizations required by developers of the information system" + }, + { + "class": "object", + "value": "personnel screening criteria and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for developer screening" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for developer screening" + }, + { + "class": "object", + "value": "automated mechanisms supporting developer screening" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.21.1.", + "title": "VALIDATION OF SCREENING", + "params": [ + { + "id": "sa-21_d", + "description": "organization-defined actions", + "value": "organization-defined actions" + } + ], + "props": [ + { + "class": "name", + "value": "SA-21 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service take to ensure that the required access authorizations and screening criteria are satisfied." + } + ] + }, + { + "prose": [ + { + "value": "Satisfying required access authorizations and personnel screening criteria includes, for example, providing a listing of all the individuals authorized to perform development activities on the selected information system, system component, or information system service so that organizations can validate that the developer has satisfied the necessary authorization and screening requirements." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-21.1.1.", + "props": [ + { + "class": "name", + "value": "SA-21(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines actions to be taken by the developer of the information system, system component, or information system service to ensure that the required access authorizations and screening criteria are satisfied; and" + } + ] + }, + { + "id": "s_obj_sa-21.1.2.", + "props": [ + { + "class": "name", + "value": "SA-21(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service take organization-defined actions to ensure that the required access authorizations and screening criteria are satisfied." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "personnel security policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing personnel screening" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of appropriate access authorizations required by developers of the information system" + }, + { + "class": "object", + "value": "personnel screening criteria and associated documentation" + }, + { + "class": "object", + "value": "list of actions ensuring required access authorizations and screening criteria are satisfied" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for developer screening" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for developer screening" + }, + { + "class": "object", + "value": "automated mechanisms supporting developer screening" + } + ] + } + ] + } + ] + }, + { + "id": "sa.22", + "title": "UNSUPPORTED SYSTEM COMPONENTS", + "props": [ + { + "class": "name", + "value": "SA-22" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-22a.", + "props": [ + { + "class": "name", + "value": "SA-22a." + } + ], + "prose": [ + { + "class": "description", + "value": "Replaces information system components when support for the components is no longer available from the developer, vendor, or manufacturer; and" + } + ] + }, + { + "id": "smm_sa-22b.", + "props": [ + { + "class": "name", + "value": "SA-22b." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides justification and documents approval for the continued use of unsupported system components required to satisfy mission/business needs." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pl.2" + }, + { + "href": "#sa.3" + } + ], + "prose": [ + { + "value": "Support for information system components includes, for example, software patches, firmware updates, replacement parts, and maintenance contracts. Unsupported components (e.g., when vendors are no longer providing critical software patches), provide a substantial opportunity for adversaries to exploit new weaknesses discovered in the currently installed components. Exceptions to replacing unsupported system components may include, for example, systems that provide critical mission/business capability where newer technologies are not available or where the systems are so isolated that installing replacement components is not an option." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-22.a.", + "props": [ + { + "class": "name", + "value": "SA-22(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "replaces information system components when support for the components is no longer available from the developer, vendor, or manufacturer;" + } + ] + }, + { + "id": "obj_sa-22.b.", + "props": [ + { + "class": "name", + "value": "SA-22(b)" + } + ], + "parts": [ + { + "id": "obj_sa-22.b.1.", + "props": [ + { + "class": "name", + "value": "SA-22(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides justification for the continued use of unsupported system components required to satisfy mission/business needs; and" + } + ] + }, + { + "id": "obj_sa-22.b.2.", + "props": [ + { + "class": "name", + "value": "SA-22(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents approval for the continued use of unsupported system components required to satisfy mission/business needs." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing replacement or continued use of unsupported information system components" + }, + { + "class": "object", + "value": "documented evidence of replacing unsupported information system components" + }, + { + "class": "object", + "value": "documented approvals (including justification) for continued use of unsupported information system components" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility system development life cycle" + }, + { + "class": "object", + "value": "organizational personnel responsible for configuration management" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for replacing unsupported system components" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing replacement of unsupported system components" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.22.1.", + "title": "ALTERNATIVE SOURCES FOR CONTINUED SUPPORT", + "params": [ + { + "id": "sa-22_a", + "description": "organization-defined support from external providers", + "value": "organization-defined support from external providers" + } + ], + "props": [ + { + "class": "name", + "value": "SA-22 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides [Selection (one or more): in-house support; ] for unsupported information system components." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement addresses the need to provide continued support for selected information system components that are no longer supported by the original developers, vendors, or manufacturers when such components remain essential to mission/business operations. Organizations can establish in-house support, for example, by developing customized patches for critical software components or secure the services of external providers who through contractual relationships, provide ongoing support for the designated unsupported components. Such contractual relationships can include, for example, Open Source Software value-added vendors." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-22.1.1.", + "props": [ + { + "class": "name", + "value": "SA-22(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines support from external providers to be provided for unsupported information system components;" + } + ] + }, + { + "id": "s_obj_sa-22.1.2.", + "props": [ + { + "class": "name", + "value": "SA-22(1)[2]" + } + ], + "parts": [ + { + "id": "s_obj_sa-22.1.2.a.", + "props": [ + { + "class": "name", + "value": "SA-22(1)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "in-house support; and/or" + } + ] + }, + { + "id": "s_obj_sa-22.1.2.b.", + "props": [ + { + "class": "name", + "value": "SA-22(1)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined support from external providers." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "provides and/or obtains support for unsupported information system components from one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing support for unsupported information system components" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility system development life cycle" + }, + { + "class": "object", + "value": "organizational personnel or third-party external providers supporting information system components no longer supported by original developers, vendors, or manufacturers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for supporting system components no longer supported by original developers, vendors, or manufacturers" + }, + { + "class": "object", + "value": "automated mechanisms providing support for system components no longer supported by original developers, vendors, or manufacturers" + } + ] + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "SYSTEM AND COMMUNICATIONS PROTECTION", + "props": [], + "parts": [], + "controls": [ + { + "id": "sc.1", + "title": "SYSTEM AND COMMUNICATIONS PROTECTION POLICY AND PROCEDURES", + "params": [ + { + "id": "sc-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "sc-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "sc-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SC-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sc-1a.", + "props": [ + { + "class": "name", + "value": "SC-1a." + } + ], + "parts": [ + { + "id": "sms_sc-1a.1.", + "props": [ + { + "class": "name", + "value": "SC-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A system and communications protection policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_sc-1a.2.", + "props": [ + { + "class": "name", + "value": "SC-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the system and communications protection policy and associated system and communications protection controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_sc-1b.", + "props": [ + { + "class": "name", + "value": "SC-1b." + } + ], + "parts": [ + { + "id": "sms_sc-1b.1.", + "props": [ + { + "class": "name", + "value": "SC-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "System and communications protection policy ; and" + } + ] + }, + { + "id": "sms_sc-1b.2.", + "props": [ + { + "class": "name", + "value": "SC-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "System and communications protection procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the SC family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-1.a.1.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_sc-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_sc-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_sc-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_sc-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_sc-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_sc-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_sc-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_sc-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a system and communications protection policy that addresses:" + } + ] + }, + { + "id": "obj_sc-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the system and communications protection policy is to be disseminated;" + } + ] + }, + { + "id": "obj_sc-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the system and communications protection policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_sc-1.a.2.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_sc-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the system and communications protection policy and associated system and communications protection controls;" + } + ] + }, + { + "id": "obj_sc-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_sc-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_sc-1.b.1.", + "props": [ + { + "class": "name", + "value": "SC-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_sc-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "SC-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current system and communications protection policy;" + } + ] + }, + { + "id": "obj_sc-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "SC-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current system and communications protection policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_sc-1.b.2.", + "props": [ + { + "class": "name", + "value": "SC-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_sc-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "SC-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current system and communications protection procedures; and" + } + ] + }, + { + "id": "obj_sc-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "SC-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current system and communications protection procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and communications protection responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "sc.2", + "title": "APPLICATION PARTITIONING", + "props": [ + { + "class": "name", + "value": "SC-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system separates user functionality (including user interface services) from information system management functionality." + } + ] + }, + { + "links": [ + { + "href": "#sa.4" + }, + { + "href": "#sa.8" + }, + { + "href": "#sc.3" + } + ], + "prose": [ + { + "value": "Information system management functionality includes, for example, functions necessary to administer databases, network components, workstations, or servers, and typically requires privileged user access. The separation of user functionality from information system management functionality is either physical or logical. Organizations implement separation of system management-related functionality from user functionality by using different computers, different central processing units, different instances of operating systems, different network addresses, virtualization techniques, or combinations of these or other methods, as appropriate. This type of separation includes, for example, web administrative interfaces that use separate authentication methods for users of any other information system resources. Separation of system and user functionality may include isolating administrative interfaces on different domains and with additional access controls." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system separates user functionality (including user interface services) from information system management functionality." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing application partitioning" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Separation of user functionality from information system management functionality" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.2.1.", + "title": "INTERFACES FOR NON-PRIVILEGED USERS", + "props": [ + { + "class": "name", + "value": "SC-2 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents the presentation of information system management-related functionality at an interface for non-privileged users." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + } + ], + "prose": [ + { + "value": "This control enhancement ensures that administration options (e.g., administrator privileges) are not available to general users (including prohibiting the use of the grey-out option commonly used to eliminate accessibility to such information). Such restrictions include, for example, not presenting administration options until users establish sessions with administrator privileges." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system prevents the presentation of information system management-related functionality at an interface for non-privileged users." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing application partitioning" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "non-privileged users of the information system" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Separation of user functionality from information system management functionality" + } + ] + } + ] + } + ] + }, + { + "id": "sc.3", + "title": "SECURITY FUNCTION ISOLATION", + "props": [ + { + "class": "name", + "value": "SC-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system isolates security functions from nonsecurity functions." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.6" + }, + { + "href": "#sa.4" + }, + { + "href": "#sa.5" + }, + { + "href": "#sa.8" + }, + { + "href": "#sa.13" + }, + { + "href": "#sc.2" + }, + { + "href": "#sc.7" + }, + { + "href": "#sc.39" + } + ], + "prose": [ + { + "value": "The information system isolates security functions from nonsecurity functions by means of an isolation boundary (implemented via partitions and domains). Such isolation controls access to and protects the integrity of the hardware, software, and firmware that perform those security functions. Information systems implement code separation (i.e., separation of security functions from nonsecurity functions) in a number of ways, including, for example, through the provision of security kernels via processor rings or processor modes. For non-kernel code, security function isolation is often achieved through file system protections that serve to protect the code on disk, and address space protections that protect executing code. Information systems restrict access to security functions through the use of access control mechanisms and by implementing least privilege capabilities. While the ideal is for all of the code within the security function isolation boundary to only contain security-relevant code, it is sometimes necessary to include nonsecurity functions within the isolation boundary as an exception." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system isolates security functions from nonsecurity functions." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing security function isolation" + }, + { + "class": "object", + "value": "list of security functions to be isolated from nonsecurity functions" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Separation of security functions from nonsecurity functions within the information system" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.3.1.", + "title": "HARDWARE SEPARATION", + "props": [ + { + "class": "name", + "value": "SC-3 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system utilizes underlying hardware separation mechanisms to implement security function isolation." + } + ] + }, + { + "prose": [ + { + "value": "Underlying hardware separation mechanisms include, for example, hardware ring architectures, commonly implemented within microprocessors, and hardware-enforced address segmentation used to support logically distinct storage objects with separate attributes (i.e., readable, writeable)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system utilizes underlying hardware separation mechanisms to implement security function isolation." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing security function isolation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "hardware separation mechanisms" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Separation of security functions from nonsecurity functions within the information system" + } + ] + } + ] + }, + { + "id": "sc.3.2.", + "title": "ACCESS / FLOW CONTROL FUNCTIONS", + "props": [ + { + "class": "name", + "value": "SC-3 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system isolates security functions enforcing access and information flow control from nonsecurity functions and from other security functions." + } + ] + }, + { + "prose": [ + { + "value": "Security function isolation occurs as a result of implementation; the functions can still be scanned and monitored. Security functions that are potentially isolated from access and flow control enforcement functions include, for example, auditing, intrusion detection, and anti-virus functions." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-3.2.1.", + "props": [ + { + "class": "name", + "value": "SC-3(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access control from nonsecurity functions;" + } + ] + }, + { + "id": "s_obj_sc-3.2.2.", + "props": [ + { + "class": "name", + "value": "SC-3(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information flow control from nonsecurity functions;" + } + ] + }, + { + "id": "s_obj_sc-3.2.3.", + "props": [ + { + "class": "name", + "value": "SC-3(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access control from other security functions; and" + } + ] + }, + { + "id": "s_obj_sc-3.2.4.", + "props": [ + { + "class": "name", + "value": "SC-3(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information flow control from other security functions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system isolates security functions enforcing: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing security function isolation" + }, + { + "class": "object", + "value": "list of critical security functions" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Isolation of security functions enforcing access and information flow control" + } + ] + } + ] + }, + { + "id": "sc.3.3.", + "title": "MINIMIZE NONSECURITY FUNCTIONALITY", + "props": [ + { + "class": "name", + "value": "SC-3 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization minimizes the number of nonsecurity functions included within the isolation boundary containing security functions." + } + ] + }, + { + "prose": [ + { + "value": "In those instances where it is not feasible to achieve strict isolation of nonsecurity functions from security functions, it is necessary to take actions to minimize the nonsecurity-relevant functions within the security function boundary. Nonsecurity functions contained within the isolation boundary are considered security-relevant because errors or maliciousness in such software, by virtue of being within the boundary, can impact the security functions of organizational information systems. The design objective is that the specific portions of information systems providing information security are of minimal size/complexity. Minimizing the number of nonsecurity functions in the security-relevant components of information systems allows designers and implementers to focus only on those functions which are necessary to provide the desired security capability (typically access enforcement). By minimizing nonsecurity functions within the isolation boundaries, the amount of code that must be trusted to enforce security policies is reduced, thus contributing to understandability." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization implements an information system isolation boundary to minimize the number of nonsecurity functions included within the boundary containing security functions." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing security function isolation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing an isolation boundary" + } + ] + } + ] + }, + { + "id": "sc.3.4.", + "title": "MODULE COUPLING AND COHESIVENESS", + "props": [ + { + "class": "name", + "value": "SC-3 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements security functions as largely independent modules that maximize internal cohesiveness within modules and minimize coupling between modules." + } + ] + }, + { + "prose": [ + { + "value": "The reduction in inter-module interactions helps to constrain security functions and to manage complexity. The concepts of coupling and cohesion are important with respect to modularity in software design. Coupling refers to the dependencies that one module has on other modules. Cohesion refers to the relationship between the different functions within a particular module. Good software engineering practices rely on modular decomposition, layering, and minimization to reduce and manage complexity, thus producing software modules that are highly cohesive and loosely coupled." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-3.4.1.", + "props": [ + { + "class": "name", + "value": "SC-3(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maximize internal cohesiveness within modules; and" + } + ] + }, + { + "id": "s_obj_sc-3.4.2.", + "props": [ + { + "class": "name", + "value": "SC-3(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "minimize coupling between modules." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization implements security functions as largely independent modules that:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing security function isolation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for maximizing internal cohesiveness within modules and minimizing coupling between modules" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing security functions as independent modules" + } + ] + } + ] + }, + { + "id": "sc.3.5.", + "title": "LAYERED STRUCTURES", + "props": [ + { + "class": "name", + "value": "SC-3 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements security functions as a layered structure minimizing interactions between layers of the design and avoiding any dependence by lower layers on the functionality or correctness of higher layers." + } + ] + }, + { + "prose": [ + { + "value": "The implementation of layered structures with minimized interactions among security functions and non-looping layers (i.e., lower-layer functions do not depend on higher-layer functions) further enables the isolation of security functions and management of complexity." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-3.5.1.", + "props": [ + { + "class": "name", + "value": "SC-3(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "minimizing interactions between layers of the design; and" + } + ] + }, + { + "id": "s_obj_sc-3.5.2.", + "props": [ + { + "class": "name", + "value": "SC-3(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "avoiding any dependence by lower layers on the functionality or correctness of higher layers." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization implements security functions as a layered structure:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing security function isolation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for implementing security functions as a layered structure that minimizes interactions between layers and avoids dependence by lower layers on functionality/correctness of higher layers" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing security functions as a layered structure" + } + ] + } + ] + } + ] + }, + { + "id": "sc.4", + "title": "INFORMATION IN SHARED RESOURCES", + "props": [ + { + "class": "name", + "value": "SC-4" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents unauthorized and unintended information transfer via shared system resources." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + }, + { + "href": "#mp.6" + } + ], + "prose": [ + { + "value": "This control prevents information, including encrypted representations of information, produced by the actions of prior users/roles (or the actions of processes acting on behalf of prior users/roles) from being available to any current users/roles (or current processes) that obtain access to shared system resources (e.g., registers, main memory, hard disks) after those resources have been released back to information systems. The control of information in shared resources is also commonly referred to as object reuse and residual information protection. This control does not address: (i) information remanence which refers to residual representation of data that has been nominally erased or removed; (ii) covert channels (including storage and/or timing channels) where shared resources are manipulated to violate information flow restrictions; or (iii) components within information systems for which there are only single users/roles." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system prevents unauthorized and unintended information transfer via shared system resources." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing information protection in shared system resources" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms preventing unauthorized and unintended transfer of information via shared system resources" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.4.1.", + "title": "SECURITY LEVELS", + "props": [ + { + "class": "name", + "value": "SC-4 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.4" + } + ] + }, + { + "id": "sc.4.2.", + "title": "PERIODS PROCESSING", + "params": [ + { + "id": "sc-4_a", + "description": "organization-defined procedures", + "value": "organization-defined procedures" + } + ], + "props": [ + { + "class": "name", + "value": "SC-4 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents unauthorized information transfer via shared resources in accordance with when system processing explicitly switches between different information classification levels or security categories." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement applies when there are explicit changes in information processing levels during information system operations, for example, during multilevel processing and periods processing with information at different classification levels or security categories. Organization-defined procedures may include, for example, approved sanitization processes for electronically stored information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-4.2.1.", + "props": [ + { + "class": "name", + "value": "SC-4(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines procedures to be employed to ensure unauthorized information transfer via shared resources is prevented when system processing explicitly switches between different information classification levels or security categories; and" + } + ] + }, + { + "id": "s_obj_sc-4.2.2.", + "props": [ + { + "class": "name", + "value": "SC-4(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prevents unauthorized information transfer via shared resources in accordance with organization-defined procedures when system processing explicitly switches between different information classification levels or security categories." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing information protection in shared system resources" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms preventing unauthorized transfer of information via shared system resources" + } + ] + } + ] + } + ] + }, + { + "id": "sc.5", + "title": "DENIAL OF SERVICE PROTECTION", + "params": [ + { + "id": "sc-5_a", + "description": "organization-defined types of denial of service attacks or references to sources for such information", + "value": "organization-defined types of denial of service attacks or references to sources for such information" + }, + { + "id": "sc-5_b", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SC-5" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system protects against or limits the effects of the following types of denial of service attacks: by employing ." + } + ] + }, + { + "links": [ + { + "href": "#sc.6" + }, + { + "href": "#sc.7" + } + ], + "prose": [ + { + "value": "A variety of technologies exist to limit, or in some cases, eliminate the effects of denial of service attacks. For example, boundary protection devices can filter certain types of packets to protect information system components on internal organizational networks from being directly affected by denial of service attacks. Employing increased capacity and bandwidth combined with service redundancy may also reduce the susceptibility to denial of service attacks." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-5-1.", + "props": [ + { + "class": "name", + "value": "SC-5[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines types of denial of service attacks or reference to source of such information for the information system to protect against or limit the effects;" + } + ] + }, + { + "id": "obj_sc-5-2.", + "props": [ + { + "class": "name", + "value": "SC-5[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security safeguards to be employed by the information system to protect against or limit the effects of organization-defined types of denial of service attacks; and" + } + ] + }, + { + "id": "obj_sc-5-3.", + "props": [ + { + "class": "name", + "value": "SC-5[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system protects against or limits the effects of the organization-defined denial or service attacks (or reference to source for such information) by employing organization-defined security safeguards." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing denial of service protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of denial of services attacks requiring employment of security safeguards to protect against or limit effects of such attacks" + }, + { + "class": "object", + "value": "list of security safeguards protecting against or limiting the effects of denial of service attacks" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with incident response responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms protecting against or limiting the effects of denial of service attacks" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.5.1.", + "title": "RESTRICT INTERNAL USERS", + "params": [ + { + "id": "sc-5_c", + "description": "organization-defined denial of service attacks", + "value": "organization-defined denial of service attacks" + } + ], + "props": [ + { + "class": "name", + "value": "SC-5 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system restricts the ability of individuals to launch against other information systems." + } + ] + }, + { + "prose": [ + { + "value": "Restricting the ability of individuals to launch denial of service attacks requires that the mechanisms used for such attacks are unavailable. Individuals of concern can include, for example, hostile insiders or external adversaries that have successfully breached the information system and are using the system as a platform to launch cyber attacks on third parties. Organizations can restrict the ability of individuals to connect and transmit arbitrary information on the transport medium (i.e., network, wireless spectrum). Organizations can also limit the ability of individuals to use excessive information system resources. Protection against individuals having the ability to launch denial of service attacks may be implemented on specific information systems or on boundary devices prohibiting egress to potential target systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-5.1.1.", + "props": [ + { + "class": "name", + "value": "SC-5(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines denial of service attacks for which the information system is required to restrict the ability of individuals to launch such attacks against other information systems; and" + } + ] + }, + { + "id": "s_obj_sc-5.1.2.", + "props": [ + { + "class": "name", + "value": "SC-5(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system restricts the ability of individuals to launch organization-defined denial of service attacks against other information systems." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing denial of service protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of denial of service attacks launched by individuals against information systems" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with incident response responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms restricting the ability to launch denial of service attacks against other information systems" + } + ] + } + ] + }, + { + "id": "sc.5.2.", + "title": "EXCESS CAPACITY / BANDWIDTH / REDUNDANCY", + "props": [ + { + "class": "name", + "value": "SC-5 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system manages excess capacity, bandwidth, or other redundancy to limit the effects of information flooding denial of service attacks." + } + ] + }, + { + "prose": [ + { + "value": "Managing excess capacity ensures that sufficient capacity is available to counter flooding attacks. Managing excess capacity may include, for example, establishing selected usage priorities, quotas, or partitioning." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-5.2.1.", + "props": [ + { + "class": "name", + "value": "SC-5(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "excess capacity;" + } + ] + }, + { + "id": "s_obj_sc-5.2.2.", + "props": [ + { + "class": "name", + "value": "SC-5(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "bandwidth; or" + } + ] + }, + { + "id": "s_obj_sc-5.2.3.", + "props": [ + { + "class": "name", + "value": "SC-5(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "other redundancy." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system, to limit the effects of information flooding denial of service attacks, manages:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing denial of service protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with incident response responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing management of information system bandwidth, capacity, and redundancy to limit the effects of information flooding denial of service attacks" + } + ] + } + ] + }, + { + "id": "sc.5.3.", + "title": "DETECTION / MONITORING", + "params": [ + { + "id": "sc-5_d", + "description": "organization-defined monitoring tools", + "value": "organization-defined monitoring tools" + }, + { + "id": "sc-5_e", + "description": "organization-defined information system resources", + "value": "organization-defined information system resources" + } + ], + "props": [ + { + "class": "name", + "value": "SC-5 (3)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sc-5.3.a.", + "props": [ + { + "class": "name", + "value": "SC-5 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Employs to detect indicators of denial of service attacks against the information system; and" + } + ] + }, + { + "id": "s_smm_sc-5.3.b.", + "props": [ + { + "class": "name", + "value": "SC-5 (3)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Monitors to determine if sufficient resources exist to prevent effective denial of service attacks." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.7" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Organizations consider utilization and capacity of information system resources when managing risk from denial of service due to malicious attacks. Denial of service attacks can originate from external or internal sources. Information system resources sensitive to denial of service include, for example, physical disk storage, memory, and CPU cycles. Common safeguards to prevent denial of service attacks related to storage utilization and capacity include, for example, instituting disk quotas, configuring information systems to automatically alert administrators when specific storage capacity thresholds are reached, using file compression technologies to maximize available storage space, and imposing separate partitions for system and user data." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-5.3.a.", + "props": [ + { + "class": "name", + "value": "SC-5(3)(a)" + } + ], + "parts": [ + { + "id": "s_obj_sc-5.3.a.1.", + "props": [ + { + "class": "name", + "value": "SC-5(3)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines monitoring tools to be employed to detect indicators of denial of service attacks against the information system;" + } + ] + }, + { + "id": "s_obj_sc-5.3.a.2.", + "props": [ + { + "class": "name", + "value": "SC-5(3)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined monitoring tools to detect indicators of denial of service attacks against the information system;" + } + ] + } + ] + }, + { + "id": "s_obj_sc-5.3.b.", + "props": [ + { + "class": "name", + "value": "SC-5(3)(b)" + } + ], + "parts": [ + { + "id": "s_obj_sc-5.3.b.1.", + "props": [ + { + "class": "name", + "value": "SC-5(3)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system resources to be monitored to determine if sufficient resources exist to prevent effective denial of service attacks; and" + } + ] + }, + { + "id": "s_obj_sc-5.3.b.2.", + "props": [ + { + "class": "name", + "value": "SC-5(3)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors organization-defined information system resources to determine if sufficient resources exist to prevent effective denial of service attacks." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing denial of service protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with detection and monitoring responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms/tools implementing information system monitoring for denial of service attacks" + } + ] + } + ] + } + ] + }, + { + "id": "sc.6", + "title": "RESOURCE AVAILABILITY", + "params": [ + { + "id": "sc-6_a", + "description": "organization-defined resources", + "value": "organization-defined resources" + }, + { + "id": "sc-6_b", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SC-6" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system protects the availability of resources by allocating by [Selection (one or more); priority; quota; ]." + } + ] + }, + { + "prose": [ + { + "value": "Priority protection helps prevent lower-priority processes from delaying or interfering with the information system servicing any higher-priority processes. Quotas prevent users or processes from obtaining more than predetermined amounts of resources. This control does not apply to information system components for which there are only single users/roles." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-6-1.", + "props": [ + { + "class": "name", + "value": "SC-6[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines resources to be allocated to protect the availability of resources;" + } + ] + }, + { + "id": "obj_sc-6-2.", + "props": [ + { + "class": "name", + "value": "SC-6[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security safeguards to be employed to protect the availability of resources;" + } + ] + }, + { + "id": "obj_sc-6-3.", + "props": [ + { + "class": "name", + "value": "SC-6[3]" + } + ], + "parts": [ + { + "id": "obj_sc-6-3.a.", + "props": [ + { + "class": "name", + "value": "SC-6[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "priority;" + } + ] + }, + { + "id": "obj_sc-6-3.b.", + "props": [ + { + "class": "name", + "value": "SC-6[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "quota; and/or" + } + ] + }, + { + "id": "obj_sc-6-3.c.", + "props": [ + { + "class": "name", + "value": "SC-6[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined safeguards." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system protects the availability of resources by allocating organization-defined resources by one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing prioritization of information system resources" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing resource allocation capability" + }, + { + "class": "object", + "value": "safeguards employed to protect availability of resources" + } + ] + } + ] + }, + { + "id": "sc.7", + "title": "BOUNDARY PROTECTION", + "props": [ + { + "class": "name", + "value": "SC-7" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sc-7a.", + "props": [ + { + "class": "name", + "value": "SC-7a." + } + ], + "prose": [ + { + "class": "description", + "value": "Monitors and controls communications at the external boundary of the system and at key internal boundaries within the system;" + } + ] + }, + { + "id": "smm_sc-7b.", + "props": [ + { + "class": "name", + "value": "SC-7b." + } + ], + "prose": [ + { + "class": "description", + "value": "Implements subnetworks for publicly accessible system components that are [Selection: physically; logically] separated from internal organizational networks; and" + } + ] + }, + { + "id": "smm_sc-7c.", + "props": [ + { + "class": "name", + "value": "SC-7c." + } + ], + "prose": [ + { + "class": "description", + "value": "Connects to external networks or information systems only through managed interfaces consisting of boundary protection devices arranged in accordance with an organizational security architecture." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#ac.4" + }, + { + "href": "#ac.17" + }, + { + "href": "#ca.3" + }, + { + "href": "#cm.7" + }, + { + "href": "#cp.8" + }, + { + "href": "#ir.4" + }, + { + "href": "#ra.3" + }, + { + "href": "#sc.5" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "Managed interfaces include, for example, gateways, routers, firewalls, guards, network-based malicious code analysis and virtualization systems, or encrypted tunnels implemented within a security architecture (e.g., routers protecting firewalls or application gateways residing on protected subnetworks). Subnetworks that are physically or logically separated from internal networks are referred to as demilitarized zones or DMZs. Restricting or prohibiting interfaces within organizational information systems includes, for example, restricting external web traffic to designated web servers within managed interfaces and prohibiting external traffic that appears to be spoofing internal addresses. Organizations consider the shared nature of commercial telecommunications services in the implementation of security controls associated with the use of such services. Commercial telecommunications services are commonly based on network components and consolidated management systems shared by all attached commercial customers, and may also include third party-provided access lines and other service elements. Such transmission services may represent sources of increased risk despite contract security provisions." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-7.a.", + "props": [ + { + "class": "name", + "value": "SC-7(a)" + } + ], + "parts": [ + { + "id": "obj_sc-7.a.1.", + "props": [ + { + "class": "name", + "value": "SC-7(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors communications at the external boundary of the information system;" + } + ] + }, + { + "id": "obj_sc-7.a.2.", + "props": [ + { + "class": "name", + "value": "SC-7(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors communications at key internal boundaries within the system;" + } + ] + }, + { + "id": "obj_sc-7.a.3.", + "props": [ + { + "class": "name", + "value": "SC-7(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls communications at the external boundary of the information system;" + } + ] + }, + { + "id": "obj_sc-7.a.4.", + "props": [ + { + "class": "name", + "value": "SC-7(a)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls communications at key internal boundaries within the system;" + } + ] + } + ] + }, + { + "id": "obj_sc-7.b.", + "props": [ + { + "class": "name", + "value": "SC-7(b)" + } + ], + "parts": [ + { + "id": "obj_sc-7.b.1.", + "props": [ + { + "class": "name", + "value": "SC-7(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "physically separated from internal organizational networks; and/or" + } + ] + }, + { + "id": "obj_sc-7.b.2.", + "props": [ + { + "class": "name", + "value": "SC-7(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "logically separated from internal organizational networks; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "implements subnetworks for publicly accessible system components that are either:" + } + ] + }, + { + "id": "obj_sc-7.c.", + "props": [ + { + "class": "name", + "value": "SC-7(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "connects to external networks or information systems only through managed interfaces consisting of boundary protection devices arranged in accordance with an organizational security architecture." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "list of key internal boundaries of the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "boundary protection hardware and software" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "enterprise security architecture documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing boundary protection capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.7.1.", + "title": "PHYSICALLY SEPARATED SUBNETWORKS", + "props": [ + { + "class": "name", + "value": "SC-7 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.7" + } + ] + }, + { + "id": "sc.7.2.", + "title": "PUBLIC ACCESS", + "props": [ + { + "class": "name", + "value": "SC-7 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.7" + } + ] + }, + { + "id": "sc.7.3.", + "title": "ACCESS POINTS", + "props": [ + { + "class": "name", + "value": "SC-7 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization limits the number of external network connections to the information system." + } + ] + }, + { + "prose": [ + { + "value": "Limiting the number of external network connections facilitates more comprehensive monitoring of inbound and outbound communications traffic. The Trusted Internet Connection (TIC) initiative is an example of limiting the number of external network connections." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization limits the number of external network connections to the information system." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "boundary protection hardware and software" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "communications and network traffic monitoring logs" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing boundary protection capability" + }, + { + "class": "object", + "value": "automated mechanisms limiting the number of external network connections to the information system" + } + ] + } + ] + }, + { + "id": "sc.7.4.", + "title": "EXTERNAL TELECOMMUNICATIONS SERVICES", + "params": [ + { + "id": "sc-7_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SC-7 (4)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sc-7.4.a.", + "props": [ + { + "class": "name", + "value": "SC-7 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Implements a managed interface for each external telecommunication service;" + } + ] + }, + { + "id": "s_smm_sc-7.4.b.", + "props": [ + { + "class": "name", + "value": "SC-7 (4)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes a traffic flow policy for each managed interface;" + } + ] + }, + { + "id": "s_smm_sc-7.4.c.", + "props": [ + { + "class": "name", + "value": "SC-7 (4)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Protects the confidentiality and integrity of the information being transmitted across each interface;" + } + ] + }, + { + "id": "s_smm_sc-7.4.d.", + "props": [ + { + "class": "name", + "value": "SC-7 (4)(d)" + } + ], + "prose": [ + { + "class": "description", + "value": "Documents each exception to the traffic flow policy with a supporting mission/business need and duration of that need; and" + } + ] + }, + { + "id": "s_smm_sc-7.4.e.", + "props": [ + { + "class": "name", + "value": "SC-7 (4)(e)" + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews exceptions to the traffic flow policy and removes exceptions that are no longer supported by an explicit mission/business need." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#sc.8" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.4.a.", + "props": [ + { + "class": "name", + "value": "SC-7(4)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a managed interface for each external telecommunication service;" + } + ] + }, + { + "id": "s_obj_sc-7.4.b.", + "props": [ + { + "class": "name", + "value": "SC-7(4)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes a traffic flow policy for each managed interface;" + } + ] + }, + { + "id": "s_obj_sc-7.4.c.", + "props": [ + { + "class": "name", + "value": "SC-7(4)(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "protects the confidentiality and integrity of the information being transmitted across each interface;" + } + ] + }, + { + "id": "s_obj_sc-7.4.d.", + "props": [ + { + "class": "name", + "value": "SC-7(4)(d)" + } + ], + "parts": [ + { + "id": "s_obj_sc-7.4.d.1.", + "props": [ + { + "class": "name", + "value": "SC-7(4)(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a supporting mission/business need;" + } + ] + }, + { + "id": "s_obj_sc-7.4.d.2.", + "props": [ + { + "class": "name", + "value": "SC-7(4)(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "duration of that need;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "documents each exception to the traffic flow policy with:" + } + ] + }, + { + "id": "s_obj_sc-7.4.e.", + "props": [ + { + "class": "name", + "value": "SC-7(4)(e)" + } + ], + "parts": [ + { + "id": "s_obj_sc-7.4.e.1.", + "props": [ + { + "class": "name", + "value": "SC-7(4)(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to review exceptions to traffic flow policy;" + } + ] + }, + { + "id": "s_obj_sc-7.4.e.2.", + "props": [ + { + "class": "name", + "value": "SC-7(4)(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews exceptions to the traffic flow policy with the organization-defined frequency; and" + } + ] + }, + { + "id": "s_obj_sc-7.4.e.3.", + "props": [ + { + "class": "name", + "value": "SC-7(4)(e)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removes traffic flow policy exceptions that are no longer supported by an explicit mission/business need" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "traffic flow policy" + }, + { + "class": "object", + "value": "information flow control policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system security architecture" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "boundary protection hardware and software" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "records of traffic flow policy exceptions" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for documenting and reviewing exceptions to the traffic flow policy" + }, + { + "class": "object", + "value": "organizational processes for removing exceptions to the traffic flow policy" + }, + { + "class": "object", + "value": "automated mechanisms implementing boundary protection capability" + }, + { + "class": "object", + "value": "managed interfaces implementing traffic flow policy" + } + ] + } + ] + }, + { + "id": "sc.7.5.", + "title": "DENY BY DEFAULT / ALLOW BY EXCEPTION", + "props": [ + { + "class": "name", + "value": "SC-7 (5)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system at managed interfaces denies network communications traffic by default and allows network communications traffic by exception (i.e., deny all, permit by exception)." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement applies to both inbound and outbound network communications traffic. A deny-all, permit-by-exception network communications traffic policy ensures that only those connections which are essential and approved are allowed." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.5.1.", + "props": [ + { + "class": "name", + "value": "SC-7(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "denies network traffic by default; and" + } + ] + }, + { + "id": "s_obj_sc-7.5.2.", + "props": [ + { + "class": "name", + "value": "SC-7(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "allows network traffic by exception." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system, at managed interfaces:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing traffic management at managed interfaces" + } + ] + } + ] + }, + { + "id": "sc.7.6.", + "title": "RESPONSE TO RECOGNIZED FAILURES", + "props": [ + { + "class": "name", + "value": "SC-7 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.7.18." + } + ] + }, + { + "id": "sc.7.7.", + "title": "PREVENT SPLIT TUNNELING FOR REMOTE DEVICES", + "props": [ + { + "class": "name", + "value": "SC-7 (7)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system, in conjunction with a remote device, prevents the device from simultaneously establishing non-remote connections with the system and communicating via some other connection to resources in external networks." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement is implemented within remote devices (e.g., notebook computers) through configuration settings to disable split tunneling in those devices, and by preventing those configuration settings from being readily configurable by users. This control enhancement is implemented within the information system by the detection of split tunneling (or of configuration settings that allow split tunneling) in the remote device, and by prohibiting the connection if the remote device is using split tunneling. Split tunneling might be desirable by remote users to communicate with local information system resources such as printers/file servers. However, split tunneling would in effect allow unauthorized external connections, making the system more vulnerable to attack and to exfiltration of organizational information. The use of VPNs for remote connections, when adequately provisioned with appropriate security controls, may provide the organization with sufficient assurance that it can effectively treat such connections as non-remote connections from the confidentiality and integrity perspective. VPNs thus provide a means for allowing non-remote communications paths from remote devices. The use of an adequately provisioned VPN does not eliminate the need for preventing split tunneling." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system, in conjunction with a remote device, prevents the device from simultaneously establishing non-remote connections with the system and communicating via some other connection to resources in external networks." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing boundary protection capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting/restricting non-remote connections" + } + ] + } + ] + }, + { + "id": "sc.7.8.", + "title": "ROUTE TRAFFIC TO AUTHENTICATED PROXY SERVERS", + "params": [ + { + "id": "sc-7_b", + "description": "organization-defined internal communications traffic", + "value": "organization-defined internal communications traffic" + }, + { + "id": "sc-7_c", + "description": "organization-defined external networks", + "value": "organization-defined external networks" + } + ], + "props": [ + { + "class": "name", + "value": "SC-7 (8)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system routes to through authenticated proxy servers at managed interfaces." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#au.2" + } + ], + "prose": [ + { + "value": "External networks are networks outside of organizational control. A proxy server is a server (i.e., information system or application) that acts as an intermediary for clients requesting information system resources (e.g., files, connections, web pages, or services) from other organizational servers. Client requests established through an initial connection to the proxy server are evaluated to manage complexity and to provide additional protection by limiting direct connectivity. Web content filtering devices are one of the most common proxy servers providing access to the Internet. Proxy servers support logging individual Transmission Control Protocol (TCP) sessions and blocking specific Uniform Resource Locators (URLs), domain names, and Internet Protocol (IP) addresses. Web proxies can be configured with organization-defined lists of authorized and unauthorized websites." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.8.1.", + "props": [ + { + "class": "name", + "value": "SC-7(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines internal communications traffic to be routed to external networks;" + } + ] + }, + { + "id": "s_obj_sc-7.8.2.", + "props": [ + { + "class": "name", + "value": "SC-7(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines external networks to which organization-defined internal communications traffic is to be routed; and" + } + ] + }, + { + "id": "s_obj_sc-7.8.3.", + "props": [ + { + "class": "name", + "value": "SC-7(8)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system routes organization-defined internal communications traffic to organization-defined external networks through authenticated proxy servers at managed interfaces." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing traffic management through authenticated proxy servers at managed interfaces" + } + ] + } + ] + }, + { + "id": "sc.7.9.", + "title": "RESTRICT THREATENING OUTGOING COMMUNICATIONS TRAFFIC", + "props": [ + { + "class": "name", + "value": "SC-7 (9)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sc-7.9.a.", + "props": [ + { + "class": "name", + "value": "SC-7 (9)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Detects and denies outgoing communications traffic posing a threat to external information systems; and" + } + ] + }, + { + "id": "s_smm_sc-7.9.b.", + "props": [ + { + "class": "name", + "value": "SC-7 (9)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Audits the identity of internal users associated with denied communications." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.6" + }, + { + "href": "#sc.38" + }, + { + "href": "#sc.44" + }, + { + "href": "#si.3" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Detecting outgoing communications traffic from internal actions that may pose threats to external information systems is sometimes termed extrusion detection. Extrusion detection at information system boundaries as part of managed interfaces includes the analysis of incoming and outgoing communications traffic searching for indications of internal threats to the security of external systems. Such threats include, for example, traffic indicative of denial of service attacks and traffic containing malicious code." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.9.a.", + "props": [ + { + "class": "name", + "value": "SC-7(9)(a)" + } + ], + "parts": [ + { + "id": "s_obj_sc-7.9.a.1.", + "props": [ + { + "class": "name", + "value": "SC-7(9)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "detects outgoing communications traffic posing a threat to external information systems; and" + } + ] + }, + { + "id": "s_obj_sc-7.9.a.2.", + "props": [ + { + "class": "name", + "value": "SC-7(9)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "denies outgoing communications traffic posing a threat to external information systems; and" + } + ] + } + ] + }, + { + "id": "s_obj_sc-7.9.b.", + "props": [ + { + "class": "name", + "value": "SC-7(9)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "audits the identity of internal users associated with denied communications." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing boundary protection capability" + }, + { + "class": "object", + "value": "automated mechanisms implementing detection and denial of threatening outgoing communications traffic" + }, + { + "class": "object", + "value": "automated mechanisms implementing auditing of outgoing communications traffic" + } + ] + } + ] + }, + { + "id": "sc.7.10.", + "title": "PREVENT UNAUTHORIZED EXFILTRATION", + "props": [ + { + "class": "name", + "value": "SC-7 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prevents the unauthorized exfiltration of information across managed interfaces." + } + ] + }, + { + "links": [ + { + "href": "#si.3" + } + ], + "prose": [ + { + "value": "Safeguards implemented by organizations to prevent unauthorized exfiltration of information from information systems include, for example: (i) strict adherence to protocol formats; (ii) monitoring for beaconing from information systems; (iii) monitoring for steganography; (iv) disconnecting external network interfaces except when explicitly needed; (v) disassembling and reassembling packet headers; and (vi) employing traffic profile analysis to detect deviations from the volume/types of traffic expected within organizations or call backs to command and control centers. Devices enforcing strict adherence to protocol formats include, for example, deep packet inspection firewalls and XML gateways. These devices verify adherence to protocol formats and specification at the application layer and serve to identify vulnerabilities that cannot be detected by devices operating at the network or transport layers. This control enhancement is closely associated with cross-domain solutions and system guards enforcing information flow requirements." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization prevents the unauthorized exfiltration of information across managed interfaces." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing boundary protection capability" + }, + { + "class": "object", + "value": "preventing unauthorized exfiltration of information across managed interfaces" + } + ] + } + ] + }, + { + "id": "sc.7.11.", + "title": "RESTRICT INCOMING COMMUNICATIONS TRAFFIC", + "params": [ + { + "id": "sc-7_d", + "description": "organization-defined authorized sources", + "value": "organization-defined authorized sources" + }, + { + "id": "sc-7_e", + "description": "organization-defined authorized destinations", + "value": "organization-defined authorized destinations" + } + ], + "props": [ + { + "class": "name", + "value": "SC-7 (11)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system only allows incoming communications from to be routed to ." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + } + ], + "prose": [ + { + "value": "This control enhancement provides determinations that source and destination address pairs represent authorized/allowed communications. Such determinations can be based on several factors including, for example, the presence of source/destination address pairs in lists of authorized/allowed communications, the absence of address pairs in lists of unauthorized/disallowed pairs, or meeting more general rules for authorized/allowed source/destination pairs." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.11.1.", + "props": [ + { + "class": "name", + "value": "SC-7(11)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines internal communications traffic to be routed to external networks;" + } + ] + }, + { + "id": "s_obj_sc-7.11.2.", + "props": [ + { + "class": "name", + "value": "SC-7(11)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines authorized destinations only to which that incoming communications from organization-defined authorized sources may be routed; and" + } + ] + }, + { + "id": "s_obj_sc-7.11.3.", + "props": [ + { + "class": "name", + "value": "SC-7(11)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system only allows incoming communications from organization-defined authorized sources to be routed to organization-defined authorized destinations." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing boundary protection capabilities with respect to source/destination address pairs" + } + ] + } + ] + }, + { + "id": "sc.7.12.", + "title": "HOST-BASED PROTECTION", + "params": [ + { + "id": "sc-7_f", + "description": "organization-defined host-based boundary protection mechanisms", + "value": "organization-defined host-based boundary protection mechanisms" + }, + { + "id": "sc-7_g", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-7 (12)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements at ." + } + ] + }, + { + "prose": [ + { + "value": "Host-based boundary protection mechanisms include, for example, host-based firewalls. Information system components employing host-based boundary protection mechanisms include, for example, servers, workstations, and mobile devices." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.12.1.", + "props": [ + { + "class": "name", + "value": "SC-7(12)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines host-based boundary protection mechanisms;" + } + ] + }, + { + "id": "s_obj_sc-7.12.2.", + "props": [ + { + "class": "name", + "value": "SC-7(12)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components where organization-defined host-based boundary protection mechanisms are to be implemented; and" + } + ] + }, + { + "id": "s_obj_sc-7.12.3.", + "props": [ + { + "class": "name", + "value": "SC-7(12)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements organization-defined host-based boundary protection mechanisms at organization-defined information system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "boundary protection hardware and software" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + }, + { + "class": "object", + "value": "information system users" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing host-based boundary protection capabilities" + } + ] + } + ] + }, + { + "id": "sc.7.13.", + "title": "ISOLATION OF SECURITY TOOLS / MECHANISMS / SUPPORT COMPONENTS", + "params": [ + { + "id": "sc-7_h", + "description": "organization-defined information security tools, mechanisms, and support components", + "value": "organization-defined information security tools, mechanisms, and support components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-7 (13)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization isolates from other internal information system components by implementing physically separate subnetworks with managed interfaces to other components of the system." + } + ] + }, + { + "links": [ + { + "href": "#sa.8" + }, + { + "href": "#sc.2" + }, + { + "href": "#sc.3" + } + ], + "prose": [ + { + "value": "Physically separate subnetworks with managed interfaces are useful, for example, in isolating computer network defenses from critical operational processing networks to prevent adversaries from discovering the analysis and forensics techniques of organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.13.1.", + "props": [ + { + "class": "name", + "value": "SC-7(13)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information security tools, mechanisms, and support components to be isolated from other internal information system components; and" + } + ] + }, + { + "id": "s_obj_sc-7.13.2.", + "props": [ + { + "class": "name", + "value": "SC-7(13)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "isolates organization-defined information security tools, mechanisms, and support components from other internal information system components by implementing physically separate subnetworks with managed interfaces to other components of the system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of security tools and support components to be isolated from other internal information system components" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing isolation of information security tools, mechanisms, and support components" + } + ] + } + ] + }, + { + "id": "sc.7.14.", + "title": "PROTECTS AGAINST UNAUTHORIZED PHYSICAL CONNECTIONS", + "params": [ + { + "id": "sc-7_i", + "description": "organization-defined managed interfaces", + "value": "organization-defined managed interfaces" + } + ], + "props": [ + { + "class": "name", + "value": "SC-7 (14)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization protects against unauthorized physical connections at ." + } + ] + }, + { + "links": [ + { + "href": "#pe.4" + }, + { + "href": "#pe.19" + } + ], + "prose": [ + { + "value": "Information systems operating at different security categories or classification levels may share common physical and environmental controls, since the systems may share space within organizational facilities. In practice, it is possible that these separate information systems may share common equipment rooms, wiring closets, and cable distribution paths. Protection against unauthorized physical connections can be achieved, for example, by employing clearly identified and physically separated cable trays, connection frames, and patch panels for each side of managed interfaces with physical access controls enforcing limited authorized access to these items." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.14.1.", + "props": [ + { + "class": "name", + "value": "SC-7(14)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines managed interfaces to be protected against unauthorized physical connections; and" + } + ] + }, + { + "id": "s_obj_sc-7.14.2.", + "props": [ + { + "class": "name", + "value": "SC-7(14)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protects against unauthorized physical connections at organization-defined managed interfaces." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "facility communications and wiring diagram" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing protection against unauthorized physical connections" + } + ] + } + ] + }, + { + "id": "sc.7.15.", + "title": "ROUTE PRIVILEGED NETWORK ACCESSES", + "props": [ + { + "class": "name", + "value": "SC-7 (15)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system routes all networked, privileged accesses through a dedicated, managed interface for purposes of access control and auditing." + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#au.2" + }, + { + "href": "#si.4" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.15.1.", + "props": [ + { + "class": "name", + "value": "SC-7(15)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access control; and" + } + ] + }, + { + "id": "s_obj_sc-7.15.2.", + "props": [ + { + "class": "name", + "value": "SC-7(15)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "auditing." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system routes all networked, privileged accesses through a dedicated, managed interface for the purposes of:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "audit logs" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing the routing of networked, privileged access through dedicated managed interfaces" + } + ] + } + ] + }, + { + "id": "sc.7.16.", + "title": "PREVENT DISCOVERY OF COMPONENTS / DEVICES", + "props": [ + { + "class": "name", + "value": "SC-7 (16)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents discovery of specific system components composing a managed interface." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement protects network addresses of information system components that are part of managed interfaces from discovery through common tools and techniques used to identify devices on networks. Network addresses are not available for discovery (e.g., network address not published or entered in domain name systems), requiring prior knowledge for access. Another obfuscation technique is to periodically change network addresses." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system prevents discovery of specific system components composing a managed interface." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing the prevention of discovery of system components at managed interfaces" + } + ] + } + ] + }, + { + "id": "sc.7.17.", + "title": "AUTOMATED ENFORCEMENT OF PROTOCOL FORMATS", + "props": [ + { + "class": "name", + "value": "SC-7 (17)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces adherence to protocol formats." + } + ] + }, + { + "links": [ + { + "href": "#sc.4" + } + ], + "prose": [ + { + "value": "Information system components that enforce protocol formats include, for example, deep packet inspection firewalls and XML gateways. Such system components verify adherence to protocol formats/specifications (e.g., IEEE) at the application layer and identify significant vulnerabilities that cannot be detected by devices operating at the network or transport layers." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system enforces adherence to protocol formats." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing enforcement of adherence to protocol formats" + } + ] + } + ] + }, + { + "id": "sc.7.18.", + "title": "FAIL SECURE", + "props": [ + { + "class": "name", + "value": "SC-7 (18)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system fails securely in the event of an operational failure of a boundary protection device." + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#sc.24" + } + ], + "prose": [ + { + "value": "Fail secure is a condition achieved by employing information system mechanisms to ensure that in the event of operational failures of boundary protection devices at managed interfaces (e.g., routers, firewalls, guards, and application gateways residing on protected subnetworks commonly referred to as demilitarized zones), information systems do not enter into unsecure states where intended security properties no longer hold. Failures of boundary protection devices cannot lead to, or cause information external to the devices to enter the devices, nor can failures permit unauthorized information releases." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system fails securely in the event of an operational failure of a boundary protection device." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing secure failure" + } + ] + } + ] + }, + { + "id": "sc.7.19.", + "title": "BLOCKS COMMUNICATION FROM NON-ORGANIZATIONALLY CONFIGURED HOSTS", + "params": [ + { + "id": "sc-7_j", + "description": "organization-defined communication clients", + "value": "organization-defined communication clients" + } + ], + "props": [ + { + "class": "name", + "value": "SC-7 (19)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system blocks both inbound and outbound communications traffic between that are independently configured by end users and external service providers." + } + ] + }, + { + "prose": [ + { + "value": "Communication clients independently configured by end users and external service providers include, for example, instant messaging clients. Traffic blocking does not apply to communication clients that are configured by organizations to perform authorized functions." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.19.1.", + "props": [ + { + "class": "name", + "value": "SC-7(19)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines communication clients that are independently configured by end users and external service providers; and" + } + ] + }, + { + "id": "s_obj_sc-7.19.2.", + "props": [ + { + "class": "name", + "value": "SC-7(19)[2]" + } + ], + "parts": [ + { + "id": "s_obj_sc-7.19.2.a.", + "props": [ + { + "class": "name", + "value": "SC-7(19)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "inbound communications traffic; and" + } + ] + }, + { + "id": "s_obj_sc-7.19.2.b.", + "props": [ + { + "class": "name", + "value": "SC-7(19)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "outbound communications traffic." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "blocks, between organization-defined communication clients that are independently configured by end users and external service providers,:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of communication clients independently configured by end users and external service providers" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing the blocking of inbound and outbound communications traffic between communication clients independently configured by end users and external service providers" + } + ] + } + ] + }, + { + "id": "sc.7.20.", + "title": "DYNAMIC ISOLATION / SEGREGATION", + "params": [ + { + "id": "sc-7_k", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-7 (20)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides the capability to dynamically isolate/segregate from other components of the system." + } + ] + }, + { + "prose": [ + { + "value": "The capability to dynamically isolate or segregate certain internal components of organizational information systems is useful when it is necessary to partition or separate certain components of dubious origin from those components possessing greater trustworthiness. Component isolation reduces the attack surface of organizational information systems. Isolation of selected information system components is also a means of limiting the damage from successful cyber attacks when those attacks occur." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.20.1.", + "props": [ + { + "class": "name", + "value": "SC-7(20)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information system components to be dynamically isolated/segregated from other components of the system; and" + } + ] + }, + { + "id": "s_obj_sc-7.20.2.", + "props": [ + { + "class": "name", + "value": "SC-7(20)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides the capability to dynamically isolate/segregate organization-defined information system components from other components of the system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of information system components to be dynamically isolated/segregated from other components of the system" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing the capability to dynamically isolate/segregate information system components" + } + ] + } + ] + }, + { + "id": "sc.7.21.", + "title": "ISOLATION OF INFORMATION SYSTEM COMPONENTS", + "params": [ + { + "id": "sc-7_l", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "sc-7_m", + "description": "organization-defined missions and/or business functions", + "value": "organization-defined missions and/or business functions" + } + ], + "props": [ + { + "class": "name", + "value": "SC-7 (21)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs boundary protection mechanisms to separate supporting ." + } + ] + }, + { + "links": [ + { + "href": "#ca.9" + }, + { + "href": "#sc.3" + } + ], + "prose": [ + { + "value": "Organizations can isolate information system components performing different missions and/or business functions. Such isolation limits unauthorized information flows among system components and also provides the opportunity to deploy greater levels of protection for selected components. Separating system components with boundary protection mechanisms provides the capability for increased protection of individual components and to more effectively control information flows between those components. This type of enhanced protection limits the potential harm from cyber attacks and errors. The degree of separation provided varies depending upon the mechanisms chosen. Boundary protection mechanisms include, for example, routers, gateways, and firewalls separating system components into physically separate networks or subnetworks, cross-domain devices separating subnetworks, virtualization techniques, and encrypting information flows among system components using distinct encryption keys." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.21.1.", + "props": [ + { + "class": "name", + "value": "SC-7(21)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components to be separated by boundary protection mechanisms;" + } + ] + }, + { + "id": "s_obj_sc-7.21.2.", + "props": [ + { + "class": "name", + "value": "SC-7(21)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines missions and/or business functions to be supported by organization-defined information system components separated by boundary protection mechanisms; and" + } + ] + }, + { + "id": "s_obj_sc-7.21.3.", + "props": [ + { + "class": "name", + "value": "SC-7(21)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs boundary protection mechanisms to separate organization-defined information system components supporting organization-defined missions and/or business functions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "enterprise architecture documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing the capability to separate information system components supporting organizational missions and/or business functions" + } + ] + } + ] + }, + { + "id": "sc.7.22.", + "title": "SEPARATE SUBNETS FOR CONNECTING TO DIFFERENT SECURITY DOMAINS", + "props": [ + { + "class": "name", + "value": "SC-7 (22)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements separate network addresses (i.e., different subnets) to connect to systems in different security domains." + } + ] + }, + { + "prose": [ + { + "value": "Decomposition of information systems into subnets helps to provide the appropriate level of protection for network connections to different security domains containing information with different security categories or classification levels." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements separate network addresses (i.e., different subnets) to connect to systems in different security domains." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing separate network addresses/different subnets" + } + ] + } + ] + }, + { + "id": "sc.7.23.", + "title": "DISABLE SENDER FEEDBACK ON PROTOCOL VALIDATION FAILURE", + "props": [ + { + "class": "name", + "value": "SC-7 (23)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system disables feedback to senders on protocol format validation failure." + } + ] + }, + { + "prose": [ + { + "value": "Disabling feedback to senders when there is a failure in protocol validation format prevents adversaries from obtaining information which would otherwise be unavailable." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system disables feedback to senders on protocol format validation failure." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing the disabling of feedback to senders on protocol format validation failure" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-41", + "value": "NIST Special Publication 800-41" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-77", + "value": "NIST Special Publication 800-77" + } + ] + } + ] + }, + { + "id": "sc.8", + "title": "TRANSMISSION CONFIDENTIALITY AND INTEGRITY", + "props": [ + { + "class": "name", + "value": "SC-8" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system protects the [Selection (one or more): confidentiality; integrity] of transmitted information." + } + ] + }, + { + "links": [ + { + "href": "#ac.17" + }, + { + "href": "#pe.4" + } + ], + "prose": [ + { + "value": "This control applies to both internal and external networks and all types of information system components from which information can be transmitted (e.g., servers, mobile devices, notebook computers, printers, copiers, scanners, facsimile machines). Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification. Protecting the confidentiality and/or integrity of organizational information can be accomplished by physical means (e.g., by employing protected distribution systems) or by logical means (e.g., employing encryption techniques). Organizations relying on commercial providers offering transmission services as commodity services rather than as fully dedicated services (i.e., services which can be highly specialized to individual customer needs), may find it difficult to obtain the necessary assurances regarding the implementation of needed security controls for transmission confidentiality/integrity. In such situations, organizations determine what types of confidentiality/integrity services are available in standard, commercial telecommunication service packages. If it is infeasible or impractical to obtain the necessary security controls and assurances of control effectiveness through appropriate contracting vehicles, organizations implement appropriate compensating security controls or explicitly accept the additional risk." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-8-1.", + "props": [ + { + "class": "name", + "value": "SC-8[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "confidentiality of transmitted information; and/or" + } + ] + }, + { + "id": "obj_sc-8-2.", + "props": [ + { + "class": "name", + "value": "SC-8[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "integrity of transmitted information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system protects one or more of the following:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing transmission confidentiality and integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing transmission confidentiality and/or integrity" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.8.1.", + "title": "CRYPTOGRAPHIC OR ALTERNATE PHYSICAL PROTECTION", + "params": [ + { + "id": "sc-8_a", + "description": "organization-defined alternative physical safeguards", + "value": "organization-defined alternative physical safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SC-8 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to [Selection (one or more): prevent unauthorized disclosure of information; detect changes to information] during transmission unless otherwise protected by ." + } + ] + }, + { + "links": [ + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "Encrypting information for transmission protects information from unauthorized disclosure and modification. Cryptographic mechanisms implemented to protect information integrity include, for example, cryptographic hash functions which have common application in digital signatures, checksums, and message authentication codes. Alternative physical security safeguards include, for example, protected distribution systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-8.1.1.", + "props": [ + { + "class": "name", + "value": "SC-8(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines physical safeguards to be implemented to protect information during transmission when cryptographic mechanisms are not implemented; and" + } + ] + }, + { + "id": "s_obj_sc-8.1.2.", + "props": [ + { + "class": "name", + "value": "SC-8(1)[2]" + } + ], + "parts": [ + { + "id": "s_obj_sc-8.1.2.a.", + "props": [ + { + "class": "name", + "value": "SC-8(1)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prevent unauthorized disclosure of information; and/or" + } + ] + }, + { + "id": "s_obj_sc-8.1.2.b.", + "props": [ + { + "class": "name", + "value": "SC-8(1)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "detect changes to information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements cryptographic mechanisms to do one or more of the following during transmission unless otherwise protected by organization-defined alternative physical safeguards:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing transmission confidentiality and integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms supporting and/or implementing transmission confidentiality and/or integrity" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing alternative physical safeguards" + }, + { + "class": "object", + "value": "organizational processes for defining and implementing alternative physical safeguards" + } + ] + } + ] + }, + { + "id": "sc.8.2.", + "title": "PRE / POST TRANSMISSION HANDLING", + "props": [ + { + "class": "name", + "value": "SC-8 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system maintains the [Selection (one or more): confidentiality; integrity] of information during preparation for transmission and during reception." + } + ] + }, + { + "links": [ + { + "href": "#au.10" + } + ], + "prose": [ + { + "value": "Information can be either unintentionally or maliciously disclosed or modified during preparation for transmission or during reception including, for example, during aggregation, at protocol transformation points, and during packing/unpacking. These unauthorized disclosures or modifications compromise the confidentiality or integrity of the information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-8.2.1.", + "props": [ + { + "class": "name", + "value": "SC-8(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "confidentiality of information during preparation for transmission;" + } + ] + }, + { + "id": "s_obj_sc-8.2.2.", + "props": [ + { + "class": "name", + "value": "SC-8(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "confidentiality of information during reception; and/or" + } + ] + }, + { + "id": "s_obj_sc-8.2.3.", + "props": [ + { + "class": "name", + "value": "SC-8(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "integrity of information during preparation for transmission;" + } + ] + }, + { + "id": "s_obj_sc-8.2.4.", + "props": [ + { + "class": "name", + "value": "SC-8(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "integrity of information during reception." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system maintains one or more of the following:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing transmission confidentiality and integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing transmission confidentiality and/or integrity" + } + ] + } + ] + }, + { + "id": "sc.8.3.", + "title": "CRYPTOGRAPHIC PROTECTION FOR MESSAGE EXTERNALS", + "params": [ + { + "id": "sc-8_b", + "description": "organization-defined alternative physical safeguards", + "value": "organization-defined alternative physical safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SC-8 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to protect message externals unless otherwise protected by ." + } + ] + }, + { + "links": [ + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "This control enhancement addresses protection against unauthorized disclosure of information. Message externals include, for example, message headers/routing information. This control enhancement prevents the exploitation of message externals and applies to both internal and external networks or links that may be visible to individuals who are not authorized users. Header/routing information is sometimes transmitted unencrypted because the information is not properly identified by organizations as having significant value or because encrypting the information can result in lower network performance and/or higher costs. Alternative physical safeguards include, for example, protected distribution systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-8.3.1.", + "props": [ + { + "class": "name", + "value": "SC-8(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines alternative physical safeguards to be implemented to protect message externals; and" + } + ] + }, + { + "id": "s_obj_sc-8.3.2.", + "props": [ + { + "class": "name", + "value": "SC-8(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements cryptographic mechanisms to protect message externals unless otherwise protected by organization-defined alternative physical safeguards." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing transmission confidentiality and integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms supporting and/or implementing transmission confidentiality and/or integrity for message externals" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing alternative physical safeguards" + }, + { + "class": "object", + "value": "organizational processes for defining and implementing alternative physical safeguards" + } + ] + } + ] + }, + { + "id": "sc.8.4.", + "title": "CONCEAL / RANDOMIZE COMMUNICATIONS", + "params": [ + { + "id": "sc-8_c", + "description": "organization-defined alternative physical safeguards", + "value": "organization-defined alternative physical safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SC-8 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to conceal or randomize communication patterns unless otherwise protected by ." + } + ] + }, + { + "links": [ + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "This control enhancement addresses protection against unauthorized disclosure of information. Communication patterns include, for example, frequency, periods, amount, and predictability. Changes to communications patterns can reveal information having intelligence value especially when combined with other available information related to missions/business functions supported by organizational information systems. This control enhancement prevents the derivation of intelligence based on communications patterns and applies to both internal and external networks or links that may be visible to individuals who are not authorized users. Encrypting the links and transmitting in continuous, fixed/random patterns prevents the derivation of intelligence from the system communications patterns. Alternative physical safeguards include, for example, protected distribution systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-8.4.1.", + "props": [ + { + "class": "name", + "value": "SC-8(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines alternative physical safeguards to be implemented to protect against unauthorized disclosure of communication patterns;" + } + ] + }, + { + "id": "s_obj_sc-8.4.2.", + "props": [ + { + "class": "name", + "value": "SC-8(4)[2]" + } + ], + "parts": [ + { + "id": "s_obj_sc-8.4.2.a.", + "props": [ + { + "class": "name", + "value": "SC-8(4)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "conceal communication patterns; or" + } + ] + }, + { + "id": "s_obj_sc-8.4.2.b.", + "props": [ + { + "class": "name", + "value": "SC-8(4)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "randomize communication patterns." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, unless otherwise protected by organization-defined alternative physical safeguards, implements cryptographic mechanisms to:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing transmission confidentiality and integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms supporting and/or implementing concealment or randomization of communications patterns" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing alternative physical safeguards" + }, + { + "class": "object", + "value": "organizational processes for defining and implementing alternative physical safeguards" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#140-2", + "value": "FIPS Publication 140-2" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#197", + "value": "FIPS Publication 197" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-52", + "value": "NIST Special Publication 800-52" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-77", + "value": "NIST Special Publication 800-77" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-81", + "value": "NIST Special Publication 800-81" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-113", + "value": "NIST Special Publication 800-113" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "https://www.cnss.gov/policies.html", + "value": "CNSS Policy 15" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.cnss.gov/Assets/pdf/nstissi_7003.pdf", + "value": "NSTISSI No. 7003" + } + ] + } + ] + }, + { + "id": "sc.9", + "title": "TRANSMISSION CONFIDENTIALITY", + "props": [ + { + "class": "name", + "value": "SC-9" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.8" + } + ] + }, + { + "id": "sc.10", + "title": "NETWORK DISCONNECT", + "params": [ + { + "id": "sc-10_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "SC-10" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system terminates the network connection associated with a communications session at the end of the session or after of inactivity." + } + ] + }, + { + "prose": [ + { + "value": "This control applies to both internal and external networks. Terminating network connections associated with communications sessions include, for example, de-allocating associated TCP/IP address/port pairs at the operating system level, or de-allocating networking assignments at the application level if multiple application sessions are using a single, operating system-level network connection. Time periods of inactivity may be established by organizations and include, for example, time periods by type of network access or for specific network accesses." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-10-1.", + "props": [ + { + "class": "name", + "value": "SC-10[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines a time period of inactivity after which the information system terminates a network connection associated with a communications session; and" + } + ] + }, + { + "id": "obj_sc-10-2.", + "props": [ + { + "class": "name", + "value": "SC-10[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system terminates the network connection associated with a communication session at the end of the session or after the organization-defined time period of inactivity." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing network disconnect" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing network disconnect capability" + } + ] + } + ] + }, + { + "id": "sc.11", + "title": "TRUSTED PATH", + "params": [ + { + "id": "sc-11_a", + "description": "organization-defined security functions to include at a minimum, information system authentication and re-authentication", + "value": "organization-defined security functions to include at a minimum, information system authentication and re-authentication" + } + ], + "props": [ + { + "class": "name", + "value": "SC-11" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system establishes a trusted communications path between the user and the following security functions of the system: ." + } + ] + }, + { + "links": [ + { + "href": "#ac.16" + }, + { + "href": "#ac.25" + } + ], + "prose": [ + { + "value": "Trusted paths are mechanisms by which users (through input devices) can communicate directly with security functions of information systems with the requisite assurance to support information security policies. The mechanisms can be activated only by users or the security functions of organizational information systems. User responses via trusted paths are protected from modifications by or disclosure to untrusted applications. Organizations employ trusted paths for high-assurance connections between security functions of information systems and users (e.g., during system logons). Enforcement of trusted communications paths is typically provided via an implementation that meets the reference monitor concept." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-11-1.", + "props": [ + { + "class": "name", + "value": "SC-11[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security functions of the information system;" + } + ] + }, + { + "id": "obj_sc-11-2.", + "props": [ + { + "class": "name", + "value": "SC-11[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization-defined security functions include at a minimum, information system authentication and re-authentication; and" + } + ] + }, + { + "id": "obj_sc-11-3.", + "props": [ + { + "class": "name", + "value": "SC-11[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system establishes a trusted communications path between the user and the organization-defined security functions of the system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing trusted communications paths" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "assessment results from independent, testing organizations" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing trusted communications paths" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.11.1.", + "title": "LOGICAL ISOLATION", + "props": [ + { + "class": "name", + "value": "SC-11 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides a trusted communications path that is logically isolated and distinguishable from other paths." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-11.1.1.", + "props": [ + { + "class": "name", + "value": "SC-11(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "logically isolated; and" + } + ] + }, + { + "id": "s_obj_sc-11.1.2.", + "props": [ + { + "class": "name", + "value": "SC-11(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "distinguishable from other paths." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides a trusted communications path that is:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing trusted communications paths" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "assessment results from independent, testing organizations" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing trusted communications paths" + } + ] + } + ] + } + ] + }, + { + "id": "sc.12", + "title": "CRYPTOGRAPHIC KEY ESTABLISHMENT AND MANAGEMENT", + "params": [ + { + "id": "sc-12_a", + "description": "organization-defined requirements for key generation, distribution, storage, access, and destruction", + "value": "organization-defined requirements for key generation, distribution, storage, access, and destruction" + } + ], + "props": [ + { + "class": "name", + "value": "SC-12" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization establishes and manages cryptographic keys for required cryptography employed within the information system in accordance with ." + } + ] + }, + { + "links": [ + { + "href": "#sc.13" + }, + { + "href": "#sc.17" + } + ], + "prose": [ + { + "value": "Cryptographic key management and establishment can be performed using manual procedures or automated mechanisms with supporting manual procedures. Organizations define key management requirements in accordance with applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance, specifying appropriate options, levels, and parameters. Organizations manage trust stores to ensure that only approved trust anchors are in such trust stores. This includes certificates with visibility external to organizational information systems and certificates related to the internal operations of systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-12-1.", + "props": [ + { + "class": "name", + "value": "SC-12[1]" + } + ], + "parts": [ + { + "id": "obj_sc-12-1.a.", + "props": [ + { + "class": "name", + "value": "SC-12[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "generation;" + } + ] + }, + { + "id": "obj_sc-12-1.b.", + "props": [ + { + "class": "name", + "value": "SC-12[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "distribution;" + } + ] + }, + { + "id": "obj_sc-12-1.c.", + "props": [ + { + "class": "name", + "value": "SC-12[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "storage;" + } + ] + }, + { + "id": "obj_sc-12-1.d.", + "props": [ + { + "class": "name", + "value": "SC-12[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access;" + } + ] + }, + { + "id": "obj_sc-12-1.e.", + "props": [ + { + "class": "name", + "value": "SC-12[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "destruction; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines requirements for cryptographic key:" + } + ] + }, + { + "id": "obj_sc-12-2.", + "props": [ + { + "class": "name", + "value": "SC-12[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes and manages cryptographic keys for required cryptography employed within the information system in accordance with organization-defined requirements for key generation, distribution, storage, access, and destruction." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing cryptographic key establishment and management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "cryptographic mechanisms" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for cryptographic key establishment and/or management" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing cryptographic key establishment and management" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.12.1.", + "title": "AVAILABILITY", + "props": [ + { + "class": "name", + "value": "SC-12 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization maintains availability of information in the event of the loss of cryptographic keys by users." + } + ] + }, + { + "prose": [ + { + "value": "Escrowing of encryption keys is a common practice for ensuring availability in the event of loss of keys (e.g., due to forgotten passphrase)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization maintains availability of information in the event of the loss of cryptographic keys by users." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing cryptographic key establishment, management, and recovery" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for cryptographic key establishment or management" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing cryptographic key establishment and management" + } + ] + } + ] + }, + { + "id": "sc.12.2.", + "title": "SYMMETRIC KEYS", + "props": [ + { + "class": "name", + "value": "SC-12 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization produces, controls, and distributes symmetric cryptographic keys using [Selection: NIST FIPS-compliant; NSA-approved] key management technology and processes." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-12.2.1.", + "props": [ + { + "class": "name", + "value": "SC-12(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "NIST FIPS-compliant key management technology and processes; or" + } + ] + }, + { + "id": "s_obj_sc-12.2.2.", + "props": [ + { + "class": "name", + "value": "SC-12(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "NSA-approved key management technology and processes." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization produces, controls, and distributes symmetric cryptographic keys using one of the following: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing cryptographic key establishment and management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of FIPS validated cryptographic products" + }, + { + "class": "object", + "value": "list of NSA-approved cryptographic products" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for cryptographic key establishment or management" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing symmetric cryptographic key establishment and management" + } + ] + } + ] + }, + { + "id": "sc.12.3.", + "title": "ASYMMETRIC KEYS", + "props": [ + { + "class": "name", + "value": "SC-12 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization produces, controls, and distributes asymmetric cryptographic keys using [Selection: NSA-approved key management technology and processes; approved PKI Class 3 certificates or prepositioned keying material; approved PKI Class 3 or Class 4 certificates and hardware security tokens that protect the user�s private key]." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-12.3.1.", + "props": [ + { + "class": "name", + "value": "SC-12(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "NSA-approved key management technology and processes;" + } + ] + }, + { + "id": "s_obj_sc-12.3.2.", + "props": [ + { + "class": "name", + "value": "SC-12(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approved PKI Class 3 certificates or prepositioned keying material; or" + } + ] + }, + { + "id": "s_obj_sc-12.3.3.", + "props": [ + { + "class": "name", + "value": "SC-12(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approved PKI Class 3 or Class 4 certificates and hardware security tokens that protect the user’s private key." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization produces, controls, and distributes asymmetric cryptographic keys using one of the following: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing cryptographic key establishment and management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of NSA-approved cryptographic products" + }, + { + "class": "object", + "value": "list of approved PKI Class 3 and Class 4 certificates" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for cryptographic key establishment or management" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for PKI certificates" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing asymmetric cryptographic key establishment and management" + } + ] + } + ] + }, + { + "id": "sc.12.4.", + "title": "PKI CERTIFICATES", + "props": [ + { + "class": "name", + "value": "SC-12 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.12" + } + ] + }, + { + "id": "sc.12.5.", + "title": "PKI CERTIFICATES / HARDWARE TOKENS", + "props": [ + { + "class": "name", + "value": "SC-12 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.12" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-56", + "value": "NIST Special Publication 800-56" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-57", + "value": "NIST Special Publication 800-57" + } + ] + } + ] + }, + { + "id": "sc.13", + "title": "CRYPTOGRAPHIC PROTECTION", + "params": [ + { + "id": "sc-13_a", + "description": "organization-defined cryptographic uses and type of cryptography required for each use", + "value": "organization-defined cryptographic uses and type of cryptography required for each use" + } + ], + "props": [ + { + "class": "name", + "value": "SC-13" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards." + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.7" + }, + { + "href": "#ac.17" + }, + { + "href": "#ac.18" + }, + { + "href": "#au.9" + }, + { + "href": "#au.10" + }, + { + "href": "#cm.11" + }, + { + "href": "#cp.9" + }, + { + "href": "#ia.3" + }, + { + "href": "#ia.7" + }, + { + "href": "#ma.4" + }, + { + "href": "#mp.2" + }, + { + "href": "#mp.4" + }, + { + "href": "#mp.5" + }, + { + "href": "#sa.4" + }, + { + "href": "#sc.8" + }, + { + "href": "#sc.12" + }, + { + "href": "#sc.28" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Cryptography can be employed to support a variety of security solutions including, for example, the protection of classified and Controlled Unclassified Information, the provision of digital signatures, and the enforcement of information separation when authorized individuals have the necessary clearances for such information but lack the necessary formal access approvals. Cryptography can also be used to support random number generation and hash generation. Generally applicable cryptographic standards include FIPS-validated cryptography and NSA-approved cryptography. This control does not impose any requirements on organizations to use cryptography. However, if cryptography is required based on the selection of other security controls, organizations define each type of cryptographic use and the type of cryptography required (e.g., protection of classified information: NSA-approved cryptography; provision of digital signatures: FIPS-validated cryptography)." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-13-1.", + "props": [ + { + "class": "name", + "value": "SC-13[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines cryptographic uses; and" + } + ] + }, + { + "id": "obj_sc-13-2.", + "props": [ + { + "class": "name", + "value": "SC-13[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the type of cryptography required for each use; and" + } + ] + }, + { + "id": "obj_sc-13-3.", + "props": [ + { + "class": "name", + "value": "SC-13[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements the organization-defined cryptographic uses and type of cryptography required for each use in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing cryptographic protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "cryptographic module validation certificates" + }, + { + "class": "object", + "value": "list of FIPS validated cryptographic modules" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for cryptographic protection" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing cryptographic protection" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.13.1.", + "title": "FIPS-VALIDATED CRYPTOGRAPHY", + "props": [ + { + "class": "name", + "value": "SC-13 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.13" + } + ] + }, + { + "id": "sc.13.2.", + "title": "NSA-APPROVED CRYPTOGRAPHY", + "props": [ + { + "class": "name", + "value": "SC-13 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.13" + } + ] + }, + { + "id": "sc.13.3.", + "title": "INDIVIDUALS WITHOUT FORMAL ACCESS APPROVALS", + "props": [ + { + "class": "name", + "value": "SC-13 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.13" + } + ] + }, + { + "id": "sc.13.4.", + "title": "DIGITAL SIGNATURES", + "props": [ + { + "class": "name", + "value": "SC-13 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.13" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html", + "value": "FIPS Publication 140" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/cryptval", + "value": "http://csrc.nist.gov/cryptval" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.cnss.gov", + "value": "http://www.cnss.gov" + } + ] + } + ] + }, + { + "id": "sc.14", + "title": "PUBLIC ACCESS PROTECTIONS", + "props": [ + { + "class": "name", + "value": "SC-14" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.5" + }, + { + "href": "#ac.6" + }, + { + "href": "#si.3" + }, + { + "href": "#si.4" + }, + { + "href": "#si.5" + }, + { + "href": "#si.7" + }, + { + "href": "#si.10" + } + ] + }, + { + "id": "sc.15", + "title": "COLLABORATIVE COMPUTING DEVICES", + "params": [ + { + "id": "sc-15_a", + "description": "organization-defined exceptions where remote activation is to be allowed", + "value": "organization-defined exceptions where remote activation is to be allowed" + } + ], + "props": [ + { + "class": "name", + "value": "SC-15" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sc-15a.", + "props": [ + { + "class": "name", + "value": "SC-15a." + } + ], + "prose": [ + { + "class": "description", + "value": "Prohibits remote activation of collaborative computing devices with the following exceptions: ; and" + } + ] + }, + { + "id": "smm_sc-15b.", + "props": [ + { + "class": "name", + "value": "SC-15b." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides an explicit indication of use to users physically present at the devices." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#ac.21" + } + ], + "prose": [ + { + "value": "Collaborative computing devices include, for example, networked white boards, cameras, and microphones. Explicit indication of use includes, for example, signals to users when collaborative computing devices are activated." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-15.a.", + "props": [ + { + "class": "name", + "value": "SC-15(a)" + } + ], + "parts": [ + { + "id": "obj_sc-15.a.1.", + "props": [ + { + "class": "name", + "value": "SC-15(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines exceptions where remote activation of collaborative computing devices is to be allowed;" + } + ] + }, + { + "id": "obj_sc-15.a.2.", + "props": [ + { + "class": "name", + "value": "SC-15(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prohibits remote activation of collaborative computing devices, except for organization-defined exceptions where remote activation is to be allowed; and" + } + ] + } + ] + }, + { + "id": "obj_sc-15.b.", + "props": [ + { + "class": "name", + "value": "SC-15(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides an explicit indication of use to users physically present at the devices." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing collaborative computing" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing collaborative computing devices" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing management of remote activation of collaborative computing devices" + }, + { + "class": "object", + "value": "automated mechanisms providing an indication of use of collaborative computing devices" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.15.1.", + "title": "PHYSICAL DISCONNECT", + "props": [ + { + "class": "name", + "value": "SC-15 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides physical disconnect of collaborative computing devices in a manner that supports ease of use." + } + ] + }, + { + "prose": [ + { + "value": "Failing to physically disconnect from collaborative computing devices can result in subsequent compromises of organizational information. Providing easy methods to physically disconnect from such devices after a collaborative computing session helps to ensure that participants actually carry out the disconnect activity without having to go through complex and tedious procedures." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides physical disconnect of collaborative computing devices in a manner that supports ease of use." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing collaborative computing" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing collaborative computing devices" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing physical disconnect of collaborative computing devices" + } + ] + } + ] + }, + { + "id": "sc.15.2.", + "title": "BLOCKING INBOUND / OUTBOUND COMMUNICATIONS TRAFFIC", + "props": [ + { + "class": "name", + "value": "SC-15 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.7" + } + ] + }, + { + "id": "sc.15.3.", + "title": "DISABLING / REMOVAL IN SECURE WORK AREAS", + "params": [ + { + "id": "sc-15_b", + "description": "organization-defined information systems or information system components", + "value": "organization-defined information systems or information system components" + }, + { + "id": "sc-15_c", + "description": "organization-defined secure work areas", + "value": "organization-defined secure work areas" + } + ], + "props": [ + { + "class": "name", + "value": "SC-15 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization disables or removes collaborative computing devices from in ." + } + ] + }, + { + "prose": [ + { + "value": "Failing to disable or remove collaborative computing devices from information systems or information system components can result in subsequent compromises of organizational information including, for example, eavesdropping on conversations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-15.3.1.", + "props": [ + { + "class": "name", + "value": "SC-15(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems or information system components from which collaborative computing devices are to be disabled or removed;" + } + ] + }, + { + "id": "s_obj_sc-15.3.2.", + "props": [ + { + "class": "name", + "value": "SC-15(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines secure work areas where collaborative computing devices are to be disabled or removed from information systems or information system components placed in such work areas; and" + } + ] + }, + { + "id": "s_obj_sc-15.3.3.", + "props": [ + { + "class": "name", + "value": "SC-15(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disables or removes collaborative computing devices from organization-defined information systems or information system components in organization-defined secure work areas." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing collaborative computing" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of secure work areas" + }, + { + "class": "object", + "value": "information systems or information system components in secured work areas where collaborative computing devices are to be disabled or removed" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing collaborative computing devices" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing the capability to disable collaborative computing devices" + } + ] + } + ] + }, + { + "id": "sc.15.4.", + "title": "EXPLICITLY INDICATE CURRENT PARTICIPANTS", + "params": [ + { + "id": "sc-15_d", + "description": "organization-defined online meetings and teleconferences", + "value": "organization-defined online meetings and teleconferences" + } + ], + "props": [ + { + "class": "name", + "value": "SC-15 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides an explicit indication of current participants in ." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement helps to prevent unauthorized individuals from participating in collaborative computing sessions without the explicit knowledge of other participants." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-15.4.1.", + "props": [ + { + "class": "name", + "value": "SC-15(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines online meetings and teleconferences for which an explicit indication of current participants is to be provided; and" + } + ] + }, + { + "id": "s_obj_sc-15.4.2.", + "props": [ + { + "class": "name", + "value": "SC-15(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides an explicit indication of current participants in organization-defined meetings and teleconferences." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing collaborative computing" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of types of meetings and teleconferences requiring explicit indication of current participants" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing collaborative computing devices" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing the capability to indicate participants on collaborative computing devices" + } + ] + } + ] + } + ] + }, + { + "id": "sc.16", + "title": "TRANSMISSION OF SECURITY ATTRIBUTES", + "params": [ + { + "id": "sc-16_a", + "description": "organization-defined security attributes", + "value": "organization-defined security attributes" + } + ], + "props": [ + { + "class": "name", + "value": "SC-16" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system associates with information exchanged between information systems and between system components." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + }, + { + "href": "#ac.16" + } + ], + "prose": [ + { + "value": "Security attributes can be explicitly or implicitly associated with the information contained in organizational information systems or system components." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-16-1.", + "props": [ + { + "class": "name", + "value": "SC-16[1]" + } + ], + "parts": [ + { + "id": "obj_sc-16-1.a.", + "props": [ + { + "class": "name", + "value": "SC-16[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "between information systems;" + } + ] + }, + { + "id": "obj_sc-16-1.b.", + "props": [ + { + "class": "name", + "value": "SC-16[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "between system components;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security attributes to be associated with information exchanged:" + } + ] + }, + { + "id": "obj_sc-16-2.", + "props": [ + { + "class": "name", + "value": "SC-16[2]" + } + ], + "parts": [ + { + "id": "obj_sc-16-2.a.", + "props": [ + { + "class": "name", + "value": "SC-16[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "between information systems; and" + } + ] + }, + { + "id": "obj_sc-16-2.b.", + "props": [ + { + "class": "name", + "value": "SC-16[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "between system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system associates organization-defined security attributes with information exchanged:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing transmission of security attributes" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing transmission of security attributes between information systems" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.16.1.", + "title": "INTEGRITY VALIDATION", + "props": [ + { + "class": "name", + "value": "SC-16 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system validates the integrity of transmitted security attributes." + } + ] + }, + { + "links": [ + { + "href": "#au.10" + }, + { + "href": "#sc.8" + } + ], + "prose": [ + { + "value": "This control enhancement ensures that the verification of the integrity of transmitted information includes security attributes." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system validates the integrity of transmitted security attributes." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing transmission of security attributes" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing validation of the integrity of transmitted security attributes" + } + ] + } + ] + } + ] + }, + { + "id": "sc.17", + "title": "PUBLIC KEY INFRASTRUCTURE CERTIFICATES", + "params": [ + { + "id": "sc-17_a", + "description": "organization-defined certificate policy", + "value": "organization-defined certificate policy" + } + ], + "props": [ + { + "class": "name", + "value": "SC-17" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization issues public key certificates under an or obtains public key certificates from an approved service provider." + } + ] + }, + { + "links": [ + { + "href": "#sc.12" + } + ], + "prose": [ + { + "value": "For all certificates, organizations manage information system trust stores to ensure only approved trust anchors are in the trust stores. This control addresses both certificates with visibility external to organizational information systems and certificates related to the internal operations of systems, for example, application-specific time services." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-17-1.", + "props": [ + { + "class": "name", + "value": "SC-17[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a certificate policy for issuing public key certificates;" + } + ] + }, + { + "id": "obj_sc-17-2.", + "props": [ + { + "class": "name", + "value": "SC-17[2]" + } + ], + "parts": [ + { + "id": "obj_sc-17-2.a.", + "props": [ + { + "class": "name", + "value": "SC-17[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "under an organization-defined certificate policy: or" + } + ] + }, + { + "id": "obj_sc-17-2.b.", + "props": [ + { + "class": "name", + "value": "SC-17[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "obtains public key certificates from an approved service provider." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "issues public key certificates:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing public key infrastructure certificates" + }, + { + "class": "object", + "value": "public key certificate policy or policies" + }, + { + "class": "object", + "value": "public key issuing process" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for issuing public key certificates" + }, + { + "class": "object", + "value": "service providers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing the management of public key infrastructure certificates" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2005/m05-24.pdf", + "value": "OMB Memorandum 05-24" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-32", + "value": "NIST Special Publication 800-32" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", + "value": "NIST Special Publication 800-63" + } + ] + } + ] + }, + { + "id": "sc.18", + "title": "MOBILE CODE", + "props": [ + { + "class": "name", + "value": "SC-18" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sc-18a.", + "props": [ + { + "class": "name", + "value": "SC-18a." + } + ], + "prose": [ + { + "class": "description", + "value": "Defines acceptable and unacceptable mobile code and mobile code technologies;" + } + ] + }, + { + "id": "smm_sc-18b.", + "props": [ + { + "class": "name", + "value": "SC-18b." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes usage restrictions and implementation guidance for acceptable mobile code and mobile code technologies; and" + } + ] + }, + { + "id": "smm_sc-18c.", + "props": [ + { + "class": "name", + "value": "SC-18c." + } + ], + "prose": [ + { + "class": "description", + "value": "Authorizes, monitors, and controls the use of mobile code within the information system." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.12" + }, + { + "href": "#cm.2" + }, + { + "href": "#cm.6" + }, + { + "href": "#si.3" + } + ], + "prose": [ + { + "value": "Decisions regarding the employment of mobile code within organizational information systems are based on the potential for the code to cause damage to the systems if used maliciously. Mobile code technologies include, for example, Java, JavaScript, ActiveX, Postscript, PDF, Shockwave movies, Flash animations, and VBScript. Usage restrictions and implementation guidance apply to both the selection and use of mobile code installed on servers and mobile code downloaded and executed on individual workstations and devices (e.g., smart phones). Mobile code policy and procedures address preventing the development, acquisition, or introduction of unacceptable mobile code within organizational information systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-18.a.", + "props": [ + { + "class": "name", + "value": "SC-18(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines acceptable and unacceptable mobile code and mobile code technologies;" + } + ] + }, + { + "id": "obj_sc-18.b.", + "props": [ + { + "class": "name", + "value": "SC-18(b)" + } + ], + "parts": [ + { + "id": "obj_sc-18.b.1.", + "props": [ + { + "class": "name", + "value": "SC-18(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes usage restrictions for acceptable mobile code and mobile code technologies;" + } + ] + }, + { + "id": "obj_sc-18.b.2.", + "props": [ + { + "class": "name", + "value": "SC-18(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes implementation guidance for acceptable mobile code and mobile code technologies;" + } + ] + } + ] + }, + { + "id": "obj_sc-18.c.", + "props": [ + { + "class": "name", + "value": "SC-18(c)" + } + ], + "parts": [ + { + "id": "obj_sc-18.c.1.", + "props": [ + { + "class": "name", + "value": "SC-18(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes the use of mobile code within the information system;" + } + ] + }, + { + "id": "obj_sc-18.c.2.", + "props": [ + { + "class": "name", + "value": "SC-18(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors the use of mobile code within the information system; and" + } + ] + }, + { + "id": "obj_sc-18.c.3.", + "props": [ + { + "class": "name", + "value": "SC-18(c)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls the use of mobile code within the information system." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing mobile code" + }, + { + "class": "object", + "value": "mobile code usage restrictions, mobile code implementation policy and procedures" + }, + { + "class": "object", + "value": "list of acceptable mobile code and mobile code technologies" + }, + { + "class": "object", + "value": "list of unacceptable mobile code and mobile technologies" + }, + { + "class": "object", + "value": "authorization records" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing mobile code" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for controlling, authorizing, monitoring, and restricting mobile code" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the management of mobile code" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of mobile code" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.18.1.", + "title": "IDENTIFY UNACCEPTABLE CODE / TAKE CORRECTIVE ACTIONS", + "params": [ + { + "id": "sc-18_a", + "description": "organization-defined unacceptable mobile code", + "value": "organization-defined unacceptable mobile code" + }, + { + "id": "sc-18_b", + "description": "organization-defined corrective actions", + "value": "organization-defined corrective actions" + } + ], + "props": [ + { + "class": "name", + "value": "SC-18 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system identifies and takes ." + } + ] + }, + { + "prose": [ + { + "value": "Corrective actions when unacceptable mobile code is detected include, for example, blocking, quarantine, or alerting administrators. Blocking includes, for example, preventing transmission of word processing files with embedded macros when such macros have been defined to be unacceptable mobile code." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-18.1.1.", + "props": [ + { + "class": "name", + "value": "SC-18(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines unacceptable mobile code to be identified by the information system;" + } + ] + }, + { + "id": "s_obj_sc-18.1.2.", + "props": [ + { + "class": "name", + "value": "SC-18(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines correctives actions to be taken when the information system identifies organization-defined unacceptable mobile code;" + } + ] + }, + { + "id": "s_obj_sc-18.1.3.", + "props": [ + { + "class": "name", + "value": "SC-18(1)[3]" + } + ], + "parts": [ + { + "id": "s_obj_sc-18.1.3.a.", + "props": [ + { + "class": "name", + "value": "SC-18(1)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies organization-defined unacceptable mobile code; and" + } + ] + }, + { + "id": "s_obj_sc-18.1.3.b.", + "props": [ + { + "class": "name", + "value": "SC-18(1)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "takes organization-defined corrective actions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing mobile code" + }, + { + "class": "object", + "value": "mobile code usage restrictions, mobile code implementation policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of unacceptable mobile code" + }, + { + "class": "object", + "value": "list of corrective actions to be taken when unacceptable mobile code is identified" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing mobile code" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing mobile code detection, inspection, and corrective capability" + } + ] + } + ] + }, + { + "id": "sc.18.2.", + "title": "ACQUISITION / DEVELOPMENT / USE", + "params": [ + { + "id": "sc-18_c", + "description": "organization-defined mobile code requirements", + "value": "organization-defined mobile code requirements" + } + ], + "props": [ + { + "class": "name", + "value": "SC-18 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that the acquisition, development, and use of mobile code to be deployed in the information system meets ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-18.2.1.", + "props": [ + { + "class": "name", + "value": "SC-18(2)[1]" + } + ], + "parts": [ + { + "id": "s_obj_sc-18.2.1.a.", + "props": [ + { + "class": "name", + "value": "SC-18(2)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the acquisition of mobile code;" + } + ] + }, + { + "id": "s_obj_sc-18.2.1.b.", + "props": [ + { + "class": "name", + "value": "SC-18(2)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the development of mobile code;" + } + ] + }, + { + "id": "s_obj_sc-18.2.1.c.", + "props": [ + { + "class": "name", + "value": "SC-18(2)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the use of mobile code; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines requirements for:" + } + ] + }, + { + "id": "s_obj_sc-18.2.2.", + "props": [ + { + "class": "name", + "value": "SC-18(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that the acquisition, development, and use of mobile code to be deployed in the information system meets organization-defined mobile code requirements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing mobile code" + }, + { + "class": "object", + "value": "mobile code requirements" + }, + { + "class": "object", + "value": "mobile code usage restrictions, mobile code implementation policy and procedures" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for information system, system component, or information system service" + }, + { + "class": "object", + "value": "system development life cycle documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing mobile code" + }, + { + "class": "object", + "value": "organizational personnel with acquisition and contracting responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for the acquisition, development, and use of mobile code" + } + ] + } + ] + }, + { + "id": "sc.18.3.", + "title": "PREVENT DOWNLOADING / EXECUTION", + "params": [ + { + "id": "sc-18_d", + "description": "organization-defined unacceptable mobile code", + "value": "organization-defined unacceptable mobile code" + } + ], + "props": [ + { + "class": "name", + "value": "SC-18 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents the download and execution of ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-18.3.1.", + "props": [ + { + "class": "name", + "value": "SC-18(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines unacceptable mobile code to be prevented from downloading and execution;" + } + ] + }, + { + "id": "s_obj_sc-18.3.2.", + "props": [ + { + "class": "name", + "value": "SC-18(3)[2]" + } + ], + "parts": [ + { + "id": "s_obj_sc-18.3.2.a.", + "props": [ + { + "class": "name", + "value": "SC-18(3)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "download of organization-defined unacceptable mobile code; and" + } + ] + }, + { + "id": "s_obj_sc-18.3.2.b.", + "props": [ + { + "class": "name", + "value": "SC-18(3)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "execution of organization-defined unacceptable mobile code." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prevents the:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing mobile code" + }, + { + "class": "object", + "value": "mobile code usage restrictions, mobile code implementation policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing mobile code" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms preventing download and execution of unacceptable mobile code" + } + ] + } + ] + }, + { + "id": "sc.18.4.", + "title": "PREVENT AUTOMATIC EXECUTION", + "params": [ + { + "id": "sc-18_e", + "description": "organization-defined software applications", + "value": "organization-defined software applications" + }, + { + "id": "sc-18_f", + "description": "organization-defined actions", + "value": "organization-defined actions" + } + ], + "props": [ + { + "class": "name", + "value": "SC-18 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents the automatic execution of mobile code in and enforces prior to executing the code." + } + ] + }, + { + "prose": [ + { + "value": "Actions enforced before executing mobile code, include, for example, prompting users prior to opening electronic mail attachments. Preventing automatic execution of mobile code includes, for example, disabling auto execute features on information system components employing portable storage devices such as Compact Disks (CDs), Digital Video Disks (DVDs), and Universal Serial Bus (USB) devices." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-18.4.1.", + "props": [ + { + "class": "name", + "value": "SC-18(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines software applications in which the automatic execution of mobile code is to be prohibited;" + } + ] + }, + { + "id": "s_obj_sc-18.4.2.", + "props": [ + { + "class": "name", + "value": "SC-18(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines actions to be enforced by the information system prior to executing mobile code;" + } + ] + }, + { + "id": "s_obj_sc-18.4.3.", + "props": [ + { + "class": "name", + "value": "SC-18(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prevents the automatic execution of mobile code in the organization-defined software applications; and" + } + ] + }, + { + "id": "s_obj_sc-18.4.4.", + "props": [ + { + "class": "name", + "value": "SC-18(4)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces organization-defined actions prior to executing the code." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing mobile code" + }, + { + "class": "object", + "value": "mobile code usage restrictions" + }, + { + "class": "object", + "value": "mobile code implementation policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of software applications for which automatic execution of mobile code must be prohibited" + }, + { + "class": "object", + "value": "list of actions required before execution of mobile code" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing mobile code" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms preventing automatic execution of unacceptable mobile code" + }, + { + "class": "object", + "value": "automated mechanisms enforcing actions to be taken prior to the execution of the mobile code" + } + ] + } + ] + }, + { + "id": "sc.18.5.", + "title": "ALLOW EXECUTION ONLY IN CONFINED ENVIRONMENTS", + "props": [ + { + "class": "name", + "value": "SC-18 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization allows execution of permitted mobile code only in confined virtual machine environments." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization allows execution of permitted mobile code only in confined virtual machine environments." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing mobile code" + }, + { + "class": "object", + "value": "mobile code usage allowances" + }, + { + "class": "object", + "value": "mobile code usage restrictions" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of confined virtual machine environments for which execution of organizationally-acceptable mobile code is allowed" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing mobile code" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms allowing execution of permitted mobile code in confined virtual machine environments" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-28", + "value": "NIST Special Publication 800-28" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.dtic.mil/whs/directives/corres/ins1.html", + "value": "DoD Instruction 8552.01" + } + ] + } + ] + }, + { + "id": "sc.19", + "title": "VOICE OVER INTERNET PROTOCOL", + "props": [ + { + "class": "name", + "value": "SC-19" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sc-19a.", + "props": [ + { + "class": "name", + "value": "SC-19a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes usage restrictions and implementation guidance for Voice over Internet Protocol (VoIP) technologies based on the potential to cause damage to the information system if used maliciously; and" + } + ] + }, + { + "id": "smm_sc-19b.", + "props": [ + { + "class": "name", + "value": "SC-19b." + } + ], + "prose": [ + { + "class": "description", + "value": "Authorizes, monitors, and controls the use of VoIP within the information system." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cm.6" + }, + { + "href": "#sc.7" + }, + { + "href": "#sc.15" + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-19.a.", + "props": [ + { + "class": "name", + "value": "SC-19(a)" + } + ], + "parts": [ + { + "id": "obj_sc-19.a.1.", + "props": [ + { + "class": "name", + "value": "SC-19(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes usage restrictions for Voice over Internet Protocol (VoIP) technologies based on the potential to cause damage to the information system if used maliciously;" + } + ] + }, + { + "id": "obj_sc-19.a.2.", + "props": [ + { + "class": "name", + "value": "SC-19(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes implementation guidance for Voice over Internet Protocol (VoIP) technologies based on the potential to cause damage to the information system if used maliciously;" + } + ] + } + ] + }, + { + "id": "obj_sc-19.b.", + "props": [ + { + "class": "name", + "value": "SC-19(b)" + } + ], + "parts": [ + { + "id": "obj_sc-19.b.1.", + "props": [ + { + "class": "name", + "value": "SC-19(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes the use of VoIP within the information system;" + } + ] + }, + { + "id": "obj_sc-19.b.2.", + "props": [ + { + "class": "name", + "value": "SC-19(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors the use of VoIP within the information system; and" + } + ] + }, + { + "id": "obj_sc-19.b.3.", + "props": [ + { + "class": "name", + "value": "SC-19(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls the use of VoIP within the information system." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing VoIP" + }, + { + "class": "object", + "value": "VoIP usage restrictions" + }, + { + "class": "object", + "value": "VoIP implementation guidance" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing VoIP" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for authorizing, monitoring, and controlling VoIP" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing authorizing, monitoring, and controlling VoIP" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-58", + "value": "NIST Special Publication 800-58" + } + ] + } + ] + }, + { + "id": "sc.20", + "title": "SECURE NAME / ADDRESS RESOLUTION SERVICE (AUTHORITATIVE SOURCE)", + "props": [ + { + "class": "name", + "value": "SC-20" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sc-20a.", + "props": [ + { + "class": "name", + "value": "SC-20a." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides additional data origin authentication and integrity verification artifacts along with the authoritative name resolution data the system returns in response to external name/address resolution queries; and" + } + ] + }, + { + "id": "smm_sc-20b.", + "props": [ + { + "class": "name", + "value": "SC-20b." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides the means to indicate the security status of child zones and (if the child supports secure resolution services) to enable verification of a chain of trust among parent and child domains, when operating as part of a distributed, hierarchical namespace." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#au.10" + }, + { + "href": "#sc.8" + }, + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + }, + { + "href": "#sc.21" + }, + { + "href": "#sc.22" + } + ], + "prose": [ + { + "value": "This control enables external clients including, for example, remote Internet clients, to obtain origin authentication and integrity verification assurances for the host/service name to network address resolution information obtained through the service. Information systems that provide name and address resolution services include, for example, domain name system (DNS) servers. Additional artifacts include, for example, DNS Security (DNSSEC) digital signatures and cryptographic keys. DNS resource records are examples of authoritative data. The means to indicate the security status of child zones includes, for example, the use of delegation signer resource records in the DNS. The DNS security controls reflect (and are referenced from) OMB Memorandum 08-23. Information systems that use technologies other than the DNS to map between host/service names and network addresses provide other means to assure the authenticity and integrity of response data." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-20.a.", + "props": [ + { + "class": "name", + "value": "SC-20(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides additional data origin and integrity verification artifacts along with the authoritative name resolution data the system returns in response to external name/address resolution queries;" + } + ] + }, + { + "id": "obj_sc-20.b.", + "props": [ + { + "class": "name", + "value": "SC-20(b)" + } + ], + "parts": [ + { + "id": "obj_sc-20.b.1.", + "props": [ + { + "class": "name", + "value": "SC-20(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "indicate the security status of child zones; and" + } + ] + }, + { + "id": "obj_sc-20.b.2.", + "props": [ + { + "class": "name", + "value": "SC-20(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enable verification of a chain of trust among parent and child domains (if the child supports secure resolution services)." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "provides the means to, when operating as part of a distributed, hierarchical namespace:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing secure name/address resolution service (authoritative source)" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing DNS" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing secure name/address resolution service" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.20.1.", + "title": "CHILD SUBSPACES", + "props": [ + { + "class": "name", + "value": "SC-20 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.20" + } + ] + }, + { + "id": "sc.20.2.", + "title": "DATA ORIGIN / INTEGRITY", + "props": [ + { + "class": "name", + "value": "SC-20 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides data origin and integrity protection artifacts for internal name/address resolution queries." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides data origin and integrity protection artifacts for internal name/address resolution queries." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing secure name/address resolution service (authoritative source)" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing DNS" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing data origin and integrity protection for internal name/address resolution service queries" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-23.pdf", + "value": "OMB Memorandum 08-23" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-81", + "value": "NIST Special Publication 800-81" + } + ] + } + ] + }, + { + "id": "sc.21", + "title": "SECURE NAME / ADDRESS RESOLUTION SERVICE (RECURSIVE OR CACHING RESOLVER)", + "props": [ + { + "class": "name", + "value": "SC-21" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system requests and performs data origin authentication and data integrity verification on the name/address resolution responses the system receives from authoritative sources." + } + ] + }, + { + "links": [ + { + "href": "#sc.20" + }, + { + "href": "#sc.22" + } + ], + "prose": [ + { + "value": "Each client of name resolution services either performs this validation on its own, or has authenticated channels to trusted validation providers. Information systems that provide name and address resolution services for local clients include, for example, recursive resolving or caching domain name system (DNS) servers. DNS client resolvers either perform validation of DNSSEC signatures, or clients use authenticated channels to recursive resolvers that perform such validations. Information systems that use technologies other than the DNS to map between host/service names and network addresses provide other means to enable clients to verify the authenticity and integrity of response data." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-21-1.", + "props": [ + { + "class": "name", + "value": "SC-21[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requests data origin authentication on the name/address resolution responses the system receives from authoritative sources;" + } + ] + }, + { + "id": "obj_sc-21-2.", + "props": [ + { + "class": "name", + "value": "SC-21[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requests data integrity verification on the name/address resolution responses the system receives from authoritative sources;" + } + ] + }, + { + "id": "obj_sc-21-3.", + "props": [ + { + "class": "name", + "value": "SC-21[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "performs data origin authentication on the name/address resolution responses the system receives from authoritative sources; and" + } + ] + }, + { + "id": "obj_sc-21-4.", + "props": [ + { + "class": "name", + "value": "SC-21[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "performs data integrity verification on the name/address resolution responses the system receives from authoritative sources." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing secure name/address resolution service (recursive or caching resolver)" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing DNS" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing data origin authentication and data integrity verification for name/address resolution services" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.21.1.", + "title": "DATA ORIGIN / INTEGRITY", + "props": [ + { + "class": "name", + "value": "SC-21 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.21" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-81", + "value": "NIST Special Publication 800-81" + } + ] + } + ] + }, + { + "id": "sc.22", + "title": "ARCHITECTURE AND PROVISIONING FOR NAME / ADDRESS RESOLUTION SERVICE", + "props": [ + { + "class": "name", + "value": "SC-22" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information systems that collectively provide name/address resolution service for an organization are fault-tolerant and implement internal/external role separation." + } + ] + }, + { + "links": [ + { + "href": "#sc.2" + }, + { + "href": "#sc.20" + }, + { + "href": "#sc.21" + }, + { + "href": "#sc.24" + } + ], + "prose": [ + { + "value": "Information systems that provide name and address resolution services include, for example, domain name system (DNS) servers. To eliminate single points of failure and to enhance redundancy, organizations employ at least two authoritative domain name system servers, one configured as the primary server and the other configured as the secondary server. Additionally, organizations typically deploy the servers in two geographically separated network subnetworks (i.e., not located in the same physical facility). For role separation, DNS servers with internal roles only process name and address resolution requests from within organizations (i.e., from internal clients). DNS servers with external roles only process name and address resolution information requests from clients external to organizations (i.e., on external networks including the Internet). Organizations specify clients that can access authoritative DNS servers in particular roles (e.g., by address ranges, explicit lists)." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-22-1.", + "props": [ + { + "class": "name", + "value": "SC-22[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "are fault tolerant; and" + } + ] + }, + { + "id": "obj_sc-22-2.", + "props": [ + { + "class": "name", + "value": "SC-22[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implement internal/external role separation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information systems that collectively provide name/address resolution service for an organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing architecture and provisioning for name/address resolution service" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "assessment results from independent, testing organizations" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing DNS" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing name/address resolution service for fault tolerance and role separation" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-81", + "value": "NIST Special Publication 800-81" + } + ] + } + ] + }, + { + "id": "sc.23", + "title": "SESSION AUTHENTICITY", + "props": [ + { + "class": "name", + "value": "SC-23" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system protects the authenticity of communications sessions." + } + ] + }, + { + "links": [ + { + "href": "#sc.8" + }, + { + "href": "#sc.10" + }, + { + "href": "#sc.11" + } + ], + "prose": [ + { + "value": "This control addresses communications protection at the session, versus packet level (e.g., sessions in service-oriented architectures providing web-based services) and establishes grounds for confidence at both ends of communications sessions in ongoing identities of other parties and in the validity of information transmitted. Authenticity protection includes, for example, protecting against man-in-the-middle attacks/session hijacking and the insertion of false information into sessions." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system protects the authenticity of communications sessions." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing session authenticity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing session authenticity" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.23.1.", + "title": "INVALIDATE SESSION IDENTIFIERS AT LOGOUT", + "props": [ + { + "class": "name", + "value": "SC-23 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system invalidates session identifiers upon user logout or other session termination." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement curtails the ability of adversaries from capturing and continuing to employ previously valid session IDs." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system invalidates session identifiers upon user logout or other session termination." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing session authenticity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing session identifier invalidation upon session termination" + } + ] + } + ] + }, + { + "id": "sc.23.2.", + "title": "USER-INITIATED LOGOUTS / MESSAGE DISPLAYS", + "props": [ + { + "class": "name", + "value": "SC-23 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.12.1." + } + ] + }, + { + "id": "sc.23.3.", + "title": "UNIQUE SESSION IDENTIFIERS WITH RANDOMIZATION", + "params": [ + { + "id": "sc-23_a", + "description": "organization-defined randomness requirements", + "value": "organization-defined randomness requirements" + } + ], + "props": [ + { + "class": "name", + "value": "SC-23 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system generates a unique session identifier for each session with and recognizes only session identifiers that are system-generated." + } + ] + }, + { + "links": [ + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "This control enhancement curtails the ability of adversaries from reusing previously valid session IDs. Employing the concept of randomness in the generation of unique session identifiers helps to protect against brute-force attacks to determine future session identifiers." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-23.3.1.", + "props": [ + { + "class": "name", + "value": "SC-23(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines randomness requirements for generating a unique session identifier for each session;" + } + ] + }, + { + "id": "s_obj_sc-23.3.2.", + "props": [ + { + "class": "name", + "value": "SC-23(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system generates a unique session identifier for each session with organization-defined randomness requirements; and" + } + ] + }, + { + "id": "s_obj_sc-23.3.3.", + "props": [ + { + "class": "name", + "value": "SC-23(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system recognizes only session identifiers that are system-generated." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing session authenticity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing generating and monitoring unique session identifiers" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing randomness requirements" + } + ] + } + ] + }, + { + "id": "sc.23.4.", + "title": "UNIQUE SESSION IDENTIFIERS WITH RANDOMIZATION", + "props": [ + { + "class": "name", + "value": "SC-23 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.23.3." + } + ] + }, + { + "id": "sc.23.5.", + "title": "ALLOWED CERTIFICATE AUTHORITIES", + "params": [ + { + "id": "sc-23_b", + "description": "organization-defined certificate authorities", + "value": "organization-defined certificate authorities" + } + ], + "props": [ + { + "class": "name", + "value": "SC-23 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system only allows the use of for verification of the establishment of protected sessions." + } + ] + }, + { + "links": [ + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "Reliance on certificate authorities (CAs) for the establishment of secure sessions includes, for example, the use of Secure Socket Layer (SSL) and/or Transport Layer Security (TLS) certificates. These certificates, after verification by the respective certificate authorities, facilitate the establishment of protected sessions between web clients and web servers." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-23.5.1.", + "props": [ + { + "class": "name", + "value": "SC-23(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines certificate authorities to be allowed for verification of the establishment of protected sessions; and" + } + ] + }, + { + "id": "s_obj_sc-23.5.2.", + "props": [ + { + "class": "name", + "value": "SC-23(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system only allows the use of organization-defined certificate authorities for verification of the establishment of protected sessions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing session authenticity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of certificate authorities allowed for verification of the establishment of protected sessions" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing management of certificate authorities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-52", + "value": "NIST Special Publication 800-52" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-77", + "value": "NIST Special Publication 800-77" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-95", + "value": "NIST Special Publication 800-95" + } + ] + } + ] + }, + { + "id": "sc.24", + "title": "FAIL IN KNOWN STATE", + "params": [ + { + "id": "sc-24_a", + "description": "organization-defined known-state", + "value": "organization-defined known-state" + }, + { + "id": "sc-24_b", + "description": "organization-defined types of failures", + "value": "organization-defined types of failures" + }, + { + "id": "sc-24_c", + "description": "organization-defined system state information", + "value": "organization-defined system state information" + } + ], + "props": [ + { + "class": "name", + "value": "SC-24" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system fails to a for preserving in failure." + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#cp.10" + }, + { + "href": "#cp.12" + }, + { + "href": "#sc.7" + }, + { + "href": "#sc.22" + } + ], + "prose": [ + { + "value": "Failure in a known state addresses security concerns in accordance with the mission/business needs of organizations. Failure in a known secure state helps to prevent the loss of confidentiality, integrity, or availability of information in the event of failures of organizational information systems or system components. Failure in a known safe state helps to prevent systems from failing to a state that may cause injury to individuals or destruction to property. Preserving information system state information facilitates system restart and return to the operational mode of organizations with less disruption of mission/business processes." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-24-1.", + "props": [ + { + "class": "name", + "value": "SC-24[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines a known-state to which the information system is to fail in the event of a system failure;" + } + ] + }, + { + "id": "obj_sc-24-2.", + "props": [ + { + "class": "name", + "value": "SC-24[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines types of failures for which the information system is to fail to an organization-defined known-state;" + } + ] + }, + { + "id": "obj_sc-24-3.", + "props": [ + { + "class": "name", + "value": "SC-24[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines system state information to be preserved in the event of a system failure;" + } + ] + }, + { + "id": "obj_sc-24-4.", + "props": [ + { + "class": "name", + "value": "SC-24[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system fails to the organization-defined known-state for organization-defined types of failures; and" + } + ] + }, + { + "id": "obj_sc-24-5.", + "props": [ + { + "class": "name", + "value": "SC-24[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system preserves the organization-defined system state information in the event of a system failure." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing information system failure to known state" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of failures requiring information system to fail in a known state" + }, + { + "class": "object", + "value": "state information to be preserved in system failure" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing fail-in-known state capability" + }, + { + "class": "object", + "value": "automated mechanisms preserving system state information in the event of a system failure" + } + ] + } + ] + }, + { + "id": "sc.25", + "title": "THIN NODES", + "params": [ + { + "id": "sc-25_a", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-25" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs with minimal functionality and information storage." + } + ] + }, + { + "links": [ + { + "href": "#sc.30" + } + ], + "prose": [ + { + "value": "The deployment of information system components with reduced/minimal functionality (e.g., diskless nodes and thin client technologies) reduces the need to secure every user endpoint, and may reduce the exposure of information, information systems, and services to cyber attacks." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-25-1.", + "props": [ + { + "class": "name", + "value": "SC-25[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components to be employed with minimal functionality and information storage; and" + } + ] + }, + { + "id": "obj_sc-25-2.", + "props": [ + { + "class": "name", + "value": "SC-25[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined information system components with minimal functionality and information storage." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing use of thin nodes" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing thin nodes" + } + ] + } + ] + }, + { + "id": "sc.26", + "title": "HONEYPOTS", + "props": [ + { + "class": "name", + "value": "SC-26" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system includes components specifically designed to be the target of malicious attacks for the purpose of detecting, deflecting, and analyzing such attacks." + } + ] + }, + { + "links": [ + { + "href": "#sc.30" + }, + { + "href": "#sc.44" + }, + { + "href": "#si.3" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "A honeypot is set up as a decoy to attract adversaries and to deflect their attacks away from the operational systems supporting organizational missions/business function. Depending upon the specific usage of the honeypot, consultation with the Office of the General Counsel before deployment may be needed." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system includes components specifically designed to be the target of malicious attacks for the purpose of detecting, deflecting, and analyzing such attacks." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing use of honeypots" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing honey pots" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.26.1.", + "title": "DETECTION OF MALICIOUS CODE", + "props": [ + { + "class": "name", + "value": "SC-26 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.35" + } + ] + } + ] + }, + { + "id": "sc.27", + "title": "PLATFORM-INDEPENDENT APPLICATIONS", + "params": [ + { + "id": "sc-27_a", + "description": "organization-defined platform-independent applications", + "value": "organization-defined platform-independent applications" + } + ], + "props": [ + { + "class": "name", + "value": "SC-27" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system includes: ." + } + ] + }, + { + "links": [ + { + "href": "#sc.29" + } + ], + "prose": [ + { + "value": "Platforms are combinations of hardware and software used to run software applications. Platforms include: (i) operating systems; (ii) the underlying computer architectures, or (iii) both. Platform-independent applications are applications that run on multiple platforms. Such applications promote portability and reconstitution on different platforms, increasing the availability of critical functions within organizations while information systems with specific operating systems are under attack." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-27-1.", + "props": [ + { + "class": "name", + "value": "SC-27[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines platform-independent applications; and" + } + ] + }, + { + "id": "obj_sc-27-2.", + "props": [ + { + "class": "name", + "value": "SC-27[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system includes organization-defined platform-independent applications." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing platform-independent applications" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of platform-independent applications" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing platform-independent applications" + } + ] + } + ] + }, + { + "id": "sc.28", + "title": "PROTECTION OF INFORMATION AT REST", + "params": [ + { + "id": "sc-28_a", + "description": "organization-defined information at rest", + "value": "organization-defined information at rest" + } + ], + "props": [ + { + "class": "name", + "value": "SC-28" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system protects the [Selection (one or more): confidentiality; integrity] of ." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.6" + }, + { + "href": "#ca.7" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.5" + }, + { + "href": "#cm.6" + }, + { + "href": "#pe.3" + }, + { + "href": "#sc.8" + }, + { + "href": "#sc.13" + }, + { + "href": "#si.3" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "This control addresses the confidentiality and integrity of information at rest and covers user information and system information. Information at rest refers to the state of information when it is located on storage devices as specific components of information systems. System-related information requiring protection includes, for example, configurations or rule sets for firewalls, gateways, intrusion detection/prevention systems, filtering routers, and authenticator content. Organizations may employ different mechanisms to achieve confidentiality and integrity protections, including the use of cryptographic mechanisms and file share scanning. Integrity protection can be achieved, for example, by implementing Write-Once-Read-Many (WORM) technologies. Organizations may also employ other security controls including, for example, secure off-line storage in lieu of online storage when adequate protection of information at rest cannot otherwise be achieved and/or continuous monitoring to identify malicious code at rest." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-28-1.", + "props": [ + { + "class": "name", + "value": "SC-28[1]" + } + ], + "parts": [ + { + "id": "obj_sc-28-1.a.", + "props": [ + { + "class": "name", + "value": "SC-28[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "confidentiality protection; and/or" + } + ] + }, + { + "id": "obj_sc-28-1.b.", + "props": [ + { + "class": "name", + "value": "SC-28[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "integrity protection;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information at rest requiring one or more of the following:" + } + ] + }, + { + "id": "obj_sc-28-2.", + "props": [ + { + "class": "name", + "value": "SC-28[2]" + } + ], + "parts": [ + { + "id": "obj_sc-28-2.a.", + "props": [ + { + "class": "name", + "value": "SC-28[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the confidentiality of organization-defined information at rest; and/or" + } + ] + }, + { + "id": "obj_sc-28-2.b.", + "props": [ + { + "class": "name", + "value": "SC-28[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the integrity of organization-defined information at rest." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system protects:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing protection of information at rest" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "cryptographic mechanisms and associated configuration documentation" + }, + { + "class": "object", + "value": "list of information at rest requiring confidentiality and integrity protections" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing confidentiality and integrity protections for information at rest" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.28.1.", + "title": "CRYPTOGRAPHIC PROTECTION", + "params": [ + { + "id": "sc-28_b", + "description": "organization-defined information", + "value": "organization-defined information" + }, + { + "id": "sc-28_c", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-28 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to prevent unauthorized disclosure and modification of on ." + } + ] + }, + { + "links": [ + { + "href": "#ac.19" + }, + { + "href": "#sc.12" + } + ], + "prose": [ + { + "value": "Selection of cryptographic mechanisms is based on the need to protect the confidentiality and integrity of organizational information. The strength of mechanism is commensurate with the security category and/or classification of the information. This control enhancement applies to significant concentrations of digital media in organizational areas designated for media storage and also to limited quantities of media generally associated with information system components in operational environments (e.g., portable storage devices, mobile devices). Organizations have the flexibility to either encrypt all information on storage devices (i.e., full disk encryption) or encrypt specific data structures (e.g., files, records, or fields). Organizations employing cryptographic mechanisms to protect information at rest also consider cryptographic key management solutions." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-28.1.1.", + "props": [ + { + "class": "name", + "value": "SC-28(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information requiring cryptographic protection;" + } + ] + }, + { + "id": "s_obj_sc-28.1.2.", + "props": [ + { + "class": "name", + "value": "SC-28(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information system components with organization-defined information requiring cryptographic protection; and" + } + ] + }, + { + "id": "s_obj_sc-28.1.3.", + "props": [ + { + "class": "name", + "value": "SC-28(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system employs cryptographic mechanisms to prevent unauthorized disclosure and modification of organization-defined information on organization-defined information system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing protection of information at rest" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "cryptographic mechanisms and associated configuration documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms implementing confidentiality and integrity protections for information at rest" + } + ] + } + ] + }, + { + "id": "sc.28.2.", + "title": "OFF-LINE STORAGE", + "params": [ + { + "id": "sc-28_d", + "description": "organization-defined information", + "value": "organization-defined information" + } + ], + "props": [ + { + "class": "name", + "value": "SC-28 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization removes from online storage and stores off-line in a secure location ." + } + ] + }, + { + "prose": [ + { + "value": "Removing organizational information from online information system storage to off-line storage eliminates the possibility of individuals gaining unauthorized access to the information through a network. Therefore, organizations may choose to move information to off-line storage in lieu of protecting such information in online storage." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-28.2.1.", + "props": [ + { + "class": "name", + "value": "SC-28(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information to be removed from online storage and stored off-line in a secure location; and" + } + ] + }, + { + "id": "s_obj_sc-28.2.2.", + "props": [ + { + "class": "name", + "value": "SC-28(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removes organization-defined information from online storage; and" + } + ] + }, + { + "id": "s_obj_sc-28.2.3.", + "props": [ + { + "class": "name", + "value": "SC-28(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "stores such information off-line in a secure location." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing protection of information at rest" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "cryptographic mechanisms and associated configuration documentation" + }, + { + "class": "object", + "value": "off-line storage locations for information at rest" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing removal of information from online storage" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing storage of information off-line" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-56", + "value": "NIST Special Publication 800-56" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-57", + "value": "NIST Special Publication 800-57" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-111", + "value": "NIST Special Publication 800-111" + } + ] + } + ] + }, + { + "id": "sc.29", + "title": "HETEROGENEITY", + "params": [ + { + "id": "sc-29_a", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-29" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs a diverse set of information technologies for in the implementation of the information system." + } + ] + }, + { + "links": [ + { + "href": "#sa.12" + }, + { + "href": "#sa.14" + }, + { + "href": "#sc.27" + } + ], + "prose": [ + { + "value": "Increasing the diversity of information technologies within organizational information systems reduces the impact of potential exploitations of specific technologies and also defends against common mode failures, including those failures induced by supply chain attacks. Diversity in information technologies also reduces the likelihood that the means adversaries use to compromise one information system component will be equally effective against other system components, thus further increasing the adversary work factor to successfully complete planned cyber attacks. An increase in diversity may add complexity and management overhead which could ultimately lead to mistakes and unauthorized configurations." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-29-1.", + "props": [ + { + "class": "name", + "value": "SC-29[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components requiring a diverse set of information technologies to be employed in the implementation of the information system; and" + } + ] + }, + { + "id": "obj_sc-29-2.", + "props": [ + { + "class": "name", + "value": "SC-29[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs a diverse set of information technologies for organization-defined information system components in the implementation of the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of technologies deployed in the information system" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for information system components or services" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system acquisition, development, and implementation responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing employment of a diverse set of information technologies" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.29.1.", + "title": "VIRTUALIZATION TECHNIQUES", + "params": [ + { + "id": "sc-29_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SC-29 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs virtualization techniques to support the deployment of a diversity of operating systems and applications that are changed ." + } + ] + }, + { + "prose": [ + { + "value": "While frequent changes to operating systems and applications pose configuration management challenges, the changes can result in an increased work factor for adversaries in order to carry out successful cyber attacks. Changing virtual operating systems or applications, as opposed to changing actual operating systems/applications, provide virtual changes that impede attacker success while reducing configuration management efforts. In addition, virtualization techniques can assist organizations in isolating untrustworthy software and/or software of dubious provenance into confined execution environments." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-29.1.1.", + "props": [ + { + "class": "name", + "value": "SC-29(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to change the diversity of operating systems and applications deployed using virtualization techniques; and" + } + ] + }, + { + "id": "s_obj_sc-29.1.2.", + "props": [ + { + "class": "name", + "value": "SC-29(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs virtualization techniques to support the deployment of a diversity of operating systems and applications that are changed with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "configuration management policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "list of operating systems and applications deployed using virtualization techniques" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "configuration management records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for implementing approved virtualization techniques to the information system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing employment of a diverse set of information technologies" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing virtualization techniques" + } + ] + } + ] + } + ] + }, + { + "id": "sc.30", + "title": "CONCEALMENT AND MISDIRECTION", + "params": [ + { + "id": "sc-30_a", + "description": "organization-defined concealment and misdirection techniques", + "value": "organization-defined concealment and misdirection techniques" + }, + { + "id": "sc-30_b", + "description": "organization-defined information systems", + "value": "organization-defined information systems" + }, + { + "id": "sc-30_c", + "description": "organization-defined time periods", + "value": "organization-defined time periods" + } + ], + "props": [ + { + "class": "name", + "value": "SC-30" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs for at to confuse and mislead adversaries." + } + ] + }, + { + "links": [ + { + "href": "#sc.26" + }, + { + "href": "#sc.29" + }, + { + "href": "#si.14" + } + ], + "prose": [ + { + "value": "Concealment and misdirection techniques can significantly reduce the targeting capability of adversaries (i.e., window of opportunity and available attack surface) to initiate and complete cyber attacks. For example, virtualization techniques provide organizations with the ability to disguise information systems, potentially reducing the likelihood of successful attacks without the cost of having multiple platforms. Increased use of concealment/misdirection techniques including, for example, randomness, uncertainty, and virtualization, may sufficiently confuse and mislead adversaries and subsequently increase the risk of discovery and/or exposing tradecraft. Concealment/misdirection techniques may also provide organizations additional time to successfully perform core missions and business functions. Because of the time and effort required to support concealment/misdirection techniques, it is anticipated that such techniques would be used by organizations on a very limited basis." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-30-1.", + "props": [ + { + "class": "name", + "value": "SC-30[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines concealment and misdirection techniques to be employed to confuse and mislead adversaries potentially targeting organizational information systems;" + } + ] + }, + { + "id": "obj_sc-30-2.", + "props": [ + { + "class": "name", + "value": "SC-30[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems for which organization-defined concealment and misdirection techniques are to be employed;" + } + ] + }, + { + "id": "obj_sc-30-3.", + "props": [ + { + "class": "name", + "value": "SC-30[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines time periods to employ organization-defined concealment and misdirection techniques for organization-defined information systems; and" + } + ] + }, + { + "id": "obj_sc-30-4.", + "props": [ + { + "class": "name", + "value": "SC-30[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined concealment and misdirection techniques for organization-defined information systems at organization-defined time periods to confuse and mislead adversaries." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing concealment and misdirection techniques for the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "list of concealment and misdirection techniques to be employed for organizational information systems" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for implementing concealment and misdirection techniques for information systems" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing concealment and misdirection techniques" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.30.1.", + "title": "VIRTUALIZATION TECHNIQUES", + "props": [ + { + "class": "name", + "value": "SC-30 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.29.1." + } + ] + }, + { + "id": "sc.30.2.", + "title": "RANDOMNESS", + "params": [ + { + "id": "sc-30_d", + "description": "organization-defined techniques", + "value": "organization-defined techniques" + } + ], + "props": [ + { + "class": "name", + "value": "SC-30 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to introduce randomness into organizational operations and assets." + } + ] + }, + { + "prose": [ + { + "value": "Randomness introduces increased levels of uncertainty for adversaries regarding the actions organizations take in defending against cyber attacks. Such actions may impede the ability of adversaries to correctly target information resources of organizations supporting critical missions/business functions. Uncertainty may also cause adversaries to hesitate before initiating or continuing attacks. Misdirection techniques involving randomness include, for example, performing certain routine actions at different times of day, employing different information technologies (e.g., browsers, search engines), using different suppliers, and rotating roles and responsibilities of organizational personnel." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-30.2.1.", + "props": [ + { + "class": "name", + "value": "SC-30(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines techniques to be employed to introduce randomness into organizational operations and assets; and" + } + ] + }, + { + "id": "s_obj_sc-30.2.2.", + "props": [ + { + "class": "name", + "value": "SC-30(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined techniques to introduce randomness into organizational operations and assets." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing concealment and misdirection techniques for the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "list of techniques to be employed to introduce randomness into organizational operations and assets" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for implementing concealment and misdirection techniques for information systems" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing randomness as a concealment and misdirection technique" + } + ] + } + ] + }, + { + "id": "sc.30.3.", + "title": "CHANGE PROCESSING / STORAGE LOCATIONS", + "params": [ + { + "id": "sc-30_e", + "description": "organization-defined processing and/or storage", + "value": "organization-defined processing and/or storage" + }, + { + "id": "sc-30_f", + "description": "organization-defined time frequency", + "value": "organization-defined time frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SC-30 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization changes the location of [Selection: ; at random time intervals]]." + } + ] + }, + { + "prose": [ + { + "value": "Adversaries target critical organizational missions/business functions and the information resources supporting those missions and functions while at the same time, trying to minimize exposure of their existence and tradecraft. The static, homogeneous, and deterministic nature of organizational information systems targeted by adversaries, make such systems more susceptible to cyber attacks with less adversary cost and effort to be successful. Changing organizational processing and storage locations (sometimes referred to as moving target defense) addresses the advanced persistent threat (APT) using techniques such as virtualization, distributed processing, and replication. This enables organizations to relocate the information resources (i.e., processing and/or storage) supporting critical missions and business functions. Changing locations of processing activities and/or storage sites introduces uncertainty into the targeting activities by adversaries. This uncertainty increases the work factor of adversaries making compromises or breaches to organizational information systems much more difficult and time-consuming, and increases the chances that adversaries may inadvertently disclose aspects of tradecraft while attempting to locate critical organizational resources." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-30.3.1.", + "props": [ + { + "class": "name", + "value": "SC-30(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines processing and/or storage locations to be changed at time intervals specified by the organization;" + } + ] + }, + { + "id": "s_obj_sc-30.3.2.", + "props": [ + { + "class": "name", + "value": "SC-30(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to change the location of organization-defined processing and/or storage; and" + } + ] + }, + { + "id": "s_obj_sc-30.3.3.", + "props": [ + { + "class": "name", + "value": "SC-30(3)[3]" + } + ], + "parts": [ + { + "id": "s_obj_sc-30.3.3.a.", + "props": [ + { + "class": "name", + "value": "SC-30(3)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined time intervals; or" + } + ] + }, + { + "id": "s_obj_sc-30.3.3.b.", + "props": [ + { + "class": "name", + "value": "SC-30(3)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "random time intervals." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "changes the location of organization-defined processing and/or storage at one of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "configuration management policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing concealment and misdirection techniques for the information system" + }, + { + "class": "object", + "value": "list of processing/storage locations to be changed at organizational time intervals" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "configuration management records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for changing processing and/or storage locations" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing changing processing and/or storage locations" + } + ] + } + ] + }, + { + "id": "sc.30.4.", + "title": "MISLEADING INFORMATION", + "params": [ + { + "id": "sc-30_g", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-30 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs realistic, but misleading information in with regard to its security state or posture." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement misleads potential adversaries regarding the nature and extent of security safeguards deployed by organizations. As a result, adversaries may employ incorrect (and as a result ineffective) attack techniques. One way of misleading adversaries is for organizations to place misleading information regarding the specific security controls deployed in external information systems that are known to be accessed or targeted by adversaries. Another technique is the use of deception nets (e.g., honeynets, virtualized environments) that mimic actual aspects of organizational information systems but use, for example, out-of-date software configurations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-30.4.1.", + "props": [ + { + "class": "name", + "value": "SC-30(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components in which to employ realistic, but misleading information regarding its security state or posture; and" + } + ] + }, + { + "id": "s_obj_sc-30.4.2.", + "props": [ + { + "class": "name", + "value": "SC-30(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs realistic, but misleading information in organization-defined information system components with regard to its security state or posture." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "configuration management policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing concealment and misdirection techniques for the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for defining and employing realistic, but misleading information about the security posture of information system components" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing employment of realistic, but misleading information about the security posture of information system components" + } + ] + } + ] + }, + { + "id": "sc.30.5.", + "title": "CONCEALMENT OF SYSTEM COMPONENTS", + "params": [ + { + "id": "sc-30_h", + "description": "organization-defined techniques", + "value": "organization-defined techniques" + }, + { + "id": "sc-30_i", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-30 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to hide or conceal ." + } + ] + }, + { + "prose": [ + { + "value": "By hiding, disguising, or otherwise concealing critical information system components, organizations may be able to decrease the probability that adversaries target and successfully compromise those assets. Potential means for organizations to hide and/or conceal information system components include, for example, configuration of routers or the use of honeynets or virtualization techniques." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-30.5.1.", + "props": [ + { + "class": "name", + "value": "SC-30(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines techniques to be employed to hide or conceal information system components;" + } + ] + }, + { + "id": "s_obj_sc-30.5.2.", + "props": [ + { + "class": "name", + "value": "SC-30(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components to be hidden or concealed using organization-defined techniques; and" + } + ] + }, + { + "id": "s_obj_sc-30.5.3.", + "props": [ + { + "class": "name", + "value": "SC-30(5)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined techniques to hide or conceal organization-defined information system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "configuration management policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing concealment and misdirection techniques for the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of techniques employed to hide or conceal information system components" + }, + { + "class": "object", + "value": "list of information system components to be hidden or concealed" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for concealment of system components" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing techniques for concealment of system components" + } + ] + } + ] + } + ] + }, + { + "id": "sc.31", + "title": "COVERT CHANNEL ANALYSIS", + "props": [ + { + "class": "name", + "value": "SC-31" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sc-31a.", + "props": [ + { + "class": "name", + "value": "SC-31a." + } + ], + "prose": [ + { + "class": "description", + "value": "Performs a covert channel analysis to identify those aspects of communications within the information system that are potential avenues for covert [Selection (one or more): storage; timing] channels; and" + } + ] + }, + { + "id": "smm_sc-31b.", + "props": [ + { + "class": "name", + "value": "SC-31b." + } + ], + "prose": [ + { + "class": "description", + "value": "Estimates the maximum bandwidth of those channels." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + }, + { + "href": "#pl.2" + } + ], + "prose": [ + { + "value": "Developers are in the best position to identify potential areas within systems that might lead to covert channels. Covert channel analysis is a meaningful activity when there is the potential for unauthorized information flows across security domains, for example, in the case of information systems containing export-controlled information and having connections to external networks (i.e., networks not controlled by organizations). Covert channel analysis is also meaningful for multilevel secure (MLS) information systems, multiple security level (MSL) systems, and cross-domain systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-31.a.", + "props": [ + { + "class": "name", + "value": "SC-31(a)" + } + ], + "parts": [ + { + "id": "obj_sc-31.a.1.", + "props": [ + { + "class": "name", + "value": "SC-31(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "covert storage channels; and/or" + } + ] + }, + { + "id": "obj_sc-31.a.2.", + "props": [ + { + "class": "name", + "value": "SC-31(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "covert timing channels; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "performs a covert channel analysis to identify those aspects of communications within the information system that are potential avenues for one or more of the following:" + } + ] + }, + { + "id": "obj_sc-31.b.", + "props": [ + { + "class": "name", + "value": "SC-31(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "estimates the maximum bandwidth of those channels." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing covert channel analysis" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "covert channel analysis documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with covert channel analysis responsibilities" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for conducting covert channel analysis" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing covert channel analysis" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the capability to estimate the bandwidth of covert channels" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.31.1.", + "title": "TEST COVERT CHANNELS FOR EXPLOITABILITY", + "props": [ + { + "class": "name", + "value": "SC-31 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization tests a subset of the identified covert channels to determine which channels are exploitable." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization tests a subset of identified covert channels to determine which channels are exploitable." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing covert channel analysis" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of covert channels" + }, + { + "class": "object", + "value": "covert channel analysis documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with covert channel analysis responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for testing covert channels" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing testing of covert channels analysis" + } + ] + } + ] + }, + { + "id": "sc.31.2.", + "title": "MAXIMUM BANDWIDTH", + "params": [ + { + "id": "sc-31_a", + "description": "organization-defined values", + "value": "organization-defined values" + } + ], + "props": [ + { + "class": "name", + "value": "SC-31 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization reduces the maximum bandwidth for identified covert [Selection (one or more); storage; timing] channels to ." + } + ] + }, + { + "prose": [ + { + "value": "Information system developers are in the best position to reduce the maximum bandwidth for identified covert storage and timing channels." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-31.2.1.", + "props": [ + { + "class": "name", + "value": "SC-31(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines values to be employed as the maximum bandwidth allowed for identified covert channels; and" + } + ] + }, + { + "id": "s_obj_sc-31.2.2.", + "props": [ + { + "class": "name", + "value": "SC-31(2)[2]" + } + ], + "parts": [ + { + "id": "s_obj_sc-31.2.2.a.", + "props": [ + { + "class": "name", + "value": "SC-31(2)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "covert storage channels; and/or" + } + ] + }, + { + "id": "s_obj_sc-31.2.2.b.", + "props": [ + { + "class": "name", + "value": "SC-31(2)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "covert timing channels." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "reduces the maximum bandwidth to organization-defined values for one or more of the following identified:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing covert channel analysis" + }, + { + "class": "object", + "value": "acquisition contracts for information systems or services" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "covert channel analysis documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with covert channel analysis responsibilities" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for conducting covert channel analysis" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing covert channel analysis" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the capability to reduce the bandwidth of covert channels" + } + ] + } + ] + }, + { + "id": "sc.31.3.", + "title": "MEASURE BANDWIDTH IN OPERATIONAL ENVIRONMENTS", + "params": [ + { + "id": "sc-31_b", + "description": "organization-defined subset of identified covert channels", + "value": "organization-defined subset of identified covert channels" + } + ], + "props": [ + { + "class": "name", + "value": "SC-31 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization measures the bandwidth of in the operational environment of the information system." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement addresses covert channel bandwidth in operational environments versus developmental environments. Measuring covert channel bandwidth in operational environments helps organizations to determine how much information can be covertly leaked before such leakage adversely affects organizational missions/business functions. Covert channel bandwidth may be significantly different when measured in those settings that are independent of the particular environments of operation (e.g., laboratories or development environments)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-31.3.1.", + "props": [ + { + "class": "name", + "value": "SC-31(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines subset of identified covert channels whose bandwidth is to be measured in the operational environment of the information system; and" + } + ] + }, + { + "id": "s_obj_sc-31.3.2.", + "props": [ + { + "class": "name", + "value": "SC-31(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "measures the bandwidth of the organization-defined subset of identified covert channels in the operational environment of the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing covert channel analysis" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "covert channel analysis documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with covert channel analysis responsibilities" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for conducting covert channel analysis" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing covert channel analysis" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the capability to measure the bandwidth of covert channels" + } + ] + } + ] + } + ] + }, + { + "id": "sc.32", + "title": "INFORMATION SYSTEM PARTITIONING", + "params": [ + { + "id": "sc-32_a", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "sc-32_b", + "description": "organization-defined circumstances for physical separation of components", + "value": "organization-defined circumstances for physical separation of components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-32" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization partitions the information system into residing in separate physical domains or environments based on ." + } + ] + }, + { + "links": [ + { + "href": "#ac.4" + }, + { + "href": "#sa.8" + }, + { + "href": "#sc.2" + }, + { + "href": "#sc.3" + }, + { + "href": "#sc.7" + } + ], + "prose": [ + { + "value": "Information system partitioning is a part of a defense-in-depth protection strategy. Organizations determine the degree of physical separation of system components from physically distinct components in separate racks in the same room, to components in separate rooms for the more critical components, to more significant geographical separation of the most critical components. Security categorization can guide the selection of appropriate candidates for domain partitioning. Managed interfaces restrict or prohibit network access and information flow among partitioned information system components." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-32-1.", + "props": [ + { + "class": "name", + "value": "SC-32[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines circumstances for physical separation of information system components into information system partitions;" + } + ] + }, + { + "id": "obj_sc-32-2.", + "props": [ + { + "class": "name", + "value": "SC-32[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components to reside in separate physical domains or environments based on organization-defined circumstances for physical separation of components; and" + } + ] + }, + { + "id": "obj_sc-32-3.", + "props": [ + { + "class": "name", + "value": "SC-32[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "partitions the information system into organization-defined information system components residing in separate physical domains or environments based on organization-defined circumstances for physical separation of components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing information system partitioning" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "list of information system physical domains (or environments)" + }, + { + "class": "object", + "value": "information system facility diagrams" + }, + { + "class": "object", + "value": "information system network diagrams" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing physical separation of information system components" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + } + ] + }, + { + "id": "sc.33", + "title": "TRANSMISSION PREPARATION INTEGRITY", + "props": [ + { + "class": "name", + "value": "SC-33" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.8" + } + ] + }, + { + "id": "sc.34", + "title": "NON-MODIFIABLE EXECUTABLE PROGRAMS", + "params": [ + { + "id": "sc-34_a", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "sc-34_b", + "description": "organization-defined applications", + "value": "organization-defined applications" + } + ], + "props": [ + { + "class": "name", + "value": "SC-34" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sc-34a.", + "props": [ + { + "class": "name", + "value": "SC-34a." + } + ], + "prose": [ + { + "class": "description", + "value": "Loads and executes the operating environment from hardware-enforced, read-only media; and" + } + ] + }, + { + "id": "smm_sc-34b.", + "props": [ + { + "class": "name", + "value": "SC-34b." + } + ], + "prose": [ + { + "class": "description", + "value": "Loads and executes from hardware-enforced, read-only media." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system at :" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "The term operating environment is defined as the specific code that hosts applications, for example, operating systems, executives, or monitors including virtual machine monitors (i.e., hypervisors). It can also include certain applications running directly on hardware platforms. Hardware-enforced, read-only media include, for example, Compact Disk-Recordable (CD-R)/Digital Video Disk-Recordable (DVD-R) disk drives and one-time programmable read-only memory. The use of non-modifiable storage ensures the integrity of software from the point of creation of the read-only image. The use of reprogrammable read-only memory can be accepted as read-only media provided: (i) integrity can be adequately protected from the point of initial writing to the insertion of the memory into the information system; and (ii) there are reliable hardware protections against reprogramming the memory while installed in organizational information systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-34-1.", + "props": [ + { + "class": "name", + "value": "SC-34[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information system components for which the operating environment and organization-defined applications are to be loaded and executed from hardware-enforced, read-only media;" + } + ] + }, + { + "id": "obj_sc-34-2.", + "props": [ + { + "class": "name", + "value": "SC-34[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines applications to be loaded and executed from hardware-enforced, read-only media;" + } + ] + }, + { + "id": "obj_sc-34-3.", + "props": [ + { + "class": "name", + "value": "SC-34[3]" + } + ], + "parts": [ + { + "id": "obj_sc-34-3.a.", + "props": [ + { + "class": "name", + "value": "SC-34[3](a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "loads and executes the operating environment from hardware-enforced, read-only media; and" + } + ] + }, + { + "id": "obj_sc-34-3.b.", + "props": [ + { + "class": "name", + "value": "SC-34[3](b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "loads and executes organization-defined applications from hardware-enforced, read-only media." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, at organization-defined information system components:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing non-modifiable executable programs" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "list of operating system components to be loaded from hardware-enforced, read-only media" + }, + { + "class": "object", + "value": "list of applications to be loaded from hardware-enforced, read-only media" + }, + { + "class": "object", + "value": "media used to load and execute information system operating environment" + }, + { + "class": "object", + "value": "media used to load and execute information system applications" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing loading and executing the operating environment from hardware-enforced, read-only media" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing loading and executing applications from hardware-enforced, read-only media" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.34.1.", + "title": "NO WRITABLE STORAGE", + "params": [ + { + "id": "sc-34_c", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-34 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs with no writeable storage that is persistent across component restart or power on/off." + } + ] + }, + { + "links": [ + { + "href": "#ac.19" + }, + { + "href": "#mp.7" + } + ], + "prose": [ + { + "value": "This control enhancement: (i) eliminates the possibility of malicious code insertion via persistent, writeable storage within the designated information system components; and (ii) applies to both fixed and removable storage, with the latter being addressed directly or as specific restrictions imposed through access controls for mobile devices." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-34.1.1.", + "props": [ + { + "class": "name", + "value": "SC-34(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components to be employed with no writeable storage; and" + } + ] + }, + { + "id": "s_obj_sc-34.1.2.", + "props": [ + { + "class": "name", + "value": "SC-34(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined information system components with no writeable storage that is persistent across component restart or power on/off." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing non-modifiable executable programs" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "list of information system components to be employed without writeable storage capability" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing employment of components with no writeable storage" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing persistent non-writeable storage across component restart and power on/off" + } + ] + } + ] + }, + { + "id": "sc.34.2.", + "title": "INTEGRITY PROTECTION / READ-ONLY MEDIA", + "props": [ + { + "class": "name", + "value": "SC-34 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization protects the integrity of information prior to storage on read-only media and controls the media after such information has been recorded onto the media." + } + ] + }, + { + "links": [ + { + "href": "#ac.5" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.5" + }, + { + "href": "#cm.9" + }, + { + "href": "#mp.2" + }, + { + "href": "#mp.4" + }, + { + "href": "#mp.5" + }, + { + "href": "#sa.12" + }, + { + "href": "#sc.28" + }, + { + "href": "#si.3" + } + ], + "prose": [ + { + "value": "Security safeguards prevent the substitution of media into information systems or the reprogramming of programmable read-only media prior to installation into the systems. Security safeguards include, for example, a combination of prevention, detection, and response." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-34.2.1.", + "props": [ + { + "class": "name", + "value": "SC-34(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protects the integrity of the information prior to storage on read-only media; and" + } + ] + }, + { + "id": "s_obj_sc-34.2.2.", + "props": [ + { + "class": "name", + "value": "SC-34(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls the media after such information has been recorded onto the media." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing non-modifiable executable programs" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing capability for protecting information integrity on read-only media prior to storage and after information has been recorded onto the media" + } + ] + } + ] + }, + { + "id": "sc.34.3.", + "title": "HARDWARE-BASED PROTECTION", + "params": [ + { + "id": "sc-34_d", + "description": "organization-defined information system firmware components", + "value": "organization-defined information system firmware components" + }, + { + "id": "sc-34_e", + "description": "organization-defined authorized individuals", + "value": "organization-defined authorized individuals" + } + ], + "props": [ + { + "class": "name", + "value": "SC-34 (3)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sc-34.3.a.", + "props": [ + { + "class": "name", + "value": "SC-34 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Employs hardware-based, write-protect for ; and" + } + ] + }, + { + "id": "s_smm_sc-34.3.b.", + "props": [ + { + "class": "name", + "value": "SC-34 (3)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Implements specific procedures for to manually disable hardware write-protect for firmware modifications and re-enable the write-protect prior to returning to operational mode." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-34.3.a.", + "props": [ + { + "class": "name", + "value": "SC-34(3)(a)" + } + ], + "parts": [ + { + "id": "s_obj_sc-34.3.a.1.", + "props": [ + { + "class": "name", + "value": "SC-34(3)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system firmware components for which hardware-based, write-protection is to be employed;" + } + ] + }, + { + "id": "s_obj_sc-34.3.a.2.", + "props": [ + { + "class": "name", + "value": "SC-34(3)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs hardware-based, write-protection for organization-defined information system firmware components;" + } + ] + } + ] + }, + { + "id": "s_obj_sc-34.3.b.", + "props": [ + { + "class": "name", + "value": "SC-34(3)(b)" + } + ], + "parts": [ + { + "id": "s_obj_sc-34.3.b.1.", + "props": [ + { + "class": "name", + "value": "SC-34(3)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines individuals authorized to manually disable hardware write-protect for firmware modifications and re-enable the write-protect prior to returning to operational mode; and" + } + ] + }, + { + "id": "s_obj_sc-34.3.b.2.", + "props": [ + { + "class": "name", + "value": "SC-34(3)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements specific procedures for organization-defined authorized individuals to manually disable hardware write-protect for firmware modifications and re-enable the write-protect prior to returning to operational mode." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing firmware modifications" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for modifying firmware" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing hardware-based, write-protection for firmware" + } + ] + } + ] + } + ] + }, + { + "id": "sc.35", + "title": "HONEYCLIENTS", + "props": [ + { + "class": "name", + "value": "SC-35" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system includes components that proactively seek to identify malicious websites and/or web-based malicious code." + } + ] + }, + { + "links": [ + { + "href": "#sc.26" + }, + { + "href": "#sc.44" + }, + { + "href": "#si.3" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Honeyclients differ from honeypots in that the components actively probe the Internet in search of malicious code (e.g., worms) contained on external websites. As with honeypots, honeyclients require some supporting isolation measures (e.g., virtualization) to ensure that any malicious code discovered during the search and subsequently executed does not infect organizational information systems." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system includes components that proactively seek to identify malicious websites and/or web-based malicious code." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing honeyclients" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system components deployed to identify malicious websites and/or web-based malicious code" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing honeyclients" + } + ] + } + ] + }, + { + "id": "sc.36", + "title": "DISTRIBUTED PROCESSING AND STORAGE", + "params": [ + { + "id": "sc-36_a", + "description": "organization-defined processing and storage", + "value": "organization-defined processing and storage" + } + ], + "props": [ + { + "class": "name", + "value": "SC-36" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization distributes across multiple physical locations." + } + ] + }, + { + "links": [ + { + "href": "#cp.6" + }, + { + "href": "#cp.7" + } + ], + "prose": [ + { + "value": "Distributing processing and storage across multiple physical locations provides some degree of redundancy or overlap for organizations, and therefore increases the work factor of adversaries to adversely impact organizational operations, assets, and individuals. This control does not assume a single primary processing or storage location, and thus allows for parallel processing and storage." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-36-1.", + "props": [ + { + "class": "name", + "value": "SC-36[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines processing and storage to be distributed across multiple physical locations; and" + } + ] + }, + { + "id": "obj_sc-36-2.", + "props": [ + { + "class": "name", + "value": "SC-36[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "distributes organization-defined processing and storage across multiple physical locations." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "contingency planning policy and procedures" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "list of information system physical locations (or environments) with distributed processing and storage" + }, + { + "class": "object", + "value": "information system facility diagrams" + }, + { + "class": "object", + "value": "processing site agreements" + }, + { + "class": "object", + "value": "storage site agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for distributing processing and storage across multiple physical locations" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing capability for distributing processing and storage across multiple physical locations" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.36.1.", + "title": "POLLING TECHNIQUES", + "params": [ + { + "id": "sc-36_b", + "description": "organization-defined distributed processing and storage components", + "value": "organization-defined distributed processing and storage components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-36 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs polling techniques to identify potential faults, errors, or compromises to ." + } + ] + }, + { + "links": [ + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Distributed processing and/or storage may be employed to reduce opportunities for adversaries to successfully compromise the confidentiality, integrity, or availability of information and information systems. However, distribution of processing and/or storage components does not prevent adversaries from compromising one (or more) of the distributed components. Polling compares the processing results and/or storage content from the various distributed components and subsequently voting on the outcomes. Polling identifies potential faults, errors, or compromises in distributed processing and/or storage components." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-36.1.1.", + "props": [ + { + "class": "name", + "value": "SC-36(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines distributed processing and storage components for which polling techniques are to be employed to identify potential faults, errors, or compromises; and" + } + ] + }, + { + "id": "s_obj_sc-36.1.2.", + "props": [ + { + "class": "name", + "value": "SC-36(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs polling techniques to identify potential faults, errors, or compromises to organization-defined distributed processing and storage components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "list of distributed processing and storage components subject to polling" + }, + { + "class": "object", + "value": "information system polling techniques and associated documentation or records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing polling techniques" + } + ] + } + ] + } + ] + }, + { + "id": "sc.37", + "title": "OUT-OF-BAND CHANNELS", + "params": [ + { + "id": "sc-37_a", + "description": "organization-defined out-of-band channels", + "value": "organization-defined out-of-band channels" + }, + { + "id": "sc-37_b", + "description": "organization-defined information, information system components, or devices", + "value": "organization-defined information, information system components, or devices" + }, + { + "id": "sc-37_c", + "description": "organization-defined individuals or information systems", + "value": "organization-defined individuals or information systems" + } + ], + "props": [ + { + "class": "name", + "value": "SC-37" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs for the physical delivery or electronic transmission of to ." + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.5" + }, + { + "href": "#cm.7" + }, + { + "href": "#ia.4" + }, + { + "href": "#ia.5" + }, + { + "href": "#ma.4" + }, + { + "href": "#sc.12" + }, + { + "href": "#si.3" + }, + { + "href": "#si.4" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Out-of-band channels include, for example, local (nonnetwork) accesses to information systems, network paths physically separate from network paths used for operational traffic, or nonelectronic paths such as the US Postal Service. This is in contrast with using the same channels (i.e., in-band channels) that carry routine operational traffic. Out-of-band channels do not have the same vulnerability/exposure as in-band channels, and hence the confidentiality, integrity, or availability compromises of in-band channels will not compromise the out-of-band channels. Organizations may employ out-of-band channels in the delivery or transmission of many organizational items including, for example, identifiers/authenticators, configuration management changes for hardware, firmware, or software, cryptographic key management information, security updates, system/data backups, maintenance information, and malicious code protection updates." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-37-1.", + "props": [ + { + "class": "name", + "value": "SC-37[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines out-of-band channels to be employed for the physical delivery or electronic transmission of information, information system components, or devices to individuals or information systems;" + } + ] + }, + { + "id": "obj_sc-37-2.", + "props": [ + { + "class": "name", + "value": "SC-37[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information, information system components, or devices for which physical delivery or electronic transmission of such information, information system components, or devices to individuals or information systems requires employment of organization-defined out-of-band channels;" + } + ] + }, + { + "id": "obj_sc-37-3.", + "props": [ + { + "class": "name", + "value": "SC-37[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines individuals or information systems to which physical delivery or electronic transmission of organization-defined information, information system components, or devices is to be achieved via employment of organization-defined out-of-band channels; and" + } + ] + }, + { + "id": "obj_sc-37-4.", + "props": [ + { + "class": "name", + "value": "SC-37[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined out-of-band channels for the physical delivery or electronic transmission of organization-defined information, information system components, or devices to organization-defined individuals or information systems." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing use of out-of-band channels" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "identification and authentication policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of out-of-band channels" + }, + { + "class": "object", + "value": "types of information, information system components, or devices requiring use of out-of-band channels for physical delivery or electronic transmission to authorized individuals or information systems" + }, + { + "class": "object", + "value": "physical delivery records" + }, + { + "class": "object", + "value": "electronic transmission records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel authorizing, installing, configuring, operating, and/or using out-of-band channels" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for use of out-of-band channels" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing use of out-of-band channels" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.37.1.", + "title": "ENSURE DELIVERY / TRANSMISSION", + "params": [ + { + "id": "sc-37_d", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "sc-37_e", + "description": "organization-defined individuals or information systems", + "value": "organization-defined individuals or information systems" + }, + { + "id": "sc-37_f", + "description": "organization-defined information, information system components, or devices", + "value": "organization-defined information, information system components, or devices" + } + ], + "props": [ + { + "class": "name", + "value": "SC-37 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to ensure that only receive the ." + } + ] + }, + { + "prose": [ + { + "value": "Techniques and/or methods employed by organizations to ensure that only designated information systems or individuals receive particular information, system components, or devices include, for example, sending authenticators via courier service but requiring recipients to show some form of government-issued photographic identification as a condition of receipt." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-37.1.1.", + "props": [ + { + "class": "name", + "value": "SC-37(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed to ensure that only designated individuals or information systems receive specific information, information system components, or devices;" + } + ] + }, + { + "id": "s_obj_sc-37.1.2.", + "props": [ + { + "class": "name", + "value": "SC-37(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines individuals or information systems designated to receive specific information, information system components, or devices;" + } + ] + }, + { + "id": "s_obj_sc-37.1.3.", + "props": [ + { + "class": "name", + "value": "SC-37(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information, information system components, or devices that only organization-defined individuals or information systems are designated to receive; and" + } + ] + }, + { + "id": "s_obj_sc-37.1.4.", + "props": [ + { + "class": "name", + "value": "SC-37(1)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined security safeguards to ensure that only organization-defined individuals or information systems receive the organization-defined information, information system components, or devices." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing use of out-of-band channels" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "identification and authentication policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of security safeguards to be employed to ensure designated individuals or information systems receive organization-defined information, information system components, or devices" + }, + { + "class": "object", + "value": "list of security safeguards for delivering designated information, information system components, or devices to designated individuals or information systems" + }, + { + "class": "object", + "value": "list of information, information system components, or devices to be delivered to designated individuals or information systems" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel authorizing, installing, configuring, operating, and/or using out-of-band channels" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for use of out-of-band channels" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing use of out-of-band channels" + }, + { + "class": "object", + "value": "automated mechanisms supporting/implementing safeguards to ensure delivery of designated information, system components, or devices" + } + ] + } + ] + } + ] + }, + { + "id": "sc.38", + "title": "OPERATIONS SECURITY", + "params": [ + { + "id": "sc-38_a", + "description": "organization-defined operations security safeguards", + "value": "organization-defined operations security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SC-38" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to protect key organizational information throughout the system development life cycle." + } + ] + }, + { + "links": [ + { + "href": "#ra.2" + }, + { + "href": "#ra.5" + }, + { + "href": "#sa.12" + } + ], + "prose": [ + { + "value": "Operations security (OPSEC) is a systematic process by which potential adversaries can be denied information about the capabilities and intentions of organizations by identifying, controlling, and protecting generally unclassified information that specifically relates to the planning and execution of sensitive organizational activities. The OPSEC process involves five steps: (i) identification of critical information (e.g., the security categorization process); (ii) analysis of threats; (iii) analysis of vulnerabilities; (iv) assessment of risks; and (v) the application of appropriate countermeasures. OPSEC safeguards are applied to both organizational information systems and the environments in which those systems operate. OPSEC safeguards help to protect the confidentiality of key information including, for example, limiting the sharing of information with suppliers and potential suppliers of information system components, information technology products and services, and with other non-organizational elements and individuals. Information critical to mission/business success includes, for example, user identities, element uses, suppliers, supply chain processes, functional and security requirements, system design specifications, testing protocols, and security control implementation details." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-38-1.", + "props": [ + { + "class": "name", + "value": "SC-38[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines operations security safeguards to be employed to protect key organizational information throughout the system development life cycle; and" + } + ] + }, + { + "id": "obj_sc-38-2.", + "props": [ + { + "class": "name", + "value": "SC-38[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined operations security safeguards to protect key organizational information throughout the system development life cycle." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing operations security" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of operations security safeguards" + }, + { + "class": "object", + "value": "security control assessments" + }, + { + "class": "object", + "value": "risk assessments" + }, + { + "class": "object", + "value": "threat and vulnerability assessments" + }, + { + "class": "object", + "value": "plans of action and milestones" + }, + { + "class": "object", + "value": "system development life cycle documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for protecting organizational information throughout the SDLC" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing safeguards to protect organizational information throughout the SDLC" + } + ] + } + ] + }, + { + "id": "sc.39", + "title": "PROCESS ISOLATION", + "props": [ + { + "class": "name", + "value": "SC-39" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system maintains a separate execution domain for each executing process." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + }, + { + "href": "#ac.6" + }, + { + "href": "#sa.4" + }, + { + "href": "#sa.5" + }, + { + "href": "#sa.8" + }, + { + "href": "#sc.2" + }, + { + "href": "#sc.3" + } + ], + "prose": [ + { + "value": "Information systems can maintain separate execution domains for each executing process by assigning each process a separate address space. Each information system process has a distinct address space so that communication between processes is performed in a manner controlled through the security functions, and one process cannot modify the executing code of another process. Maintaining separate execution domains for executing processes can be achieved, for example, by implementing separate address spaces. This capability is available in most commercial operating systems that employ multi-state processor technologies." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system maintains a separate execution domain for each executing process." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system design documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "independent verification and validation documentation" + }, + { + "class": "object", + "value": "testing and evaluation documentation, other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system developers/integrators" + }, + { + "class": "object", + "value": "information system security architect" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing separate execution domains for each executing process" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.39.1.", + "title": "HARDWARE SEPARATION", + "props": [ + { + "class": "name", + "value": "SC-39 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements underlying hardware separation mechanisms to facilitate process separation." + } + ] + }, + { + "prose": [ + { + "value": "Hardware-based separation of information system processes is generally less susceptible to compromise than software-based separation, thus providing greater assurance that the separation will be enforced. Underlying hardware separation mechanisms include, for example, hardware memory management." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements underlying hardware separation mechanisms to facilitate process separation." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system documentation for hardware separation mechanisms" + }, + { + "class": "object", + "value": "information system documentation from vendors, manufacturers or developers" + }, + { + "class": "object", + "value": "independent verification and validation documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system capability implementing underlying hardware separation mechanisms for process separation" + } + ] + } + ] + }, + { + "id": "sc.39.2.", + "title": "THREAD ISOLATION", + "params": [ + { + "id": "sc-39_a", + "description": "organization-defined multi-threaded processing", + "value": "organization-defined multi-threaded processing" + } + ], + "props": [ + { + "class": "name", + "value": "SC-39 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system maintains a separate execution domain for each thread in ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-39.2.1.", + "props": [ + { + "class": "name", + "value": "SC-39(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines multi-threaded processing for which a separate execution domain is to be maintained for each thread in multi-threaded processing; and" + } + ] + }, + { + "id": "s_obj_sc-39.2.2.", + "props": [ + { + "class": "name", + "value": "SC-39(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains a separate execution domain for each thread in organization-defined multi-threaded processing." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "list of information system execution domains for each thread in multi-threaded processing" + }, + { + "class": "object", + "value": "information system documentation for multi-threaded processing" + }, + { + "class": "object", + "value": "information system documentation from vendors, manufacturers or developers" + }, + { + "class": "object", + "value": "independent verification and validation documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system capability implementing a separate execution domain for each thread in multi-threaded processing" + } + ] + } + ] + } + ] + }, + { + "id": "sc.40", + "title": "WIRELESS LINK PROTECTION", + "params": [ + { + "id": "sc-40_a", + "description": "organization-defined wireless links", + "value": "organization-defined wireless links" + }, + { + "id": "sc-40_b", + "description": "organization-defined types of signal parameter attacks or references to sources for such attacks", + "value": "organization-defined types of signal parameter attacks or references to sources for such attacks" + } + ], + "props": [ + { + "class": "name", + "value": "SC-40" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system protects external and internal from ." + } + ] + }, + { + "links": [ + { + "href": "#ac.18" + }, + { + "href": "#sc.5" + } + ], + "prose": [ + { + "value": "This control applies to internal and external wireless communication links that may be visible to individuals who are not authorized information system users. Adversaries can exploit the signal parameters of wireless links if such links are not adequately protected. There are many ways to exploit the signal parameters of wireless links to gain intelligence, deny service, or to spoof users of organizational information systems. This control reduces the impact of attacks that are unique to wireless systems. If organizations rely on commercial service providers for transmission services as commodity items rather than as fully dedicated services, it may not be possible to implement this control." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-40-1.", + "props": [ + { + "class": "name", + "value": "SC-40[1]" + } + ], + "parts": [ + { + "id": "obj_sc-40-1.a.", + "props": [ + { + "class": "name", + "value": "SC-40[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "internal wireless links to be protected from particular types of signal parameter attacks;" + } + ] + }, + { + "id": "obj_sc-40-1.b.", + "props": [ + { + "class": "name", + "value": "SC-40[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "external wireless links to be protected from particular types of signal parameter attacks;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines:" + } + ] + }, + { + "id": "obj_sc-40-2.", + "props": [ + { + "class": "name", + "value": "SC-40[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines types of signal parameter attacks or references to sources for such attacks that are based upon exploiting the signal parameters of organization-defined internal and external wireless links; and" + } + ] + }, + { + "id": "obj_sc-40-3.", + "props": [ + { + "class": "name", + "value": "SC-40[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system protects internal and external organization-defined wireless links from organization-defined types of signal parameter attacks or references to sources for such attacks." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing wireless link protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "wireless network diagrams" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "list or internal and external wireless links" + }, + { + "class": "object", + "value": "list of signal parameter attacks or references to sources for attacks" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel authorizing, installing, configuring and/or maintaining internal and external wireless links" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing protection of wireless links" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.40.1.", + "title": "ELECTROMAGNETIC INTERFERENCE", + "params": [ + { + "id": "sc-40_c", + "description": "organization-defined level of protection", + "value": "organization-defined level of protection" + } + ], + "props": [ + { + "class": "name", + "value": "SC-40 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms that achieve against the effects of intentional electromagnetic interference." + } + ] + }, + { + "links": [ + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "This control enhancement protects against intentional jamming that might deny or impair communications by ensuring that wireless spread spectrum waveforms used to provide anti-jam protection are not predictable by unauthorized individuals. The control enhancement may also coincidentally help to mitigate the effects of unintentional jamming due to interference from legitimate transmitters sharing the same spectrum. Mission requirements, projected threats, concept of operations, and applicable legislation, directives, regulations, policies, standards, and guidelines determine levels of wireless link availability and performance/cryptography needed." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-40.1.1.", + "props": [ + { + "class": "name", + "value": "SC-40(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines level of protection to be employed against the effects of intentional electromagnetic interference; and" + } + ] + }, + { + "id": "s_obj_sc-40.1.2.", + "props": [ + { + "class": "name", + "value": "SC-40(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system employs cryptographic mechanisms that achieve organization-defined level of protection against the effects of intentional electromagnetic interference." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing wireless link protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "wireless network diagrams" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system communications hardware and software" + }, + { + "class": "object", + "value": "security categorization results" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel authorizing, installing, configuring and/or maintaining internal and external wireless links" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms enforcing protections against effects of intentional electromagnetic interference" + } + ] + } + ] + }, + { + "id": "sc.40.2.", + "title": "REDUCE DETECTION POTENTIAL", + "params": [ + { + "id": "sc-40_d", + "description": "organization-defined level of reduction", + "value": "organization-defined level of reduction" + } + ], + "props": [ + { + "class": "name", + "value": "SC-40 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to reduce the detection potential of wireless links to ." + } + ] + }, + { + "links": [ + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "This control enhancement is needed for covert communications and protecting wireless transmitters from being geo-located by their transmissions. The control enhancement ensures that spread spectrum waveforms used to achieve low probability of detection are not predictable by unauthorized individuals. Mission requirements, projected threats, concept of operations, and applicable legislation, directives, regulations, policies, standards, and guidelines determine the levels to which wireless links should be undetectable." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-40.2.1.", + "props": [ + { + "class": "name", + "value": "SC-40(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines level of reduction to be achieved to reduce the detection potential of wireless links; and" + } + ] + }, + { + "id": "s_obj_sc-40.2.2.", + "props": [ + { + "class": "name", + "value": "SC-40(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements cryptographic mechanisms to reduce the detection potential of wireless links to organization-defined level of reduction." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing wireless link protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "wireless network diagrams" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system communications hardware and software" + }, + { + "class": "object", + "value": "security categorization results" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel authorizing, installing, configuring and/or maintaining internal and external wireless links" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms enforcing protections to reduce detection of wireless links" + } + ] + } + ] + }, + { + "id": "sc.40.3.", + "title": "IMITATIVE OR MANIPULATIVE COMMUNICATIONS DECEPTION", + "props": [ + { + "class": "name", + "value": "SC-40 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to identify and reject wireless transmissions that are deliberate attempts to achieve imitative or manipulative communications deception based on signal parameters." + } + ] + }, + { + "links": [ + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "This control enhancement ensures that the signal parameters of wireless transmissions are not predictable by unauthorized individuals. Such unpredictability reduces the probability of imitative or manipulative communications deception based upon signal parameters alone." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-40.3.1.", + "props": [ + { + "class": "name", + "value": "SC-40(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identify wireless transmissions that are deliberate attempts to achieve imitative or manipulative communications deception based on signal parameters; and" + } + ] + }, + { + "id": "s_obj_sc-40.3.2.", + "props": [ + { + "class": "name", + "value": "SC-40(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reject wireless transmissions that are deliberate attempts to achieve imitative or manipulative communications deception based on signal parameters." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements cryptographic mechanisms to:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing information system design documentation" + }, + { + "class": "object", + "value": "wireless network diagrams" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system communications hardware and software" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel authorizing, installing, configuring and/or maintaining internal and external wireless links" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms enforcing wireless link protections against imitative or manipulative communications deception" + } + ] + } + ] + }, + { + "id": "sc.40.4.", + "title": "SIGNAL PARAMETER IDENTIFICATION", + "params": [ + { + "id": "sc-40_e", + "description": "organization-defined wireless transmitters", + "value": "organization-defined wireless transmitters" + } + ], + "props": [ + { + "class": "name", + "value": "SC-40 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to prevent the identification of by using the transmitter signal parameters." + } + ] + }, + { + "links": [ + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "Radio fingerprinting techniques identify the unique signal parameters of transmitters to fingerprint such transmitters for purposes of tracking and mission/user identification. This control enhancement protects against the unique identification of wireless transmitters for purposes of intelligence exploitation by ensuring that anti-fingerprinting alterations to signal parameters are not predictable by unauthorized individuals. This control enhancement helps assure mission success when anonymity is required." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-40.4.1.", + "props": [ + { + "class": "name", + "value": "SC-40(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines wireless transmitters for which cryptographic mechanisms are to be implemented to prevent identification of such transmitters by using the transmitter signal parameters; and" + } + ] + }, + { + "id": "s_obj_sc-40.4.2.", + "props": [ + { + "class": "name", + "value": "SC-40(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements cryptographic mechanisms to prevent the identification of organization-defined wireless transmitters by using the transmitter signal parameters." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing information system design documentation" + }, + { + "class": "object", + "value": "wireless network diagrams" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system communications hardware and software" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel authorizing, installing, configuring and/or maintaining internal and external wireless links" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms preventing the identification of wireless transmitters" + } + ] + } + ] + } + ] + }, + { + "id": "sc.41", + "title": "PORT AND I/O DEVICE ACCESS", + "params": [ + { + "id": "sc-41_a", + "description": "organization-defined connection ports or input/output devices", + "value": "organization-defined connection ports or input/output devices" + }, + { + "id": "sc-41_b", + "description": "organization-defined information systems or information system components", + "value": "organization-defined information systems or information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-41" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization physically disables or removes on ." + } + ] + }, + { + "prose": [ + { + "value": "Connection ports include, for example, Universal Serial Bus (USB) and Firewire (IEEE 1394). Input/output (I/O) devices include, for example, Compact Disk (CD) and Digital Video Disk (DVD) drives. Physically disabling or removing such connection ports and I/O devices helps prevent exfiltration of information from information systems and the introduction of malicious code into systems from those ports/devices." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-41-1.", + "props": [ + { + "class": "name", + "value": "SC-41[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines connection ports or input/output devices to be physically disabled or removed on information systems or information system components;" + } + ] + }, + { + "id": "obj_sc-41-2.", + "props": [ + { + "class": "name", + "value": "SC-41[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems or information system components with organization-defined connection ports or input/output devices that are to be physically disabled or removed; and" + } + ] + }, + { + "id": "obj_sc-41-3.", + "props": [ + { + "class": "name", + "value": "SC-41[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "physically disables or removes organization-defined connection ports or input/output devices on organization-defined information systems or information system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing port and input/output device access" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information systems or information system components list of connection ports or input/output devices to be physically disabled or removed on information systems or information system components" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing disabling of connection ports or input/output devices" + } + ] + } + ] + }, + { + "id": "sc.42", + "title": "SENSOR CAPABILITY AND DATA", + "params": [ + { + "id": "sc-42_a", + "description": "organization-defined exceptions where remote activation of sensors is allowed", + "value": "organization-defined exceptions where remote activation of sensors is allowed" + }, + { + "id": "sc-42_b", + "description": "organization-defined class of users", + "value": "organization-defined class of users" + } + ], + "props": [ + { + "class": "name", + "value": "SC-42" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sc-42a.", + "props": [ + { + "class": "name", + "value": "SC-42a." + } + ], + "prose": [ + { + "class": "description", + "value": "Prohibits the remote activation of environmental sensing capabilities with the following exceptions: ; and" + } + ] + }, + { + "id": "smm_sc-42b.", + "props": [ + { + "class": "name", + "value": "SC-42b." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides an explicit indication of sensor use to ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "prose": [ + { + "value": "This control often applies to types of information systems or system components characterized as mobile devices, for example, smart phones, tablets, and E-readers. These systems often include sensors that can collect and record data regarding the environment where the system is in use. Sensors that are embedded within mobile devices include, for example, cameras, microphones, Global Positioning System (GPS) mechanisms, and accelerometers. While the sensors on mobiles devices provide an important function, if activated covertly, such devices can potentially provide a means for adversaries to learn valuable information about individuals and organizations. For example, remotely activating the GPS function on a mobile device could provide an adversary with the ability to track the specific movements of an individual." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-42.a.", + "props": [ + { + "class": "name", + "value": "SC-42(a)" + } + ], + "parts": [ + { + "id": "obj_sc-42.a.1.", + "props": [ + { + "class": "name", + "value": "SC-42(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines exceptions where remote activation of sensors is to be allowed;" + } + ] + }, + { + "id": "obj_sc-42.a.2.", + "props": [ + { + "class": "name", + "value": "SC-42(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prohibits the remote activation of sensors, except for organization-defined exceptions where remote activation of sensors is to be allowed;" + } + ] + } + ] + }, + { + "id": "obj_sc-42.b.", + "props": [ + { + "class": "name", + "value": "SC-42(b)" + } + ], + "parts": [ + { + "id": "obj_sc-42.b.1.", + "props": [ + { + "class": "name", + "value": "SC-42(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the class of users to whom an explicit indication of sensor use is to be provided; and" + } + ] + }, + { + "id": "obj_sc-42.b.2.", + "props": [ + { + "class": "name", + "value": "SC-42(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides an explicit indication of sensor use to the organization-defined class of users." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing sensor capability and data collection" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for sensor capability" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access controls for remote activation of information system sensor capabilities" + }, + { + "class": "object", + "value": "automated mechanisms implementing capability to indicate sensor use" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.42.1.", + "title": "REPORTING TO AUTHORIZED INDIVIDUALS OR ROLES", + "params": [ + { + "id": "sc-42_c", + "description": "organization-defined sensors", + "value": "organization-defined sensors" + } + ], + "props": [ + { + "class": "name", + "value": "SC-42 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that the information system is configured so that data or information collected by the is only reported to authorized individuals or roles." + } + ] + }, + { + "prose": [ + { + "value": "In situations where sensors are activated by authorized individuals (e.g., end users), it is still possible that the data/information collected by the sensors will be sent to unauthorized entities." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-42.1.1.", + "props": [ + { + "class": "name", + "value": "SC-42(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines sensors to be used to collect data or information only reported to authorized individuals or roles; and" + } + ] + }, + { + "id": "s_obj_sc-42.1.2.", + "props": [ + { + "class": "name", + "value": "SC-42(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that the information system is configured so that data or information collected by the organization-defined sensors is only reported to authorized individuals or roles." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing sensor capability and data collection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for sensor capability" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms restricting reporting of sensor information only to those authorized" + }, + { + "class": "object", + "value": "sensor data collection and reporting capability for the information system" + } + ] + } + ] + }, + { + "id": "sc.42.2.", + "title": "AUTHORIZED USE", + "params": [ + { + "id": "sc-42_d", + "description": "organization-defined measures", + "value": "organization-defined measures" + }, + { + "id": "sc-42_e", + "description": "organization-defined sensors", + "value": "organization-defined sensors" + } + ], + "props": [ + { + "class": "name", + "value": "SC-42 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs the following measures: , so that data or information collected by is only used for authorized purposes." + } + ] + }, + { + "prose": [ + { + "value": "Information collected by sensors for a specific authorized purpose potentially could be misused for some unauthorized purpose. For example, GPS sensors that are used to support traffic navigation could be misused to track movements of individuals. Measures to mitigate such activities include, for example, additional training to ensure that authorized parties do not abuse their authority, or (in the case where sensor data/information is maintained by external parties) contractual restrictions on the use of the data/information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-42.2.1.", + "props": [ + { + "class": "name", + "value": "SC-42(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines measures to be employed so that data or information collected by sensors is only used for authorized purposes;" + } + ] + }, + { + "id": "s_obj_sc-42.2.2.", + "props": [ + { + "class": "name", + "value": "SC-42(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines sensors to be used to collect data or information for authorized purposes only; and" + } + ] + }, + { + "id": "s_obj_sc-42.2.3.", + "props": [ + { + "class": "name", + "value": "SC-42(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined measures so that data or information collected by organization-defined sensors is only used for authorized purposes." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "sensor capability and data collection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "list of measures to be employed to ensure data or information collected by sensors is only used for authorized purposes" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for sensor capability" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing measures to ensure sensor information is only used for authorized purposes" + }, + { + "class": "object", + "value": "sensor information collection capability for the information system" + } + ] + } + ] + }, + { + "id": "sc.42.3.", + "title": "PROHIBIT USE OF DEVICES", + "params": [ + { + "id": "sc-42_f", + "description": "organization-defined environmental sensing capabilities", + "value": "organization-defined environmental sensing capabilities" + }, + { + "id": "sc-42_g", + "description": "organization-defined facilities, areas, or systems", + "value": "organization-defined facilities, areas, or systems" + } + ], + "props": [ + { + "class": "name", + "value": "SC-42 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prohibits the use of devices possessing in ." + } + ] + }, + { + "prose": [ + { + "value": "For example, organizations may prohibit individuals from bringing cell phones or digital cameras into certain facilities or specific controlled areas within facilities where classified information is stored or sensitive conversations are taking place." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-42.3.1.", + "props": [ + { + "class": "name", + "value": "SC-42(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines environmental sensing capabilities to be prohibited from use in facilities, areas, or systems;" + } + ] + }, + { + "id": "s_obj_sc-42.3.2.", + "props": [ + { + "class": "name", + "value": "SC-42(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines facilities, areas, or systems where the use of devices possessing organization-defined environmental sensing capabilities is to be prohibited; and" + } + ] + }, + { + "id": "s_obj_sc-42.3.3.", + "props": [ + { + "class": "name", + "value": "SC-42(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibits the use of devices possessing organization-defined environmental sensing capabilities in organization-defined facilities, areas, or systems." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing sensor capability and data collection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "wireless network diagrams" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "facilities, areas, or systems where use of devices possessing environmental sensing capabilities is prohibited" + }, + { + "class": "object", + "value": "list of devices possessing environmental sensing capabilities" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for sensor capability" + } + ] + } + ] + } + ] + }, + { + "id": "sc.43", + "title": "USAGE RESTRICTIONS", + "params": [ + { + "id": "sc-43_a", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-43" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sc-43a.", + "props": [ + { + "class": "name", + "value": "SC-43a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes usage restrictions and implementation guidance for based on the potential to cause damage to the information system if used maliciously; and" + } + ] + }, + { + "id": "smm_sc-43b.", + "props": [ + { + "class": "name", + "value": "SC-43b." + } + ], + "prose": [ + { + "class": "description", + "value": "Authorizes, monitors, and controls the use of such components within the information system." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cm.6" + }, + { + "href": "#sc.7" + } + ], + "prose": [ + { + "value": "Information system components include hardware, software, or firmware components (e.g., Voice Over Internet Protocol, mobile code, digital copiers, printers, scanners, optical devices, wireless technologies, mobile devices)." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-43.a.", + "props": [ + { + "class": "name", + "value": "SC-43(a)" + } + ], + "parts": [ + { + "id": "obj_sc-43.a.1.", + "props": [ + { + "class": "name", + "value": "SC-43(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components for which usage restrictions and implementation guidance are to be established;" + } + ] + }, + { + "id": "obj_sc-43.a.2.", + "props": [ + { + "class": "name", + "value": "SC-43(a)[2]" + } + ], + "parts": [ + { + "id": "obj_sc-43.a.2.a.", + "props": [ + { + "class": "name", + "value": "SC-43(a)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "usage restrictions based on the potential to cause damage to the information system if used maliciously;" + } + ] + }, + { + "id": "obj_sc-43.a.2.b.", + "props": [ + { + "class": "name", + "value": "SC-43(a)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implementation guidance based on the potential to cause damage to the information system if used maliciously;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes, for organization-defined information system components:" + } + ] + } + ] + }, + { + "id": "obj_sc-43.b.", + "props": [ + { + "class": "name", + "value": "SC-43(b)" + } + ], + "parts": [ + { + "id": "obj_sc-43.b.1.", + "props": [ + { + "class": "name", + "value": "SC-43(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes the use of such components within the information system;" + } + ] + }, + { + "id": "obj_sc-43.b.2.", + "props": [ + { + "class": "name", + "value": "SC-43(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors the use of such components within the information system; and" + } + ] + }, + { + "id": "obj_sc-43.b.3.", + "props": [ + { + "class": "name", + "value": "SC-43(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls the use of such components within the information system." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing usage restrictions" + }, + { + "class": "object", + "value": "usage restrictions" + }, + { + "class": "object", + "value": "implementation policy and procedures" + }, + { + "class": "object", + "value": "authorization records" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for authorizing, monitoring, and controlling use of components with usage restrictions" + }, + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing authorizing, monitoring, and controlling use of components with usage restrictions" + } + ] + } + ] + }, + { + "id": "sc.44", + "title": "DETONATION CHAMBERS", + "params": [ + { + "id": "sc-44_a", + "description": "organization-defined information system, system component, or location", + "value": "organization-defined information system, system component, or location" + } + ], + "props": [ + { + "class": "name", + "value": "SC-44" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs a detonation chamber capability within ." + } + ] + }, + { + "links": [ + { + "href": "#sc.7" + }, + { + "href": "#sc.25" + }, + { + "href": "#sc.26" + }, + { + "href": "#sc.30" + } + ], + "prose": [ + { + "value": "Detonation chambers, also known as dynamic execution environments, allow organizations to open email attachments, execute untrusted or suspicious applications, and execute Universal Resource Locator (URL) requests in the safety of an isolated environment or virtualized sandbox. These protected and isolated execution environments provide a means of determining whether the associated attachments/applications contain malicious code. While related to the concept of deception nets, the control is not intended to maintain a long-term environment in which adversaries can operate and their actions can be observed. Rather, it is intended to quickly identify malicious code and reduce the likelihood that the code is propagated to user environments of operation (or prevent such propagation completely)." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-44-1.", + "props": [ + { + "class": "name", + "value": "SC-44[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system, system component, or location where a detonation chamber capability is to be employed; and" + } + ] + }, + { + "id": "obj_sc-44-2.", + "props": [ + { + "class": "name", + "value": "SC-44[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs a detonation chamber capability within organization-defined information system, system component, or location." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing detonation chambers" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing detonation chamber capability" + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "SYSTEM AND INFORMATION INTEGRITY", + "props": [], + "parts": [], + "controls": [ + { + "id": "si.1", + "title": "SYSTEM AND INFORMATION INTEGRITY POLICY AND PROCEDURES", + "params": [ + { + "id": "si-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "si-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SI-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_si-1a.", + "props": [ + { + "class": "name", + "value": "SI-1a." + } + ], + "parts": [ + { + "id": "sms_si-1a.1.", + "props": [ + { + "class": "name", + "value": "SI-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A system and information integrity policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_si-1a.2.", + "props": [ + { + "class": "name", + "value": "SI-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the system and information integrity policy and associated system and information integrity controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_si-1b.", + "props": [ + { + "class": "name", + "value": "SI-1b." + } + ], + "parts": [ + { + "id": "sms_si-1b.1.", + "props": [ + { + "class": "name", + "value": "SI-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "System and information integrity policy ; and" + } + ] + }, + { + "id": "sms_si-1b.2.", + "props": [ + { + "class": "name", + "value": "SI-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "System and information integrity procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the SI family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-1.a.1.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_si-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_si-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_si-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_si-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_si-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_si-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_si-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_si-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a system and information integrity policy that addresses:" + } + ] + }, + { + "id": "obj_si-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the system and information integrity policy is to be disseminated;" + } + ] + }, + { + "id": "obj_si-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the system and information integrity policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_si-1.a.2.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_si-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the system and information integrity policy and associated system and information integrity controls;" + } + ] + }, + { + "id": "obj_si-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_si-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_si-1.b.1.", + "props": [ + { + "class": "name", + "value": "SI-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_si-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "SI-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current system and information integrity policy;" + } + ] + }, + { + "id": "obj_si-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "SI-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current system and information integrity policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_si-1.b.2.", + "props": [ + { + "class": "name", + "value": "SI-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_si-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "SI-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current system and information integrity procedures; and" + } + ] + }, + { + "id": "obj_si-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "SI-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current system and information integrity procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and information integrity responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "si.2", + "title": "FLAW REMEDIATION", + "params": [ + { + "id": "si-2_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "SI-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_si-2a.", + "props": [ + { + "class": "name", + "value": "SI-2a." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies, reports, and corrects information system flaws;" + } + ] + }, + { + "id": "smm_si-2b.", + "props": [ + { + "class": "name", + "value": "SI-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "Tests software and firmware updates related to flaw remediation for effectiveness and potential side effects before installation;" + } + ] + }, + { + "id": "smm_si-2c.", + "props": [ + { + "class": "name", + "value": "SI-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "Installs security-relevant software and firmware updates within of the release of the updates; and" + } + ] + }, + { + "id": "smm_si-2d.", + "props": [ + { + "class": "name", + "value": "SI-2d." + } + ], + "prose": [ + { + "class": "description", + "value": "Incorporates flaw remediation into the organizational configuration management process." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#ca.7" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.5" + }, + { + "href": "#cm.8" + }, + { + "href": "#ma.2" + }, + { + "href": "#ir.4" + }, + { + "href": "#ra.5" + }, + { + "href": "#sa.10" + }, + { + "href": "#sa.11" + }, + { + "href": "#si.11" + } + ], + "prose": [ + { + "value": "Organizations identify information systems affected by announced software flaws including potential vulnerabilities resulting from those flaws, and report this information to designated organizational personnel with information security responsibilities. Security-relevant software updates include, for example, patches, service packs, hot fixes, and anti-virus signatures. Organizations also address flaws discovered during security assessments, continuous monitoring, incident response activities, and system error handling. Organizations take advantage of available resources such as the Common Weakness Enumeration (CWE) or Common Vulnerabilities and Exposures (CVE) databases in remediating flaws discovered in organizational information systems. By incorporating flaw remediation into ongoing configuration management processes, required/anticipated remediation actions can be tracked and verified. Flaw remediation actions that can be tracked and verified include, for example, determining whether organizations follow US-CERT guidance and Information Assurance Vulnerability Alerts. Organization-defined time periods for updating security-relevant software and firmware may vary based on a variety of factors including, for example, the security category of the information system or the criticality of the update (i.e., severity of the vulnerability related to the discovered flaw). Some types of flaw remediation may require more testing than other types. Organizations determine the degree and type of testing needed for the specific type of flaw remediation activity under consideration and also the types of changes that are to be configuration-managed. In some situations, organizations may determine that the testing of software and/or firmware updates is not necessary or practical, for example, when implementing simple anti-virus signature updates. Organizations may also consider in testing decisions, whether security-relevant software or firmware updates are obtained from authorized sources with appropriate digital signatures." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-2.a.", + "props": [ + { + "class": "name", + "value": "SI-2(a)" + } + ], + "parts": [ + { + "id": "obj_si-2.a.1.", + "props": [ + { + "class": "name", + "value": "SI-2(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies information system flaws;" + } + ] + }, + { + "id": "obj_si-2.a.2.", + "props": [ + { + "class": "name", + "value": "SI-2(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reports information system flaws;" + } + ] + }, + { + "id": "obj_si-2.a.3.", + "props": [ + { + "class": "name", + "value": "SI-2(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "corrects information system flaws;" + } + ] + } + ] + }, + { + "id": "obj_si-2.b.", + "props": [ + { + "class": "name", + "value": "SI-2(b)" + } + ], + "parts": [ + { + "id": "obj_si-2.b.1.", + "props": [ + { + "class": "name", + "value": "SI-2(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tests software updates related to flaw remediation for effectiveness and potential side effects before installation;" + } + ] + }, + { + "id": "obj_si-2.b.2.", + "props": [ + { + "class": "name", + "value": "SI-2(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tests firmware updates related to flaw remediation for effectiveness and potential side effects before installation;" + } + ] + } + ] + }, + { + "id": "obj_si-2.c.", + "props": [ + { + "class": "name", + "value": "SI-2(c)" + } + ], + "parts": [ + { + "id": "obj_si-2.c.1.", + "props": [ + { + "class": "name", + "value": "SI-2(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which to install security-relevant software updates after the release of the updates;" + } + ] + }, + { + "id": "obj_si-2.c.2.", + "props": [ + { + "class": "name", + "value": "SI-2(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which to install security-relevant firmware updates after the release of the updates;" + } + ] + }, + { + "id": "obj_si-2.c.3.", + "props": [ + { + "class": "name", + "value": "SI-2(c)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "installs software updates within the organization-defined time period of the release of the updates;" + } + ] + }, + { + "id": "obj_si-2.c.4.", + "props": [ + { + "class": "name", + "value": "SI-2(c)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "installs firmware updates within the organization-defined time period of the release of the updates; and" + } + ] + } + ] + }, + { + "id": "obj_si-2.d.", + "props": [ + { + "class": "name", + "value": "SI-2(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "incorporates flaw remediation into the organizational configuration management process." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing flaw remediation" + }, + { + "class": "object", + "value": "procedures addressing configuration management" + }, + { + "class": "object", + "value": "list of flaws and vulnerabilities potentially affecting the information system" + }, + { + "class": "object", + "value": "list of recent security flaw remediation actions performed on the information system (e.g., list of installed patches, service packs, hot fixes, and other software updates to correct information system flaws)" + }, + { + "class": "object", + "value": "test results from the installation of software and firmware updates to correct information system flaws" + }, + { + "class": "object", + "value": "installation/change control records for security-relevant software and firmware updates" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for flaw remediation" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibility" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for identifying, reporting, and correcting information system flaws" + }, + { + "class": "object", + "value": "organizational process for installing software and firmware updates" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing reporting, and correcting information system flaws" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing testing software and firmware updates" + } + ] + } + ], + "subcontrols": [ + { + "id": "si.2.1.", + "title": "CENTRAL MANAGEMENT", + "props": [ + { + "class": "name", + "value": "SI-2 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization centrally manages the flaw remediation process." + } + ] + }, + { + "prose": [ + { + "value": "Central management is the organization-wide management and implementation of flaw remediation processes. Central management includes planning, implementing, assessing, authorizing, and monitoring the organization-defined, centrally managed flaw remediation security controls." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization centrally manages the flaw remediation process." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing flaw remediation" + }, + { + "class": "object", + "value": "automated mechanisms supporting centralized management of flaw remediation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for flaw remediation" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for central management of the flaw remediation process" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing central management of the flaw remediation process" + } + ] + } + ] + }, + { + "id": "si.2.2.", + "title": "AUTOMATED FLAW REMEDIATION STATUS", + "params": [ + { + "id": "si-2_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SI-2 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to determine the state of information system components with regard to flaw remediation." + } + ] + }, + { + "links": [ + { + "href": "#cm.6" + }, + { + "href": "#si.4" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-2.2.1.", + "props": [ + { + "class": "name", + "value": "SI-2(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to employ automated mechanisms to determine the state of information system components with regard to flaw remediation; and" + } + ] + }, + { + "id": "s_obj_si-2.2.2.", + "props": [ + { + "class": "name", + "value": "SI-2(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms with the organization-defined frequency to determine the state of information system components with regard to flaw remediation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing flaw remediation" + }, + { + "class": "object", + "value": "automated mechanisms supporting centralized management of flaw remediation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for flaw remediation" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms used to determine the state of information system components with regard to flaw remediation" + } + ] + } + ] + }, + { + "id": "si.2.3.", + "title": "TIME TO REMEDIATE FLAWS / BENCHMARKS FOR CORRECTIVE ACTIONS", + "params": [ + { + "id": "si-2_c", + "description": "organization-defined benchmarks", + "value": "organization-defined benchmarks" + } + ], + "props": [ + { + "class": "name", + "value": "SI-2 (3)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_si-2.3.a.", + "props": [ + { + "class": "name", + "value": "SI-2 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Measures the time between flaw identification and flaw remediation; and" + } + ] + }, + { + "id": "s_smm_si-2.3.b.", + "props": [ + { + "class": "name", + "value": "SI-2 (3)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes for taking corrective actions." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement requires organizations to determine the current time it takes on the average to correct information system flaws after such flaws have been identified, and subsequently establish organizational benchmarks (i.e., time frames) for taking corrective actions. Benchmarks can be established by type of flaw and/or severity of the potential vulnerability if the flaw can be exploited." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-2.3.a.", + "props": [ + { + "class": "name", + "value": "SI-2(3)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "measures the time between flaw identification and flaw remediation;" + } + ] + }, + { + "id": "s_obj_si-2.3.b.", + "props": [ + { + "class": "name", + "value": "SI-2(3)(b)" + } + ], + "parts": [ + { + "id": "s_obj_si-2.3.b.1.", + "props": [ + { + "class": "name", + "value": "SI-2(3)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines benchmarks for taking corrective actions; and" + } + ] + }, + { + "id": "s_obj_si-2.3.b.2.", + "props": [ + { + "class": "name", + "value": "SI-2(3)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes organization-defined benchmarks for taking corrective actions." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing flaw remediation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of benchmarks for taking corrective action on flaws identified" + }, + { + "class": "object", + "value": "records providing time stamps of flaw identification and subsequent flaw remediation activities" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for flaw remediation" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for identifying, reporting, and correcting information system flaws" + }, + { + "class": "object", + "value": "automated mechanisms used to measure the time between flaw identification and flaw remediation" + } + ] + } + ] + }, + { + "id": "si.2.4.", + "title": "AUTOMATED PATCH MANAGEMENT TOOLS", + "props": [ + { + "class": "name", + "value": "SI-2 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#si.2" + } + ] + }, + { + "id": "si.2.5.", + "title": "AUTOMATIC SOFTWARE / FIRMWARE UPDATES", + "params": [ + { + "id": "si-2_d", + "description": "organization-defined security-relevant software and firmware updates", + "value": "organization-defined security-relevant software and firmware updates" + }, + { + "id": "si-2_e", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SI-2 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization installs automatically to ." + } + ] + }, + { + "prose": [ + { + "value": "Due to information system integrity and availability concerns, organizations give careful consideration to the methodology used to carry out automatic updates. Organizations must balance the need to ensure that the updates are installed as soon as possible with the need to maintain configuration management and with any mission or operational impacts that automatic updates might impose." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-2.5.1.", + "props": [ + { + "class": "name", + "value": "SI-2(5)[1]" + } + ], + "parts": [ + { + "id": "s_obj_si-2.5.1.a.", + "props": [ + { + "class": "name", + "value": "SI-2(5)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components requiring security-relevant software updates to be automatically installed;" + } + ] + }, + { + "id": "s_obj_si-2.5.1.b.", + "props": [ + { + "class": "name", + "value": "SI-2(5)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components requiring security-relevant firmware updates to be automatically installed;" + } + ] + } + ] + }, + { + "id": "s_obj_si-2.5.2.", + "props": [ + { + "class": "name", + "value": "SI-2(5)[2]" + } + ], + "parts": [ + { + "id": "s_obj_si-2.5.2.a.", + "props": [ + { + "class": "name", + "value": "SI-2(5)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security-relevant software updates to be automatically installed to organization-defined information system components;" + } + ] + }, + { + "id": "s_obj_si-2.5.2.b.", + "props": [ + { + "class": "name", + "value": "SI-2(5)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security-relevant firmware updates to be automatically installed to organization-defined information system components;" + } + ] + } + ] + }, + { + "id": "s_obj_si-2.5.3.", + "props": [ + { + "class": "name", + "value": "SI-2(5)[3]" + } + ], + "parts": [ + { + "id": "s_obj_si-2.5.3.a.", + "props": [ + { + "class": "name", + "value": "SI-2(5)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "installs organization-defined security-relevant software updates automatically to organization-defined information system components; and" + } + ] + }, + { + "id": "s_obj_si-2.5.3.b.", + "props": [ + { + "class": "name", + "value": "SI-2(5)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "installs organization-defined security-relevant firmware updates automatically to organization-defined information system components." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing flaw remediation" + }, + { + "class": "object", + "value": "automated mechanisms supporting flaw remediation and automatic software/firmware updates" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "records of recent security-relevant software and firmware updates automatically installed to information system components" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for flaw remediation" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing automatic software/firmware updates" + } + ] + } + ] + }, + { + "id": "si.2.6.", + "title": "REMOVAL OF PREVIOUS VERSIONS OF SOFTWARE / FIRMWARE", + "params": [ + { + "id": "si-2_f", + "description": "organization-defined software and firmware components", + "value": "organization-defined software and firmware components" + } + ], + "props": [ + { + "class": "name", + "value": "SI-2 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization removes after updated versions have been installed." + } + ] + }, + { + "prose": [ + { + "value": "Previous versions of software and/or firmware components that are not removed from the information system after updates have been installed may be exploited by adversaries. Some information technology products may remove older versions of software and/or firmware automatically from the information system." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-2.6.1.", + "props": [ + { + "class": "name", + "value": "SI-2(6)[1]" + } + ], + "parts": [ + { + "id": "s_obj_si-2.6.1.a.", + "props": [ + { + "class": "name", + "value": "SI-2(6)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines software components to be removed after updated versions have been installed;" + } + ] + }, + { + "id": "s_obj_si-2.6.1.b.", + "props": [ + { + "class": "name", + "value": "SI-2(6)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines firmware components to be removed after updated versions have been installed;" + } + ] + } + ] + }, + { + "id": "s_obj_si-2.6.2.", + "props": [ + { + "class": "name", + "value": "SI-2(6)[2]" + } + ], + "parts": [ + { + "id": "s_obj_si-2.6.2.a.", + "props": [ + { + "class": "name", + "value": "SI-2(6)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removes organization-defined software components after updated versions have been installed; and" + } + ] + }, + { + "id": "s_obj_si-2.6.2.b.", + "props": [ + { + "class": "name", + "value": "SI-2(6)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removes organization-defined firmware components after updated versions have been installed." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing flaw remediation" + }, + { + "class": "object", + "value": "automated mechanisms supporting flaw remediation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "records of software and firmware component removals after updated versions are installed" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for flaw remediation" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing removal of previous versions of software/firmware" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-40", + "value": "NIST Special Publication 800-40" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", + "value": "NIST Special Publication 800-128" + } + ] + } + ] + }, + { + "id": "si.3", + "title": "MALICIOUS CODE PROTECTION", + "params": [ + { + "id": "si-3_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "si-3_b", + "description": "organization-defined action", + "value": "organization-defined action" + } + ], + "props": [ + { + "class": "name", + "value": "SI-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_si-3a.", + "props": [ + { + "class": "name", + "value": "SI-3a." + } + ], + "prose": [ + { + "class": "description", + "value": "Employs malicious code protection mechanisms at information system entry and exit points to detect and eradicate malicious code;" + } + ] + }, + { + "id": "smm_si-3b.", + "props": [ + { + "class": "name", + "value": "SI-3b." + } + ], + "prose": [ + { + "class": "description", + "value": "Updates malicious code protection mechanisms whenever new releases are available in accordance with organizational configuration management policy and procedures;" + } + ] + }, + { + "id": "smm_si-3c.", + "props": [ + { + "class": "name", + "value": "SI-3c." + } + ], + "parts": [ + { + "id": "sms_si-3c.1.", + "props": [ + { + "class": "name", + "value": "SI-3c.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Perform periodic scans of the information system and real-time scans of files from external sources at [Selection (one or more); endpoint; network entry/exit points] as the files are downloaded, opened, or executed in accordance with organizational security policy; and" + } + ] + }, + { + "id": "sms_si-3c.2.", + "props": [ + { + "class": "name", + "value": "SI-3c.2." + } + ], + "prose": [ + { + "class": "description", + "value": "[Selection (one or more): block malicious code; quarantine malicious code; send alert to administrator; ] in response to malicious code detection; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Configures malicious code protection mechanisms to:" + } + ] + }, + { + "id": "smm_si-3d.", + "props": [ + { + "class": "name", + "value": "SI-3d." + } + ], + "prose": [ + { + "class": "description", + "value": "Addresses the receipt of false positives during malicious code detection and eradication and the resulting potential impact on the availability of the information system." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cm.3" + }, + { + "href": "#mp.2" + }, + { + "href": "#sa.4" + }, + { + "href": "#sa.8" + }, + { + "href": "#sa.12" + }, + { + "href": "#sa.13" + }, + { + "href": "#sc.7" + }, + { + "href": "#sc.26" + }, + { + "href": "#sc.44" + }, + { + "href": "#si.2" + }, + { + "href": "#si.4" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Information system entry and exit points include, for example, firewalls, electronic mail servers, web servers, proxy servers, remote-access servers, workstations, notebook computers, and mobile devices. Malicious code includes, for example, viruses, worms, Trojan horses, and spyware. Malicious code can also be encoded in various formats (e.g., UUENCODE, Unicode), contained within compressed or hidden files, or hidden in files using steganography. Malicious code can be transported by different means including, for example, web accesses, electronic mail, electronic mail attachments, and portable storage devices. Malicious code insertions occur through the exploitation of information system vulnerabilities. Malicious code protection mechanisms include, for example, anti-virus signature definitions and reputation-based technologies. A variety of technologies and methods exist to limit or eliminate the effects of malicious code. Pervasive configuration management and comprehensive software integrity controls may be effective in preventing execution of unauthorized code. In addition to commercial off-the-shelf software, malicious code may also be present in custom-built software. This could include, for example, logic bombs, back doors, and other types of cyber attacks that could affect organizational missions/business functions. Traditional malicious code protection mechanisms cannot always detect such code. In these situations, organizations rely instead on other safeguards including, for example, secure coding practices, configuration management and control, trusted procurement processes, and monitoring practices to help ensure that software does not perform functions other than the functions intended. Organizations may determine that in response to the detection of malicious code, different actions may be warranted. For example, organizations can define actions in response to malicious code detection during periodic scans, actions in response to detection of malicious downloads, and/or actions in response to detection of maliciousness when attempting to open or execute files." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-3.a.", + "props": [ + { + "class": "name", + "value": "SI-3(a)" + } + ], + "parts": [ + { + "id": "obj_si-3.a.1.", + "props": [ + { + "class": "name", + "value": "SI-3(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "entry points;" + } + ] + }, + { + "id": "obj_si-3.a.2.", + "props": [ + { + "class": "name", + "value": "SI-3(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "exit points;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs malicious code protection mechanisms to detect and eradicate malicious code at information system:" + } + ] + }, + { + "id": "obj_si-3.b.", + "props": [ + { + "class": "name", + "value": "SI-3(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "updates malicious code protection mechanisms whenever new releases are available in accordance with organizational configuration management policy and procedures (as identified in CM-1);" + } + ] + }, + { + "id": "obj_si-3.c.", + "props": [ + { + "class": "name", + "value": "SI-3(c)" + } + ], + "parts": [ + { + "id": "obj_si-3.c.1.", + "props": [ + { + "class": "name", + "value": "SI-3(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency for malicious code protection mechanisms to perform periodic scans of the information system;" + } + ] + }, + { + "id": "obj_si-3.c.2.", + "props": [ + { + "class": "name", + "value": "SI-3(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines action to be initiated by malicious protection mechanisms in response to malicious code detection;" + } + ] + }, + { + "id": "obj_si-3.c.3.", + "props": [ + { + "class": "name", + "value": "SI-3(c)[3]" + } + ], + "parts": [ + { + "id": "obj_si-3.c.3.1.", + "props": [ + { + "class": "name", + "value": "SI-3(c)[3](1)" + } + ], + "parts": [ + { + "id": "obj_si-3.c.3.1.a.", + "props": [ + { + "class": "name", + "value": "SI-3(c)[3](1)[a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "perform periodic scans of the information system with the organization-defined frequency;" + } + ] + }, + { + "id": "obj_si-3.c.3.1.b.", + "props": [ + { + "class": "name", + "value": "SI-3(c)[3](1)[b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "perform real-time scans of files from external sources at endpoint and/or network entry/exit points as the files are downloaded, opened, or executed in accordance with organizational security policy;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "configures malicious code protection mechanisms to:" + } + ] + }, + { + "id": "obj_si-3.c.3.2.", + "props": [ + { + "class": "name", + "value": "SI-3(c)[3](2)" + } + ], + "parts": [ + { + "id": "obj_si-3.c.3.2.a.", + "props": [ + { + "class": "name", + "value": "SI-3(c)[3](2)[a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "block malicious code in response to malicious code detection;" + } + ] + }, + { + "id": "obj_si-3.c.3.2.b.", + "props": [ + { + "class": "name", + "value": "SI-3(c)[3](2)[b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "quarantine malicious code in response to malicious code detection;" + } + ] + }, + { + "id": "obj_si-3.c.3.2.c.", + "props": [ + { + "class": "name", + "value": "SI-3(c)[3](2)[c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "send alert to administrator in response to malicious code detection; and/or" + } + ] + }, + { + "id": "obj_si-3.c.3.2.d.", + "props": [ + { + "class": "name", + "value": "SI-3(c)[3](2)[d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "initiate organization-defined action in response to malicious code detection;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "configures malicious code protection mechanisms to do one or more of the following:" + } + ] + } + ] + } + ] + }, + { + "id": "obj_si-3.d.", + "props": [ + { + "class": "name", + "value": "SI-3(d)" + } + ], + "parts": [ + { + "id": "obj_si-3.d.1.", + "props": [ + { + "class": "name", + "value": "SI-3(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "addresses the receipt of false positives during malicious code detection and eradication; and" + } + ] + }, + { + "id": "obj_si-3.d.2.", + "props": [ + { + "class": "name", + "value": "SI-3(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "addresses the resulting potential impact on the availability of the information system." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "configuration management policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing malicious code protection" + }, + { + "class": "object", + "value": "malicious code protection mechanisms" + }, + { + "class": "object", + "value": "records of malicious code protection updates" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "scan results from malicious code protection mechanisms" + }, + { + "class": "object", + "value": "record of actions initiated by malicious code protection mechanisms in response to malicious code detection" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for malicious code protection" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibility" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for employing, updating, and configuring malicious code protection mechanisms" + }, + { + "class": "object", + "value": "organizational process for addressing false positives and resulting potential impact" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing employing, updating, and configuring malicious code protection mechanisms" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing malicious code scanning and subsequent actions" + } + ] + } + ], + "subcontrols": [ + { + "id": "si.3.1.", + "title": "CENTRAL MANAGEMENT", + "props": [ + { + "class": "name", + "value": "SI-3 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization centrally manages malicious code protection mechanisms." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#si.8" + } + ], + "prose": [ + { + "value": "Central management is the organization-wide management and implementation of malicious code protection mechanisms. Central management includes planning, implementing, assessing, authorizing, and monitoring the organization-defined, centrally managed flaw malicious code protection security controls." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization centrally manages malicious code protection mechanisms." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing malicious code protection" + }, + { + "class": "object", + "value": "automated mechanisms supporting centralized management of malicious code protection mechanisms" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for malicious code protection" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for central management of malicious code protection mechanisms" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing central management of malicious code protection mechanisms" + } + ] + } + ] + }, + { + "id": "si.3.2.", + "title": "AUTOMATIC UPDATES", + "props": [ + { + "class": "name", + "value": "SI-3 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system automatically updates malicious code protection mechanisms." + } + ] + }, + { + "links": [ + { + "href": "#si.8" + } + ], + "prose": [ + { + "value": "Malicious code protection mechanisms include, for example, signature definitions. Due to information system integrity and availability concerns, organizations give careful consideration to the methodology used to carry out automatic updates." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system automatically updates malicious code protection mechanisms." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing malicious code protection" + }, + { + "class": "object", + "value": "automated mechanisms supporting centralized management of malicious code protection mechanisms" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for malicious code protection" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing automatic updates to malicious code protection capability" + } + ] + } + ] + }, + { + "id": "si.3.3.", + "title": "NON-PRIVILEGED USERS", + "props": [ + { + "class": "name", + "value": "SI-3 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.6.10." + } + ] + }, + { + "id": "si.3.4.", + "title": "UPDATES ONLY BY PRIVILEGED USERS", + "props": [ + { + "class": "name", + "value": "SI-3 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system updates malicious code protection mechanisms only when directed by a privileged user." + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + }, + { + "href": "#cm.5" + } + ], + "prose": [ + { + "value": "This control enhancement may be appropriate for situations where for reasons of security or operational continuity, updates are only applied when selected/approved by designated organizational personnel." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system updates malicious code protection mechanisms only when directed by a privileged user." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing malicious code protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "malicious code protection mechanisms" + }, + { + "class": "object", + "value": "records of malicious code protection updates" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for malicious code protection" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing malicious code protection capability" + } + ] + } + ] + }, + { + "id": "si.3.5.", + "title": "PORTABLE STORAGE DEVICES", + "props": [ + { + "class": "name", + "value": "SI-3 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.7" + } + ] + }, + { + "id": "si.3.6.", + "title": "TESTING / VERIFICATION", + "params": [ + { + "id": "si-3_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SI-3 (6)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_si-3.6.a.", + "props": [ + { + "class": "name", + "value": "SI-3 (6)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Tests malicious code protection mechanisms by introducing a known benign, non-spreading test case into the information system; and" + } + ] + }, + { + "id": "s_smm_si-3.6.b.", + "props": [ + { + "class": "name", + "value": "SI-3 (6)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Verifies that both detection of the test case and associated incident reporting occur." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#ca.7" + }, + { + "href": "#ra.5" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-3.6.a.", + "props": [ + { + "class": "name", + "value": "SI-3(6)(a)" + } + ], + "parts": [ + { + "id": "s_obj_si-3.6.a.1.", + "props": [ + { + "class": "name", + "value": "SI-3(6)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to test malicious code protection mechanisms;" + } + ] + }, + { + "id": "s_obj_si-3.6.a.2.", + "props": [ + { + "class": "name", + "value": "SI-3(6)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tests malicious code protection mechanisms with the organization-defined frequency by introducing a known benign, non-spreading test case into the information system;" + } + ] + } + ] + }, + { + "id": "s_obj_si-3.6.b.", + "props": [ + { + "class": "name", + "value": "SI-3(6)(b)" + } + ], + "parts": [ + { + "id": "s_obj_si-3.6.b.1.", + "props": [ + { + "class": "name", + "value": "SI-3(6)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "verifies that detection of the test case occurs; and" + } + ] + }, + { + "id": "s_obj_si-3.6.b.2.", + "props": [ + { + "class": "name", + "value": "SI-3(6)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "verifies that associated incident reporting occurs." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing malicious code protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "test cases" + }, + { + "class": "object", + "value": "records providing evidence of test cases executed on malicious code protection mechanisms" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for malicious code protection" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing testing and verification of malicious code protection capability" + } + ] + } + ] + }, + { + "id": "si.3.7.", + "title": "NONSIGNATURE-BASED DETECTION", + "props": [ + { + "class": "name", + "value": "SI-3 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements nonsignature-based malicious code detection mechanisms." + } + ] + }, + { + "prose": [ + { + "value": "Nonsignature-based detection mechanisms include, for example, the use of heuristics to detect, analyze, and describe the characteristics or behavior of malicious code and to provide safeguards against malicious code for which signatures do not yet exist or for which existing signatures may not be effective. This includes polymorphic malicious code (i.e., code that changes signatures when it replicates). This control enhancement does not preclude the use of signature-based detection mechanisms." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements non signature-based malicious code detection mechanisms." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing malicious code protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "malicious code protection mechanisms" + }, + { + "class": "object", + "value": "records of malicious code protection updates" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for malicious code protection" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing nonsignature-based malicious code protection capability" + } + ] + } + ] + }, + { + "id": "si.3.8.", + "title": "DETECT UNAUTHORIZED COMMANDS", + "params": [ + { + "id": "si-3_d", + "description": "organization-defined unauthorized operating system commands", + "value": "organization-defined unauthorized operating system commands" + }, + { + "id": "si-3_e", + "description": "organization-defined information system hardware components", + "value": "organization-defined information system hardware components" + } + ], + "props": [ + { + "class": "name", + "value": "SI-3 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system detects through the kernel application programming interface at and [Selection (one or more): issues a warning; audits the command execution; prevents the execution of the command]." + } + ] + }, + { + "links": [ + { + "href": "#au.6" + } + ], + "prose": [ + { + "value": "This control enhancement can also be applied to critical interfaces other than kernel-based interfaces, including for example, interfaces with virtual machines and privileged applications. Unauthorized operating system commands include, for example, commands for kernel functions from information system processes that are not trusted to initiate such commands, or commands for kernel functions that are suspicious even though commands of that type are reasonable for processes to initiate. Organizations can define the malicious commands to be detected by a combination of command types, command classes, or specific instances of commands. Organizations can define hardware components by specific component, component type, location in the network, or combination therein. Organizations may select different actions for different types/classes/specific instances of potentially malicious commands." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-3.8.1.", + "props": [ + { + "class": "name", + "value": "SI-3(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines unauthorized operating system commands to be detected by the information system;" + } + ] + }, + { + "id": "s_obj_si-3.8.2.", + "props": [ + { + "class": "name", + "value": "SI-3(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information system hardware components for which organization-defined unauthorized operating system commands are to be detected through the kernel application programming interface;" + } + ] + }, + { + "id": "s_obj_si-3.8.3.", + "props": [ + { + "class": "name", + "value": "SI-3(8)[3]" + } + ], + "parts": [ + { + "id": "s_obj_si-3.8.3.a.", + "props": [ + { + "class": "name", + "value": "SI-3(8)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "issues a warning;" + } + ] + }, + { + "id": "s_obj_si-3.8.3.b.", + "props": [ + { + "class": "name", + "value": "SI-3(8)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "audits the command execution; and/or" + } + ] + }, + { + "id": "s_obj_si-3.8.3.c.", + "props": [ + { + "class": "name", + "value": "SI-3(8)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prevents the execution of the command." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system detects organization-defined unauthorized operating system commands through the kernel application programming interface at organization-defined information system hardware components, and does one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing malicious code protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "malicious code protection mechanisms" + }, + { + "class": "object", + "value": "warning messages sent upon detection of unauthorized operating system command execution" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for malicious code protection" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing malicious code protection capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing detection of unauthorized operating system commands through the kernel application programming interface" + } + ] + } + ] + }, + { + "id": "si.3.9.", + "title": "AUTHENTICATE REMOTE COMMANDS", + "params": [ + { + "id": "si-3_f", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "si-3_g", + "description": "organization-defined remote commands", + "value": "organization-defined remote commands" + } + ], + "props": [ + { + "class": "name", + "value": "SI-3 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements to authenticate ." + } + ] + }, + { + "links": [ + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + }, + { + "href": "#sc.23" + } + ], + "prose": [ + { + "value": "This control enhancement protects against unauthorized commands and replay of authorized commands. This capability is important for those remote information systems whose loss, malfunction, misdirection, or exploitation would have immediate and/or serious consequences (e.g., injury or death, property damage, loss of high-valued assets or sensitive information, or failure of important missions/business functions). Authentication safeguards for remote commands help to ensure that information systems accept and execute in the order intended, only authorized commands, and that unauthorized commands are rejected. Cryptographic mechanisms can be employed, for example, to authenticate remote commands." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-3.9.1.", + "props": [ + { + "class": "name", + "value": "SI-3(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security safeguards to be implemented by the information system to authenticate organization-defined remote commands;" + } + ] + }, + { + "id": "s_obj_si-3.9.2.", + "props": [ + { + "class": "name", + "value": "SI-3(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines remote commands to be authenticated by organization-defined security safeguards; and" + } + ] + }, + { + "id": "s_obj_si-3.9.3.", + "props": [ + { + "class": "name", + "value": "SI-3(9)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements organization-defined security safeguards to authenticate organization-defined remote commands." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing malicious code protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "malicious code protection mechanisms" + }, + { + "class": "object", + "value": "warning messages sent upon detection of unauthorized operating system command execution" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for malicious code protection" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing malicious code protection capability" + }, + { + "class": "object", + "value": "automated mechanisms implementing authentication of remote commands" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing security safeguards to authenticate remote commands" + } + ] + } + ] + }, + { + "id": "si.3.10.", + "title": "MALICIOUS CODE ANALYSIS", + "params": [ + { + "id": "si-3_h", + "description": "organization-defined tools and techniques", + "value": "organization-defined tools and techniques" + } + ], + "props": [ + { + "class": "name", + "value": "SI-3 (10)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_si-3.10.a.", + "props": [ + { + "class": "name", + "value": "SI-3 (10)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Employs to analyze the characteristics and behavior of malicious code; and" + } + ] + }, + { + "id": "s_smm_si-3.10.b.", + "props": [ + { + "class": "name", + "value": "SI-3 (10)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Incorporates the results from malicious code analysis into organizational incident response and flaw remediation processes." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "The application of selected malicious code analysis tools and techniques provides organizations with a more in-depth understanding of adversary tradecraft (i.e., tactics, techniques, and procedures) and the functionality and purpose of specific instances of malicious code. Understanding the characteristics of malicious code facilitates more effective organizational responses to current and future threats. Organizations can conduct malicious code analyses by using reverse engineering techniques or by monitoring the behavior of executing code." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-3.10.a.", + "props": [ + { + "class": "name", + "value": "SI-3(10)(a)" + } + ], + "parts": [ + { + "id": "s_obj_si-3.10.a.1.", + "props": [ + { + "class": "name", + "value": "SI-3(10)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines tools and techniques to be employed to analyze the characteristics and behavior of malicious code;" + } + ] + }, + { + "id": "s_obj_si-3.10.a.2.", + "props": [ + { + "class": "name", + "value": "SI-3(10)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined tools and techniques to analyze the characteristics and behavior of malicious code; and" + } + ] + } + ] + }, + { + "id": "s_obj_si-3.10.b.", + "props": [ + { + "class": "name", + "value": "SI-3(10)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "incorporates the results from malicious code analysis into incident response and flaw remediate processes." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing malicious code protection" + }, + { + "class": "object", + "value": "procedures addressing incident response" + }, + { + "class": "object", + "value": "procedures addressing flaw remediation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "malicious code protection mechanisms, tools, and techniques" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "results from malicious code analyses" + }, + { + "class": "object", + "value": "records of flaw remediation events resulting from malicious code analyses" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for malicious code protection" + }, + { + "class": "object", + "value": "organizational personnel responsible for flaw remediation" + }, + { + "class": "object", + "value": "organizational personnel responsible for incident response/management" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for incident response" + }, + { + "class": "object", + "value": "organizational process for flaw remediation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing malicious code protection capability" + }, + { + "class": "object", + "value": "tools and techniques for analysis of malicious code characteristics and behavior" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-83", + "value": "NIST Special Publication 800-83" + } + ] + } + ] + }, + { + "id": "si.4", + "title": "INFORMATION SYSTEM MONITORING", + "params": [ + { + "id": "si-4_a", + "description": "organization-defined monitoring objectives", + "value": "organization-defined monitoring objectives" + }, + { + "id": "si-4_b", + "description": "organization-defined techniques and methods", + "value": "organization-defined techniques and methods" + }, + { + "id": "si-4_c", + "description": "organization-defined information system monitoring information", + "value": "organization-defined information system monitoring information" + }, + { + "id": "si-4_d", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-4_e", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_si-4a.", + "props": [ + { + "class": "name", + "value": "SI-4a." + } + ], + "parts": [ + { + "id": "sms_si-4a.1.", + "props": [ + { + "class": "name", + "value": "SI-4a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Attacks and indicators of potential attacks in accordance with ; and" + } + ] + }, + { + "id": "sms_si-4a.2.", + "props": [ + { + "class": "name", + "value": "SI-4a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Unauthorized local, network, and remote connections;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Monitors the information system to detect:" + } + ] + }, + { + "id": "smm_si-4b.", + "props": [ + { + "class": "name", + "value": "SI-4b." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies unauthorized use of the information system through ;" + } + ] + }, + { + "id": "smm_si-4c.", + "props": [ + { + "class": "name", + "value": "SI-4c." + } + ], + "parts": [ + { + "id": "sms_si-4c.1.", + "props": [ + { + "class": "name", + "value": "SI-4c.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Strategically within the information system to collect organization-determined essential information; and" + } + ] + }, + { + "id": "sms_si-4c.2.", + "props": [ + { + "class": "name", + "value": "SI-4c.2." + } + ], + "prose": [ + { + "class": "description", + "value": "At ad hoc locations within the system to track specific types of transactions of interest to the organization;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Deploys monitoring devices:" + } + ] + }, + { + "id": "smm_si-4d.", + "props": [ + { + "class": "name", + "value": "SI-4d." + } + ], + "prose": [ + { + "class": "description", + "value": "Protects information obtained from intrusion-monitoring tools from unauthorized access, modification, and deletion;" + } + ] + }, + { + "id": "smm_si-4e.", + "props": [ + { + "class": "name", + "value": "SI-4e." + } + ], + "prose": [ + { + "class": "description", + "value": "Heightens the level of information system monitoring activity whenever there is an indication of increased risk to organizational operations and assets, individuals, other organizations, or the Nation based on law enforcement information, intelligence information, or other credible sources of information;" + } + ] + }, + { + "id": "smm_si-4f.", + "props": [ + { + "class": "name", + "value": "SI-4f." + } + ], + "prose": [ + { + "class": "description", + "value": "Obtains legal opinion with regard to information system monitoring activities in accordance with applicable federal laws, Executive Orders, directives, policies, or regulations; and" + } + ] + }, + { + "id": "smm_si-4g.", + "props": [ + { + "class": "name", + "value": "SI-4g." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides to [Selection (one or more): as needed; ]." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + }, + { + "href": "#ac.8" + }, + { + "href": "#ac.17" + }, + { + "href": "#au.2" + }, + { + "href": "#au.6" + }, + { + "href": "#au.7" + }, + { + "href": "#au.9" + }, + { + "href": "#au.12" + }, + { + "href": "#ca.7" + }, + { + "href": "#ir.4" + }, + { + "href": "#pe.3" + }, + { + "href": "#ra.5" + }, + { + "href": "#sc.7" + }, + { + "href": "#sc.26" + }, + { + "href": "#sc.35" + }, + { + "href": "#si.3" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Information system monitoring includes external and internal monitoring. External monitoring includes the observation of events occurring at the information system boundary (i.e., part of perimeter defense and boundary protection). Internal monitoring includes the observation of events occurring within the information system. Organizations can monitor information systems, for example, by observing audit activities in real time or by observing other system aspects such as access patterns, characteristics of access, and other actions. The monitoring objectives may guide determination of the events. Information system monitoring capability is achieved through a variety of tools and techniques (e.g., intrusion detection systems, intrusion prevention systems, malicious code protection software, scanning tools, audit record monitoring software, network monitoring software). Strategic locations for monitoring devices include, for example, selected perimeter locations and near server farms supporting critical applications, with such devices typically being employed at the managed interfaces associated with controls SC-7 and AC-17. Einstein network monitoring devices from the Department of Homeland Security can also be included as monitoring devices. The granularity of monitoring information collected is based on organizational monitoring objectives and the capability of information systems to support such objectives. Specific types of transactions of interest include, for example, Hyper Text Transfer Protocol (HTTP) traffic that bypasses HTTP proxies. Information system monitoring is an integral part of organizational continuous monitoring and incident response programs. Output from system monitoring serves as input to continuous monitoring and incident response programs. A network connection is any connection with a device that communicates through a network (e.g., local area network, Internet). A remote connection is any connection with a device communicating through an external network (e.g., the Internet). Local, network, and remote connections can be either wired or wireless." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-4.a.", + "props": [ + { + "class": "name", + "value": "SI-4(a)" + } + ], + "parts": [ + { + "id": "obj_si-4.a.1.", + "props": [ + { + "class": "name", + "value": "SI-4(a)(1)" + } + ], + "parts": [ + { + "id": "obj_si-4.a.1.1.", + "props": [ + { + "class": "name", + "value": "SI-4(a)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines monitoring objectives to detect attacks and indicators of potential attacks on the information system;" + } + ] + }, + { + "id": "obj_si-4.a.1.2.", + "props": [ + { + "class": "name", + "value": "SI-4(a)(1)[2]" + } + ], + "parts": [ + { + "id": "obj_si-4.a.1.2.a.", + "props": [ + { + "class": "name", + "value": "SI-4(a)(1)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "attacks;" + } + ] + }, + { + "id": "obj_si-4.a.1.2.b.", + "props": [ + { + "class": "name", + "value": "SI-4(a)(1)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "indicators of potential attacks;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors the information system to detect, in accordance with organization-defined monitoring objectives,:" + } + ] + } + ] + }, + { + "id": "obj_si-4.a.2.", + "props": [ + { + "class": "name", + "value": "SI-4(a)(2)" + } + ], + "parts": [ + { + "id": "obj_si-4.a.2.1.", + "props": [ + { + "class": "name", + "value": "SI-4(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "local connections;" + } + ] + }, + { + "id": "obj_si-4.a.2.2.", + "props": [ + { + "class": "name", + "value": "SI-4(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "network connections;" + } + ] + }, + { + "id": "obj_si-4.a.2.3.", + "props": [ + { + "class": "name", + "value": "SI-4(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "remote connections;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors the information system to detect unauthorized:" + } + ] + } + ] + }, + { + "id": "obj_si-4.b.", + "props": [ + { + "class": "name", + "value": "SI-4(b)" + } + ], + "parts": [ + { + "id": "obj_si-4.b.1.", + "props": [ + { + "class": "name", + "value": "SI-4(b)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines techniques and methods to identify unauthorized use of the information system;" + } + ] + }, + { + "id": "obj_si-4.b.2.", + "props": [ + { + "class": "name", + "value": "SI-4(b)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies unauthorized use of the information system through organization-defined techniques and methods;" + } + ] + } + ] + }, + { + "id": "obj_si-4.c.", + "props": [ + { + "class": "name", + "value": "SI-4(c)" + } + ], + "parts": [ + { + "id": "obj_si-4.c.1.", + "props": [ + { + "class": "name", + "value": "SI-4(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "strategically within the information system to collect organization-determined essential information;" + } + ] + }, + { + "id": "obj_si-4.c.2.", + "props": [ + { + "class": "name", + "value": "SI-4(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "at ad hoc locations within the system to track specific types of transactions of interest to the organization;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "deploys monitoring devices:" + } + ] + }, + { + "id": "obj_si-4.d.", + "props": [ + { + "class": "name", + "value": "SI-4(d)" + } + ], + "parts": [ + { + "id": "obj_si-4.d.1.", + "props": [ + { + "class": "name", + "value": "SI-4(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access;" + } + ] + }, + { + "id": "obj_si-4.d.2.", + "props": [ + { + "class": "name", + "value": "SI-4(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modification;" + } + ] + }, + { + "id": "obj_si-4.d.3.", + "props": [ + { + "class": "name", + "value": "SI-4(d)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "deletion;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "protects information obtained from intrusion-monitoring tools from unauthorized:" + } + ] + }, + { + "id": "obj_si-4.e.", + "props": [ + { + "class": "name", + "value": "SI-4(e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "heightens the level of information system monitoring activity whenever there is an indication of increased risk to organizational operations and assets, individuals, other organizations, or the Nation based on law enforcement information, intelligence information, or other credible sources of information;" + } + ] + }, + { + "id": "obj_si-4.f.", + "props": [ + { + "class": "name", + "value": "SI-4(f)" + } + ], + "prose": [ + { + "class": "decision", + "value": "obtains legal opinion with regard to information system monitoring activities in accordance with applicable federal laws, Executive Orders, directives, policies, or regulations;" + } + ] + }, + { + "id": "obj_si-4.g.", + "props": [ + { + "class": "name", + "value": "SI-4(g)" + } + ], + "parts": [ + { + "id": "obj_si-4.g.1.", + "props": [ + { + "class": "name", + "value": "SI-4(g)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom information system monitoring information is to be provided;" + } + ] + }, + { + "id": "obj_si-4.g.2.", + "props": [ + { + "class": "name", + "value": "SI-4(g)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system monitoring information to be provided to organization-defined personnel or roles;" + } + ] + }, + { + "id": "obj_si-4.g.3.", + "props": [ + { + "class": "name", + "value": "SI-4(g)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to provide organization-defined information system monitoring to organization-defined personnel or roles;" + } + ] + }, + { + "id": "obj_si-4.g.4.", + "props": [ + { + "class": "name", + "value": "SI-4(g)[4]" + } + ], + "parts": [ + { + "id": "obj_si-4.g.4.a.", + "props": [ + { + "class": "name", + "value": "SI-4(g)[4][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "as needed; and/or" + } + ] + }, + { + "id": "obj_si-4.g.4.b.", + "props": [ + { + "class": "name", + "value": "SI-4(g)[4][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "provides organization-defined information system monitoring information to organization-defined personnel or roles one or more of the following:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Continuous monitoring strategy" + }, + { + "class": "object", + "value": "system and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "facility diagram/layout" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "locations within information system where monitoring devices are deployed" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility monitoring the information system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information system monitoring capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "si.4.1.", + "title": "SYSTEM-WIDE INTRUSION DETECTION SYSTEM", + "props": [ + { + "class": "name", + "value": "SI-4 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization connects and configures individual intrusion detection tools into an information system-wide intrusion detection system." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.1.1.", + "props": [ + { + "class": "name", + "value": "SI-4(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "connects individual intrusion detection tools into an information system-wide intrusion detection system; and" + } + ] + }, + { + "id": "s_obj_si-4.1.2.", + "props": [ + { + "class": "name", + "value": "SI-4(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "configures individual intrusion detection tools into an information system-wide intrusion detection system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection capability" + } + ] + } + ] + }, + { + "id": "si.4.2.", + "title": "AUTOMATED TOOLS FOR REAL-TIME ANALYSIS", + "props": [ + { + "class": "name", + "value": "SI-4 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated tools to support near real-time analysis of events." + } + ] + }, + { + "prose": [ + { + "value": "Automated tools include, for example, host-based, network-based, transport-based, or storage-based event monitoring tools or Security Information and Event Management (SIEM) technologies that provide real time analysis of alerts and/or notifications generated by organizational information systems." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated tools to support near real-time analysis of events." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for incident response/management" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for near real-time analysis of events" + }, + { + "class": "object", + "value": "organizational processes for information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing analysis of events" + } + ] + } + ] + }, + { + "id": "si.4.3.", + "title": "AUTOMATED TOOL INTEGRATION", + "props": [ + { + "class": "name", + "value": "SI-4 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated tools to integrate intrusion detection tools into access control and flow control mechanisms for rapid response to attacks by enabling reconfiguration of these mechanisms in support of attack isolation and elimination." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.3.1.", + "props": [ + { + "class": "name", + "value": "SI-4(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access control mechanisms; and" + } + ] + }, + { + "id": "s_obj_si-4.3.2.", + "props": [ + { + "class": "name", + "value": "SI-4(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "flow control mechanisms." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization, for rapid response to attacks by enabling reconfiguration of intrusion detection tools in support of attack isolation and elimination, employs automated tools to integrate intrusion detection tools into:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing access/flow control capability" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing integration of intrusion detection tools into access/flow control mechanisms" + } + ] + } + ] + }, + { + "id": "si.4.4.", + "title": "INBOUND AND OUTBOUND COMMUNICATIONS TRAFFIC", + "params": [ + { + "id": "si-4_f", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (4)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system monitors inbound and outbound communications traffic for unusual or unauthorized activities or conditions." + } + ] + }, + { + "prose": [ + { + "value": "Unusual/unauthorized activities or conditions related to information system inbound and outbound communications traffic include, for example, internal traffic that indicates the presence of malicious code within organizational information systems or propagating among system components, the unauthorized exporting of information, or signaling to external information systems. Evidence of malicious code is used to identify potentially compromised information systems or information system components." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.4.1.", + "props": [ + { + "class": "name", + "value": "SI-4(4)[1]" + } + ], + "parts": [ + { + "id": "s_obj_si-4.4.1.a.", + "props": [ + { + "class": "name", + "value": "SI-4(4)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "inbound communications traffic for unusual or unauthorized activities or conditions;" + } + ] + }, + { + "id": "s_obj_si-4.4.1.b.", + "props": [ + { + "class": "name", + "value": "SI-4(4)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "outbound communications traffic for unusual or unauthorized activities or conditions;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to monitor:" + } + ] + }, + { + "id": "s_obj_si-4.4.2.", + "props": [ + { + "class": "name", + "value": "SI-4(4)[2]" + } + ], + "parts": [ + { + "id": "s_obj_si-4.4.2.a.", + "props": [ + { + "class": "name", + "value": "SI-4(4)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "inbound communications traffic for unusual or unauthorized activities or conditions; and" + } + ] + }, + { + "id": "s_obj_si-4.4.2.b.", + "props": [ + { + "class": "name", + "value": "SI-4(4)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "outbound communications traffic for unusual or unauthorized activities or conditions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors, with the organization-defined frequency:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system protocols" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection capability/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing monitoring of inbound/outbound communications traffic" + } + ] + } + ] + }, + { + "id": "si.4.5.", + "title": "SYSTEM-GENERATED ALERTS", + "params": [ + { + "id": "si-4_g", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-4_h", + "description": "organization-defined compromise indicators", + "value": "organization-defined compromise indicators" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (5)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system alerts when the following indications of compromise or potential compromise occur: ." + } + ] + }, + { + "links": [ + { + "href": "#au.5" + }, + { + "href": "#pe.6" + } + ], + "prose": [ + { + "value": "Alerts may be generated from a variety of sources, including, for example, audit records or inputs from malicious code protection mechanisms, intrusion detection or prevention mechanisms, or boundary protection devices such as firewalls, gateways, and routers. Alerts can be transmitted, for example, telephonically, by electronic mail messages, or by text messaging. Organizational personnel on the notification list can include, for example, system administrators, mission/business owners, system owners, or information system security officers." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.5.1.", + "props": [ + { + "class": "name", + "value": "SI-4(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines compromise indicators for the information system;" + } + ] + }, + { + "id": "s_obj_si-4.5.2.", + "props": [ + { + "class": "name", + "value": "SI-4(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines personnel or roles to be alerted when indications of compromise or potential compromise occur; and" + } + ] + }, + { + "id": "s_obj_si-4.5.3.", + "props": [ + { + "class": "name", + "value": "SI-4(5)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system alerts organization-defined personnel or roles when organization-defined compromise indicators occur." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "alerts/notifications generated based on compromise indicators" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing alerts for compromise indicators" + } + ] + } + ] + }, + { + "id": "si.4.6.", + "title": "RESTRICT NON-PRIVILEGED USERS", + "props": [ + { + "class": "name", + "value": "SI-4 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.6.10." + } + ] + }, + { + "id": "si.4.7.", + "title": "AUTOMATED RESPONSE TO SUSPICIOUS EVENTS", + "params": [ + { + "id": "si-4_i", + "description": "organization-defined incident response personnel (identified by name and/or by role)", + "value": "organization-defined incident response personnel (identified by name and/or by role)" + }, + { + "id": "si-4_j", + "description": "organization-defined least-disruptive actions to terminate suspicious events", + "value": "organization-defined least-disruptive actions to terminate suspicious events" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system notifies of detected suspicious events and takes ." + } + ] + }, + { + "prose": [ + { + "value": "Least-disruptive actions may include, for example, initiating requests for human responses." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.7.1.", + "props": [ + { + "class": "name", + "value": "SI-4(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines incident response personnel (identified by name and/or by role) to be notified of detected suspicious events;" + } + ] + }, + { + "id": "s_obj_si-4.7.2.", + "props": [ + { + "class": "name", + "value": "SI-4(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines least-disruptive actions to be taken by the information system to terminate suspicious events;" + } + ] + }, + { + "id": "s_obj_si-4.7.3.", + "props": [ + { + "class": "name", + "value": "SI-4(7)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system notifies organization-defined incident response personnel of detected suspicious events; and" + } + ] + }, + { + "id": "s_obj_si-4.7.4.", + "props": [ + { + "class": "name", + "value": "SI-4(7)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system takes organization-defined least-disruptive actions to terminate suspicious events." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "alerts/notifications generated based on detected suspicious events" + }, + { + "class": "object", + "value": "records of actions taken to terminate suspicious events" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing notifications to incident response personnel" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing actions to terminate suspicious events" + } + ] + } + ] + }, + { + "id": "si.4.8.", + "title": "PROTECTION OF MONITORING INFORMATION", + "props": [ + { + "class": "name", + "value": "SI-4 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#si.4" + } + ] + }, + { + "id": "si.4.9.", + "title": "TESTING OF MONITORING TOOLS", + "params": [ + { + "id": "si-4_k", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization tests intrusion-monitoring tools ." + } + ] + }, + { + "links": [ + { + "href": "#cp.9" + } + ], + "prose": [ + { + "value": "Testing intrusion-monitoring tools is necessary to ensure that the tools are operating correctly and continue to meet the monitoring objectives of organizations. The frequency of testing depends on the types of tools used by organizations and methods of deployment." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.9.1.", + "props": [ + { + "class": "name", + "value": "SI-4(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to test intrusion-monitoring tools; and" + } + ] + }, + { + "id": "s_obj_si-4.9.2.", + "props": [ + { + "class": "name", + "value": "SI-4(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tests intrusion-monitoring tools with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing testing of information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "documentation providing evidence of testing intrusion-monitoring tools" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing testing of intrusion-monitoring tools" + } + ] + } + ] + }, + { + "id": "si.4.10.", + "title": "VISIBILITY OF ENCRYPTED COMMUNICATIONS", + "params": [ + { + "id": "si-4_l", + "description": "organization-defined encrypted communications traffic", + "value": "organization-defined encrypted communications traffic" + }, + { + "id": "si-4_m", + "description": "organization-defined information system monitoring tools", + "value": "organization-defined information system monitoring tools" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization makes provisions so that is visible to ." + } + ] + }, + { + "prose": [ + { + "value": "Organizations balance the potentially conflicting needs for encrypting communications traffic and for having insight into such traffic from a monitoring perspective. For some organizations, the need to ensure the confidentiality of communications traffic is paramount; for others, mission-assurance is of greater concern. Organizations determine whether the visibility requirement applies to internal encrypted traffic, encrypted traffic intended for external destinations, or a subset of the traffic types." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.10.1.", + "props": [ + { + "class": "name", + "value": "SI-4(10)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines encrypted communications traffic required to be visible to information system monitoring tools;" + } + ] + }, + { + "id": "s_obj_si-4.10.2.", + "props": [ + { + "class": "name", + "value": "SI-4(10)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system monitoring tools to be provided access to organization-defined encrypted communications traffic; and" + } + ] + }, + { + "id": "s_obj_si-4.10.3.", + "props": [ + { + "class": "name", + "value": "SI-4(10)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "makes provisions so that organization-defined encrypted communications traffic is visible to organization-defined information system monitoring tools." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system protocols" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing visibility of encrypted communications traffic to monitoring tools" + } + ] + } + ] + }, + { + "id": "si.4.11.", + "title": "ANALYZE COMMUNICATIONS TRAFFIC ANOMALIES", + "params": [ + { + "id": "si-4_n", + "description": "organization-defined interior points within the system (e.g., subnetworks, subsystems)", + "value": "organization-defined interior points within the system (e.g., subnetworks, subsystems)" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (11)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization analyzes outbound communications traffic at the external boundary of the information system and selected to discover anomalies." + } + ] + }, + { + "prose": [ + { + "value": "Anomalies within organizational information systems include, for example, large file transfers, long-time persistent connections, unusual protocols and ports in use, and attempted communications with suspected malicious external addresses." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.11.1.", + "props": [ + { + "class": "name", + "value": "SI-4(11)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines interior points within the system (e.g., subnetworks, subsystems) where communications traffic is to be analyzed;" + } + ] + }, + { + "id": "s_obj_si-4.11.2.", + "props": [ + { + "class": "name", + "value": "SI-4(11)[2]" + } + ], + "parts": [ + { + "id": "s_obj_si-4.11.2.a.", + "props": [ + { + "class": "name", + "value": "SI-4(11)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the external boundary of the information system; and" + } + ] + }, + { + "id": "s_obj_si-4.11.2.b.", + "props": [ + { + "class": "name", + "value": "SI-4(11)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "selected organization-defined interior points within the system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "analyzes outbound communications traffic to discover anomalies at:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "network diagram" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system monitoring logs or records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing analysis of communications traffic" + } + ] + } + ] + }, + { + "id": "si.4.12.", + "title": "AUTOMATED ALERTS", + "params": [ + { + "id": "si-4_o", + "description": "organization-defined activities that trigger alerts", + "value": "organization-defined activities that trigger alerts" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (12)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to alert security personnel of the following inappropriate or unusual activities with security implications: ." + } + ] + }, + { + "links": [ + { + "href": "#ac.18" + }, + { + "href": "#ia.3" + } + ], + "prose": [ + { + "value": "This control enhancement focuses on the security alerts generated by organizations and transmitted using automated means. In contrast to the alerts generated by information systems in SI-4 (5), which tend to focus on information sources internal to the systems (e.g., audit records), the sources of information for this enhancement can include other entities as well (e.g., suspicious activity reports, reports on potential insider threats)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.12.1.", + "props": [ + { + "class": "name", + "value": "SI-4(12)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines activities that trigger alerts to security personnel based on inappropriate or unusual activities with security implications; and" + } + ] + }, + { + "id": "s_obj_si-4.12.2.", + "props": [ + { + "class": "name", + "value": "SI-4(12)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to alert security personnel of organization-defined activities that trigger alerts based on inappropriate or unusual activities with security implications." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of inappropriate or unusual activities (with security implications) that trigger alerts" + }, + { + "class": "object", + "value": "alerts/notifications provided to security personnel" + }, + { + "class": "object", + "value": "information system monitoring logs or records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing automated alerts to security personnel" + } + ] + } + ] + }, + { + "id": "si.4.13.", + "title": "ANALYZE TRAFFIC / EVENT PATTERNS", + "props": [ + { + "class": "name", + "value": "SI-4 (13)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_si-4.13.a.", + "props": [ + { + "class": "name", + "value": "SI-4 (13)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Analyzes communications traffic/event patterns for the information system;" + } + ] + }, + { + "id": "s_smm_si-4.13.b.", + "props": [ + { + "class": "name", + "value": "SI-4 (13)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Develops profiles representing common traffic patterns and/or events; and" + } + ] + }, + { + "id": "s_smm_si-4.13.c.", + "props": [ + { + "class": "name", + "value": "SI-4 (13)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Uses the traffic/event profiles in tuning system-monitoring devices to reduce the number of false positives and the number of false negatives." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.13.a.", + "props": [ + { + "class": "name", + "value": "SI-4(13)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "analyzes communications traffic/event patterns for the information system;" + } + ] + }, + { + "id": "s_obj_si-4.13.b.", + "props": [ + { + "class": "name", + "value": "SI-4(13)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops profiles representing common traffic patterns and/or events;" + } + ] + }, + { + "id": "s_obj_si-4.13.c.", + "props": [ + { + "class": "name", + "value": "SI-4(13)(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "uses the traffic/event profiles in tuning system-monitoring devices to reduce the number of false positives and false negatives." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of profiles representing common traffic patterns and/or events" + }, + { + "class": "object", + "value": "information system protocols documentation" + }, + { + "class": "object", + "value": "list of acceptable thresholds for false positives and false negatives" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing analysis of communications traffic/event patterns" + } + ] + } + ] + }, + { + "id": "si.4.14.", + "title": "WIRELESS INTRUSION DETECTION", + "props": [ + { + "class": "name", + "value": "SI-4 (14)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs a wireless intrusion detection system to identify rogue wireless devices and to detect attack attempts and potential compromises/breaches to the information system." + } + ] + }, + { + "links": [ + { + "href": "#ac.18" + }, + { + "href": "#ia.3" + } + ], + "prose": [ + { + "value": "Wireless signals may radiate beyond the confines of organization-controlled facilities. Organizations proactively search for unauthorized wireless connections including the conduct of thorough scans for unauthorized wireless access points. Scans are not limited to those areas within facilities containing information systems, but also include areas outside of facilities as needed, to verify that unauthorized wireless access points are not connected to the systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.14.1.", + "props": [ + { + "class": "name", + "value": "SI-4(14)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identify rogue wireless devices;" + } + ] + }, + { + "id": "s_obj_si-4.14.2.", + "props": [ + { + "class": "name", + "value": "SI-4(14)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "detect attack attempts to the information system; and" + } + ] + }, + { + "id": "s_obj_si-4.14.3.", + "props": [ + { + "class": "name", + "value": "SI-4(14)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "detect potential compromises/breaches to the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs a wireless intrusion detection system to:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system protocols" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing wireless intrusion detection capability" + } + ] + } + ] + }, + { + "id": "si.4.15.", + "title": "WIRELESS TO WIRELINE COMMUNICATIONS", + "props": [ + { + "class": "name", + "value": "SI-4 (15)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs an intrusion detection system to monitor wireless communications traffic as the traffic passes from wireless to wireline networks." + } + ] + }, + { + "links": [ + { + "href": "#ac.18" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs an intrusion detection system to monitor wireless communications traffic as the traffic passes from wireless to wireline networks." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system protocols documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing wireless intrusion detection capability" + } + ] + } + ] + }, + { + "id": "si.4.16.", + "title": "CORRELATE MONITORING INFORMATION", + "props": [ + { + "class": "name", + "value": "SI-4 (16)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization correlates information from monitoring tools employed throughout the information system." + } + ] + }, + { + "links": [ + { + "href": "#au.6" + } + ], + "prose": [ + { + "value": "Correlating information from different monitoring tools can provide a more comprehensive view of information system activity. The correlation of monitoring tools that usually work in isolation (e.g., host monitoring, network monitoring, anti-virus software) can provide an organization-wide view and in so doing, may reveal otherwise unseen attack patterns. Understanding the capabilities/limitations of diverse monitoring tools and how to maximize the utility of information generated by those tools can help organizations to build, operate, and maintain effective monitoring programs." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization correlates information from monitoring tools employed throughout the information system." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "event correlation logs or records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing correlation of information from monitoring tools" + } + ] + } + ] + }, + { + "id": "si.4.17.", + "title": "INTEGRATED SITUATIONAL AWARENESS", + "props": [ + { + "class": "name", + "value": "SI-4 (17)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization correlates information from monitoring physical, cyber, and supply chain activities to achieve integrated, organization-wide situational awareness." + } + ] + }, + { + "links": [ + { + "href": "#sa.12" + } + ], + "prose": [ + { + "value": "This control enhancement correlates monitoring information from a more diverse set of information sources to achieve integrated situational awareness. Integrated situational awareness from a combination of physical, cyber, and supply chain monitoring activities enhances the capability of organizations to more quickly detect sophisticated cyber attacks and investigate the methods and techniques employed to carry out such attacks. In contrast to SI-4 (16) which correlates the various cyber monitoring information, this control enhancement correlates monitoring beyond just the cyber domain. Such monitoring may help reveal attacks on organizations that are operating across multiple attack vectors." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.17.1.", + "props": [ + { + "class": "name", + "value": "SI-4(17)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "physical activities;" + } + ] + }, + { + "id": "s_obj_si-4.17.2.", + "props": [ + { + "class": "name", + "value": "SI-4(17)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "cyber activities; and" + } + ] + }, + { + "id": "s_obj_si-4.17.3.", + "props": [ + { + "class": "name", + "value": "SI-4(17)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "supply chain activities." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization, to achieve integrated, organization-wide situational awareness, correlates information from monitoring:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "event correlation logs or records resulting from physical, cyber, and supply chain activities" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing correlation of information from monitoring tools" + } + ] + } + ] + }, + { + "id": "si.4.18.", + "title": "ANALYZE TRAFFIC / COVERT EXFILTRATION", + "params": [ + { + "id": "si-4_p", + "description": "organization-defined interior points within the system (e.g., subsystems, subnetworks)", + "value": "organization-defined interior points within the system (e.g., subsystems, subnetworks)" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (18)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization analyzes outbound communications traffic at the external boundary of the information system (i.e., system perimeter) and at to detect covert exfiltration of information." + } + ] + }, + { + "prose": [ + { + "value": "Covert means that can be used for the unauthorized exfiltration of organizational information include, for example, steganography." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.18.1.", + "props": [ + { + "class": "name", + "value": "SI-4(18)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines interior points within the system (e.g., subsystems, subnetworks) where communications traffic is to be analyzed;" + } + ] + }, + { + "id": "s_obj_si-4.18.2.", + "props": [ + { + "class": "name", + "value": "SI-4(18)[2]" + } + ], + "parts": [ + { + "id": "s_obj_si-4.18.2.a.", + "props": [ + { + "class": "name", + "value": "SI-4(18)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the external boundary of the information system (i.e., system perimeter); and" + } + ] + }, + { + "id": "s_obj_si-4.18.2.b.", + "props": [ + { + "class": "name", + "value": "SI-4(18)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined interior points within the system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "to detect covert exfiltration of information, analyzes outbound communications traffic at:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "network diagram" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system monitoring logs or records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing analysis of outbound communications traffic" + } + ] + } + ] + }, + { + "id": "si.4.19.", + "title": "INDIVIDUALS POSING GREATER RISK", + "params": [ + { + "id": "si-4_q", + "description": "organization-defined additional monitoring", + "value": "organization-defined additional monitoring" + }, + { + "id": "si-4_r", + "description": "organization-defined sources", + "value": "organization-defined sources" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (19)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements of individuals who have been identified by as posing an increased level of risk." + } + ] + }, + { + "prose": [ + { + "value": "Indications of increased risk from individuals can be obtained from a variety of sources including, for example, human resource records, intelligence agencies, law enforcement organizations, and/or other credible sources. The monitoring of individuals is closely coordinated with management, legal, security, and human resources officials within organizations conducting such monitoring and complies with federal legislation, Executive Orders, policies, directives, regulations, and standards." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.19.1.", + "props": [ + { + "class": "name", + "value": "SI-4(19)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines sources that identify individuals who pose an increased level of risk;" + } + ] + }, + { + "id": "s_obj_si-4.19.2.", + "props": [ + { + "class": "name", + "value": "SI-4(19)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines additional monitoring to be implemented on individuals who have been identified by organization-defined sources as posing an increased level of risk; and" + } + ] + }, + { + "id": "s_obj_si-4.19.3.", + "props": [ + { + "class": "name", + "value": "SI-4(19)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements organization-defined additional monitoring of individuals who have been identified by organization-defined sources as posing an increased level of risk." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "list of individuals who have been identified as posing an increased level of risk" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing system monitoring capability" + } + ] + } + ] + }, + { + "id": "si.4.20.", + "title": "PRIVILEGED USERS", + "params": [ + { + "id": "si-4_s", + "description": "organization-defined additional monitoring", + "value": "organization-defined additional monitoring" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (20)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements of privileged users." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.20.1.", + "props": [ + { + "class": "name", + "value": "SI-4(20)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines additional monitoring to be implemented on privileged users; and" + } + ] + }, + { + "id": "s_obj_si-4.20.2.", + "props": [ + { + "class": "name", + "value": "SI-4(20)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements organization-defined additional monitoring of privileged users;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "list of privileged users" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system monitoring logs or records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing system monitoring capability" + } + ] + } + ] + }, + { + "id": "si.4.21.", + "title": "PROBATIONARY PERIODS", + "params": [ + { + "id": "si-4_t", + "description": "organization-defined additional monitoring", + "value": "organization-defined additional monitoring" + }, + { + "id": "si-4_u", + "description": "organization-defined probationary period", + "value": "organization-defined probationary period" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (21)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements of individuals during ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.21.1.", + "props": [ + { + "class": "name", + "value": "SI-4(21)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines additional monitoring to be implemented on individuals during probationary periods;" + } + ] + }, + { + "id": "s_obj_si-4.21.2.", + "props": [ + { + "class": "name", + "value": "SI-4(21)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines probationary period during which organization-defined additional monitoring of individuals is to be performed; and" + } + ] + }, + { + "id": "s_obj_si-4.21.3.", + "props": [ + { + "class": "name", + "value": "SI-4(21)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements organization-defined additional monitoring of individuals during organization-defined probationary period." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system monitoring logs or records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing system monitoring capability" + } + ] + } + ] + }, + { + "id": "si.4.22.", + "title": "UNAUTHORIZED NETWORK SERVICES", + "params": [ + { + "id": "si-4_v", + "description": "organization-defined authorization or approval processes", + "value": "organization-defined authorization or approval processes" + }, + { + "id": "si-4_w", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (22)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system detects network services that have not been authorized or approved by and [Selection (one or more): audits; alerts ]." + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + }, + { + "href": "#cm.7" + }, + { + "href": "#sa.5" + }, + { + "href": "#sa.9" + } + ], + "prose": [ + { + "value": "Unauthorized or unapproved network services include, for example, services in service-oriented architectures that lack organizational verification or validation and therefore may be unreliable or serve as malicious rogues for valid services." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.22.1.", + "props": [ + { + "class": "name", + "value": "SI-4(22)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines authorization or approval processes for network services;" + } + ] + }, + { + "id": "s_obj_si-4.22.2.", + "props": [ + { + "class": "name", + "value": "SI-4(22)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines personnel or roles to be alerted upon detection of network services that have not been authorized or approved by organization-defined authorization or approval processes;" + } + ] + }, + { + "id": "s_obj_si-4.22.3.", + "props": [ + { + "class": "name", + "value": "SI-4(22)[3]" + } + ], + "parts": [ + { + "id": "s_obj_si-4.22.3.a.", + "props": [ + { + "class": "name", + "value": "SI-4(22)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "audits; and/or" + } + ] + }, + { + "id": "s_obj_si-4.22.3.b.", + "props": [ + { + "class": "name", + "value": "SI-4(22)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "alerts organization-defined personnel or roles." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system detects network services that have not been authorized or approved by organization-defined authorization or approval processes and does one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "documented authorization/approval of network services" + }, + { + "class": "object", + "value": "notifications or alerts of unauthorized network services" + }, + { + "class": "object", + "value": "information system monitoring logs or records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms for auditing network services" + }, + { + "class": "object", + "value": "automated mechanisms for providing alerts" + } + ] + } + ] + }, + { + "id": "si.4.23.", + "title": "HOST-BASED DEVICES", + "params": [ + { + "id": "si-4_x", + "description": "organization-defined host-based monitoring mechanisms", + "value": "organization-defined host-based monitoring mechanisms" + }, + { + "id": "si-4_y", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (23)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements at ." + } + ] + }, + { + "prose": [ + { + "value": "Information system components where host-based monitoring can be implemented include, for example, servers, workstations, and mobile devices. Organizations consider employing host-based monitoring mechanisms from multiple information technology product developers." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.23.1.", + "props": [ + { + "class": "name", + "value": "SI-4(23)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines host-based monitoring mechanisms to be implemented;" + } + ] + }, + { + "id": "s_obj_si-4.23.2.", + "props": [ + { + "class": "name", + "value": "SI-4(23)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components where organization-defined host-based monitoring is to be implemented; and" + } + ] + }, + { + "id": "s_obj_si-4.23.3.", + "props": [ + { + "class": "name", + "value": "SI-4(23)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements organization-defined host-based monitoring mechanisms at organization-defined information system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "host-based monitoring mechanisms" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of information system components requiring host-based monitoring" + }, + { + "class": "object", + "value": "information system monitoring logs or records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring information system hosts" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing host-based monitoring capability" + } + ] + } + ] + }, + { + "id": "si.4.24.", + "title": "INDICATORS OF COMPROMISE", + "props": [ + { + "class": "name", + "value": "SI-4 (24)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system discovers, collects, distributes, and uses indicators of compromise." + } + ] + }, + { + "prose": [ + { + "value": "Indicators of compromise (IOC) are forensic artifacts from intrusions that are identified on organizational information systems (at the host or network level). IOCs provide organizations with valuable information on objects or information systems that have been compromised. IOCs for the discovery of compromised hosts can include for example, the creation of registry key values. IOCs for network traffic include, for example, Universal Resource Locator (URL) or protocol elements that indicate malware command and control servers. The rapid distribution and adoption of IOCs can improve information security by reducing the time that information systems and organizations are vulnerable to the same exploit or attack." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.24.1.", + "props": [ + { + "class": "name", + "value": "SI-4(24)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "discovers indicators of compromise;" + } + ] + }, + { + "id": "s_obj_si-4.24.2.", + "props": [ + { + "class": "name", + "value": "SI-4(24)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "collects indicators of compromise;" + } + ] + }, + { + "id": "s_obj_si-4.24.3.", + "props": [ + { + "class": "name", + "value": "SI-4(24)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "distributes indicators of compromise; and" + } + ] + }, + { + "id": "s_obj_si-4.24.4.", + "props": [ + { + "class": "name", + "value": "SI-4(24)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "uses indicators of compromise." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system monitoring logs or records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring information system hosts" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for information system monitoring" + }, + { + "class": "object", + "value": "organizational processes for discovery, collection, distribution, and use of indicators of compromise" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the discovery, collection, distribution, and use of indicators of compromise" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", + "value": "NIST Special Publication 800-61" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-83", + "value": "NIST Special Publication 800-83" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-92", + "value": "NIST Special Publication 800-92" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-94", + "value": "NIST Special Publication 800-94" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", + "value": "NIST Special Publication 800-137" + } + ] + } + ] + }, + { + "id": "si.5", + "title": "SECURITY ALERTS, ADVISORIES, AND DIRECTIVES", + "params": [ + { + "id": "si-5_a", + "description": "organization-defined external organizations", + "value": "organization-defined external organizations" + }, + { + "id": "si-5_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-5_c", + "description": "organization-defined elements within the organization", + "value": "organization-defined elements within the organization" + }, + { + "id": "si-5_d", + "description": "organization-defined external organizations", + "value": "organization-defined external organizations" + } + ], + "props": [ + { + "class": "name", + "value": "SI-5" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_si-5a.", + "props": [ + { + "class": "name", + "value": "SI-5a." + } + ], + "prose": [ + { + "class": "description", + "value": "Receives information system security alerts, advisories, and directives from on an ongoing basis;" + } + ] + }, + { + "id": "smm_si-5b.", + "props": [ + { + "class": "name", + "value": "SI-5b." + } + ], + "prose": [ + { + "class": "description", + "value": "Generates internal security alerts, advisories, and directives as deemed necessary;" + } + ] + }, + { + "id": "smm_si-5c.", + "props": [ + { + "class": "name", + "value": "SI-5c." + } + ], + "prose": [ + { + "class": "description", + "value": "Disseminates security alerts, advisories, and directives to: [Selection (one or more): ; ; ]; and" + } + ] + }, + { + "id": "smm_si-5d.", + "props": [ + { + "class": "name", + "value": "SI-5d." + } + ], + "prose": [ + { + "class": "description", + "value": "Implements security directives in accordance with established time frames, or notifies the issuing organization of the degree of noncompliance." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#si.2" + } + ], + "prose": [ + { + "value": "The United States Computer Emergency Readiness Team (US-CERT) generates security alerts and advisories to maintain situational awareness across the federal government. Security directives are issued by OMB or other designated organizations with the responsibility and authority to issue such directives. Compliance to security directives is essential due to the critical nature of many of these directives and the potential immediate adverse effects on organizational operations and assets, individuals, other organizations, and the Nation should the directives not be implemented in a timely manner. External organizations include, for example, external mission/business partners, supply chain partners, external service providers, and other peer/supporting organizations." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-5.a.", + "props": [ + { + "class": "name", + "value": "SI-5(a)" + } + ], + "parts": [ + { + "id": "obj_si-5.a.1.", + "props": [ + { + "class": "name", + "value": "SI-5(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines external organizations from whom information system security alerts, advisories and directives are to be received;" + } + ] + }, + { + "id": "obj_si-5.a.2.", + "props": [ + { + "class": "name", + "value": "SI-5(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "receives information system security alerts, advisories, and directives from organization-defined external organizations on an ongoing basis;" + } + ] + } + ] + }, + { + "id": "obj_si-5.b.", + "props": [ + { + "class": "name", + "value": "SI-5(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "generates internal security alerts, advisories, and directives as deemed necessary;" + } + ] + }, + { + "id": "obj_si-5.c.", + "props": [ + { + "class": "name", + "value": "SI-5(c)" + } + ], + "parts": [ + { + "id": "obj_si-5.c.1.", + "props": [ + { + "class": "name", + "value": "SI-5(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom security alerts, advisories, and directives are to be provided;" + } + ] + }, + { + "id": "obj_si-5.c.2.", + "props": [ + { + "class": "name", + "value": "SI-5(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines elements within the organization to whom security alerts, advisories, and directives are to be provided;" + } + ] + }, + { + "id": "obj_si-5.c.3.", + "props": [ + { + "class": "name", + "value": "SI-5(c)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines external organizations to whom security alerts, advisories, and directives are to be provided;" + } + ] + }, + { + "id": "obj_si-5.c.4.", + "props": [ + { + "class": "name", + "value": "SI-5(c)[4]" + } + ], + "parts": [ + { + "id": "obj_si-5.c.4.a.", + "props": [ + { + "class": "name", + "value": "SI-5(c)[4][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined personnel or roles;" + } + ] + }, + { + "id": "obj_si-5.c.4.b.", + "props": [ + { + "class": "name", + "value": "SI-5(c)[4][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined elements within the organization; and/or" + } + ] + }, + { + "id": "obj_si-5.c.4.c.", + "props": [ + { + "class": "name", + "value": "SI-5(c)[4][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined external organizations; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates security alerts, advisories, and directives to one or more of the following:" + } + ] + } + ] + }, + { + "id": "obj_si-5.d.", + "props": [ + { + "class": "name", + "value": "SI-5(d)" + } + ], + "parts": [ + { + "id": "obj_si-5.d.1.", + "props": [ + { + "class": "name", + "value": "SI-5(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements security directives in accordance with established time frames; or" + } + ] + }, + { + "id": "obj_si-5.d.2.", + "props": [ + { + "class": "name", + "value": "SI-5(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "notifies the issuing organization of the degree of noncompliance." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing security alerts, advisories, and directives" + }, + { + "class": "object", + "value": "records of security alerts and advisories" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security alert and advisory responsibilities" + }, + { + "class": "object", + "value": "organizational personnel implementing, operating, maintaining, and using the information system" + }, + { + "class": "object", + "value": "organizational personnel, organizational elements, and/or external organizations to whom alerts, advisories, and directives are to be disseminated" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining, receiving, generating, disseminating, and complying with security alerts, advisories, and directives" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing definition, receipt, generation, and dissemination of security alerts, advisories, and directives" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing security directives" + } + ] + } + ], + "subcontrols": [ + { + "id": "si.5.1.", + "title": "AUTOMATED ALERTS AND ADVISORIES", + "props": [ + { + "class": "name", + "value": "SI-5 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to make security alert and advisory information available throughout the organization." + } + ] + }, + { + "prose": [ + { + "value": "The significant number of changes to organizational information systems and the environments in which those systems operate requires the dissemination of security-related information to a variety of organizational entities that have a direct interest in the success of organizational missions and business functions. Based on the information provided by the security alerts and advisories, changes may be required at one or more of the three tiers related to the management of information security risk including the governance level, mission/business process/enterprise architecture level, and the information system level." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to make security alert and advisory information available throughout the organization." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing security alerts, advisories, and directives" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "automated mechanisms supporting the distribution of security alert and advisory information" + }, + { + "class": "object", + "value": "records of security alerts and advisories" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security alert and advisory responsibilities" + }, + { + "class": "object", + "value": "organizational personnel implementing, operating, maintaining, and using the information system" + }, + { + "class": "object", + "value": "organizational personnel, organizational elements, and/or external organizations to whom alerts and advisories are to be disseminated" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining, receiving, generating, and disseminating security alerts and advisories" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing dissemination of security alerts and advisories" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-40", + "value": "NIST Special Publication 800-40" + } + ] + } + ] + }, + { + "id": "si.6", + "title": "SECURITY FUNCTION VERIFICATION", + "params": [ + { + "id": "si-6_a", + "description": "organization-defined security functions", + "value": "organization-defined security functions" + }, + { + "id": "si-6_b", + "description": "organization-defined system transitional states", + "value": "organization-defined system transitional states" + }, + { + "id": "si-6_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "si-6_d", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-6_e", + "description": "organization-defined alternative action(s)", + "value": "organization-defined alternative action(s)" + } + ], + "props": [ + { + "class": "name", + "value": "SI-6" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_si-6a.", + "props": [ + { + "class": "name", + "value": "SI-6a." + } + ], + "prose": [ + { + "class": "description", + "value": "Verifies the correct operation of ;" + } + ] + }, + { + "id": "smm_si-6b.", + "props": [ + { + "class": "name", + "value": "SI-6b." + } + ], + "prose": [ + { + "class": "description", + "value": "Performs this verification [Selection (one or more): ; upon command by user with appropriate privilege; ];" + } + ] + }, + { + "id": "smm_si-6c.", + "props": [ + { + "class": "name", + "value": "SI-6c." + } + ], + "prose": [ + { + "class": "description", + "value": "Notifies of failed security verification tests; and" + } + ] + }, + { + "id": "smm_si-6d.", + "props": [ + { + "class": "name", + "value": "SI-6d." + } + ], + "prose": [ + { + "class": "description", + "value": "[Selection (one or more): shuts the information system down; restarts the information system; ] when anomalies are discovered." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#ca.7" + }, + { + "href": "#cm.6" + } + ], + "prose": [ + { + "value": "Transitional states for information systems include, for example, system startup, restart, shutdown, and abort. Notifications provided by information systems include, for example, electronic alerts to system administrators, messages to local computer consoles, and/or hardware indications such as lights." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-6.a.", + "props": [ + { + "class": "name", + "value": "SI-6(a)" + } + ], + "parts": [ + { + "id": "obj_si-6.a.1.", + "props": [ + { + "class": "name", + "value": "SI-6(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security functions to be verified for correct operation;" + } + ] + }, + { + "id": "obj_si-6.a.2.", + "props": [ + { + "class": "name", + "value": "SI-6(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system verifies the correct operation of organization-defined security functions;" + } + ] + } + ] + }, + { + "id": "obj_si-6.b.", + "props": [ + { + "class": "name", + "value": "SI-6(b)" + } + ], + "parts": [ + { + "id": "obj_si-6.b.1.", + "props": [ + { + "class": "name", + "value": "SI-6(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines system transitional states requiring verification of organization-defined security functions;" + } + ] + }, + { + "id": "obj_si-6.b.2.", + "props": [ + { + "class": "name", + "value": "SI-6(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines a frequency to verify the correct operation of organization-defined security functions;" + } + ] + }, + { + "id": "obj_si-6.b.3.", + "props": [ + { + "class": "name", + "value": "SI-6(b)[3]" + } + ], + "parts": [ + { + "id": "obj_si-6.b.3.a.", + "props": [ + { + "class": "name", + "value": "SI-6(b)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "at organization-defined system transitional states;" + } + ] + }, + { + "id": "obj_si-6.b.3.b.", + "props": [ + { + "class": "name", + "value": "SI-6(b)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "upon command by user with appropriate privilege; and/or" + } + ] + }, + { + "id": "obj_si-6.b.3.c.", + "props": [ + { + "class": "name", + "value": "SI-6(b)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "with the organization-defined frequency;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system performs this verification one or more of the following:" + } + ] + } + ] + }, + { + "id": "obj_si-6.c.", + "props": [ + { + "class": "name", + "value": "SI-6(c)" + } + ], + "parts": [ + { + "id": "obj_si-6.c.1.", + "props": [ + { + "class": "name", + "value": "SI-6(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines personnel or roles to be notified of failed security verification tests;" + } + ] + }, + { + "id": "obj_si-6.c.2.", + "props": [ + { + "class": "name", + "value": "SI-6(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system notifies organization-defined personnel or roles of failed security verification tests;" + } + ] + } + ] + }, + { + "id": "obj_si-6.d.", + "props": [ + { + "class": "name", + "value": "SI-6(d)" + } + ], + "parts": [ + { + "id": "obj_si-6.d.1.", + "props": [ + { + "class": "name", + "value": "SI-6(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines alternative action(s) to be performed when anomalies are discovered;" + } + ] + }, + { + "id": "obj_si-6.d.2.", + "props": [ + { + "class": "name", + "value": "SI-6(d)[2]" + } + ], + "parts": [ + { + "id": "obj_si-6.d.2.a.", + "props": [ + { + "class": "name", + "value": "SI-6(d)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "shuts the information system down;" + } + ] + }, + { + "id": "obj_si-6.d.2.b.", + "props": [ + { + "class": "name", + "value": "SI-6(d)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "restarts the information system; and/or" + } + ] + }, + { + "id": "obj_si-6.d.2.c.", + "props": [ + { + "class": "name", + "value": "SI-6(d)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "performs organization-defined alternative action(s)." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system performs one or more of the following actions when anomalies are discovered:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing security function verification" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "alerts/notifications of failed security verification tests" + }, + { + "class": "object", + "value": "list of system transition states requiring security functionality verification" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security function verification responsibilities" + }, + { + "class": "object", + "value": "organizational personnel implementing, operating, and maintaining the information system" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for security function verification" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing security function verification capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "si.6.1.", + "title": "NOTIFICATION OF FAILED SECURITY TESTS", + "props": [ + { + "class": "name", + "value": "SI-6 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#si.6" + } + ] + }, + { + "id": "si.6.2.", + "title": "AUTOMATION SUPPORT FOR DISTRIBUTED TESTING", + "props": [ + { + "class": "name", + "value": "SI-6 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements automated mechanisms to support the management of distributed security testing." + } + ] + }, + { + "links": [ + { + "href": "#si.2" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements automated mechanisms to support the management of distributed security testing." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing security function verification" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security function verification responsibilities" + }, + { + "class": "object", + "value": "organizational personnel implementing, operating, and maintaining the information system" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for security function verification" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the management of distributed security testing" + } + ] + } + ] + }, + { + "id": "si.6.3.", + "title": "REPORT VERIFICATION RESULTS", + "params": [ + { + "id": "si-6_f", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "SI-6 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization reports the results of security function verification to ." + } + ] + }, + { + "links": [ + { + "href": "#sa.12" + }, + { + "href": "#si.4" + }, + { + "href": "#si.5" + } + ], + "prose": [ + { + "value": "Organizational personnel with potential interest in security function verification results include, for example, senior information security officers, information system security managers, and information systems security officers." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-6.3.1.", + "props": [ + { + "class": "name", + "value": "SI-6(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles designated to receive the results of security function verification; and" + } + ] + }, + { + "id": "s_obj_si-6.3.2.", + "props": [ + { + "class": "name", + "value": "SI-6(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reports the results of security function verification to organization-defined personnel or roles." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing security function verification" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "records of security function verification results" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security function verification responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for reporting security function verification results" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the reporting of security function verification results" + } + ] + } + ] + } + ] + }, + { + "id": "si.7", + "title": "SOFTWARE, FIRMWARE, AND INFORMATION INTEGRITY", + "params": [ + { + "id": "si-7_a", + "description": "organization-defined software, firmware, and information", + "value": "organization-defined software, firmware, and information" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs integrity verification tools to detect unauthorized changes to ." + } + ] + }, + { + "links": [ + { + "href": "#sa.12" + }, + { + "href": "#sc.8" + }, + { + "href": "#sc.13" + }, + { + "href": "#si.3" + } + ], + "prose": [ + { + "value": "Unauthorized changes to software, firmware, and information can occur due to errors or malicious activity (e.g., tampering). Software includes, for example, operating systems (with key internal components such as kernels, drivers), middleware, and applications. Firmware includes, for example, the Basic Input Output System (BIOS). Information includes metadata such as security attributes associated with information. State-of-the-practice integrity-checking mechanisms (e.g., parity checks, cyclical redundancy checks, cryptographic hashes) and associated tools can automatically monitor the integrity of information systems and hosted applications." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-7-1.", + "props": [ + { + "class": "name", + "value": "SI-7[1]" + } + ], + "parts": [ + { + "id": "obj_si-7-1.a.", + "props": [ + { + "class": "name", + "value": "SI-7[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines software requiring integrity verification tools to be employed to detect unauthorized changes;" + } + ] + }, + { + "id": "obj_si-7-1.b.", + "props": [ + { + "class": "name", + "value": "SI-7[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines firmware requiring integrity verification tools to be employed to detect unauthorized changes;" + } + ] + }, + { + "id": "obj_si-7-1.c.", + "props": [ + { + "class": "name", + "value": "SI-7[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information requiring integrity verification tools to be employed to detect unauthorized changes;" + } + ] + } + ] + }, + { + "id": "obj_si-7-2.", + "props": [ + { + "class": "name", + "value": "SI-7[2]" + } + ], + "parts": [ + { + "id": "obj_si-7-2.a.", + "props": [ + { + "class": "name", + "value": "SI-7[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "software;" + } + ] + }, + { + "id": "obj_si-7-2.b.", + "props": [ + { + "class": "name", + "value": "SI-7[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "firmware; and" + } + ] + }, + { + "id": "obj_si-7-2.c.", + "props": [ + { + "class": "name", + "value": "SI-7[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs integrity verification tools to detect unauthorized changes to organization-defined:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "integrity verification tools and associated documentation" + }, + { + "class": "object", + "value": "records generated/triggered from integrity verification tools regarding unauthorized software, firmware, and information changes" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + } + ] + } + ], + "subcontrols": [ + { + "id": "si.7.1.", + "title": "INTEGRITY CHECKS", + "params": [ + { + "id": "si-7_b", + "description": "organization-defined software, firmware, and information", + "value": "organization-defined software, firmware, and information" + }, + { + "id": "si-7_c", + "description": "organization-defined transitional states or security-relevant events", + "value": "organization-defined transitional states or security-relevant events" + }, + { + "id": "si-7_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system performs an integrity check of [Selection (one or more): at startup; at ; ]." + } + ] + }, + { + "prose": [ + { + "value": "Security-relevant events include, for example, the identification of a new threat to which organizational information systems are susceptible, and the installation of new hardware, software, or firmware. Transitional states include, for example, system startup, restart, shutdown, and abort." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.1.1.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[1]" + } + ], + "parts": [ + { + "id": "s_obj_si-7.1.1.a.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "software requiring integrity checks to be performed;" + } + ] + }, + { + "id": "s_obj_si-7.1.1.b.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "firmware requiring integrity checks to be performed;" + } + ] + }, + { + "id": "s_obj_si-7.1.1.c.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information requiring integrity checks to be performed;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines:" + } + ] + }, + { + "id": "s_obj_si-7.1.2.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[2]" + } + ], + "parts": [ + { + "id": "s_obj_si-7.1.2.a.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "software;" + } + ] + }, + { + "id": "s_obj_si-7.1.2.b.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "firmware;" + } + ] + }, + { + "id": "s_obj_si-7.1.2.c.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines transitional states or security-relevant events requiring integrity checks of organization-defined:" + } + ] + }, + { + "id": "s_obj_si-7.1.3.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[3]" + } + ], + "parts": [ + { + "id": "s_obj_si-7.1.3.a.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "software;" + } + ] + }, + { + "id": "s_obj_si-7.1.3.b.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "firmware;" + } + ] + }, + { + "id": "s_obj_si-7.1.3.c.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines a frequency with which to perform an integrity check of organization-defined:" + } + ] + }, + { + "id": "s_obj_si-7.1.4.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[4]" + } + ], + "parts": [ + { + "id": "s_obj_si-7.1.4.a.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[4][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "at startup;" + } + ] + }, + { + "id": "s_obj_si-7.1.4.b.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[4][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "at organization-defined transitional states or security-relevant events; and/or" + } + ] + }, + { + "id": "s_obj_si-7.1.4.c.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[4][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system performs an integrity check of organization-defined software, firmware, and information one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "integrity verification tools and associated documentation" + }, + { + "class": "object", + "value": "records of integrity scans" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + } + ] + } + ] + }, + { + "id": "si.7.2.", + "title": "AUTOMATED NOTIFICATIONS OF INTEGRITY VIOLATIONS", + "params": [ + { + "id": "si-7_e", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated tools that provide notification to upon discovering discrepancies during integrity verification." + } + ] + }, + { + "prose": [ + { + "value": "The use of automated tools to report integrity violations and to notify organizational personnel in a timely matter is an essential precursor to effective risk response. Personnel having an interest in integrity violations include, for example, mission/business owners, information system owners, systems administrators, software developers, systems integrators, and information security officers." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.2.1.", + "props": [ + { + "class": "name", + "value": "SI-7(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom notification is to be provided upon discovering discrepancies during integrity verification; and" + } + ] + }, + { + "id": "s_obj_si-7.2.2.", + "props": [ + { + "class": "name", + "value": "SI-7(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated tools that provide notification to organization-defined personnel or roles upon discovering discrepancies during integrity verification." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "integrity verification tools and associated documentation" + }, + { + "class": "object", + "value": "records of integrity scans" + }, + { + "class": "object", + "value": "automated tools supporting alerts and notifications for integrity discrepancies" + }, + { + "class": "object", + "value": "alerts/notifications provided upon discovering discrepancies during integrity verifications" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + }, + { + "class": "object", + "value": "automated mechanisms providing integrity discrepancy notifications" + } + ] + } + ] + }, + { + "id": "si.7.3.", + "title": "CENTRALLY-MANAGED INTEGRITY TOOLS", + "props": [ + { + "class": "name", + "value": "SI-7 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs centrally managed integrity verification tools." + } + ] + }, + { + "links": [ + { + "href": "#au.3" + }, + { + "href": "#si.2" + }, + { + "href": "#si.8" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs centrally managed integrity verification tools." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "integrity verification tools and associated documentation" + }, + { + "class": "object", + "value": "records of integrity scans" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for central management of integrity verification tools" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing central management of integrity verification tools" + } + ] + } + ] + }, + { + "id": "si.7.4.", + "title": "TAMPER-EVIDENT PACKAGING", + "props": [ + { + "class": "name", + "value": "SI-7 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sa.12" + } + ] + }, + { + "id": "si.7.5.", + "title": "AUTOMATED RESPONSE TO INTEGRITY VIOLATIONS", + "params": [ + { + "id": "si-7_f", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (5)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system automatically [Selection (one or more): shuts the information system down; restarts the information system; implements ] when integrity violations are discovered." + } + ] + }, + { + "prose": [ + { + "value": "Organizations may define different integrity checking and anomaly responses: (i) by type of information (e.g., firmware, software, user data); (ii) by specific information (e.g., boot firmware, boot firmware for a specific types of machines); or (iii) a combination of both. Automatic implementation of specific safeguards within organizational information systems includes, for example, reversing the changes, halting the information system, or triggering audit alerts when unauthorized modifications to critical security files occur." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.5.1.", + "props": [ + { + "class": "name", + "value": "SI-7(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security safeguards to be implemented when integrity violations are discovered;" + } + ] + }, + { + "id": "s_obj_si-7.5.2.", + "props": [ + { + "class": "name", + "value": "SI-7(5)[2]" + } + ], + "parts": [ + { + "id": "s_obj_si-7.5.2.a.", + "props": [ + { + "class": "name", + "value": "SI-7(5)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "shuts the information system down;" + } + ] + }, + { + "id": "s_obj_si-7.5.2.b.", + "props": [ + { + "class": "name", + "value": "SI-7(5)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "restarts the information system; and/or" + } + ] + }, + { + "id": "s_obj_si-7.5.2.c.", + "props": [ + { + "class": "name", + "value": "SI-7(5)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements the organization-defined security safeguards." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system automatically performs one or more of the following actions when integrity violations are discovered:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "integrity verification tools and associated documentation" + }, + { + "class": "object", + "value": "records of integrity scans" + }, + { + "class": "object", + "value": "records of integrity checks and responses to integrity violations" + }, + { + "class": "object", + "value": "information audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + }, + { + "class": "object", + "value": "automated mechanisms providing an automated response to integrity violations" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing security safeguards to be implemented when integrity violations are discovered" + } + ] + } + ] + }, + { + "id": "si.7.6.", + "title": "CRYPTOGRAPHIC PROTECTION", + "props": [ + { + "class": "name", + "value": "SI-7 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to detect unauthorized changes to software, firmware, and information." + } + ] + }, + { + "links": [ + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "Cryptographic mechanisms used for the protection of integrity include, for example, digital signatures and the computation and application of signed hashes using asymmetric cryptography, protecting the confidentiality of the key used to generate the hash, and using the public key to verify the hash information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.6.1.", + "props": [ + { + "class": "name", + "value": "SI-7(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "software;" + } + ] + }, + { + "id": "s_obj_si-7.6.2.", + "props": [ + { + "class": "name", + "value": "SI-7(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "firmware; and" + } + ] + }, + { + "id": "s_obj_si-7.6.3.", + "props": [ + { + "class": "name", + "value": "SI-7(6)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system employs cryptographic mechanism to detect unauthorized changes to:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "cryptographic mechanisms and associated documentation" + }, + { + "class": "object", + "value": "records of detected unauthorized changes to software, firmware, and information" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + }, + { + "class": "object", + "value": "cryptographic mechanisms implementing software, firmware, and information integrity" + } + ] + } + ] + }, + { + "id": "si.7.7.", + "title": "INTEGRATION OF DETECTION AND RESPONSE", + "params": [ + { + "id": "si-7_g", + "description": "organization-defined security-relevant changes to the information system", + "value": "organization-defined security-relevant changes to the information system" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (7)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization incorporates the detection of unauthorized into the organizational incident response capability." + } + ] + }, + { + "links": [ + { + "href": "#ir.4" + }, + { + "href": "#ir.5" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "This control enhancement helps to ensure that detected events are tracked, monitored, corrected, and available for historical purposes. Maintaining historical records is important both for being able to identify and discern adversary actions over an extended period of time and for possible legal actions. Security-relevant changes include, for example, unauthorized changes to established configuration settings or unauthorized elevation of information system privileges." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.7.1.", + "props": [ + { + "class": "name", + "value": "SI-7(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines unauthorized security-relevant changes to the information system; and" + } + ] + }, + { + "id": "s_obj_si-7.7.2.", + "props": [ + { + "class": "name", + "value": "SI-7(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "incorporates the detection of unauthorized organization-defined security-relevant changes to the information system into the organizational incident response capability." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "procedures addressing incident response" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "incident response records" + }, + { + "class": "object", + "value": "information audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with incident response responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for incorporating detection of unauthorized security-relevant changes into the incident response capability" + }, + { + "class": "object", + "value": "software, firmware, and information integrity verification tools" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing incorporation of detection of unauthorized security-relevant changes into the incident response capability" + } + ] + } + ] + }, + { + "id": "si.7.8.", + "title": "AUDITING CAPABILITY FOR SIGNIFICANT EVENTS", + "params": [ + { + "id": "si-7_h", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-7_i", + "description": "organization-defined other actions", + "value": "organization-defined other actions" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system, upon detection of a potential integrity violation, provides the capability to audit the event and initiates the following actions: [Selection (one or more): generates an audit record; alerts current user; alerts ; ]." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.6" + }, + { + "href": "#au.12" + } + ], + "prose": [ + { + "value": "Organizations select response actions based on types of software, specific software, or information for which there are potential integrity violations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.8.1.", + "props": [ + { + "class": "name", + "value": "SI-7(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines personnel or roles to be alerted upon detection of a potential integrity violation;" + } + ] + }, + { + "id": "s_obj_si-7.8.2.", + "props": [ + { + "class": "name", + "value": "SI-7(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines other actions to be taken upon detection of a potential integrity violation;" + } + ] + }, + { + "id": "s_obj_si-7.8.3.", + "props": [ + { + "class": "name", + "value": "SI-7(8)[3]" + } + ], + "parts": [ + { + "id": "s_obj_si-7.8.3.a.", + "props": [ + { + "class": "name", + "value": "SI-7(8)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, upon detection of a potential integrity violation, provides the capability to audit the event;" + } + ] + }, + { + "id": "s_obj_si-7.8.3.b.", + "props": [ + { + "class": "name", + "value": "SI-7(8)[3][b]" + } + ], + "parts": [ + { + "id": "s_obj_si-7.8.3.b.1.", + "props": [ + { + "class": "name", + "value": "SI-7(8)[3][b][1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "generates an audit record;" + } + ] + }, + { + "id": "s_obj_si-7.8.3.b.2.", + "props": [ + { + "class": "name", + "value": "SI-7(8)[3][b][2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "alerts current user;" + } + ] + }, + { + "id": "s_obj_si-7.8.3.b.3.", + "props": [ + { + "class": "name", + "value": "SI-7(8)[3][b][3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "alerts organization-defined personnel or roles; and/or" + } + ] + }, + { + "id": "s_obj_si-7.8.3.b.4.", + "props": [ + { + "class": "name", + "value": "SI-7(8)[3][b][4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined other actions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, upon detection of a potential integrity violation, initiates one or more of the following actions:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "integrity verification tools and associated documentation" + }, + { + "class": "object", + "value": "records of integrity scans" + }, + { + "class": "object", + "value": "incident response records, list of security-relevant changes to the information system" + }, + { + "class": "object", + "value": "automated tools supporting alerts and notifications if unauthorized security changes are detected" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the capability to audit potential integrity violations" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing alerts about potential integrity violations" + } + ] + } + ] + }, + { + "id": "si.7.9.", + "title": "VERIFY BOOT PROCESS", + "params": [ + { + "id": "si-7_j", + "description": "organization-defined devices", + "value": "organization-defined devices" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system verifies the integrity of the boot process of ." + } + ] + }, + { + "prose": [ + { + "value": "Ensuring the integrity of boot processes is critical to starting devices in known/trustworthy states. Integrity verification mechanisms provide organizational personnel with assurance that only trusted code is executed during boot processes." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.9.1.", + "props": [ + { + "class": "name", + "value": "SI-7(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines devices requiring integrity verification of the boot process; and" + } + ] + }, + { + "id": "s_obj_si-7.9.2.", + "props": [ + { + "class": "name", + "value": "SI-7(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system verifies the integrity of the boot process of organization-defined devices." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "integrity verification tools and associated documentation" + }, + { + "class": "object", + "value": "documentation" + }, + { + "class": "object", + "value": "records of integrity verification scans" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing integrity verification of the boot process" + } + ] + } + ] + }, + { + "id": "si.7.10.", + "title": "PROTECTION OF BOOT FIRMWARE", + "params": [ + { + "id": "si-7_k", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "si-7_l", + "description": "organization-defined devices", + "value": "organization-defined devices" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements to protect the integrity of boot firmware in ." + } + ] + }, + { + "prose": [ + { + "value": "Unauthorized modifications to boot firmware may be indicative of a sophisticated, targeted cyber attack. These types of cyber attacks can result in a permanent denial of service (e.g., if the firmware is corrupted) or a persistent malicious code presence (e.g., if code is embedded within the firmware). Devices can protect the integrity of the boot firmware in organizational information systems by: (i) verifying the integrity and authenticity of all updates to the boot firmware prior to applying changes to the boot devices; and (ii) preventing unauthorized processes from modifying the boot firmware." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.10.1.", + "props": [ + { + "class": "name", + "value": "SI-7(10)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security safeguards to be implemented to protect the integrity of boot firmware in devices;" + } + ] + }, + { + "id": "s_obj_si-7.10.2.", + "props": [ + { + "class": "name", + "value": "SI-7(10)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines devices requiring organization-defined security safeguards to be implemented to protect the integrity of boot firmware; and" + } + ] + }, + { + "id": "s_obj_si-7.10.3.", + "props": [ + { + "class": "name", + "value": "SI-7(10)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements organization-defined security safeguards to protect the integrity of boot firmware in organization-defined devices." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "integrity verification tools and associated documentation" + }, + { + "class": "object", + "value": "records of integrity verification scans" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing protection of the integrity of boot firmware" + }, + { + "class": "object", + "value": "safeguards implementing protection of the integrity of boot firmware" + } + ] + } + ] + }, + { + "id": "si.7.11.", + "title": "CONFINED ENVIRONMENTS WITH LIMITED PRIVILEGES", + "params": [ + { + "id": "si-7_m", + "description": "organization-defined user-installed software", + "value": "organization-defined user-installed software" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (11)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires that execute in a confined physical or virtual machine environment with limited privileges." + } + ] + }, + { + "prose": [ + { + "value": "Organizations identify software that may be of greater concern with regard to origin or potential for containing malicious code. For this type of software, user installations occur in confined environments of operation to limit or contain damage from malicious code that may be executed." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.11.1.", + "props": [ + { + "class": "name", + "value": "SI-7(11)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines user-installed software to be executed in a confined physical or virtual machine environment with limited privileges; and" + } + ] + }, + { + "id": "s_obj_si-7.11.2.", + "props": [ + { + "class": "name", + "value": "SI-7(11)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that organization-defined user-installed software execute in a confined physical or virtual machine environment with limited privileges." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing execution of software in a confined environment (physical and/or virtual)" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing limited privileges in the confined environment" + } + ] + } + ] + }, + { + "id": "si.7.12.", + "title": "INTEGRITY VERIFICATION", + "params": [ + { + "id": "si-7_n", + "description": "organization-defined user-installed software", + "value": "organization-defined user-installed software" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (12)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires that the integrity of be verified prior to execution." + } + ] + }, + { + "prose": [ + { + "value": "Organizations verify the integrity of user-installed software prior to execution to reduce the likelihood of executing malicious code or code that contains errors from unauthorized modifications. Organizations consider the practicality of approaches to verifying software integrity including, for example, availability of checksums of adequate trustworthiness from software developers or vendors." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.12.1.", + "props": [ + { + "class": "name", + "value": "SI-7(12)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines user-installed software requiring integrity verification prior to execution; and" + } + ] + }, + { + "id": "s_obj_si-7.12.2.", + "props": [ + { + "class": "name", + "value": "SI-7(12)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that the integrity of organization-defined user-installed software be verified prior to execution." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "integrity verification records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing verification of the integrity of user-installed software prior to execution" + } + ] + } + ] + }, + { + "id": "si.7.13.", + "title": "CODE EXECUTION IN PROTECTED ENVIRONMENTS", + "params": [ + { + "id": "si-7_o", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (13)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization allows execution of binary or machine-executable code obtained from sources with limited or no warranty and without the provision of source code only in confined physical or virtual machine environments and with the explicit approval of ." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement applies to all sources of binary or machine-executable code including, for example, commercial software/firmware and open source software." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.13.1.", + "props": [ + { + "class": "name", + "value": "SI-7(13)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "allows execution of binary or machine-executable code obtained from sources with limited or no warranty;" + } + ] + }, + { + "id": "s_obj_si-7.13.2.", + "props": [ + { + "class": "name", + "value": "SI-7(13)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "allows execution of binary or machine-executable code without the provision of source code only in confined physical or virtual machines;" + } + ] + }, + { + "id": "s_obj_si-7.13.3.", + "props": [ + { + "class": "name", + "value": "SI-7(13)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles required to provide explicit approval to allow execution of binary or machine-executable code; and" + } + ] + }, + { + "id": "s_obj_si-7.13.4.", + "props": [ + { + "class": "name", + "value": "SI-7(13)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "allows execution of binary or machine-executable code with the explicit approval of organization-defined personnel or roles." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "approval records for execution of binary and machine-executable code" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing approvals for execution of binary or machine-executable code" + } + ] + } + ] + }, + { + "id": "si.7.14.", + "title": "BINARY OR MACHINE EXECUTABLE CODE", + "props": [ + { + "class": "name", + "value": "SI-7 (14)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_si-7.14.a.", + "props": [ + { + "class": "name", + "value": "SI-7 (14)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Prohibits the use of binary or machine-executable code from sources with limited or no warranty and without the provision of source code; and" + } + ] + }, + { + "id": "s_smm_si-7.14.b.", + "props": [ + { + "class": "name", + "value": "SI-7 (14)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Provides exceptions to the source code requirement only for compelling mission/operational requirements and with the approval of the authorizing official." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#sa.5" + } + ], + "prose": [ + { + "value": "This control enhancement applies to all sources of binary or machine-executable code including, for example, commercial software/firmware and open source software. Organizations assess software products without accompanying source code from sources with limited or no warranty for potential security impacts. The assessments address the fact that these types of software products may be very difficult to review, repair, or extend, given that organizations, in most cases, do not have access to the original source code, and there may be no owners who could make such repairs on behalf of organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.14.a.", + "props": [ + { + "class": "name", + "value": "SI-7(14)(a)" + } + ], + "parts": [ + { + "id": "s_obj_si-7.14.a.1.", + "props": [ + { + "class": "name", + "value": "SI-7(14)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibits the use of binary or machine-executable code from sources with limited or no warranty;" + } + ] + }, + { + "id": "s_obj_si-7.14.a.2.", + "props": [ + { + "class": "name", + "value": "SI-7(14)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibits the use of binary or machine-executable code without the provision of source code;" + } + ] + } + ] + }, + { + "id": "s_obj_si-7.14.b.", + "props": [ + { + "class": "name", + "value": "SI-7(14)(b)" + } + ], + "parts": [ + { + "id": "s_obj_si-7.14.b.1.", + "props": [ + { + "class": "name", + "value": "SI-7(14)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides exceptions to the source code requirement only for compelling mission/operational requirements; and" + } + ] + }, + { + "id": "s_obj_si-7.14.b.2.", + "props": [ + { + "class": "name", + "value": "SI-7(14)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides exceptions to the source code requirement only with the approval of the authorizing official." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "approval records for execution of binary and machine-executable code" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "authorizing official" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing prohibition of the execution of binary or machine-executable code" + } + ] + } + ] + }, + { + "id": "si.7.15.", + "title": "CODE AUTHENTICATION", + "params": [ + { + "id": "si-7_p", + "description": "organization-defined software or firmware components", + "value": "organization-defined software or firmware components" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (15)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to authenticate prior to installation." + } + ] + }, + { + "prose": [ + { + "value": "Cryptographic authentication includes, for example, verifying that software or firmware components have been digitally signed using certificates recognized and approved by organizations. Code signing is an effective method to protect against malicious code." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.15.1.", + "props": [ + { + "class": "name", + "value": "SI-7(15)[1]" + } + ], + "parts": [ + { + "id": "s_obj_si-7.15.1.a.", + "props": [ + { + "class": "name", + "value": "SI-7(15)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines software components to be authenticated by cryptographic mechanisms prior to installation;" + } + ] + }, + { + "id": "s_obj_si-7.15.1.b.", + "props": [ + { + "class": "name", + "value": "SI-7(15)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines firmware components to be authenticated by cryptographic mechanisms prior to installation;" + } + ] + } + ] + }, + { + "id": "s_obj_si-7.15.2.", + "props": [ + { + "class": "name", + "value": "SI-7(15)[2]" + } + ], + "parts": [ + { + "id": "s_obj_si-7.15.2.a.", + "props": [ + { + "class": "name", + "value": "SI-7(15)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements cryptographic mechanisms to authenticate organization-defined software components prior to installation; and" + } + ] + }, + { + "id": "s_obj_si-7.15.2.b.", + "props": [ + { + "class": "name", + "value": "SI-7(15)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements cryptographic mechanisms to authenticate organization-defined firmware components prior to installation." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "cryptographic mechanisms and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms authenticating software/firmware prior to installation" + } + ] + } + ] + }, + { + "id": "si.7.16.", + "title": "TIME LIMIT ON PROCESS EXECUTION W/O SUPERVISION", + "params": [ + { + "id": "si-7_q", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (16)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization does not allow processes to execute without supervision for more than ." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement addresses processes for which normal execution periods can be determined and situations in which organizations exceed such periods. Supervision includes, for example, operating system timers, automated responses, or manual oversight and response when information system process anomalies occur." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.16.1.", + "props": [ + { + "class": "name", + "value": "SI-7(16)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period as the maximum period allowed for processes to execute without supervision; and" + } + ] + }, + { + "id": "s_obj_si-7.16.2.", + "props": [ + { + "class": "name", + "value": "SI-7(16)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "does not allow processes to execute without supervision for more than the organization-defined time period." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing time limits on process execution without supervision" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-147", + "value": "NIST Special Publication 800-147" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-155", + "value": "NIST Special Publication 800-155" + } + ] + } + ] + }, + { + "id": "si.8", + "title": "SPAM PROTECTION", + "props": [ + { + "class": "name", + "value": "SI-8" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_si-8a.", + "props": [ + { + "class": "name", + "value": "SI-8a." + } + ], + "prose": [ + { + "class": "description", + "value": "Employs spam protection mechanisms at information system entry and exit points to detect and take action on unsolicited messages; and" + } + ] + }, + { + "id": "smm_si-8b.", + "props": [ + { + "class": "name", + "value": "SI-8b." + } + ], + "prose": [ + { + "class": "description", + "value": "Updates spam protection mechanisms when new releases are available in accordance with organizational configuration management policy and procedures." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#at.2" + }, + { + "href": "#at.3" + }, + { + "href": "#sc.5" + }, + { + "href": "#sc.7" + }, + { + "href": "#si.3" + } + ], + "prose": [ + { + "value": "Information system entry and exit points include, for example, firewalls, electronic mail servers, web servers, proxy servers, remote-access servers, workstations, mobile devices, and notebook/laptop computers. Spam can be transported by different means including, for example, electronic mail, electronic mail attachments, and web accesses. Spam protection mechanisms include, for example, signature definitions." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-8.a.", + "props": [ + { + "class": "name", + "value": "SI-8(a)" + } + ], + "parts": [ + { + "id": "obj_si-8.a.1.", + "props": [ + { + "class": "name", + "value": "SI-8(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "at information system entry points to detect unsolicited messages;" + } + ] + }, + { + "id": "obj_si-8.a.2.", + "props": [ + { + "class": "name", + "value": "SI-8(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "at information system entry points to take action on unsolicited messages;" + } + ] + }, + { + "id": "obj_si-8.a.3.", + "props": [ + { + "class": "name", + "value": "SI-8(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "at information system exit points to detect unsolicited messages;" + } + ] + }, + { + "id": "obj_si-8.a.4.", + "props": [ + { + "class": "name", + "value": "SI-8(a)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "at information system exit points to take action on unsolicited messages; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs spam protection mechanisms:" + } + ] + }, + { + "id": "obj_si-8.b.", + "props": [ + { + "class": "name", + "value": "SI-8(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "updates spam protection mechanisms when new releases are available in accordance with organizational configuration management policy and procedures." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "configuration management policy and procedures (CM-1)" + }, + { + "class": "object", + "value": "procedures addressing spam protection" + }, + { + "class": "object", + "value": "spam protection mechanisms" + }, + { + "class": "object", + "value": "records of spam protection updates" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for spam protection" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for implementing spam protection" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing spam protection" + } + ] + } + ], + "subcontrols": [ + { + "id": "si.8.1.", + "title": "CENTRAL MANAGEMENT", + "props": [ + { + "class": "name", + "value": "SI-8 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization centrally manages spam protection mechanisms." + } + ] + }, + { + "links": [ + { + "href": "#au.3" + }, + { + "href": "#si.2" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Central management is the organization-wide management and implementation of spam protection mechanisms. Central management includes planning, implementing, assessing, authorizing, and monitoring the organization-defined, centrally managed spam protection security controls." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization centrally manages spam protection mechanisms." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing spam protection" + }, + { + "class": "object", + "value": "spam protection mechanisms" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for spam protection" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for central management of spam protection" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing central management of spam protection" + } + ] + } + ] + }, + { + "id": "si.8.2.", + "title": "AUTOMATIC UPDATES", + "props": [ + { + "class": "name", + "value": "SI-8 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system automatically updates spam protection mechanisms." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system automatically updates spam protection mechanisms." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing spam protection" + }, + { + "class": "object", + "value": "spam protection mechanisms" + }, + { + "class": "object", + "value": "records of spam protection updates" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for spam protection" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for spam protection" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing automatic updates to spam protection mechanisms" + } + ] + } + ] + }, + { + "id": "si.8.3.", + "title": "CONTINUOUS LEARNING CAPABILITY", + "props": [ + { + "class": "name", + "value": "SI-8 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements spam protection mechanisms with a learning capability to more effectively identify legitimate communications traffic." + } + ] + }, + { + "prose": [ + { + "value": "Learning mechanisms include, for example, Bayesian filters that respond to user inputs identifying specific traffic as spam or legitimate by updating algorithm parameters and thereby more accurately separating types of traffic." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements spam protection mechanisms with a learning capability to more effectively identify legitimate communications traffic." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing spam protection" + }, + { + "class": "object", + "value": "spam protection mechanisms" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for spam protection" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for spam protection" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing spam protection mechanisms with a learning capability" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-45", + "value": "NIST Special Publication 800-45" + } + ] + } + ] + }, + { + "id": "si.9", + "title": "INFORMATION INPUT RESTRICTIONS", + "props": [ + { + "class": "name", + "value": "SI-9" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.5" + }, + { + "href": "#ac.6" + } + ] + }, + { + "id": "si.10", + "title": "INFORMATION INPUT VALIDATION", + "params": [ + { + "id": "si-10_a", + "description": "organization-defined information inputs", + "value": "organization-defined information inputs" + } + ], + "props": [ + { + "class": "name", + "value": "SI-10" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system checks the validity of ." + } + ] + }, + { + "prose": [ + { + "value": "Checking the valid syntax and semantics of information system inputs (e.g., character set, length, numerical range, and acceptable values) verifies that inputs match specified definitions for format and content. Software applications typically follow well-defined protocols that use structured messages (i.e., commands or queries) to communicate between software modules or system components. Structured messages can contain raw or unstructured data interspersed with metadata or control information. If software applications use attacker-supplied inputs to construct structured messages without properly encoding such messages, then the attacker could insert malicious commands or special characters that can cause the data to be interpreted as control information or metadata. Consequently, the module or component that receives the tainted output will perform the wrong operations or otherwise interpret the data incorrectly. Prescreening inputs prior to passing to interpreters prevents the content from being unintentionally interpreted as commands. Input validation helps to ensure accurate and correct inputs and prevent attacks such as cross-site scripting and a variety of injection attacks." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-10-1.", + "props": [ + { + "class": "name", + "value": "SI-10[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information inputs requiring validity checks; and" + } + ] + }, + { + "id": "obj_si-10-2.", + "props": [ + { + "class": "name", + "value": "SI-10[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system checks the validity of organization-defined information inputs." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "separation of duties policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing information input validation" + }, + { + "class": "object", + "value": "documentation for automated tools and applications to verify validity of information" + }, + { + "class": "object", + "value": "list of information inputs requiring validity checks" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for information input validation" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing validity checks on information inputs" + } + ] + } + ], + "subcontrols": [ + { + "id": "si.10.1.", + "title": "MANUAL OVERRIDE CAPABILITY", + "params": [ + { + "id": "si-10_b", + "description": "organization-defined inputs", + "value": "organization-defined inputs" + }, + { + "id": "si-10_c", + "description": "organization-defined authorized individuals", + "value": "organization-defined authorized individuals" + } + ], + "props": [ + { + "class": "name", + "value": "SI-10 (1)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_si-10.1.a.", + "props": [ + { + "class": "name", + "value": "SI-10 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Provides a manual override capability for input validation of ;" + } + ] + }, + { + "id": "s_smm_si-10.1.b.", + "props": [ + { + "class": "name", + "value": "SI-10 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Restricts the use of the manual override capability to only ; and" + } + ] + }, + { + "id": "s_smm_si-10.1.c.", + "props": [ + { + "class": "name", + "value": "SI-10 (1)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Audits the use of the manual override capability." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#cm.3" + }, + { + "href": "#cm.5" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-10.1.a.", + "props": [ + { + "class": "name", + "value": "SI-10(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_si-10.1.a.1.", + "props": [ + { + "class": "name", + "value": "SI-10(1)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information inputs for which the information system provides a manual override capability for input validation;" + } + ] + }, + { + "id": "s_obj_si-10.1.a.2.", + "props": [ + { + "class": "name", + "value": "SI-10(1)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides a manual override capability for input validation of organization-defined inputs;" + } + ] + } + ] + }, + { + "id": "s_obj_si-10.1.b.", + "props": [ + { + "class": "name", + "value": "SI-10(1)(b)" + } + ], + "parts": [ + { + "id": "s_obj_si-10.1.b.1.", + "props": [ + { + "class": "name", + "value": "SI-10(1)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines authorized individuals who can use the manual override capability;" + } + ] + }, + { + "id": "s_obj_si-10.1.b.2.", + "props": [ + { + "class": "name", + "value": "SI-10(1)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system restricts the use of manual override capability to organization-defined authorized individuals; and" + } + ] + } + ] + }, + { + "id": "s_obj_si-10.1.c.", + "props": [ + { + "class": "name", + "value": "SI-10(1)(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system audits the use of the manual override capability." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "separation of duties policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing information input validation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for information input validation" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for use of manual override capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing manual override capability for input validation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing auditing of the use of manual override capability" + } + ] + } + ] + }, + { + "id": "si.10.2.", + "title": "REVIEW / RESOLUTION OF ERRORS", + "params": [ + { + "id": "si-10_d", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "SI-10 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that input validation errors are reviewed and resolved within ." + } + ] + }, + { + "prose": [ + { + "value": "Resolution of input validation errors includes, for example, correcting systemic causes of errors and resubmitting transactions with corrected input." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-10.2.1.", + "props": [ + { + "class": "name", + "value": "SI-10(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period within which input validation errors are to be reviewed and resolved; and" + } + ] + }, + { + "id": "s_obj_si-10.2.2.", + "props": [ + { + "class": "name", + "value": "SI-10(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that input validation errors are reviewed and resolved within the organization-defined time period." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "separation of duties policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing information input validation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "review records of information input validation errors and resulting resolutions" + }, + { + "class": "object", + "value": "information input validation error logs or records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for information input validation" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for review and resolution of input validation errors" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing review and resolution of input validation errors" + } + ] + } + ] + }, + { + "id": "si.10.3.", + "title": "PREDICTABLE BEHAVIOR", + "props": [ + { + "class": "name", + "value": "SI-10 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system behaves in a predictable and documented manner that reflects organizational and system objectives when invalid inputs are received." + } + ] + }, + { + "prose": [ + { + "value": "A common vulnerability in organizational information systems is unpredictable behavior when invalid inputs are received. This control enhancement ensures that there is predictable behavior in the face of invalid inputs by specifying information system responses that facilitate transitioning the system to known states without adverse, unintended side effects." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system behaves in a predictable and documented manner that reflects organizational and system objectives when invalid inputs are received." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information input validation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for information input validation" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing predictable behavior when invalid inputs are received" + } + ] + } + ] + }, + { + "id": "si.10.4.", + "title": "REVIEW / TIMING INTERACTIONS", + "props": [ + { + "class": "name", + "value": "SI-10 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization accounts for timing interactions among information system components in determining appropriate responses for invalid inputs." + } + ] + }, + { + "prose": [ + { + "value": "In addressing invalid information system inputs received across protocol interfaces, timing interactions become relevant, where one protocol needs to consider the impact of the error response on other protocols within the protocol stack. For example, 802.11 standard wireless network protocols do not interact well with Transmission Control Protocols (TCP) when packets are dropped (which could be due to invalid packet input). TCP assumes packet losses are due to congestion, while packets lost over 802.11 links are typically dropped due to collisions or noise on the link. If TCP makes a congestion response, it takes precisely the wrong action in response to a collision event. Adversaries may be able to use apparently acceptable individual behaviors of the protocols in concert to achieve adverse effects through suitable construction of invalid input." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization accounts for timing interactions among information system components in determining appropriate responses for invalid inputs." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information input validation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for information input validation" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for determining appropriate responses to invalid inputs" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing responses to invalid inputs" + } + ] + } + ] + }, + { + "id": "si.10.5.", + "title": "RESTRICT INPUTS TO TRUSTED SOURCES AND APPROVED FORMATS", + "params": [ + { + "id": "si-10_e", + "description": "organization-defined trusted sources", + "value": "organization-defined trusted sources" + }, + { + "id": "si-10_f", + "description": "organization-defined formats", + "value": "organization-defined formats" + } + ], + "props": [ + { + "class": "name", + "value": "SI-10 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization restricts the use of information inputs to and/or ." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement applies the concept of whitelisting to information inputs. Specifying known trusted sources for information inputs and acceptable formats for such inputs can reduce the probability of malicious activity." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-10.5.1.", + "props": [ + { + "class": "name", + "value": "SI-10(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines trusted sources to which the use of information inputs is to be restricted;" + } + ] + }, + { + "id": "s_obj_si-10.5.2.", + "props": [ + { + "class": "name", + "value": "SI-10(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines formats to which the use of information inputs is to be restricted;" + } + ] + }, + { + "id": "s_obj_si-10.5.3.", + "props": [ + { + "class": "name", + "value": "SI-10(5)[3]" + } + ], + "parts": [ + { + "id": "s_obj_si-10.5.3.a.", + "props": [ + { + "class": "name", + "value": "SI-10(5)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined trust sources; and/or" + } + ] + }, + { + "id": "s_obj_si-10.5.3.b.", + "props": [ + { + "class": "name", + "value": "SI-10(5)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined formats." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "restricts the use of information inputs to:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information input validation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of trusted sources for information inputs" + }, + { + "class": "object", + "value": "list of acceptable formats for input restrictions" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for information input validation" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for restricting information inputs" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing restriction of information inputs" + } + ] + } + ] + } + ] + }, + { + "id": "si.11", + "title": "ERROR HANDLING", + "params": [ + { + "id": "si-11_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "SI-11" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_si-11a.", + "props": [ + { + "class": "name", + "value": "SI-11a." + } + ], + "prose": [ + { + "class": "description", + "value": "Generates error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries; and" + } + ] + }, + { + "id": "smm_si-11b.", + "props": [ + { + "class": "name", + "value": "SI-11b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reveals error messages only to ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.3" + }, + { + "href": "#sc.31" + } + ], + "prose": [ + { + "value": "Organizations carefully consider the structure/content of error messages. The extent to which information systems are able to identify and handle error conditions is guided by organizational policy and operational requirements. Information that could be exploited by adversaries includes, for example, erroneous logon attempts with passwords entered by mistake as the username, mission/business information that can be derived from (if not stated explicitly by) information recorded, and personal information such as account numbers, social security numbers, and credit card numbers. In addition, error messages may provide a covert channel for transmitting information." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-11.a.", + "props": [ + { + "class": "name", + "value": "SI-11(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system generates error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries;" + } + ] + }, + { + "id": "obj_si-11.b.", + "props": [ + { + "class": "name", + "value": "SI-11(b)" + } + ], + "parts": [ + { + "id": "obj_si-11.b.1.", + "props": [ + { + "class": "name", + "value": "SI-11(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines personnel or roles to whom error messages are to be revealed; and" + } + ] + }, + { + "id": "obj_si-11.b.2.", + "props": [ + { + "class": "name", + "value": "SI-11(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system reveals error messages only to organization-defined personnel or roles." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system error handling" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "documentation providing structure/content of error messages" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for information input validation" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for error handling" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing error handling" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing management of error messages" + } + ] + } + ] + }, + { + "id": "si.12", + "title": "INFORMATION HANDLING AND RETENTION", + "props": [ + { + "class": "name", + "value": "SI-12" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization handles and retains information within the information system and information output from the system in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and operational requirements." + } + ] + }, + { + "links": [ + { + "href": "#ac.16" + }, + { + "href": "#au.5" + }, + { + "href": "#au.11" + }, + { + "href": "#mp.2" + }, + { + "href": "#mp.4" + } + ], + "prose": [ + { + "value": "Information handling and retention requirements cover the full life cycle of information, in some cases extending beyond the disposal of information systems. The National Archives and Records Administration provides guidance on records retention." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-12-1.", + "props": [ + { + "class": "name", + "value": "SI-12[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "handles information within the information system;" + } + ] + }, + { + "id": "obj_si-12-2.", + "props": [ + { + "class": "name", + "value": "SI-12[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "handles output from the information system;" + } + ] + }, + { + "id": "obj_si-12-3.", + "props": [ + { + "class": "name", + "value": "SI-12[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "retains information within the information system; and" + } + ] + }, + { + "id": "obj_si-12-4.", + "props": [ + { + "class": "name", + "value": "SI-12[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "retains output from the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization, in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and operational requirements:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "federal laws, Executive Orders, directives, policies, regulations, standards, and operational requirements applicable to information handling and retention" + }, + { + "class": "object", + "value": "media protection policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing information system output handling and retention" + }, + { + "class": "object", + "value": "information retention records, other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for information handling and retention" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for information handling and retention" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information handling and retention" + } + ] + } + ] + }, + { + "id": "si.13", + "title": "PREDICTABLE FAILURE PREVENTION", + "params": [ + { + "id": "si-13_a", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "si-13_b", + "description": "organization-defined MTTF substitution criteria", + "value": "organization-defined MTTF substitution criteria" + } + ], + "props": [ + { + "class": "name", + "value": "SI-13" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_si-13a.", + "props": [ + { + "class": "name", + "value": "SI-13a." + } + ], + "prose": [ + { + "class": "description", + "value": "Determines mean time to failure (MTTF) for in specific environments of operation; and" + } + ] + }, + { + "id": "smm_si-13b.", + "props": [ + { + "class": "name", + "value": "SI-13b." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides substitute information system components and a means to exchange active and standby components at ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#cp.10" + }, + { + "href": "#ma.6" + } + ], + "prose": [ + { + "value": "While MTTF is primarily a reliability issue, this control addresses potential failures of specific information system components that provide security capability. Failure rates reflect installation-specific consideration, not industry-average. Organizations define criteria for substitution of information system components based on MTTF value with consideration for resulting potential harm from component failures. Transfer of responsibilities between active and standby components does not compromise safety, operational readiness, or security capability (e.g., preservation of state variables). Standby components remain available at all times except for maintenance issues or recovery failures in progress." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-13.a.", + "props": [ + { + "class": "name", + "value": "SI-13(a)" + } + ], + "parts": [ + { + "id": "obj_si-13.a.1.", + "props": [ + { + "class": "name", + "value": "SI-13(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components for which mean time to failure (MTTF) should be determined;" + } + ] + }, + { + "id": "obj_si-13.a.2.", + "props": [ + { + "class": "name", + "value": "SI-13(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "determines MTTF for organization-defined information system components in specific environments of operation;" + } + ] + } + ] + }, + { + "id": "obj_si-13.b.", + "props": [ + { + "class": "name", + "value": "SI-13(b)" + } + ], + "parts": [ + { + "id": "obj_si-13.b.1.", + "props": [ + { + "class": "name", + "value": "SI-13(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines MTTF substitution criteria to be used as a means to exchange active and standby components;" + } + ] + }, + { + "id": "obj_si-13.b.2.", + "props": [ + { + "class": "name", + "value": "SI-13(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides substitute information system components at organization-defined MTTF substitution criteria; and" + } + ] + }, + { + "id": "obj_si-13.b.3.", + "props": [ + { + "class": "name", + "value": "SI-13(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides a means to exchange active and standby components at organization-defined MTTF substitution criteria." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing predictable failure prevention" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of MTTF substitution criteria" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for MTTF determinations and activities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with contingency planning responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing MTTF" + } + ] + } + ], + "subcontrols": [ + { + "id": "si.13.1.", + "title": "TRANSFERRING COMPONENT RESPONSIBILITIES", + "params": [ + { + "id": "si-13_c", + "description": "organization-defined fraction or percentage", + "value": "organization-defined fraction or percentage" + } + ], + "props": [ + { + "class": "name", + "value": "SI-13 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization takes information system components out of service by transferring component responsibilities to substitute components no later than of mean time to failure." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-13.1.1.", + "props": [ + { + "class": "name", + "value": "SI-13(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines maximum fraction or percentage of mean time to failure within which to transfer the responsibilities of an information system component that is out of service to a substitute component; and" + } + ] + }, + { + "id": "s_obj_si-13.1.2.", + "props": [ + { + "class": "name", + "value": "SI-13(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "takes the information system component out of service by transferring component responsibilities to substitute components no later than organization-defined fraction or percentage of mean time to failure." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing predictable failure prevention" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for MTTF activities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with contingency planning responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing MTTF" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing transfer of component responsibilities to substitute components" + } + ] + } + ] + }, + { + "id": "si.13.2.", + "title": "TIME LIMIT ON PROCESS EXECUTION WITHOUT SUPERVISION", + "props": [ + { + "class": "name", + "value": "SI-13 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#si.7.16." + } + ] + }, + { + "id": "si.13.3.", + "title": "MANUAL TRANSFER BETWEEN COMPONENTS", + "params": [ + { + "id": "si-13_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "si-13_e", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "SI-13 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization manually initiates transfers between active and standby information system components if the mean time to failure exceeds ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-13.3.1.", + "props": [ + { + "class": "name", + "value": "SI-13(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the minimum frequency with which the organization manually initiates a transfer between active and standby information system components if the mean time to failure exceeds the organization-defined time period;" + } + ] + }, + { + "id": "s_obj_si-13.3.2.", + "props": [ + { + "class": "name", + "value": "SI-13(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period that the mean time to failure must exceed before the organization manually initiates a transfer between active and standby information system components; and" + } + ] + }, + { + "id": "s_obj_si-13.3.3.", + "props": [ + { + "class": "name", + "value": "SI-13(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "manually initiates transfers between active and standby information system components at the organization-defined frequency if the mean time to failure exceeds the organization-defined time period." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing predictable failure prevention" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for MTTF activities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with contingency planning responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing MTTF and conducting the manual transfer between active and standby components" + } + ] + } + ] + }, + { + "id": "si.13.4.", + "title": "STANDBY COMPONENT INSTALLATION / NOTIFICATION", + "params": [ + { + "id": "si-13_f", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "si-13_g", + "description": "organization-defined alarm", + "value": "organization-defined alarm" + } + ], + "props": [ + { + "class": "name", + "value": "SI-13 (4)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_si-13.4.a.", + "props": [ + { + "class": "name", + "value": "SI-13 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that the standby components are successfully and transparently installed within ; and" + } + ] + }, + { + "id": "s_smm_si-13.4.b.", + "props": [ + { + "class": "name", + "value": "SI-13 (4)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "[Selection (one or more): activates ; automatically shuts down the information system]." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization, if information system component failures are detected:" + } + ] + }, + { + "prose": [ + { + "value": "Automatic or manual transfer of components from standby to active mode can occur, for example, upon detection of component failures." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-13.4.a.", + "props": [ + { + "class": "name", + "value": "SI-13(4)(a)" + } + ], + "parts": [ + { + "id": "s_obj_si-13.4.a.1.", + "props": [ + { + "class": "name", + "value": "SI-13(4)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period for standby information system components to be successfully and transparently installed when information system component failures are detected;" + } + ] + }, + { + "id": "s_obj_si-13.4.a.2.", + "props": [ + { + "class": "name", + "value": "SI-13(4)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that the standby components are successfully and transparently installed within the organization-defined time period;" + } + ] + } + ] + }, + { + "id": "s_obj_si-13.4.b.", + "props": [ + { + "class": "name", + "value": "SI-13(4)(b)" + } + ], + "parts": [ + { + "id": "s_obj_si-13.4.b.1.", + "props": [ + { + "class": "name", + "value": "SI-13(4)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines an alarm to be activated when information system component failures are detected;" + } + ] + }, + { + "id": "s_obj_si-13.4.b.2.", + "props": [ + { + "class": "name", + "value": "SI-13(4)(b)[2]" + } + ], + "parts": [ + { + "id": "s_obj_si-13.4.b.2.a.", + "props": [ + { + "class": "name", + "value": "SI-13(4)(b)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "activates the organization-defined alarm; and/or" + } + ] + }, + { + "id": "s_obj_si-13.4.b.2.b.", + "props": [ + { + "class": "name", + "value": "SI-13(4)(b)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "automatically shuts down the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "if information system component failures are detected, does one or more of the following:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing predictable failure prevention" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of actions to be taken once information system component failure is detected" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for MTTF activities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with contingency planning responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing MTTF" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing transparent installation of standby components" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing alarms or system shutdown if component failures are detected" + } + ] + } + ] + }, + { + "id": "si.13.5.", + "title": "FAILOVER CAPABILITY", + "params": [ + { + "id": "si-13_h", + "description": "organization-defined failover capability", + "value": "organization-defined failover capability" + } + ], + "props": [ + { + "class": "name", + "value": "SI-13 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides [Selection: real-time; near real-time] for the information system." + } + ] + }, + { + "prose": [ + { + "value": "Failover refers to the automatic switchover to an alternate information system upon the failure of the primary information system. Failover capability includes, for example, incorporating mirrored information system operations at alternate processing sites or periodic data mirroring at regular intervals defined by recovery time periods of organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-13.5.1.", + "props": [ + { + "class": "name", + "value": "SI-13(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines failover capability to be provided for the information system;" + } + ] + }, + { + "id": "s_obj_si-13.5.2.", + "props": [ + { + "class": "name", + "value": "SI-13(5)[2]" + } + ], + "parts": [ + { + "id": "s_obj_si-13.5.2.a.", + "props": [ + { + "class": "name", + "value": "SI-13(5)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "real-time failover capability; and/or" + } + ] + }, + { + "id": "s_obj_si-13.5.2.b.", + "props": [ + { + "class": "name", + "value": "SI-13(5)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "near real-time failover capability." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "provides one of the following organization-defined failover capabilities for the information system:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing predictable failure prevention" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "documentation describing failover capability provided for the information system" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for failover capability" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with contingency planning responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing failover capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing failover capability" + } + ] + } + ] + } + ] + }, + { + "id": "si.14", + "title": "NON-PERSISTENCE", + "params": [ + { + "id": "si-14_a", + "description": "organization-defined information system components and services", + "value": "organization-defined information system components and services" + }, + { + "id": "si-14_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SI-14" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements non-persistent that are initiated in a known state and terminated [Selection (one or more): upon end of session of use; periodically at ]." + } + ] + }, + { + "links": [ + { + "href": "#sc.30" + }, + { + "href": "#sc.34" + } + ], + "prose": [ + { + "value": "This control mitigates risk from advanced persistent threats (APTs) by significantly reducing the targeting capability of adversaries (i.e., window of opportunity and available attack surface) to initiate and complete cyber attacks. By implementing the concept of non-persistence for selected information system components, organizations can provide a known state computing resource for a specific period of time that does not give adversaries sufficient time on target to exploit vulnerabilities in organizational information systems and the environments in which those systems operate. Since the advanced persistent threat is a high-end threat with regard to capability, intent, and targeting, organizations assume that over an extended period of time, a percentage of cyber attacks will be successful. Non-persistent information system components and services are activated as required using protected information and terminated periodically or upon the end of sessions. Non-persistence increases the work factor of adversaries in attempting to compromise or breach organizational information systems.\nNon-persistent system components can be implemented, for example, by periodically re-imaging components or by using a variety of common virtualization techniques. Non-persistent services can be implemented using virtualization techniques as part of virtual machines or as new instances of processes on physical machines (either persistent or non-persistent).The benefit of periodic refreshes of information system components/services is that it does not require organizations to first determine whether compromises of components or services have occurred (something that may often be difficult for organizations to determine). The refresh of selected information system components and services occurs with sufficient frequency to prevent the spread or intended impact of attacks, but not with such frequency that it makes the information system unstable. In some instances, refreshes of critical components and services may be done periodically in order to hinder the ability of adversaries to exploit optimum windows of vulnerabilities." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-14-1.", + "props": [ + { + "class": "name", + "value": "SI-14[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines non-persistent information system components and services to be implemented;" + } + ] + }, + { + "id": "obj_si-14-2.", + "props": [ + { + "class": "name", + "value": "SI-14[2]" + } + ], + "parts": [ + { + "id": "obj_si-14-2.a.", + "props": [ + { + "class": "name", + "value": "SI-14[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to terminate non-persistent organization-defined components and services that are initiated in a known state;" + } + ] + }, + { + "id": "obj_si-14-2.b.", + "props": [ + { + "class": "name", + "value": "SI-14[2][b]" + } + ], + "parts": [ + { + "id": "obj_si-14-2.b.1.", + "props": [ + { + "class": "name", + "value": "SI-14[2][b][1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "upon end of session of use; and/or" + } + ] + }, + { + "id": "obj_si-14-2.b.2.", + "props": [ + { + "class": "name", + "value": "SI-14[2][b][2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "periodically at the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "implements non-persistent organization-defined information system components and services that are initiated in a known state and terminated one or more of the following:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing non-persistence for information system components" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for non-persistence" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing initiation and termination of non-persistent components" + } + ] + } + ], + "subcontrols": [ + { + "id": "si.14.1.", + "title": "REFRESH FROM TRUSTED SOURCES", + "params": [ + { + "id": "si-14_c", + "description": "organization-defined trusted sources", + "value": "organization-defined trusted sources" + } + ], + "props": [ + { + "class": "name", + "value": "SI-14 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that software and data employed during information system component and service refreshes are obtained from ." + } + ] + }, + { + "prose": [ + { + "value": "Trusted sources include, for example, software/data from write-once, read-only media or from selected off-line secure storage facilities." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-14.1.1.", + "props": [ + { + "class": "name", + "value": "SI-14(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines trusted sources from which software and data employed during information system component and service refreshes are to be obtained; and" + } + ] + }, + { + "id": "s_obj_si-14.1.2.", + "props": [ + { + "class": "name", + "value": "SI-14(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that software and data employed during information system component and service refreshes are obtained from organization-defined trusted sources." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing non-persistence for information system components" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for obtaining component and service refreshes from trusted sources" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining and obtaining component and service refreshes from trusted sources" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing component and service refreshes" + } + ] + } + ] + } + ] + }, + { + "id": "si.15", + "title": "INFORMATION OUTPUT FILTERING", + "params": [ + { + "id": "si-15_a", + "description": "organization-defined software programs and/or applications", + "value": "organization-defined software programs and/or applications" + } + ], + "props": [ + { + "class": "name", + "value": "SI-15" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system validates information output from to ensure that the information is consistent with the expected content." + } + ] + }, + { + "links": [ + { + "href": "#si.3" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Certain types of cyber attacks (e.g., SQL injections) produce output results that are unexpected or inconsistent with the output results that would normally be expected from software programs or applications. This control enhancement focuses on detecting extraneous content, preventing such extraneous content from being displayed, and alerting monitoring tools that anomalous behavior has been discovered." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-15-1.", + "props": [ + { + "class": "name", + "value": "SI-15[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines software programs and/or applications whose information output requires validation to ensure that the information is consistent with the expected content; and" + } + ] + }, + { + "id": "obj_si-15-2.", + "props": [ + { + "class": "name", + "value": "SI-15[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system validates information output from organization-defined software programs and/or applications to ensure that the information is consistent with the expected content." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information output filtering" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for validating information output" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for validating information output" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information output validation" + } + ] + } + ] + }, + { + "id": "si.16", + "title": "MEMORY PROTECTION", + "params": [ + { + "id": "si-16_a", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SI-16" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements to protect its memory from unauthorized code execution." + } + ] + }, + { + "links": [ + { + "href": "#ac.25" + }, + { + "href": "#sc.3" + } + ], + "prose": [ + { + "value": "Some adversaries launch attacks with the intent of executing code in non-executable regions of memory or in memory locations that are prohibited. Security safeguards employed to protect memory include, for example, data execution prevention and address space layout randomization. Data execution prevention safeguards can either be hardware-enforced or software-enforced with hardware providing the greater strength of mechanism." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-16-1.", + "props": [ + { + "class": "name", + "value": "SI-16[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security safeguards to be implemented to protect information system memory from unauthorized code execution; and" + } + ] + }, + { + "id": "obj_si-16-2.", + "props": [ + { + "class": "name", + "value": "SI-16[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements organization-defined security safeguards to protect its memory from unauthorized code execution." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing memory protection for the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of security safeguards protecting information system memory from unauthorized code execution" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for memory protection" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing safeguards to protect information system memory from unauthorized code execution" + } + ] + } + ] + }, + { + "id": "si.17", + "title": "FAIL-SAFE PROCEDURES", + "params": [ + { + "id": "si-17_a", + "description": "organization-defined fail-safe procedures", + "value": "organization-defined fail-safe procedures" + }, + { + "id": "si-17_b", + "description": "organization-defined failure conditions occur", + "value": "organization-defined failure conditions occur" + } + ], + "props": [ + { + "class": "name", + "value": "SI-17" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements when ." + } + ] + }, + { + "links": [ + { + "href": "#cp.12" + }, + { + "href": "#cp.13" + }, + { + "href": "#sc.24" + }, + { + "href": "#si.13" + } + ], + "prose": [ + { + "value": "Failure conditions include, for example, loss of communications among critical system components or between system components and operational facilities. Fail-safe procedures include, for example, alerting operator personnel and providing specific instructions on subsequent steps to take (e.g., do nothing, reestablish system settings, shut down processes, restart the system, or contact designated organizational personnel)." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-17-1.", + "props": [ + { + "class": "name", + "value": "SI-17[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines fail-safe procedures to be implemented when organization-defined failure conditions occur;" + } + ] + }, + { + "id": "obj_si-17-2.", + "props": [ + { + "class": "name", + "value": "SI-17[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines failure conditions resulting in organization-defined fail-safe procedures being implemented when such conditions occur; and" + } + ] + }, + { + "id": "obj_si-17-3.", + "props": [ + { + "class": "name", + "value": "SI-17[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements organization-defined fail-safe procedures when organization-defined failure conditions occur." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing memory protection for the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of security safeguards protecting information system memory from unauthorized code execution" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for fail-safe procedures" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational fail-safe procedures" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing fail-safe procedures" + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "PROGRAM MANAGEMENT", + "props": [], + "parts": [], + "controls": [ + { + "id": "pm.1", + "title": "INFORMATION SECURITY PROGRAM PLAN", + "params": [ + { + "id": "pm-1_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PM-1" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pm-1a.", + "props": [ + { + "class": "name", + "value": "PM-1a." + } + ], + "parts": [ + { + "id": "sms_pm-1a.1.", + "props": [ + { + "class": "name", + "value": "PM-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides an overview of the requirements for the security program and a description of the security program management controls and common controls in place or planned for meeting those requirements;" + } + ] + }, + { + "id": "sms_pm-1a.2.", + "props": [ + { + "class": "name", + "value": "PM-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Includes the identification and assignment of roles, responsibilities, management commitment, coordination among organizational entities, and compliance;" + } + ] + }, + { + "id": "sms_pm-1a.3.", + "props": [ + { + "class": "name", + "value": "PM-1a.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Reflects coordination among organizational entities responsible for the different aspects of information security (i.e., technical, physical, personnel, cyber-physical); and" + } + ] + }, + { + "id": "sms_pm-1a.4.", + "props": [ + { + "class": "name", + "value": "PM-1a.4." + } + ], + "prose": [ + { + "class": "description", + "value": "Is approved by a senior official with responsibility and accountability for the risk being incurred to organizational operations (including mission, functions, image, and reputation), organizational assets, individuals, other organizations, and the Nation;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops and disseminates an organization-wide information security program plan that:" + } + ] + }, + { + "id": "smm_pm-1b.", + "props": [ + { + "class": "name", + "value": "PM-1b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the organization-wide information security program plan ;" + } + ] + }, + { + "id": "smm_pm-1c.", + "props": [ + { + "class": "name", + "value": "PM-1c." + } + ], + "prose": [ + { + "class": "description", + "value": "Updates the plan to address organizational changes and problems identified during plan implementation or security control assessments; and" + } + ] + }, + { + "id": "smm_pm-1d.", + "props": [ + { + "class": "name", + "value": "PM-1d." + } + ], + "prose": [ + { + "class": "description", + "value": "Protects the information security program plan from unauthorized disclosure and modification." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.8" + } + ], + "prose": [ + { + "value": "Information security program plans can be represented in single documents or compilations of documents at the discretion of organizations. The plans document the program management controls and organization-defined common controls. Information security program plans provide sufficient information about the program management controls/common controls (including specification of parameters for any assignment and selection statements either explicitly or by reference) to enable implementations that are unambiguously compliant with the intent of the plans and a determination of the risk to be incurred if the plans are implemented as intended.\nThe security plans for individual information systems and the organization-wide information security program plan together, provide complete coverage for all security controls employed within the organization. Common controls are documented in an appendix to the organization�s information security program plan unless the controls are included in a separate security plan for an information system (e.g., security controls employed as part of an intrusion detection system providing organization-wide boundary protection inherited by one or more organizational information systems). The organization-wide information security program plan will indicate which separate security plans contain descriptions of common controls.\nOrganizations have the flexibility to describe common controls in a single document or in multiple documents. In the case of multiple documents, the documents describing common controls are included as attachments to the information security program plan. If the information security program plan contains multiple documents, the organization specifies in each document the organizational official or officials responsible for the development, implementation, assessment, authorization, and monitoring of the respective common controls. For example, the organization may require that the Facilities Management Office develop, implement, assess, authorize, and continuously monitor common physical and environmental protection controls from the PE family when such controls are not associated with a particular information system but instead, support multiple information systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-1.a.", + "props": [ + { + "class": "name", + "value": "PM-1(a)" + } + ], + "parts": [ + { + "id": "obj_pm-1.a.1.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_pm-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides an overview of the requirements for the security program;" + } + ] + }, + { + "id": "obj_pm-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(1)[2]" + } + ], + "parts": [ + { + "id": "obj_pm-1.a.1.2.a.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(1)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "security program management controls in place or planned for meeting those requirements;" + } + ] + }, + { + "id": "obj_pm-1.a.1.2.b.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(1)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "common controls in place or planned for meeting those requirements;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "provides a description of the:" + } + ] + } + ] + }, + { + "id": "obj_pm-1.a.2.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_pm-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_pm-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_pm-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_pm-1.a.2.4.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_pm-1.a.2.5.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(2)[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "includes the identification and assignment of:" + } + ] + }, + { + "id": "obj_pm-1.a.3.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "reflects coordination among organizational entities responsible for the different aspects of information security (i.e., technical, physical, personnel, cyber-physical);" + } + ] + }, + { + "id": "obj_pm-1.a.4.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(4)" + } + ], + "prose": [ + { + "class": "decision", + "value": "is approved by a senior official with responsibility and accountability for the risk being incurred to organizational operations, organizational assets, individuals, other organizations, and the Nation;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and disseminates an organization-wide information security program plan that:" + } + ] + }, + { + "id": "obj_pm-1.b.", + "props": [ + { + "class": "name", + "value": "PM-1(b)" + } + ], + "parts": [ + { + "id": "obj_pm-1.b.1.", + "props": [ + { + "class": "name", + "value": "PM-1(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review the security program plan for the information system;" + } + ] + }, + { + "id": "obj_pm-1.b.2.", + "props": [ + { + "class": "name", + "value": "PM-1(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the organization-wide information security program plan with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_pm-1.c.", + "props": [ + { + "class": "name", + "value": "PM-1(c)" + } + ], + "parts": [ + { + "id": "obj_pm-1.c.1.", + "props": [ + { + "class": "name", + "value": "PM-1(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "changes identified during plan implementation;" + } + ] + }, + { + "id": "obj_pm-1.c.2.", + "props": [ + { + "class": "name", + "value": "PM-1(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "changes identified during security control assessments;" + } + ] + }, + { + "id": "obj_pm-1.c.3.", + "props": [ + { + "class": "name", + "value": "PM-1(c)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "problems identified during plan implementation;" + } + ] + }, + { + "id": "obj_pm-1.c.4.", + "props": [ + { + "class": "name", + "value": "PM-1(c)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "problems identified during security control assessments;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "updates the plan to address organizational:" + } + ] + }, + { + "id": "obj_pm-1.d.", + "props": [ + { + "class": "name", + "value": "PM-1(d)" + } + ], + "parts": [ + { + "id": "obj_pm-1.d.1.", + "props": [ + { + "class": "name", + "value": "PM-1(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disclosure; and" + } + ] + }, + { + "id": "obj_pm-1.d.2.", + "props": [ + { + "class": "name", + "value": "PM-1(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modification." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "protects the information security program plan from unauthorized:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "procedures addressing program plan development and implementation" + }, + { + "class": "object", + "value": "procedures addressing program plan reviews and updates" + }, + { + "class": "object", + "value": "procedures addressing coordination of the program plan with relevant entities" + }, + { + "class": "object", + "value": "procedures for program plan approvals" + }, + { + "class": "object", + "value": "records of program plan reviews and updates" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for information security program plan development/review/update/approval" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the information security program plan" + } + ] + } + ] + }, + { + "id": "pm.2", + "title": "SENIOR INFORMATION SECURITY OFFICER", + "props": [ + { + "class": "name", + "value": "PM-2" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization appoints a senior information security officer with the mission and resources to coordinate, develop, implement, and maintain an organization-wide information security program." + } + ] + }, + { + "prose": [ + { + "value": "The security officer described in this control is an organizational official. For a federal agency (as defined in applicable federal laws, Executive Orders, directives, policies, or regulations) this official is the Senior Agency Information Security Officer. Organizations may also refer to this official as the Senior Information Security Officer or Chief Information Security Officer." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-2-1.", + "props": [ + { + "class": "name", + "value": "PM-2[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordinate an organization-wide information security program;" + } + ] + }, + { + "id": "obj_pm-2-2.", + "props": [ + { + "class": "name", + "value": "PM-2[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develop an organization-wide information security program;" + } + ] + }, + { + "id": "obj_pm-2-3.", + "props": [ + { + "class": "name", + "value": "PM-2[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implement an organization-wide information security program; and" + } + ] + }, + { + "id": "obj_pm-2-4.", + "props": [ + { + "class": "name", + "value": "PM-2[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintain an organization-wide information security program." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization appoints a senior information security officer with the mission and resources to: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "procedures addressing program plan development and implementation" + }, + { + "class": "object", + "value": "procedures addressing program plan reviews and updates" + }, + { + "class": "object", + "value": "procedures addressing coordination of the program plan with relevant entities" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "senior information security officer" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "pm.3", + "title": "INFORMATION SECURITY RESOURCES", + "props": [ + { + "class": "name", + "value": "PM-3" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pm-3a.", + "props": [ + { + "class": "name", + "value": "PM-3a." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that all capital planning and investment requests include the resources needed to implement the information security program and documents all exceptions to this requirement;" + } + ] + }, + { + "id": "smm_pm-3b.", + "props": [ + { + "class": "name", + "value": "PM-3b." + } + ], + "prose": [ + { + "class": "description", + "value": "Employs a business case/Exhibit 300/Exhibit 53 to record the resources required; and" + } + ] + }, + { + "id": "smm_pm-3c.", + "props": [ + { + "class": "name", + "value": "PM-3c." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that information security resources are available for expenditure as planned." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.4" + }, + { + "href": "#sa.2" + } + ], + "prose": [ + { + "value": "Organizations consider establishing champions for information security efforts and as part of including the necessary resources, assign specialized expertise and resources as needed. Organizations may designate and empower an Investment Review Board (or similar group) to manage and provide oversight for the information security-related aspects of the capital planning and investment control process." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-3.a.", + "props": [ + { + "class": "name", + "value": "PM-3(a)" + } + ], + "parts": [ + { + "id": "obj_pm-3.a.1.", + "props": [ + { + "class": "name", + "value": "PM-3(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that all capital planning and investment requests include the resources needed to implement the information security program plan;" + } + ] + }, + { + "id": "obj_pm-3.a.2.", + "props": [ + { + "class": "name", + "value": "PM-3(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents all exceptions to the requirement;" + } + ] + } + ] + }, + { + "id": "obj_pm-3.b.", + "props": [ + { + "class": "name", + "value": "PM-3(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs a business case/Exhibit 300/Exhibit 53 to record the resources required; and" + } + ] + }, + { + "id": "obj_pm-3.c.", + "props": [ + { + "class": "name", + "value": "PM-3(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that information security resources are available for expenditure as planned." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "Exhibits 300" + }, + { + "class": "object", + "value": "Exhibits 53" + }, + { + "class": "object", + "value": "business cases for capital planning and investment" + }, + { + "class": "object", + "value": "procedures for capital planning and investment" + }, + { + "class": "object", + "value": "documentation of exceptions to capital planning requirements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for capital planning and investment" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for capital planning and investment" + }, + { + "class": "object", + "value": "organizational processes for business case/Exhibit 300/Exhibit 53 development" + }, + { + "class": "object", + "value": "automated mechanisms supporting the capital planning and investment process" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-65", + "value": "NIST Special Publication 800-65" + } + ] + } + ] + }, + { + "id": "pm.4", + "title": "PLAN OF ACTION AND MILESTONES PROCESS", + "props": [ + { + "class": "name", + "value": "PM-4" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pm-4a.", + "props": [ + { + "class": "name", + "value": "PM-4a." + } + ], + "parts": [ + { + "id": "sms_pm-4a.1.", + "props": [ + { + "class": "name", + "value": "PM-4a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Are developed and maintained;" + } + ] + }, + { + "id": "sms_pm-4a.2.", + "props": [ + { + "class": "name", + "value": "PM-4a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Document the remedial information security actions to adequately respond to risk to organizational operations and assets, individuals, other organizations, and the Nation; and" + } + ] + }, + { + "id": "sms_pm-4a.3.", + "props": [ + { + "class": "name", + "value": "PM-4a.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Are reported in accordance with OMB FISMA reporting requirements." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Implements a process for ensuring that plans of action and milestones for the security program and associated organizational information systems:" + } + ] + }, + { + "id": "smm_pm-4b.", + "props": [ + { + "class": "name", + "value": "PM-4b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews plans of action and milestones for consistency with the organizational risk management strategy and organization-wide priorities for risk response actions." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.5" + } + ], + "prose": [ + { + "value": "The plan of action and milestones is a key document in the information security program and is subject to federal reporting requirements established by OMB. With the increasing emphasis on organization-wide risk management across all three tiers in the risk management hierarchy (i.e., organization, mission/business process, and information system), organizations view plans of action and milestones from an organizational perspective, prioritizing risk response actions and ensuring consistency with the goals and objectives of the organization. Plan of action and milestones updates are based on findings from security control assessments and continuous monitoring activities. OMB FISMA reporting guidance contains instructions regarding organizational plans of action and milestones." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-4.a.", + "props": [ + { + "class": "name", + "value": "PM-4(a)" + } + ], + "parts": [ + { + "id": "obj_pm-4.a.1.", + "props": [ + { + "class": "name", + "value": "PM-4(a)(1)" + } + ], + "parts": [ + { + "id": "obj_pm-4.a.1.1.", + "props": [ + { + "class": "name", + "value": "PM-4(a)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "are developed;" + } + ] + }, + { + "id": "obj_pm-4.a.1.2.", + "props": [ + { + "class": "name", + "value": "PM-4(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "are maintained;" + } + ] + } + ] + }, + { + "id": "obj_pm-4.a.2.", + "props": [ + { + "class": "name", + "value": "PM-4(a)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "document the remedial information security actions to adequately respond to risk to organizational operations and assets, individuals, other organizations, and the Nation;" + } + ] + }, + { + "id": "obj_pm-4.a.3.", + "props": [ + { + "class": "name", + "value": "PM-4(a)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "are reported in accordance with OMB FISMA reporting requirements;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a process for ensuring that plans of action and milestones for the security program and associated organizational information systems:" + } + ] + }, + { + "id": "obj_pm-4.b.", + "props": [ + { + "class": "name", + "value": "PM-4(b)" + } + ], + "parts": [ + { + "id": "obj_pm-4.b.1.", + "props": [ + { + "class": "name", + "value": "PM-4(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organizational risk management strategy; and" + } + ] + }, + { + "id": "obj_pm-4.b.2.", + "props": [ + { + "class": "name", + "value": "PM-4(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-wide priorities for risk response actions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews plans of action and milestones for consistency with:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "plans of action and milestones" + }, + { + "class": "object", + "value": "procedures addressing plans of action and milestones development and maintenance" + }, + { + "class": "object", + "value": "procedures addressing plans of action and milestones reporting" + }, + { + "class": "object", + "value": "procedures for review of plans of action and milestones for consistency with risk management strategy and risk response priorities" + }, + { + "class": "object", + "value": "results of risk assessments associated with plans of action and milestones" + }, + { + "class": "object", + "value": "OMB FISMA reporting requirements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for developing, maintaining, reviewing, and reporting plans of action and milestones" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for plan of action and milestones development, review, maintenance, reporting" + }, + { + "class": "object", + "value": "automated mechanisms supporting plans of action and milestones" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/omb/memoranda_m02-01", + "value": "OMB Memorandum 02-01" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", + "value": "NIST Special Publication 800-37" + } + ] + } + ] + }, + { + "id": "pm.5", + "title": "INFORMATION SYSTEM INVENTORY", + "props": [ + { + "class": "name", + "value": "PM-5" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization develops and maintains an inventory of its information systems." + } + ] + }, + { + "prose": [ + { + "value": "This control addresses the inventory requirements in FISMA. OMB provides guidance on developing information systems inventories and associated reporting requirements. For specific information system inventory reporting requirements, organizations consult OMB annual FISMA reporting guidance." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-5-1.", + "props": [ + { + "class": "name", + "value": "PM-5[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops an inventory of its information systems; and" + } + ] + }, + { + "id": "obj_pm-5-2.", + "props": [ + { + "class": "name", + "value": "PM-5[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains the inventory of its information systems." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "information system inventory" + }, + { + "class": "object", + "value": "procedures addressing information system inventory development and maintenance" + }, + { + "class": "object", + "value": "OMB FISMA reporting guidance" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for developing and maintaining the information system inventory" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for information system inventory development and maintenance" + }, + { + "class": "object", + "value": "automated mechanisms supporting the information system inventory" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.omb.gov", + "value": "http://www.omb.gov" + } + ] + } + ] + }, + { + "id": "pm.6", + "title": "INFORMATION SECURITY MEASURES OF PERFORMANCE", + "props": [ + { + "class": "name", + "value": "PM-6" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization develops, monitors, and reports on the results of information security measures of performance." + } + ] + }, + { + "prose": [ + { + "value": "Measures of performance are outcome-based metrics used by an organization to measure the effectiveness or efficiency of the information security program and the security controls employed in support of the program." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-6-1.", + "props": [ + { + "class": "name", + "value": "PM-6[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops information security measures of performance;" + } + ] + }, + { + "id": "obj_pm-6-2.", + "props": [ + { + "class": "name", + "value": "PM-6[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors information security measures of performance; and" + } + ] + }, + { + "id": "obj_pm-6-3.", + "props": [ + { + "class": "name", + "value": "PM-6[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reports information security measures of performance." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "information security measures of performance" + }, + { + "class": "object", + "value": "procedures addressing development, monitoring, and reporting of information security measures of performance" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for developing, monitoring, and reporting information security measures of performance" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for developing, monitoring, and reporting information security measures of performance" + }, + { + "class": "object", + "value": "automated mechanisms supporting the development, monitoring, and reporting of information security measures of performance" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-55", + "value": "NIST Special Publication 800-55" + } + ] + } + ] + }, + { + "id": "pm.7", + "title": "ENTERPRISE ARCHITECTURE", + "props": [ + { + "class": "name", + "value": "PM-7" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization develops an enterprise architecture with consideration for information security and the resulting risk to organizational operations, organizational assets, individuals, other organizations, and the Nation." + } + ] + }, + { + "links": [ + { + "href": "#pl.2" + }, + { + "href": "#pl.8" + }, + { + "href": "#pm.11" + }, + { + "href": "#ra.2" + }, + { + "href": "#sa.3" + } + ], + "prose": [ + { + "value": "The enterprise architecture developed by the organization is aligned with the Federal Enterprise Architecture. The integration of information security requirements and associated security controls into the organization�s enterprise architecture helps to ensure that security considerations are addressed by organizations early in the system development life cycle and are directly and explicitly related to the organization�s mission/business processes. This process of security requirements integration also embeds into the enterprise architecture, an integral information security architecture consistent with organizational risk management and information security strategies. For PM-7, the information security architecture is developed at a system-of-systems level (organization-wide), representing all of the organizational information systems. For PL-8, the information security architecture is developed at a level representing an individual information system but at the same time, is consistent with the information security architecture defined for the organization. Security requirements and security control integration are most effectively accomplished through the application of the Risk Management Framework and supporting security standards and guidelines. The Federal Segment Architecture Methodology provides guidance on integrating information security requirements and security controls into enterprise architectures." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-7-1.", + "props": [ + { + "class": "name", + "value": "PM-7[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information security; and" + } + ] + }, + { + "id": "obj_pm-7-2.", + "props": [ + { + "class": "name", + "value": "PM-7[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the resulting risk to organizational operations, organizational assets, individuals, other organizations, and the Nation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization develops an enterprise architecture with consideration for: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "enterprise architecture documentation" + }, + { + "class": "object", + "value": "procedures addressing enterprise architecture development" + }, + { + "class": "object", + "value": "results of risk assessment of enterprise architecture" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for developing enterprise architecture" + }, + { + "class": "object", + "value": "organizational personnel responsible for risk assessment of enterprise architecture" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for enterprise architecture development" + }, + { + "class": "object", + "value": "automated mechanisms supporting the enterprise architecture and its development" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", + "value": "NIST Special Publication 800-39" + } + ] + } + ] + }, + { + "id": "pm.8", + "title": "CRITICAL INFRASTRUCTURE PLAN", + "props": [ + { + "class": "name", + "value": "PM-8" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization addresses information security issues in the development, documentation, and updating of a critical infrastructure and key resources protection plan." + } + ] + }, + { + "links": [ + { + "href": "#pm.1" + }, + { + "href": "#pm.9" + }, + { + "href": "#pm.11" + }, + { + "href": "#ra.3" + } + ], + "prose": [ + { + "value": "Protection strategies are based on the prioritization of critical assets and resources. The requirement and guidance for defining critical infrastructure and key resources and for preparing an associated critical infrastructure protection plan are found in applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-8-1.", + "props": [ + { + "class": "name", + "value": "PM-8[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "development of a critical infrastructure and key resources protection plan;" + } + ] + }, + { + "id": "obj_pm-8-2.", + "props": [ + { + "class": "name", + "value": "PM-8[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documentation of a critical infrastructure and key resources protection plan; and" + } + ] + }, + { + "id": "obj_pm-8-3.", + "props": [ + { + "class": "name", + "value": "PM-8[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "updating of the critical infrastructure and key resources protection plan." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization addresses information security issues in the: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "critical infrastructure and key resources protection plan" + }, + { + "class": "object", + "value": "procedures addressing development, documentation, and updating of the critical infrastructure and key resources protection plan" + }, + { + "class": "object", + "value": "HSPD 7" + }, + { + "class": "object", + "value": "National Infrastructure Protection Plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for developing, documenting, and updating the critical infrastructure and key resources protection plan" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for developing, documenting, and updating the critical infrastructure and key resources protection plan" + }, + { + "class": "object", + "value": "automated mechanisms supporting the development, documentation, and updating of the critical infrastructure and key resources protection plan" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.fas.org/irp/offdocs/nspd/hspd-7.html", + "value": "HSPD 7" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "https://www.dhs.gov/national-infrastructure-protection-plan", + "value": "National Infrastructure Protection Plan" + } + ] + } + ] + }, + { + "id": "pm.9", + "title": "RISK MANAGEMENT STRATEGY", + "params": [ + { + "id": "pm-9_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PM-9" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pm-9a.", + "props": [ + { + "class": "name", + "value": "PM-9a." + } + ], + "prose": [ + { + "class": "description", + "value": "Develops a comprehensive strategy to manage risk to organizational operations and assets, individuals, other organizations, and the Nation associated with the operation and use of information systems;" + } + ] + }, + { + "id": "smm_pm-9b.", + "props": [ + { + "class": "name", + "value": "PM-9b." + } + ], + "prose": [ + { + "class": "description", + "value": "Implements the risk management strategy consistently across the organization; and" + } + ] + }, + { + "id": "smm_pm-9c.", + "props": [ + { + "class": "name", + "value": "PM-9c." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the risk management strategy or as required, to address organizational changes." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ra.3" + } + ], + "prose": [ + { + "value": "An organization-wide risk management strategy includes, for example, an unambiguous expression of the risk tolerance for the organization, acceptable risk assessment methodologies, risk mitigation strategies, a process for consistently evaluating risk across the organization with respect to the organization�s risk tolerance, and approaches for monitoring risk over time. The use of a risk executive function can facilitate consistent, organization-wide application of the risk management strategy. The organization-wide risk management strategy can be informed by risk-related inputs from other sources both internal and external to the organization to ensure the strategy is both broad-based and comprehensive." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-9.a.", + "props": [ + { + "class": "name", + "value": "PM-9(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a comprehensive strategy to manage risk to organizational operations and assets, individuals, other organizations, and the Nation associated with the operation and use of information systems;" + } + ] + }, + { + "id": "obj_pm-9.b.", + "props": [ + { + "class": "name", + "value": "PM-9(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements the risk management strategy consistently across the organization;" + } + ] + }, + { + "id": "obj_pm-9.c.", + "props": [ + { + "class": "name", + "value": "PM-9(c)" + } + ], + "parts": [ + { + "id": "obj_pm-9.c.1.", + "props": [ + { + "class": "name", + "value": "PM-9(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the risk management strategy;" + } + ] + }, + { + "id": "obj_pm-9.c.2.", + "props": [ + { + "class": "name", + "value": "PM-9(c)[2]" + } + ], + "parts": [ + { + "id": "obj_pm-9.c.2.a.", + "props": [ + { + "class": "name", + "value": "PM-9(c)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "with the organization-defined frequency; or" + } + ] + }, + { + "id": "obj_pm-9.c.2.b.", + "props": [ + { + "class": "name", + "value": "PM-9(c)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "as required." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the risk management strategy to address organizational changes:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "risk management strategy" + }, + { + "class": "object", + "value": "procedures addressing development, implementation, review, and update of the risk management strategy" + }, + { + "class": "object", + "value": "risk assessment results relevant to the risk management strategy" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for development, implementation, review, and update of the risk management strategy" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for development, implementation, review, and update of the risk management strategy" + }, + { + "class": "object", + "value": "automated mechanisms supporting the development, implementation, review, and update of the risk management strategy" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-30", + "value": "NIST Special Publication 800-30" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", + "value": "NIST Special Publication 800-39" + } + ] + } + ] + }, + { + "id": "pm.10", + "title": "SECURITY AUTHORIZATION PROCESS", + "props": [ + { + "class": "name", + "value": "PM-10" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pm-10a.", + "props": [ + { + "class": "name", + "value": "PM-10a." + } + ], + "prose": [ + { + "class": "description", + "value": "Manages (i.e., documents, tracks, and reports) the security state of organizational information systems and the environments in which those systems operate through security authorization processes;" + } + ] + }, + { + "id": "smm_pm-10b.", + "props": [ + { + "class": "name", + "value": "PM-10b." + } + ], + "prose": [ + { + "class": "description", + "value": "Designates individuals to fulfill specific roles and responsibilities within the organizational risk management process; and" + } + ] + }, + { + "id": "smm_pm-10c.", + "props": [ + { + "class": "name", + "value": "PM-10c." + } + ], + "prose": [ + { + "class": "description", + "value": "Fully integrates the security authorization processes into an organization-wide risk management program." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.6" + } + ], + "prose": [ + { + "value": "Security authorization processes for information systems and environments of operation require the implementation of an organization-wide risk management process, a Risk Management Framework, and associated security standards and guidelines. Specific roles within the risk management process include an organizational risk executive (function) and designated authorizing officials for each organizational information system and common control provider. Security authorization processes are integrated with organizational continuous monitoring processes to facilitate ongoing understanding and acceptance of risk to organizational operations and assets, individuals, other organizations, and the Nation." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-10.a.", + "props": [ + { + "class": "name", + "value": "PM-10(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "manages (i.e., documents, tracks, and reports) the security state of organizational information systems and the environments in which those systems operate through security authorization processes;" + } + ] + }, + { + "id": "obj_pm-10.b.", + "props": [ + { + "class": "name", + "value": "PM-10(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "designates individuals to fulfill specific roles and responsibilities within the organizational risk management process; and" + } + ] + }, + { + "id": "obj_pm-10.c.", + "props": [ + { + "class": "name", + "value": "PM-10(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "fully integrates the security authorization processes into an organization-wide risk management program." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "procedures addressing management (i.e., documentation, tracking, and reporting) of the security authorization process" + }, + { + "class": "object", + "value": "security authorization documents" + }, + { + "class": "object", + "value": "lists or other documentation about security authorization process roles and responsibilities" + }, + { + "class": "object", + "value": "risk assessment results relevant to the security authorization process and the organization-wide risk management program" + }, + { + "class": "object", + "value": "organizational risk management strategy" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for management of the security authorization process" + }, + { + "class": "object", + "value": "authorizing officials" + }, + { + "class": "object", + "value": "system owners, senior information security officer" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for security authorization" + }, + { + "class": "object", + "value": "automated mechanisms supporting the security authorization process" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", + "value": "NIST Special Publication 800-37" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", + "value": "NIST Special Publication 800-39" + } + ] + } + ] + }, + { + "id": "pm.11", + "title": "MISSION/BUSINESS PROCESS DEFINITION", + "props": [ + { + "class": "name", + "value": "PM-11" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pm-11a.", + "props": [ + { + "class": "name", + "value": "PM-11a." + } + ], + "prose": [ + { + "class": "description", + "value": "Defines mission/business processes with consideration for information security and the resulting risk to organizational operations, organizational assets, individuals, other organizations, and the Nation; and" + } + ] + }, + { + "id": "smm_pm-11b.", + "props": [ + { + "class": "name", + "value": "PM-11b." + } + ], + "prose": [ + { + "class": "description", + "value": "Determines information protection needs arising from the defined mission/business processes and revises the processes as necessary, until achievable protection needs are obtained." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.7" + }, + { + "href": "#pm.8" + }, + { + "href": "#ra.2" + } + ], + "prose": [ + { + "value": "Information protection needs are technology-independent, required capabilities to counter threats to organizations, individuals, or the Nation through the compromise of information (i.e., loss of confidentiality, integrity, or availability). Information protection needs are derived from the mission/business needs defined by the organization, the mission/business processes selected to meet the stated needs, and the organizational risk management strategy. Information protection needs determine the required security controls for the organization and the associated information systems supporting the mission/business processes. Inherent in defining an organization�s information protection needs is an understanding of the level of adverse impact that could result if a compromise of information occurs. The security categorization process is used to make such potential impact determinations. Mission/business process definitions and associated information protection requirements are documented by the organization in accordance with organizational policy and procedure." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-11.a.", + "props": [ + { + "class": "name", + "value": "PM-11(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines mission/business processes with consideration for information security and the resulting risk to organizational operations, organizational assets, individuals, other organizations, and the Nation;" + } + ] + }, + { + "id": "obj_pm-11.b.", + "props": [ + { + "class": "name", + "value": "PM-11(b)" + } + ], + "parts": [ + { + "id": "obj_pm-11.b.1.", + "props": [ + { + "class": "name", + "value": "PM-11(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "determines information protection needs arising from the defined mission/business process; and" + } + ] + }, + { + "id": "obj_pm-11.b.2.", + "props": [ + { + "class": "name", + "value": "PM-11(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "revises the processes as necessary until achievable protection needs are obtained." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "risk management strategy" + }, + { + "class": "object", + "value": "procedures for determining mission/business protection needs" + }, + { + "class": "object", + "value": "risk assessment results relevant to determination of mission/business protection needs" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for mission/business processes" + }, + { + "class": "object", + "value": "organizational personnel responsible for determining information protection needs for mission/business processes" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining mission/business processes and their information protection needs" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", + "value": "NIST Special Publication 800-60" + } + ] + } + ] + }, + { + "id": "pm.12", + "title": "INSIDER THREAT PROGRAM", + "props": [ + { + "class": "name", + "value": "PM-12" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements an insider threat program that includes a cross-discipline insider threat incident handling team." + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + }, + { + "href": "#at.2" + }, + { + "href": "#au.6" + }, + { + "href": "#au.7" + }, + { + "href": "#au.10" + }, + { + "href": "#au.12" + }, + { + "href": "#au.13" + }, + { + "href": "#ca.7" + }, + { + "href": "#ia.4" + }, + { + "href": "#ir.4" + }, + { + "href": "#mp.7" + }, + { + "href": "#pe.2" + }, + { + "href": "#ps.3" + }, + { + "href": "#ps.4" + }, + { + "href": "#ps.5" + }, + { + "href": "#ps.8" + }, + { + "href": "#sc.7" + }, + { + "href": "#sc.38" + }, + { + "href": "#si.4" + }, + { + "href": "#pm.1" + }, + { + "href": "#pm.14" + } + ], + "prose": [ + { + "value": "Organizations handling classified information are required, under Executive Order 13587 and the National Policy on Insider Threat, to establish insider threat programs. The standards and guidelines that apply to insider threat programs in classified environments can also be employed effectively to improve the security of Controlled Unclassified Information in non-national security systems. Insider threat programs include security controls to detect and prevent malicious insider activity through the centralized integration and analysis of both technical and non-technical information to identify potential insider threat concerns. A senior organizational official is designated by the department/agency head as the responsible individual to implement and provide oversight for the program. In addition to the centralized integration and analysis capability, insider threat programs as a minimum, prepare department/agency insider threat policies and implementation plans, conduct host-based user monitoring of individual employee activities on government-owned classified computers, provide insider threat awareness training to employees, receive access to information from all offices within the department/agency (e.g., human resources, legal, physical security, personnel security, information technology, information system security, and law enforcement) for insider threat analysis, and conduct self-assessments of department/agency insider threat posture.\nInsider threat programs can leverage the existence of incident handling teams organizations may already have in place, such as computer security incident response teams. Human resources records are especially important in this effort, as there is compelling evidence to show that some types of insider crimes are often preceded by nontechnical behaviors in the workplace (e.g., ongoing patterns of disgruntled behavior and conflicts with coworkers and other colleagues). These precursors can better inform and guide organizational officials in more focused, targeted monitoring efforts. The participation of a legal team is important to ensure that all monitoring activities are performed in accordance with appropriate legislation, directives, regulations, policies, standards, and guidelines." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization implements an insider threat program that includes a cross-discipline insider threat incident handling team. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "insider threat program documentation" + }, + { + "class": "object", + "value": "procedures for the insider threat program" + }, + { + "class": "object", + "value": "risk assessment results relevant to insider threats" + }, + { + "class": "object", + "value": "list or other documentation on the cross-discipline insider threat incident handling team" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for the insider threat program" + }, + { + "class": "object", + "value": "members of the cross-discipline insider threat incident handling team" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for implementing the insider threat program and the cross-discipline insider threat incident handling team" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the insider threat program and the cross-discipline insider threat incident handling team" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net", + "value": "Executive Order 13587" + } + ] + } + ] + }, + { + "id": "pm.13", + "title": "INFORMATION SECURITY WORKFORCE", + "props": [ + { + "class": "name", + "value": "PM-13" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization establishes an information security workforce development and improvement program." + } + ] + }, + { + "links": [ + { + "href": "#at.2" + }, + { + "href": "#at.3" + } + ], + "prose": [ + { + "value": "Information security workforce development and improvement programs include, for example: (i) defining the knowledge and skill levels needed to perform information security duties and tasks; (ii) developing role-based training programs for individuals assigned information security roles and responsibilities; and (iii) providing standards for measuring and building individual qualifications for incumbents and applicants for information security-related positions. Such workforce programs can also include associated information security career paths to encourage: (i) information security professionals to advance in the field and fill positions with greater responsibility; and (ii) organizations to fill information security-related positions with qualified personnel. Information security workforce development and improvement programs are complementary to organizational security awareness and training programs. Information security workforce development and improvement programs focus on developing and institutionalizing core information security capabilities of selected personnel needed to protect organizational operations, assets, and individuals." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization establishes an information security workforce development and improvement program. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "information security workforce development and improvement program documentation" + }, + { + "class": "object", + "value": "procedures for the information security workforce development and improvement program" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for the information security workforce development and improvement program" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for implementing information security workforce development and improvement program" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the information security workforce development and improvement program" + } + ] + } + ] + }, + { + "id": "pm.14", + "title": "TESTING, TRAINING, AND MONITORING", + "props": [ + { + "class": "name", + "value": "PM-14" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pm-14a.", + "props": [ + { + "class": "name", + "value": "PM-14a." + } + ], + "parts": [ + { + "id": "sms_pm-14a.1.", + "props": [ + { + "class": "name", + "value": "PM-14a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Are developed and maintained; and" + } + ] + }, + { + "id": "sms_pm-14a.2.", + "props": [ + { + "class": "name", + "value": "PM-14a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Continue to be executed in a timely manner;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Implements a process for ensuring that organizational plans for conducting security testing, training, and monitoring activities associated with organizational information systems:" + } + ] + }, + { + "id": "smm_pm-14b.", + "props": [ + { + "class": "name", + "value": "PM-14b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews testing, training, and monitoring plans for consistency with the organizational risk management strategy and organization-wide priorities for risk response actions." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#at.3" + }, + { + "href": "#ca.7" + }, + { + "href": "#cp.4" + }, + { + "href": "#ir.3" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "This control ensures that organizations provide oversight for the security testing, training, and monitoring activities conducted organization-wide and that those activities are coordinated. With the importance of continuous monitoring programs, the implementation of information security across the three tiers of the risk management hierarchy, and the widespread use of common controls, organizations coordinate and consolidate the testing and monitoring activities that are routinely conducted as part of ongoing organizational assessments supporting a variety of security controls. Security training activities, while typically focused on individual information systems and specific roles, also necessitate coordination across all organizational elements. Testing, training, and monitoring plans and activities are informed by current threat and vulnerability assessments." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-14.a.", + "props": [ + { + "class": "name", + "value": "PM-14(a)" + } + ], + "parts": [ + { + "id": "obj_pm-14.a.1.", + "props": [ + { + "class": "name", + "value": "PM-14(a)(1)" + } + ], + "parts": [ + { + "id": "obj_pm-14.a.1.1.", + "props": [ + { + "class": "name", + "value": "PM-14(a)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "are developed;" + } + ] + }, + { + "id": "obj_pm-14.a.1.2.", + "props": [ + { + "class": "name", + "value": "PM-14(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "are maintained;" + } + ] + } + ] + }, + { + "id": "obj_pm-14.a.2.", + "props": [ + { + "class": "name", + "value": "PM-14(a)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "continue to be executed in a timely manner;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a process for ensuring that organizational plans for conducting security testing, training, and monitoring activities associated with organizational information systems:" + } + ] + }, + { + "id": "obj_pm-14.b.", + "props": [ + { + "class": "name", + "value": "PM-14(b)" + } + ], + "parts": [ + { + "id": "obj_pm-14.b.1.", + "props": [ + { + "class": "name", + "value": "PM-14(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organizational risk management strategy; and" + } + ] + }, + { + "id": "obj_pm-14.b.2.", + "props": [ + { + "class": "name", + "value": "PM-14(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-wide priorities for risk response actions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews testing, training, and monitoring plans for consistency with:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "plans for conducting security testing, training, and monitoring activities" + }, + { + "class": "object", + "value": "organizational procedures addressing development and maintenance of plans for conducting security testing, training, and monitoring activities" + }, + { + "class": "object", + "value": "risk management strategy" + }, + { + "class": "object", + "value": "procedures for review of plans for conducting security testing, training, and monitoring activities for consistency with risk management strategy and risk response priorities" + }, + { + "class": "object", + "value": "results of risk assessments associated with conducting security testing, training, and monitoring activities" + }, + { + "class": "object", + "value": "evidence that plans for conducting security testing, training, and monitoring activities are executed in a timely manner" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for developing and maintaining plans for conducting security testing, training, and monitoring activities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for development and maintenance of plans for conducting security testing, training, and monitoring activities" + }, + { + "class": "object", + "value": "automated mechanisms supporting development and maintenance of plans for conducting security testing, training, and monitoring activities" + } + ] + } + ], + "references": [ + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-16", + "value": "NIST Special Publication 800-16" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", + "value": "NIST Special Publication 800-37" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", + "value": "NIST Special Publication 800-53A" + } + ] + }, + { + "id": "", + "standards": [], + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", + "value": "NIST Special Publication 800-137" + } + ] + } + ] + }, + { + "id": "pm.15", + "title": "CONTACTS WITH SECURITY GROUPS AND ASSOCIATIONS", + "props": [ + { + "class": "name", + "value": "PM-15" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pm-15a.", + "props": [ + { + "class": "name", + "value": "PM-15a." + } + ], + "prose": [ + { + "class": "description", + "value": "To facilitate ongoing security education and training for organizational personnel;" + } + ] + }, + { + "id": "smm_pm-15b.", + "props": [ + { + "class": "name", + "value": "PM-15b." + } + ], + "prose": [ + { + "class": "description", + "value": "To maintain currency with recommended security practices, techniques, and technologies; and" + } + ] + }, + { + "id": "smm_pm-15c.", + "props": [ + { + "class": "name", + "value": "PM-15c." + } + ], + "prose": [ + { + "class": "description", + "value": "To share current security-related information including threats, vulnerabilities, and incidents." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization establishes and institutionalizes contact with selected groups and associations within the security community:" + } + ] + }, + { + "links": [ + { + "href": "#si.5" + } + ], + "prose": [ + { + "value": "Ongoing contact with security groups and associations is of paramount importance in an environment of rapidly changing technologies and threats. Security groups and associations include, for example, special interest groups, forums, professional associations, news groups, and/or peer groups of security professionals in similar organizations. Organizations select groups and associations based on organizational missions/business functions. Organizations share threat, vulnerability, and incident information consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-15.a.", + "props": [ + { + "class": "name", + "value": "PM-15(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "facilitate ongoing security education and training for organizational personnel;" + } + ] + }, + { + "id": "obj_pm-15.b.", + "props": [ + { + "class": "name", + "value": "PM-15(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintain currency with recommended security practices, techniques, and technologies; and" + } + ] + }, + { + "id": "obj_pm-15.c.", + "props": [ + { + "class": "name", + "value": "PM-15(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "share current security-related information including threats, vulnerabilities, and incidents." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization establishes and institutionalizes contact with selected groups and associations with the security community to: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "risk management strategy" + }, + { + "class": "object", + "value": "procedures for contacts with security groups and associations" + }, + { + "class": "object", + "value": "evidence of established and institutionalized contact with security groups and associations" + }, + { + "class": "object", + "value": "lists or other documentation about contact with and/or membership in security groups and associations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for establishing and institutionalizing contact with security groups and associations" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "personnel from selected groups and associations with which the organization has established and institutionalized contact" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for establishing and institutionalizing contact with security groups and associations" + }, + { + "class": "object", + "value": "automated mechanisms supporting contacts with security groups and associations" + } + ] + } + ] + }, + { + "id": "pm.16", + "title": "THREAT AWARENESS PROGRAM", + "props": [ + { + "class": "name", + "value": "PM-16" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements a threat awareness program that includes a cross-organization information-sharing capability." + } + ] + }, + { + "links": [ + { + "href": "#pm.12" + }, + { + "href": "#pm.16" + } + ], + "prose": [ + { + "value": "Because of the constantly changing and increasing sophistication of adversaries, especially the advanced persistent threat (APT), it is becoming more likely that adversaries may successfully breach or compromise organizational information systems. One of the best techniques to address this concern is for organizations to share threat information. This can include, for example, sharing threat events (i.e., tactics, techniques, and procedures) that organizations have experienced, mitigations that organizations have found are effective against certain types of threats, threat intelligence (i.e., indications and warnings about threats that are likely to occur). Threat information sharing may be bilateral (e.g., government-commercial cooperatives, government-government cooperatives), or multilateral (e.g., organizations taking part in threat-sharing consortia). Threat information may be highly sensitive requiring special agreements and protection, or less sensitive and freely shared." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization implements a threat awareness program that includes a cross-organization information-sharing capability. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "threat awareness program documentation" + }, + { + "class": "object", + "value": "procedures for the threat awareness program" + }, + { + "class": "object", + "value": "risk assessment results relevant to threat awareness" + }, + { + "class": "object", + "value": "list or other documentation on the cross-organization information-sharing capability" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for the threat awareness program" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the cross-organization information-sharing capability" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "personnel with whom threat awareness information is shared by the organization" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for implementing the threat awareness program" + }, + { + "class": "object", + "value": "Organizational processes for implementing the cross-organization information-sharing capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the threat awareness program" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the cross-organization information-sharing capability" + } + ] + } + ] + } + ] + } + ] +} \ No newline at end of file From 71970a5a6c8bab967a95b2c2ab44a28cd2c2060b Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Wed, 4 Oct 2017 12:05:57 -0400 Subject: [PATCH 22/29] SP800-53-OSCAL-refined tweaks --- working/lib/JSON/SP800-53-OSCAL-refined.json | 367 ------------------- 1 file changed, 367 deletions(-) diff --git a/working/lib/JSON/SP800-53-OSCAL-refined.json b/working/lib/JSON/SP800-53-OSCAL-refined.json index 2913b892bc..592d935236 100644 --- a/working/lib/JSON/SP800-53-OSCAL-refined.json +++ b/working/lib/JSON/SP800-53-OSCAL-refined.json @@ -7,8 +7,6 @@ { "class": "family", "title": "ACCESS CONTROL", - "props": [], - "parts": [], "controls": [ { "id": "ac.1", @@ -520,7 +518,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", @@ -530,7 +527,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", @@ -14430,7 +14426,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf", @@ -18376,7 +18371,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-46", @@ -18386,7 +18380,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-77", @@ -18396,7 +18389,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-113", @@ -18406,7 +18398,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-114", @@ -18416,7 +18407,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-121", @@ -19269,7 +19259,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-48", @@ -19279,7 +19268,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-94", @@ -19289,7 +19277,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-97", @@ -20260,7 +20247,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf", @@ -20270,7 +20256,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-114", @@ -20280,7 +20265,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-124", @@ -20290,7 +20274,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-164", @@ -21073,7 +21056,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", @@ -22773,8 +22755,6 @@ { "class": "family", "title": "AWARENESS AND TRAINING", - "props": [], - "parts": [], "controls": [ { "id": "at.1", @@ -23286,7 +23266,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", @@ -23296,7 +23275,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-16", @@ -23306,7 +23284,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-50", @@ -23316,7 +23293,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", @@ -23829,7 +23805,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html", @@ -23839,7 +23814,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net", @@ -23849,7 +23823,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-50", @@ -24713,7 +24686,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html", @@ -24723,7 +24695,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-16", @@ -24733,7 +24704,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-50", @@ -25080,8 +25050,6 @@ { "class": "family", "title": "AUDIT AND ACCOUNTABILITY", - "props": [], - "parts": [], "controls": [ { "id": "au.1", @@ -25593,7 +25561,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", @@ -25603,7 +25570,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", @@ -26206,7 +26172,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-92", @@ -26216,7 +26181,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://idmanagement.gov", @@ -36212,8 +36176,6 @@ { "class": "family", "title": "SECURITY ASSESSMENT AND AUTHORIZATION", - "props": [], - "parts": [], "controls": [ { "id": "ca.1", @@ -36725,7 +36687,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", @@ -36735,7 +36696,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", @@ -36745,7 +36705,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", @@ -36755,7 +36714,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", @@ -37822,7 +37780,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net", @@ -37832,7 +37789,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", @@ -37842,7 +37798,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", @@ -37852,7 +37807,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", @@ -37862,7 +37816,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", @@ -37872,7 +37825,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-115", @@ -37882,7 +37834,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", @@ -39147,7 +39098,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", @@ -39157,7 +39107,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-47", @@ -39652,7 +39601,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/omb/memoranda_m02-01", @@ -39662,7 +39610,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", @@ -39936,7 +39883,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/omb/circulars_a130_a130trans4", @@ -39946,7 +39892,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf", @@ -39956,7 +39901,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", @@ -39966,7 +39910,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", @@ -40974,7 +40917,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf", @@ -40984,7 +40926,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", @@ -40994,7 +40935,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", @@ -41004,7 +40944,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", @@ -41014,7 +40953,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-115", @@ -41024,7 +40962,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", @@ -41034,7 +40971,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.us-cert.gov/ncas/alerts", @@ -41044,7 +40980,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "", @@ -41948,8 +41883,6 @@ { "class": "family", "title": "CONFIGURATION MANAGEMENT", - "props": [], - "parts": [], "controls": [ { "id": "cm.1", @@ -42465,7 +42398,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", @@ -42475,7 +42407,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", @@ -43770,7 +43701,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", @@ -45484,7 +45414,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", @@ -46056,7 +45985,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", @@ -48525,7 +48453,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-11.pdf", @@ -48535,7 +48462,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-18.pdf", @@ -48545,7 +48471,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-22.pdf", @@ -48555,7 +48480,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-70", @@ -48565,7 +48489,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", @@ -48575,7 +48498,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://nvd.nist.gov", @@ -48585,7 +48507,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://checklists.nist.gov", @@ -48595,7 +48516,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.nsa.gov", @@ -50567,7 +50487,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.dtic.mil/whs/directives/corres/ins1.html", @@ -52671,7 +52590,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", @@ -53184,7 +53102,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", @@ -54259,8 +54176,6 @@ { "class": "family", "title": "CONTINGENCY PLANNING", - "props": [], - "parts": [], "controls": [ { "id": "cp.1", @@ -54772,7 +54687,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.fema.gov/pdf/about/offices/fcd1.pdf", @@ -54782,7 +54696,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", @@ -54792,7 +54705,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", @@ -54802,7 +54714,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", @@ -56714,7 +56625,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.fema.gov/pdf/about/offices/fcd1.pdf", @@ -56724,7 +56634,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", @@ -57235,7 +57144,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.fema.gov/pdf/about/offices/fcd1.pdf", @@ -57245,7 +57153,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-16", @@ -57255,7 +57162,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-50", @@ -58133,7 +58039,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.fema.gov/pdf/about/offices/fcd1.pdf", @@ -58143,7 +58048,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", @@ -58153,7 +58057,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", @@ -58163,7 +58066,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-84", @@ -58766,7 +58668,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", @@ -59683,7 +59584,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", @@ -60653,7 +60553,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", @@ -60663,7 +60562,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "", @@ -60673,7 +60571,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.dhs.gov/telecommunications-service-priority-tsp", @@ -62005,7 +61902,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", @@ -62845,7 +62741,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.fema.gov/pdf/about/offices/fcd1.pdf", @@ -62855,7 +62750,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", @@ -63411,8 +63305,6 @@ { "class": "family", "title": "IDENTIFICATION AND AUTHENTICATION", - "props": [], - "parts": [], "controls": [ { "id": "ia.1", @@ -63924,7 +63816,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", @@ -63934,7 +63825,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", @@ -63944,7 +63834,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", @@ -63954,7 +63843,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", @@ -63964,7 +63852,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", @@ -63974,7 +63861,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", @@ -63984,7 +63870,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", @@ -66113,7 +65998,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.dhs.gov/homeland-security-presidential-directive-12", @@ -66123,7 +66007,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf", @@ -66133,7 +66016,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf", @@ -66143,7 +66025,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf", @@ -66153,7 +66034,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", @@ -66163,7 +66043,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", @@ -66173,7 +66052,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", @@ -66183,7 +66061,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", @@ -66193,7 +66070,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", @@ -66203,7 +66079,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance", @@ -66213,7 +66088,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://idmanagement.gov", @@ -68692,7 +68566,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", @@ -68702,7 +68575,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", @@ -68712,7 +68584,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", @@ -68722,7 +68593,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", @@ -72248,7 +72118,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf", @@ -72258,7 +72127,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf", @@ -72268,7 +72136,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", @@ -72278,7 +72145,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", @@ -72288,7 +72154,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", @@ -72298,7 +72163,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", @@ -72308,7 +72172,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", @@ -72318,7 +72181,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance", @@ -72328,7 +72190,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://idmanagement.gov", @@ -72599,7 +72460,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html", @@ -72609,7 +72469,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/groups/STM/cmvp/index.html", @@ -73638,7 +73497,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf", @@ -73648,7 +73506,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf", @@ -73658,7 +73515,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "", @@ -73668,7 +73524,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance", @@ -73678,7 +73533,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", @@ -73688,7 +73542,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", @@ -73698,7 +73551,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-116", @@ -73708,7 +73560,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.nist.gov/nstic", @@ -73718,7 +73569,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://idmanagement.gov", @@ -74613,8 +74463,6 @@ { "class": "family", "title": "INCIDENT RESPONSE", - "props": [], - "parts": [], "controls": [ { "id": "ir.1", @@ -75126,7 +74974,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", @@ -75136,7 +74983,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", @@ -75146,7 +74992,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-83", @@ -75156,7 +75001,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", @@ -75662,7 +75506,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-16", @@ -75672,7 +75515,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-50", @@ -76133,7 +75975,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-84", @@ -76143,7 +75984,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-115", @@ -78054,7 +77894,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net", @@ -78064,7 +77903,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", @@ -78429,7 +78267,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", @@ -79094,7 +78931,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", @@ -79104,7 +78940,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.us-cert.gov", @@ -80403,7 +80238,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", @@ -81397,8 +81231,6 @@ { "class": "family", "title": "MAINTENANCE", - "props": [], - "parts": [], "controls": [ { "id": "ma.1", @@ -81910,7 +81742,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", @@ -81920,7 +81751,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", @@ -83680,7 +83510,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-88", @@ -85511,7 +85340,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#140-2", @@ -85521,7 +85349,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#197", @@ -85531,7 +85358,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", @@ -85541,7 +85367,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", @@ -85551,7 +85376,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-88", @@ -85561,7 +85385,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "https://www.cnss.gov/policies.html", @@ -87525,8 +87348,6 @@ { "class": "family", "title": "MEDIA PROTECTION", - "props": [], - "parts": [], "controls": [ { "id": "mp.1", @@ -88038,7 +87859,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", @@ -88048,7 +87868,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", @@ -88320,7 +88139,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", @@ -88330,7 +88148,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-111", @@ -88638,7 +88455,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", @@ -89141,7 +88957,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", @@ -89151,7 +88966,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-56", @@ -89161,7 +88975,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-57", @@ -89171,7 +88984,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-111", @@ -89772,7 +89584,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", @@ -89782,7 +89593,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", @@ -91105,7 +90915,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", @@ -91115,7 +90924,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", @@ -91125,7 +90933,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-88", @@ -91135,7 +90942,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml", @@ -91681,7 +91487,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", @@ -91691,7 +91496,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-111", @@ -92573,8 +92377,6 @@ { "class": "family", "title": "PHYSICAL AND ENVIRONMENTAL PROTECTION", - "props": [], - "parts": [], "controls": [ { "id": "pe.1", @@ -93086,7 +92888,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", @@ -93096,7 +92897,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", @@ -95855,7 +95655,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", @@ -95865,7 +95664,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", @@ -95875,7 +95673,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", @@ -95885,7 +95682,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", @@ -95895,7 +95691,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-116", @@ -95905,7 +95700,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives", @@ -95915,7 +95709,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives", @@ -95925,7 +95718,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.dtic.mil/whs/directives/corres/ins1.html", @@ -95935,7 +95727,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "", @@ -95945,7 +95736,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://idmanagement.gov", @@ -95955,7 +95745,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://fips201ep.cio.gov", @@ -96166,7 +95955,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.cnss.gov/Assets/pdf/nstissi_7003.pdf", @@ -101972,7 +101760,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-46", @@ -102578,7 +102365,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", @@ -102844,8 +102630,6 @@ { "class": "family", "title": "PLANNING", - "props": [], - "parts": [], "controls": [ { "id": "pl.1", @@ -103357,7 +103141,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", @@ -103367,7 +103150,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-18", @@ -103377,7 +103159,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", @@ -104365,7 +104146,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-18", @@ -104909,7 +104689,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-18", @@ -106177,7 +105956,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", @@ -106192,8 +105970,6 @@ { "class": "family", "title": "PERSONNEL SECURITY", - "props": [], - "parts": [], "controls": [ { "id": "ps.1", @@ -106705,7 +106481,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", @@ -106715,7 +106490,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", @@ -106990,7 +106764,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html", @@ -107674,7 +107447,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html", @@ -107684,7 +107456,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", @@ -107694,7 +107465,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", @@ -107704,7 +107474,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", @@ -107714,7 +107483,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", @@ -107724,7 +107492,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", @@ -107734,7 +107501,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", @@ -107744,7 +107510,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives", @@ -110055,7 +109820,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-35", @@ -110312,8 +110076,6 @@ { "class": "family", "title": "RISK ASSESSMENT", - "props": [], - "parts": [], "controls": [ { "id": "ra.1", @@ -110825,7 +110587,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", @@ -110835,7 +110596,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-30", @@ -110845,7 +110605,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", @@ -111082,7 +110841,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", @@ -111092,7 +110850,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-30", @@ -111102,7 +110859,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", @@ -111112,7 +110868,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", @@ -111671,7 +111426,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf", @@ -111681,7 +111435,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-30", @@ -111691,7 +111444,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", @@ -111701,7 +111453,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://idmanagement.gov", @@ -113788,7 +113539,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-40", @@ -113798,7 +113548,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-70", @@ -113808,7 +113557,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-115", @@ -113818,7 +113566,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://cwe.mitre.org", @@ -113828,7 +113575,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://nvd.nist.gov", @@ -114063,8 +113809,6 @@ { "class": "family", "title": "SYSTEM AND SERVICES ACQUISITION", - "props": [], - "parts": [], "controls": [ { "id": "sa.1", @@ -114576,7 +114320,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", @@ -114586,7 +114329,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", @@ -114872,7 +114614,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-65", @@ -115181,7 +114922,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", @@ -115191,7 +114931,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-64", @@ -117415,7 +117154,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.dhs.gov/homeland-security-presidential-directive-12", @@ -117425,7 +117163,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.iso.org/iso/iso_catalogue/catalogue_tc/catalogue_detail.htm?csnumber=50341", @@ -117435,7 +117172,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#140-2", @@ -117445,7 +117181,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", @@ -117455,7 +117190,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-23", @@ -117465,7 +117199,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-35", @@ -117475,7 +117208,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-36", @@ -117485,7 +117217,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", @@ -117495,7 +117226,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-64", @@ -117505,7 +117235,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-70", @@ -117515,7 +117244,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", @@ -117525,7 +117253,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "https://acquisition.gov/far", @@ -117535,7 +117262,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.niap-ccevs.org", @@ -117545,7 +117271,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://fips201ep.cio.gov", @@ -117555,7 +117280,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.acquisition.gov/far", @@ -118646,7 +118370,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-27", @@ -120054,7 +119777,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-35", @@ -121480,7 +121202,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", @@ -123454,7 +123175,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.iso.org/iso/iso_catalogue/catalogue_tc/catalogue_detail.htm?csnumber=50341", @@ -123464,7 +123184,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", @@ -123474,7 +123193,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://nvd.nist.gov", @@ -123484,7 +123202,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://cwe.mitre.org", @@ -123494,7 +123211,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://cve.mitre.org", @@ -123504,7 +123220,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://capec.mitre.org", @@ -125836,7 +125551,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-161", @@ -125846,7 +125560,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsNISTIRs.html#NIST-IR-7622", @@ -126106,7 +125819,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", @@ -126116,7 +125828,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#200", @@ -126126,7 +125837,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53", @@ -126136,7 +125846,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", @@ -126146,7 +125855,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", @@ -126156,7 +125864,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-64", @@ -133385,8 +133092,6 @@ { "class": "family", "title": "SYSTEM AND COMMUNICATIONS PROTECTION", - "props": [], - "parts": [], "controls": [ { "id": "sc.1", @@ -133898,7 +133603,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", @@ -133908,7 +133612,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", @@ -139960,7 +139663,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", @@ -139970,7 +139672,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-41", @@ -139980,7 +139681,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-77", @@ -140872,7 +140572,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#140-2", @@ -140882,7 +140581,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#197", @@ -140892,7 +140590,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-52", @@ -140902,7 +140599,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-77", @@ -140912,7 +140608,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-81", @@ -140922,7 +140617,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-113", @@ -140932,7 +140626,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "https://www.cnss.gov/policies.html", @@ -140942,7 +140635,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.cnss.gov/Assets/pdf/nstissi_7003.pdf", @@ -142171,7 +141863,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-56", @@ -142181,7 +141872,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-57", @@ -142544,7 +142234,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html", @@ -142554,7 +142243,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/cryptval", @@ -142564,7 +142252,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.cnss.gov", @@ -143859,7 +143546,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2005/m05-24.pdf", @@ -143869,7 +143555,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-32", @@ -143879,7 +143564,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", @@ -145110,7 +144794,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-28", @@ -145120,7 +144803,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://www.dtic.mil/whs/directives/corres/ins1.html", @@ -145402,7 +145084,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-58", @@ -145772,7 +145453,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-23.pdf", @@ -145782,7 +145462,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-81", @@ -146012,7 +145691,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-81", @@ -146199,7 +145877,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-81", @@ -146801,7 +146478,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-52", @@ -146811,7 +146487,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-77", @@ -146821,7 +146496,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-95", @@ -148129,7 +147803,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-56", @@ -148139,7 +147812,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-57", @@ -148149,7 +147821,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-111", @@ -150305,7 +149976,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", @@ -155120,8 +154790,6 @@ { "class": "family", "title": "SYSTEM AND INFORMATION INTEGRITY", - "props": [], - "parts": [], "controls": [ { "id": "si.1", @@ -155633,7 +155301,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", @@ -155643,7 +155310,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", @@ -157080,7 +156746,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-40", @@ -157090,7 +156755,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", @@ -159180,7 +158844,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-83", @@ -164094,7 +163757,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", @@ -164104,7 +163766,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-83", @@ -164114,7 +163775,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-92", @@ -164124,7 +163784,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-94", @@ -164134,7 +163793,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", @@ -164712,7 +164370,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-40", @@ -168770,7 +168427,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-147", @@ -168780,7 +168436,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-155", @@ -169445,7 +169100,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-45", @@ -172965,8 +172619,6 @@ { "class": "family", "title": "PROGRAM MANAGEMENT", - "props": [], - "parts": [], "controls": [ { "id": "pm.1", @@ -173988,7 +173640,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-65", @@ -174334,7 +173985,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/omb/memoranda_m02-01", @@ -174344,7 +173994,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", @@ -174493,7 +174142,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.omb.gov", @@ -174653,7 +174301,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-55", @@ -174823,7 +174470,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", @@ -175005,7 +174651,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.fas.org/irp/offdocs/nspd/hspd-7.html", @@ -175015,7 +174660,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "https://www.dhs.gov/national-infrastructure-protection-plan", @@ -175296,7 +174940,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-30", @@ -175306,7 +174949,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", @@ -175538,7 +175180,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", @@ -175548,7 +175189,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", @@ -175766,7 +175406,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", @@ -175776,7 +175415,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", @@ -175966,7 +175604,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net", @@ -176403,7 +176040,6 @@ "references": [ { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-16", @@ -176413,7 +176049,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", @@ -176423,7 +176058,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", @@ -176433,7 +176067,6 @@ }, { "id": "", - "standards": [], "citations": [ { "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", From 7d286603b45323efc3ebca4a696f4b121542cce0 Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Wed, 4 Oct 2017 13:31:10 -0400 Subject: [PATCH 23/29] prose update in oscal-core.json --- working/lib/JSON/oscal-core.json | 37 ++++++++++++++++++++++++++------ 1 file changed, 31 insertions(+), 6 deletions(-) diff --git a/working/lib/JSON/oscal-core.json b/working/lib/JSON/oscal-core.json index da02ee57b5..191e12a1d0 100644 --- a/working/lib/JSON/oscal-core.json +++ b/working/lib/JSON/oscal-core.json @@ -131,7 +131,8 @@ "items": { "$ref": "#/definitions/link" } }, "prose": { - "type": "string" + "type": "array", + "items": { "$ref": "#/definitions/prose" } }, "categories": { "type": "array", @@ -177,7 +178,8 @@ "items": { "$ref": "#/definitions/link" } }, "prose": { - "type": "string" + "type": "array", + "items": { "$ref": "#/definitions/prose" } }, "parts": { "type": "array", @@ -471,7 +473,8 @@ "items": { "$ref": "#/definitions/link" } }, "prose": { - "type": "string" + "type": "array", + "items": { "$ref": "#/definitions/prose" } }, "groups": { "type": "array", @@ -537,7 +540,8 @@ "items": { "$ref": "#/definitions/link" } }, "prose": { - "type": "string" + "type": "array", + "items": { "$ref": "#/definitions/prose" } }, "subcontrols": { "type": "array", @@ -596,7 +600,8 @@ "items": { "$ref": "#/definitions/link" } }, "prose": { - "type": "string" + "type": "array", + "items": { "$ref": "#/definitions/prose" } }, "references": { "type": "array", @@ -644,7 +649,8 @@ "items": { "$ref": "#/definitions/link" } }, "prose": { - "type": "string" + "type": "array", + "items": { "$ref": "#/definitions/prose" } } }, "propertyNames": { @@ -745,6 +751,25 @@ "standard" ] } + }, + "prose": { + "$id": "#/definitions/prose", + "type": "object", + "description": "", + "properties": { + "id": { + "type": "string", + "description": "" + }, + "class": { + "type": "string", + "description": "" + }, + "value": { + "type": "string", + "description": "" + } + } } }, "properties": { From b5346b34bcc08fa94e763f775cb358bca19dd322 Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Wed, 4 Oct 2017 13:41:22 -0400 Subject: [PATCH 24/29] update JSON samples --- working/lib/JSON/SP800-53-OSCAL-refined.json | 352850 ++++++++------- ...fedramp-annotated-wrt-SP800-53catalog.json | 25014 +- 2 files changed, 188934 insertions(+), 188930 deletions(-) diff --git a/working/lib/JSON/SP800-53-OSCAL-refined.json b/working/lib/JSON/SP800-53-OSCAL-refined.json index 592d935236..d1ddbdf920 100644 --- a/working/lib/JSON/SP800-53-OSCAL-refined.json +++ b/working/lib/JSON/SP800-53-OSCAL-refined.json @@ -1,176427 +1,176429 @@ { - "title": "NIST SP800-53", - "declarations": { - "href": "SP800-53-declarations.xml" - }, - "groups": [ - { - "class": "family", - "title": "ACCESS CONTROL", - "controls": [ - { - "id": "ac.1", - "title": "ACCESS CONTROL POLICY AND PROCEDURES", - "params": [ - { - "id": "ac-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ac-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ac-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "AC-1" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ac-1a.", - "props": [ - { - "class": "name", - "value": "AC-1a." - } - ], - "parts": [ - { - "id": "sms_ac-1a.1.", - "props": [ - { - "class": "name", - "value": "AC-1a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "An access control policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" - } - ] - }, - { - "id": "sms_ac-1a.2.", - "props": [ - { - "class": "name", - "value": "AC-1a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Procedures to facilitate the implementation of the access control policy and associated access controls; and" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops, documents, and disseminates to :" - } - ] - }, - { - "id": "smm_ac-1b.", - "props": [ - { - "class": "name", - "value": "AC-1b." - } - ], - "parts": [ - { - "id": "sms_ac-1b.1.", - "props": [ - { - "class": "name", - "value": "AC-1b.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Access control policy ; and" - } - ] - }, - { - "id": "sms_ac-1b.2.", - "props": [ - { - "class": "name", - "value": "AC-1b.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Access control procedures ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the current:" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pm.9" - } - ], - "prose": [ - { - "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the AC family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." - } - ] - }, - { - "parts": [ - { - "id": "obj_ac-1.a.1.", - "props": [ - { - "class": "name", - "value": "AC-1(a)(1)" - } - ], - "parts": [ - { - "id": "obj_ac-1.a.1.1.", - "props": [ - { - "class": "name", - "value": "AC-1(a)(1)[1]" - } - ], - "parts": [ - { - "id": "obj_ac-1.a.1.1.a.", - "props": [ - { - "class": "name", - "value": "AC-1(a)(1)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "purpose;" - } - ] - }, - { - "id": "obj_ac-1.a.1.1.b.", - "props": [ - { - "class": "name", - "value": "AC-1(a)(1)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "scope;" - } - ] - }, - { - "id": "obj_ac-1.a.1.1.c.", - "props": [ - { - "class": "name", - "value": "AC-1(a)(1)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "roles;" - } - ] - }, - { - "id": "obj_ac-1.a.1.1.d.", - "props": [ - { - "class": "name", - "value": "AC-1(a)(1)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "responsibilities;" - } - ] - }, - { - "id": "obj_ac-1.a.1.1.e.", - "props": [ - { - "class": "name", - "value": "AC-1(a)(1)[1][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "management commitment;" - } - ] - }, - { - "id": "obj_ac-1.a.1.1.f.", - "props": [ - { - "class": "name", - "value": "AC-1(a)(1)[1][f]" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordination among organizational entities;" - } - ] - }, - { - "id": "obj_ac-1.a.1.1.g.", - "props": [ - { - "class": "name", - "value": "AC-1(a)(1)[1][g]" - } - ], - "prose": [ - { - "class": "decision", - "value": "compliance;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents an access control policy that addresses:" - } - ] - }, - { - "id": "obj_ac-1.a.1.2.", - "props": [ - { - "class": "name", - "value": "AC-1(a)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the access control policy are to be disseminated;" - } - ] - }, - { - "id": "obj_ac-1.a.1.3.", - "props": [ - { - "class": "name", - "value": "AC-1(a)(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the access control policy to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_ac-1.a.2.", - "props": [ - { - "class": "name", - "value": "AC-1(a)(2)" - } - ], - "parts": [ - { - "id": "obj_ac-1.a.2.1.", - "props": [ - { - "class": "name", - "value": "AC-1(a)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents procedures to facilitate the implementation of the access control policy and associated access control controls;" - } - ] - }, - { - "id": "obj_ac-1.a.2.2.", - "props": [ - { - "class": "name", - "value": "AC-1(a)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the procedures are to be disseminated;" - } - ] - }, - { - "id": "obj_ac-1.a.2.3.", - "props": [ - { - "class": "name", - "value": "AC-1(a)(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the procedures to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_ac-1.b.1.", - "props": [ - { - "class": "name", - "value": "AC-1(b)(1)" - } - ], - "parts": [ - { - "id": "obj_ac-1.b.1.1.", - "props": [ - { - "class": "name", - "value": "AC-1(b)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current access control policy;" - } - ] - }, - { - "id": "obj_ac-1.b.1.2.", - "props": [ - { - "class": "name", - "value": "AC-1(b)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current access control policy with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_ac-1.b.2.", - "props": [ - { - "class": "name", - "value": "AC-1(b)(2)" - } - ], - "parts": [ - { - "id": "obj_ac-1.b.2.1.", - "props": [ - { - "class": "name", - "value": "AC-1(b)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current access control procedures; and" - } - ] - }, - { - "id": "obj_ac-1.b.2.2.", - "props": [ - { - "class": "name", - "value": "AC-1(b)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current access control procedures with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy and procedures" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with access control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", - "value": "NIST Special Publication 800-12" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", - "value": "NIST Special Publication 800-100" - } - ] - } - ] - }, - { - "id": "ac.2", - "title": "ACCOUNT MANAGEMENT", - "params": [ - { - "id": "ac-2_a", - "description": "organization-defined information system account types", - "value": "organization-defined information system account types" - }, - { - "id": "ac-2_b", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ac-2_c", - "description": "organization-defined procedures or conditions", - "value": "organization-defined procedures or conditions" - }, - { - "id": "ac-2_d", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "AC-2" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ac-2a.", - "props": [ - { - "class": "name", - "value": "AC-2a." - } - ], - "prose": [ - { - "class": "description", - "value": "Identifies and selects the following types of information system accounts to support organizational missions/business functions: ;" - } - ] - }, - { - "id": "smm_ac-2b.", - "props": [ - { - "class": "name", - "value": "AC-2b." - } - ], - "prose": [ - { - "class": "description", - "value": "Assigns account managers for information system accounts;" - } - ] - }, - { - "id": "smm_ac-2c.", - "props": [ - { - "class": "name", - "value": "AC-2c." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes conditions for group and role membership;" - } - ] - }, - { - "id": "smm_ac-2d.", - "props": [ - { - "class": "name", - "value": "AC-2d." - } - ], - "prose": [ - { - "class": "description", - "value": "Specifies authorized users of the information system, group and role membership, and access authorizations (i.e., privileges) and other attributes (as required) for each account;" - } - ] - }, - { - "id": "smm_ac-2e.", - "props": [ - { - "class": "name", - "value": "AC-2e." - } - ], - "prose": [ - { - "class": "description", - "value": "Requires approvals by for requests to create information system accounts;" - } - ] - }, - { - "id": "smm_ac-2f.", - "props": [ - { - "class": "name", - "value": "AC-2f." - } - ], - "prose": [ - { - "class": "description", - "value": "Creates, enables, modifies, disables, and removes information system accounts in accordance with ;" - } - ] - }, - { - "id": "smm_ac-2g.", - "props": [ - { - "class": "name", - "value": "AC-2g." - } - ], - "prose": [ - { - "class": "description", - "value": "Monitors the use of information system accounts;" - } - ] - }, - { - "id": "smm_ac-2h.", - "props": [ - { - "class": "name", - "value": "AC-2h." - } - ], - "parts": [ - { - "id": "sms_ac-2h.1.", - "props": [ - { - "class": "name", - "value": "AC-2h.1." - } - ], - "prose": [ - { - "class": "description", - "value": "When accounts are no longer required;" - } - ] - }, - { - "id": "sms_ac-2h.2.", - "props": [ - { - "class": "name", - "value": "AC-2h.2." - } - ], - "prose": [ - { - "class": "description", - "value": "When users are terminated or transferred; and" - } - ] - }, - { - "id": "sms_ac-2h.3.", - "props": [ - { - "class": "name", - "value": "AC-2h.3." - } - ], - "prose": [ - { - "class": "description", - "value": "When individual information system usage or need-to-know changes;" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Notifies account managers:" - } - ] - }, - { - "id": "smm_ac-2i.", - "props": [ - { - "class": "name", - "value": "AC-2i." - } - ], - "parts": [ - { - "id": "sms_ac-2i.1.", - "props": [ - { - "class": "name", - "value": "AC-2i.1." - } - ], - "prose": [ - { - "class": "description", - "value": "A valid access authorization;" - } - ] - }, - { - "id": "sms_ac-2i.2.", - "props": [ - { - "class": "name", - "value": "AC-2i.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Intended system usage; and" - } - ] - }, - { - "id": "sms_ac-2i.3.", - "props": [ - { - "class": "name", - "value": "AC-2i.3." - } - ], - "prose": [ - { - "class": "description", - "value": "Other attributes as required by the organization or associated missions/business functions;" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Authorizes access to the information system based on:" - } - ] - }, - { - "id": "smm_ac-2j.", - "props": [ - { - "class": "name", - "value": "AC-2j." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews accounts for compliance with account management requirements ; and" - } - ] - }, - { - "id": "smm_ac-2k.", - "props": [ - { - "class": "name", - "value": "AC-2k." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes a process for reissuing shared/group account credentials (if deployed) when individuals are removed from the group." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ac.4" - }, - { - "href": "#ac.5" - }, - { - "href": "#ac.6" - }, - { - "href": "#ac.10" - }, - { - "href": "#ac.17" - }, - { - "href": "#ac.19" - }, - { - "href": "#ac.20" - }, - { - "href": "#au.9" - }, - { - "href": "#ia.2" - }, - { - "href": "#ia.4" - }, - { - "href": "#ia.5" - }, - { - "href": "#ia.8" - }, - { - "href": "#cm.5" - }, - { - "href": "#cm.6" - }, - { - "href": "#cm.11" - }, - { - "href": "#ma.3" - }, - { - "href": "#ma.4" - }, - { - "href": "#ma.5" - }, - { - "href": "#pl.4" - }, - { - "href": "#sc.13" - } - ], - "prose": [ - { - "value": "Information system account types include, for example, individual, shared, group, system, guest/anonymous, emergency, developer/manufacturer/vendor, temporary, and service. Some of the account management requirements listed above can be implemented by organizational information systems. The identification of authorized users of the information system and the specification of access privileges reflects the requirements in other security controls in the security plan. Users requiring administrative privileges on information system accounts receive additional scrutiny by appropriate organizational personnel (e.g., system owner, mission/business owner, or chief information security officer) responsible for approving such accounts and privileged access. Organizations may choose to define access privileges or other attributes by account, by type of account, or a combination of both. Other attributes required for authorizing access include, for example, restrictions on time-of-day, day-of-week, and point-of-origin. In defining other account attributes, organizations consider system-related requirements (e.g., scheduled maintenance, system upgrades) and mission/business requirements, (e.g., time zone differences, customer requirements, remote access to support travel requirements). Failure to consider these factors could affect information system availability. Temporary and emergency accounts are accounts intended for short-term use. Organizations establish temporary accounts as a part of normal account activation procedures when there is a need for short-term accounts without the demand for immediacy in account activation. Organizations establish emergency accounts in response to crisis situations and with the need for rapid account activation. Therefore, emergency account activation may bypass normal account authorization processes. Emergency and temporary accounts are not to be confused with infrequently used accounts (e.g., local logon accounts used for special tasks defined by organizations or when network resources are unavailable). Such accounts remain available and are not subject to automatic disabling or removal dates. Conditions for disabling or deactivating accounts include, for example: (i) when shared/group, emergency, or temporary accounts are no longer required; or (ii) when individuals are transferred or terminated. Some types of information system accounts may require specialized training." - } - ] - }, - { - "parts": [ - { - "id": "obj_ac-2.a.", - "props": [ - { - "class": "name", - "value": "AC-2(a)" - } - ], - "parts": [ - { - "id": "obj_ac-2.a.1.", - "props": [ - { - "class": "name", - "value": "AC-2(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system account types to be identified and selected to support organizational missions/business functions;" - } - ] - }, - { - "id": "obj_ac-2.a.2.", - "props": [ - { - "class": "name", - "value": "AC-2(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "identifies and selects organization-defined information system account types to support organizational missions/business functions;" - } - ] - } - ] - }, - { - "id": "obj_ac-2.b.", - "props": [ - { - "class": "name", - "value": "AC-2(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "assigns account managers for information system accounts;" - } - ] - }, - { - "id": "obj_ac-2.c.", - "props": [ - { - "class": "name", - "value": "AC-2(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes conditions for group and role membership;" - } - ] - }, - { - "id": "obj_ac-2.d.", - "props": [ - { - "class": "name", - "value": "AC-2(d)" - } - ], - "parts": [ - { - "id": "obj_ac-2.d.1.", - "props": [ - { - "class": "name", - "value": "AC-2(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "authorized users of the information system;" - } - ] - }, - { - "id": "obj_ac-2.d.2.", - "props": [ - { - "class": "name", - "value": "AC-2(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "group and role membership;" - } - ] - }, - { - "id": "obj_ac-2.d.3.", - "props": [ - { - "class": "name", - "value": "AC-2(d)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "access authorizations (i.e., privileges);" - } - ] - }, - { - "id": "obj_ac-2.d.4.", - "props": [ - { - "class": "name", - "value": "AC-2(d)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "other attributes;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "specifies for each account (as required):" - } - ] - }, - { - "id": "obj_ac-2.e.", - "props": [ - { - "class": "name", - "value": "AC-2(e)" - } - ], - "parts": [ - { - "id": "obj_ac-2.e.1.", - "props": [ - { - "class": "name", - "value": "AC-2(e)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles required to approve requests to create information system accounts;" - } - ] - }, - { - "id": "obj_ac-2.e.2.", - "props": [ - { - "class": "name", - "value": "AC-2(e)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires approvals by organization-defined personnel or roles for requests to create information system accounts;" - } - ] - } - ] - }, - { - "id": "obj_ac-2.f.", - "props": [ - { - "class": "name", - "value": "AC-2(f)" - } - ], - "parts": [ - { - "id": "obj_ac-2.f.1.", - "props": [ - { - "class": "name", - "value": "AC-2(f)[1]" - } - ], - "parts": [ - { - "id": "obj_ac-2.f.1.a.", - "props": [ - { - "class": "name", - "value": "AC-2(f)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "create information system accounts;" - } - ] - }, - { - "id": "obj_ac-2.f.1.b.", - "props": [ - { - "class": "name", - "value": "AC-2(f)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "enable information system accounts;" - } - ] - }, - { - "id": "obj_ac-2.f.1.c.", - "props": [ - { - "class": "name", - "value": "AC-2(f)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "modify information system accounts;" - } - ] - }, - { - "id": "obj_ac-2.f.1.d.", - "props": [ - { - "class": "name", - "value": "AC-2(f)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disable information system accounts;" - } - ] - }, - { - "id": "obj_ac-2.f.1.e.", - "props": [ - { - "class": "name", - "value": "AC-2(f)[1][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "remove information system accounts;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines procedures or conditions to:" - } - ] - }, - { - "id": "obj_ac-2.f.2.", - "props": [ - { - "class": "name", - "value": "AC-2(f)[2]" - } - ], - "parts": [ - { - "id": "obj_ac-2.f.2.a.", - "props": [ - { - "class": "name", - "value": "AC-2(f)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "creates information system accounts;" - } - ] - }, - { - "id": "obj_ac-2.f.2.b.", - "props": [ - { - "class": "name", - "value": "AC-2(f)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "enables information system accounts;" - } - ] - }, - { - "id": "obj_ac-2.f.2.c.", - "props": [ - { - "class": "name", - "value": "AC-2(f)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "modifies information system accounts;" - } - ] - }, - { - "id": "obj_ac-2.f.2.d.", - "props": [ - { - "class": "name", - "value": "AC-2(f)[2][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disables information system accounts;" - } - ] - }, - { - "id": "obj_ac-2.f.2.e.", - "props": [ - { - "class": "name", - "value": "AC-2(f)[2][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "removes information system accounts;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "in accordance with organization-defined procedures or conditions:" - } - ] - } - ] - }, - { - "id": "obj_ac-2.g.", - "props": [ - { - "class": "name", - "value": "AC-2(g)" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors the use of information system accounts;" - } - ] - }, - { - "id": "obj_ac-2.h.", - "props": [ - { - "class": "name", - "value": "AC-2(h)" - } - ], - "parts": [ - { - "id": "obj_ac-2.h.1.", - "props": [ - { - "class": "name", - "value": "AC-2(h)(1)" - } - ], - "prose": [ - { - "class": "decision", - "value": "when accounts are no longer required;" - } - ] - }, - { - "id": "obj_ac-2.h.2.", - "props": [ - { - "class": "name", - "value": "AC-2(h)(2)" - } - ], - "prose": [ - { - "class": "decision", - "value": "when users are terminated or transferred;" - } - ] - }, - { - "id": "obj_ac-2.h.3.", - "props": [ - { - "class": "name", - "value": "AC-2(h)(3)" - } - ], - "prose": [ - { - "class": "decision", - "value": "when individual information system usage or need to know changes;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "notifies account managers:" - } - ] - }, - { - "id": "obj_ac-2.i.", - "props": [ - { - "class": "name", - "value": "AC-2(i)" - } - ], - "parts": [ - { - "id": "obj_ac-2.i.1.", - "props": [ - { - "class": "name", - "value": "AC-2(i)(1)" - } - ], - "prose": [ - { - "class": "decision", - "value": "a valid access authorization;" - } - ] - }, - { - "id": "obj_ac-2.i.2.", - "props": [ - { - "class": "name", - "value": "AC-2(i)(2)" - } - ], - "prose": [ - { - "class": "decision", - "value": "intended system usage;" - } - ] - }, - { - "id": "obj_ac-2.i.3.", - "props": [ - { - "class": "name", - "value": "AC-2(i)(3)" - } - ], - "prose": [ - { - "class": "decision", - "value": "other attributes as required by the organization or associated missions/business functions;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "authorizes access to the information system based on;" - } - ] - }, - { - "id": "obj_ac-2.j.", - "props": [ - { - "class": "name", - "value": "AC-2(j)" - } - ], - "parts": [ - { - "id": "obj_ac-2.j.1.", - "props": [ - { - "class": "name", - "value": "AC-2(j)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review accounts for compliance with account management requirements;" - } - ] - }, - { - "id": "obj_ac-2.j.2.", - "props": [ - { - "class": "name", - "value": "AC-2(j)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews accounts for compliance with account management requirements with the organization-defined frequency; and" - } - ] - } - ] - }, - { - "id": "obj_ac-2.k.", - "props": [ - { - "class": "name", - "value": "AC-2(k)" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes a process for reissuing shared/group account credentials (if deployed) when individuals are removed from the group." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing account management" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of active system accounts along with the name of the individual associated with each account" - }, - { - "class": "object", - "value": "list of conditions for group and role membership" - }, - { - "class": "object", - "value": "notifications or records of recently transferred, separated, or terminated employees" - }, - { - "class": "object", - "value": "list of recently disabled information system accounts along with the name of the individual associated with each account" - }, - { - "class": "object", - "value": "access authorization records" - }, - { - "class": "object", - "value": "account management compliance reviews" - }, - { - "class": "object", - "value": "information system monitoring records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes account management on the information system" - }, - { - "class": "object", - "value": "automated mechanisms for implementing account management" - } - ] - } - ], - "subcontrols": [ - { - "id": "ac.2.1.", - "title": "AUTOMATED SYSTEM ACCOUNT MANAGEMENT", - "props": [ - { - "class": "name", - "value": "AC-2 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to support the management of information system accounts." - } - ] - }, - { - "prose": [ - { - "value": "The use of automated mechanisms can include, for example: using email or text messaging to automatically notify account managers when users are terminated or transferred; using the information system to monitor account usage; and using telephonic notification to report atypical system account usage." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs automated mechanisms to support the management of information system accounts." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing account management" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing account management functions" - } - ] - } - ] - }, - { - "id": "ac.2.2.", - "title": "REMOVAL OF TEMPORARY / EMERGENCY ACCOUNTS", - "params": [ - { - "id": "ac-2_e", - "description": "organization-defined time period for each type of account", - "value": "organization-defined time period for each type of account" - } - ], - "props": [ - { - "class": "name", - "value": "AC-2 (2)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system automatically [Selection: removes; disables] temporary and emergency accounts after ." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement requires the removal of both temporary and emergency accounts automatically after a predefined period of time has elapsed, rather than at the convenience of the systems administrator." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-2.2.1.", - "props": [ - { - "class": "name", - "value": "AC-2(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the time period after which the information system automatically removes or disables temporary and emergency accounts; and" - } - ] - }, - { - "id": "s_obj_ac-2.2.2.", - "props": [ - { - "class": "name", - "value": "AC-2(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system automatically removes or disables temporary and emergency accounts after the organization-defined time period for each type of account." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing account management" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system-generated list of temporary accounts removed and/or disabled" - }, - { - "class": "object", - "value": "information system-generated list of emergency accounts removed and/or disabled" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing account management functions" - } - ] - } - ] - }, - { - "id": "ac.2.3.", - "title": "DISABLE INACTIVE ACCOUNTS", - "params": [ - { - "id": "ac-2_f", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "AC-2 (3)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system automatically disables inactive accounts after ." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-2.3.1.", - "props": [ - { - "class": "name", - "value": "AC-2(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the time period after which the information system automatically disables inactive accounts; and" - } - ] - }, - { - "id": "s_obj_ac-2.3.2.", - "props": [ - { - "class": "name", - "value": "AC-2(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system automatically disables inactive accounts after the organization-defined time period." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing account management" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system-generated list of temporary accounts removed and/or disabled" - }, - { - "class": "object", - "value": "information system-generated list of emergency accounts removed and/or disabled" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing account management functions" - } - ] - } - ] - }, - { - "id": "ac.2.4.", - "title": "AUTOMATED AUDIT ACTIONS", - "params": [ - { - "id": "ac-2_g", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "AC-2 (4)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system automatically audits account creation, modification, enabling, disabling, and removal actions, and notifies ." - } - ] - }, - { - "links": [ - { - "href": "#au.2" - }, - { - "href": "#au.12" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-2.4.1.", - "props": [ - { - "class": "name", - "value": "AC-2(4)[1]" - } - ], - "parts": [ - { - "id": "s_obj_ac-2.4.1.a.", - "props": [ - { - "class": "name", - "value": "AC-2(4)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "creation;" - } - ] - }, - { - "id": "s_obj_ac-2.4.1.b.", - "props": [ - { - "class": "name", - "value": "AC-2(4)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "modification;" - } - ] - }, - { - "id": "s_obj_ac-2.4.1.c.", - "props": [ - { - "class": "name", - "value": "AC-2(4)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "enabling;" - } - ] - }, - { - "id": "s_obj_ac-2.4.1.d.", - "props": [ - { - "class": "name", - "value": "AC-2(4)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disabling;" - } - ] - }, - { - "id": "s_obj_ac-2.4.1.e.", - "props": [ - { - "class": "name", - "value": "AC-2(4)[1][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "removal;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system automatically audits the following account actions:" - } - ] - }, - { - "id": "s_obj_ac-2.4.2.", - "props": [ - { - "class": "name", - "value": "AC-2(4)[2]" - } - ], - "parts": [ - { - "id": "s_obj_ac-2.4.2.a.", - "props": [ - { - "class": "name", - "value": "AC-2(4)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "creation;" - } - ] - }, - { - "id": "s_obj_ac-2.4.2.b.", - "props": [ - { - "class": "name", - "value": "AC-2(4)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "modification;" - } - ] - }, - { - "id": "s_obj_ac-2.4.2.c.", - "props": [ - { - "class": "name", - "value": "AC-2(4)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "enabling;" - } - ] - }, - { - "id": "s_obj_ac-2.4.2.d.", - "props": [ - { - "class": "name", - "value": "AC-2(4)[2][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disabling;" - } - ] - }, - { - "id": "s_obj_ac-2.4.2.e.", - "props": [ - { - "class": "name", - "value": "AC-2(4)[2][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "removal;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines personnel or roles to be notified of the following account actions:" - } - ] - }, - { - "id": "s_obj_ac-2.4.3.", - "props": [ - { - "class": "name", - "value": "AC-2(4)[3]" - } - ], - "parts": [ - { - "id": "s_obj_ac-2.4.3.a.", - "props": [ - { - "class": "name", - "value": "AC-2(4)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "creation;" - } - ] - }, - { - "id": "s_obj_ac-2.4.3.b.", - "props": [ - { - "class": "name", - "value": "AC-2(4)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "modification;" - } - ] - }, - { - "id": "s_obj_ac-2.4.3.c.", - "props": [ - { - "class": "name", - "value": "AC-2(4)[3][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "enabling;" - } - ] - }, - { - "id": "s_obj_ac-2.4.3.d.", - "props": [ - { - "class": "name", - "value": "AC-2(4)[3][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disabling; and" - } - ] - }, - { - "id": "s_obj_ac-2.4.3.e.", - "props": [ - { - "class": "name", - "value": "AC-2(4)[3][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "removal." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system notifies organization-defined personnel or roles of the following account actions:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing account management" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "notifications/alerts of account creation, modification, enabling, disabling, and removal actions" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing account management functions" - } - ] - } - ] - }, - { - "id": "ac.2.5.", - "title": "INACTIVITY LOGOUT", - "params": [ - { - "id": "ac-2_h", - "description": "organization-defined time-period of expected inactivity or description of when to log out", - "value": "organization-defined time-period of expected inactivity or description of when to log out" - } - ], - "props": [ - { - "class": "name", - "value": "AC-2 (5)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires that users log out when ." - } - ] - }, - { - "links": [ - { - "href": "#sc.23" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-2.5.1.", - "props": [ - { - "class": "name", - "value": "AC-2(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines either the time period of expected inactivity that requires users to log out or the description of when users are required to log out; and" - } - ] - }, - { - "id": "s_obj_ac-2.5.2.", - "props": [ - { - "class": "name", - "value": "AC-2(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires that users log out when the organization-defined time period of inactivity is reached or in accordance with organization-defined description of when to log out." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing account management" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "security violation reports" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "users that must comply with inactivity logout policy" - } - ] - } - ] - }, - { - "id": "ac.2.6.", - "title": "DYNAMIC PRIVILEGE MANAGEMENT", - "params": [ - { - "id": "ac-2_i", - "description": "organization-defined list of dynamic privilege management capabilities", - "value": "organization-defined list of dynamic privilege management capabilities" - } - ], - "props": [ - { - "class": "name", - "value": "AC-2 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements the following dynamic privilege management capabilities: ." - } - ] - }, - { - "links": [ - { - "href": "#ac.16" - } - ], - "prose": [ - { - "value": "In contrast to conventional access control approaches which employ static information system accounts and predefined sets of user privileges, dynamic access control approaches (e.g., service-oriented architectures) rely on run time access control decisions facilitated by dynamic privilege management. While user identities may remain relatively constant over time, user privileges may change more frequently based on ongoing mission/business requirements and operational needs of organizations. Dynamic privilege management can include, for example, the immediate revocation of privileges from users, as opposed to requiring that users terminate and restart their sessions to reflect any changes in privileges. Dynamic privilege management can also refer to mechanisms that change the privileges of users based on dynamic rules as opposed to editing specific user profiles. This type of privilege management includes, for example, automatic adjustments of privileges if users are operating out of their normal work times, or if information systems are under duress or in emergency maintenance situations. This control enhancement also includes the ancillary effects of privilege changes, for example, the potential changes to encryption keys used for communications. Dynamic privilege management can support requirements for information system resiliency." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-2.6.1.", - "props": [ - { - "class": "name", - "value": "AC-2(6)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines a list of dynamic privilege management capabilities to be implemented by the information system; and" - } - ] - }, - { - "id": "s_obj_ac-2.6.2.", - "props": [ - { - "class": "name", - "value": "AC-2(6)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements the organization-defined list of dynamic privilege management capabilities." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing account management" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "system-generated list of dynamic privilege management capabilities" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system implementing dynamic privilege management capabilities" - } - ] - } - ] - }, - { - "id": "ac.2.7.", - "title": "ROLE-BASED SCHEMES", - "params": [ - { - "id": "ac-2_j", - "description": "organization-defined actions", - "value": "organization-defined actions" - } - ], - "props": [ - { - "class": "name", - "value": "AC-2 (7)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ac-2.7.a.", - "props": [ - { - "class": "name", - "value": "AC-2 (7)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes and administers privileged user accounts in accordance with a role-based access scheme that organizes allowed information system access and privileges into roles;" - } - ] - }, - { - "id": "s_smm_ac-2.7.b.", - "props": [ - { - "class": "name", - "value": "AC-2 (7)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Monitors privileged role assignments; and" - } - ] - }, - { - "id": "s_smm_ac-2.7.c.", - "props": [ - { - "class": "name", - "value": "AC-2 (7)(c)" - } - ], - "prose": [ - { - "class": "description", - "value": "Takes when privileged role assignments are no longer appropriate." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "prose": [ - { - "value": "Privileged roles are organization-defined roles assigned to individuals that allow those individuals to perform certain security-relevant functions that ordinary users are not authorized to perform. These privileged roles include, for example, key management, account management, network and system administration, database administration, and web administration." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-2.7.a.", - "props": [ - { - "class": "name", - "value": "AC-2(7)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes and administers privileged user accounts in accordance with a role-based access scheme that organizes allowed information system access and privileges into roles;" - } - ] - }, - { - "id": "s_obj_ac-2.7.b.", - "props": [ - { - "class": "name", - "value": "AC-2(7)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors privileged role assignments;" - } - ] - }, - { - "id": "s_obj_ac-2.7.c.", - "props": [ - { - "class": "name", - "value": "AC-2(7)(c)" - } - ], - "parts": [ - { - "id": "s_obj_ac-2.7.c.1.", - "props": [ - { - "class": "name", - "value": "AC-2(7)(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines actions to be taken when privileged role assignments are no longer appropriate; and" - } - ] - }, - { - "id": "s_obj_ac-2.7.c.2.", - "props": [ - { - "class": "name", - "value": "AC-2(7)(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "takes organization-defined actions when privileged role assignments are no longer appropriate." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing account management" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system-generated list of privileged user accounts and associated role" - }, - { - "class": "object", - "value": "records of actions taken when privileged role assignments are no longer appropriate" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "audit tracking and monitoring reports" - }, - { - "class": "object", - "value": "information system monitoring records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing account management functions" - }, - { - "class": "object", - "value": "automated mechanisms monitoring privileged role assignments" - } - ] - } - ] - }, - { - "id": "ac.2.8.", - "title": "DYNAMIC ACCOUNT CREATION", - "params": [ - { - "id": "ac-2_k", - "description": "organization-defined information system accounts", - "value": "organization-defined information system accounts" - } - ], - "props": [ - { - "class": "name", - "value": "AC-2 (8)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system creates dynamically." - } - ] - }, - { - "links": [ - { - "href": "#ac.16" - } - ], - "prose": [ - { - "value": "Dynamic approaches for creating information system accounts (e.g., as implemented within service-oriented architectures) rely on establishing accounts (identities) at run time for entities that were previously unknown. Organizations plan for dynamic creation of information system accounts by establishing trust relationships and mechanisms with the appropriate authorities to validate related authorizations and privileges." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-2.8.1.", - "props": [ - { - "class": "name", - "value": "AC-2(8)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines information system accounts to be created by the information system dynamically; and" - } - ] - }, - { - "id": "s_obj_ac-2.8.2.", - "props": [ - { - "class": "name", - "value": "AC-2(8)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system creates organization-defined information system accounts dynamically." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing account management" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "system-generated list of information system accounts" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing account management functions" - } - ] - } - ] - }, - { - "id": "ac.2.9.", - "title": "RESTRICTIONS ON USE OF SHARED / GROUP ACCOUNTS", - "params": [ - { - "id": "ac-2_l", - "description": "organization-defined conditions for establishing shared/group accounts", - "value": "organization-defined conditions for establishing shared/group accounts" - } - ], - "props": [ - { - "class": "name", - "value": "AC-2 (9)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization only permits the use of shared/group accounts that meet ." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-2.9.1.", - "props": [ - { - "class": "name", - "value": "AC-2(9)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines conditions for establishing shared/group accounts; and" - } - ] - }, - { - "id": "s_obj_ac-2.9.2.", - "props": [ - { - "class": "name", - "value": "AC-2(9)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "only permits the use of shared/group accounts that meet organization-defined conditions for establishing shared/group accounts." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing account management" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "system-generated list of shared/group accounts and associated role" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing management of shared/group accounts" - } - ] - } - ] - }, - { - "id": "ac.2.10.", - "title": "SHARED / GROUP ACCOUNT CREDENTIAL TERMINATION", - "props": [ - { - "class": "name", - "value": "AC-2 (10)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system terminates shared/group account credentials when members leave the group." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system terminates shared/group account credentials when members leave the group." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing account management" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "account access termination records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing account management functions" - } - ] - } - ] - }, - { - "id": "ac.2.11.", - "title": "USAGE CONDITIONS", - "params": [ - { - "id": "ac-2_m", - "description": "organization-defined circumstances and/or usage conditions", - "value": "organization-defined circumstances and/or usage conditions" - }, - { - "id": "ac-2_n", - "description": "organization-defined information system accounts", - "value": "organization-defined information system accounts" - } - ], - "props": [ - { - "class": "name", - "value": "AC-2 (11)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system enforces for ." - } - ] - }, - { - "prose": [ - { - "value": "Organizations can describe the specific conditions or circumstances under which information system accounts can be used, for example, by restricting usage to certain days of the week, time of day, or specific durations of time." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-2.11.1.", - "props": [ - { - "class": "name", - "value": "AC-2(11)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines circumstances and/or usage conditions to be enforced for information system accounts;" - } - ] - }, - { - "id": "s_obj_ac-2.11.2.", - "props": [ - { - "class": "name", - "value": "AC-2(11)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines information system accounts for which organization-defined circumstances and/or usage conditions are to be enforced; and" - } - ] - }, - { - "id": "s_obj_ac-2.11.3.", - "props": [ - { - "class": "name", - "value": "AC-2(11)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system enforces organization-defined circumstances and/or usage conditions for organization-defined information system accounts." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing account management" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "system-generated list of information system accounts and associated assignments of usage circumstances and/or usage conditions" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing account management functions" - } - ] - } - ] - }, - { - "id": "ac.2.12.", - "title": "ACCOUNT MONITORING / ATYPICAL USAGE", - "params": [ - { - "id": "ac-2_o", - "description": "organization-defined atypical usage", - "value": "organization-defined atypical usage" - }, - { - "id": "ac-2_p", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "AC-2 (12)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ac-2.12.a.", - "props": [ - { - "class": "name", - "value": "AC-2 (12)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Monitors information system accounts for ; and" - } - ] - }, - { - "id": "s_smm_ac-2.12.b.", - "props": [ - { - "class": "name", - "value": "AC-2 (12)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Reports atypical usage of information system accounts to ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ca.7" - } - ], - "prose": [ - { - "value": "Atypical usage includes, for example, accessing information systems at certain times of the day and from locations that are not consistent with the normal usage patterns of individuals working in organizations." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-2.12.a.", - "props": [ - { - "class": "name", - "value": "AC-2(12)(a)" - } - ], - "parts": [ - { - "id": "s_obj_ac-2.12.a.1.", - "props": [ - { - "class": "name", - "value": "AC-2(12)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines atypical usage to be monitored for information system accounts;" - } - ] - }, - { - "id": "s_obj_ac-2.12.a.2.", - "props": [ - { - "class": "name", - "value": "AC-2(12)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors information system accounts for organization-defined atypical usage;" - } - ] - } - ] - }, - { - "id": "s_obj_ac-2.12.b.", - "props": [ - { - "class": "name", - "value": "AC-2(12)(b)" - } - ], - "parts": [ - { - "id": "s_obj_ac-2.12.b.1.", - "props": [ - { - "class": "name", - "value": "AC-2(12)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom atypical usage of information system accounts are to be reported; and" - } - ] - }, - { - "id": "s_obj_ac-2.12.b.2.", - "props": [ - { - "class": "name", - "value": "AC-2(12)(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reports atypical usage of information system accounts to organization-defined personnel or roles." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing account management" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system monitoring records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "audit tracking and monitoring reports" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing account management functions" - } - ] - } - ] - }, - { - "id": "ac.2.13.", - "title": "DISABLE ACCOUNTS FOR HIGH-RISK INDIVIDUALS", - "params": [ - { - "id": "ac-2_q", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "AC-2 (13)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization disables accounts of users posing a significant risk within of discovery of the risk." - } - ] - }, - { - "links": [ - { - "href": "#ps.4" - } - ], - "prose": [ - { - "value": "Users posing a significant risk to organizations include individuals for whom reliable evidence or intelligence indicates either the intention to use authorized access to information systems to cause harm or through whom adversaries will cause harm. Harm includes potential adverse impacts to organizational operations and assets, individuals, other organizations, or the Nation. Close coordination between authorizing officials, information system administrators, and human resource managers is essential in order for timely execution of this control enhancement." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-2.13.1.", - "props": [ - { - "class": "name", - "value": "AC-2(13)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the time period within which accounts are disabled upon discovery of a significant risk posed by users of such accounts; and" - } - ] - }, - { - "id": "s_obj_ac-2.13.2.", - "props": [ - { - "class": "name", - "value": "AC-2(13)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disables accounts of users posing a significant risk within the organization-defined time period of discovery of the risk." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing account management" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "system-generated list of disabled accounts" - }, - { - "class": "object", - "value": "list of user activities posing significant organizational risk" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing account management functions" - } - ] - } - ] - } - ] - }, - { - "id": "ac.3", - "title": "ACCESS ENFORCEMENT", - "props": [ - { - "class": "name", - "value": "AC-3" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system enforces approved authorizations for logical access to information and system resources in accordance with applicable access control policies." - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ac.4" - }, - { - "href": "#ac.5" - }, - { - "href": "#ac.6" - }, - { - "href": "#ac.16" - }, - { - "href": "#ac.17" - }, - { - "href": "#ac.18" - }, - { - "href": "#ac.19" - }, - { - "href": "#ac.20" - }, - { - "href": "#ac.21" - }, - { - "href": "#ac.22" - }, - { - "href": "#au.9" - }, - { - "href": "#cm.5" - }, - { - "href": "#cm.6" - }, - { - "href": "#cm.11" - }, - { - "href": "#ma.3" - }, - { - "href": "#ma.4" - }, - { - "href": "#ma.5" - }, - { - "href": "#pe.3" - } - ], - "prose": [ - { - "value": "Access control policies (e.g., identity-based policies, role-based policies, control matrices, cryptography) control access between active entities or subjects (i.e., users or processes acting on behalf of users) and passive entities or objects (e.g., devices, files, records, domains) in information systems. In addition to enforcing authorized access at the information system level and recognizing that information systems can host many applications and services in support of organizational missions and business operations, access enforcement mechanisms can also be employed at the application and service level to provide increased information security." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system enforces approved authorizations for logical access to information and system resources in accordance with applicable access control policies." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing access enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of approved authorizations (user privileges)" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with access enforcement responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing access control policy" - } - ] - } - ], - "subcontrols": [ - { - "id": "ac.3.1.", - "title": "RESTRICTED ACCESS TO PRIVILEGED FUNCTIONS", - "props": [ - { - "class": "name", - "value": "AC-3 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#ac.6" - } - ] - }, - { - "id": "ac.3.2.", - "title": "DUAL AUTHORIZATION", - "params": [ - { - "id": "ac-3_a", - "description": "organization-defined privileged commands and/or other organization-defined actions", - "value": "organization-defined privileged commands and/or other organization-defined actions" - } - ], - "props": [ - { - "class": "name", - "value": "AC-3 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system enforces dual authorization for ." - } - ] - }, - { - "links": [ - { - "href": "#cp.9" - }, - { - "href": "#mp.6" - } - ], - "prose": [ - { - "value": "Dual authorization mechanisms require the approval of two authorized individuals in order to execute. Organizations do not require dual authorization mechanisms when immediate responses are necessary to ensure public and environmental safety. Dual authorization may also be known as two-person control." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-3.2.1.", - "props": [ - { - "class": "name", - "value": "AC-3(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines privileged commands and/or other actions for which dual authorization is to be enforced; and" - } - ] - }, - { - "id": "s_obj_ac-3.2.2.", - "props": [ - { - "class": "name", - "value": "AC-3(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system enforces dual authorization for organization-defined privileged commands and/or other organization-defined actions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing access enforcement and dual authorization" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of privileged commands requiring dual authorization" - }, - { - "class": "object", - "value": "list of actions requiring dual authorization" - }, - { - "class": "object", - "value": "list of approved authorizations (user privileges)" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with access enforcement responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Dual authorization mechanisms implementing access control policy" - } - ] - } - ] - }, - { - "id": "ac.3.3.", - "title": "MANDATORY ACCESS CONTROL", - "params": [ - { - "id": "ac-3_b", - "description": "organization-defined mandatory access control policy", - "value": "organization-defined mandatory access control policy" - }, - { - "id": "ac-3_c", - "description": "organization-defined subjects", - "value": "organization-defined subjects" - }, - { - "id": "ac-3_d", - "description": "organization-defined privileges (i.e., they are trusted subjects)", - "value": "organization-defined privileges (i.e., they are trusted subjects)" - } - ], - "props": [ - { - "class": "name", - "value": "AC-3 (3)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ac-3.3.a.", - "props": [ - { - "class": "name", - "value": "AC-3 (3)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Is uniformly enforced across all subjects and objects within the boundary of the information system;" - } - ] - }, - { - "id": "s_smm_ac-3.3.b.", - "props": [ - { - "class": "name", - "value": "AC-3 (3)(b)" - } - ], - "parts": [ - { - "id": "s_sms_ac-3.3.b.1.", - "props": [ - { - "class": "name", - "value": "AC-3 (3)(b)(1)" - } - ], - "prose": [ - { - "class": "description", - "value": "Passing the information to unauthorized subjects or objects;" - } - ] - }, - { - "id": "s_sms_ac-3.3.b.2.", - "props": [ - { - "class": "name", - "value": "AC-3 (3)(b)(2)" - } - ], - "prose": [ - { - "class": "description", - "value": "Granting its privileges to other subjects;" - } - ] - }, - { - "id": "s_sms_ac-3.3.b.3.", - "props": [ - { - "class": "name", - "value": "AC-3 (3)(b)(3)" - } - ], - "prose": [ - { - "class": "description", - "value": "Changing one or more security attributes on subjects, objects, the information system, or information system components;" - } - ] - }, - { - "id": "s_sms_ac-3.3.b.4.", - "props": [ - { - "class": "name", - "value": "AC-3 (3)(b)(4)" - } - ], - "prose": [ - { - "class": "description", - "value": "Choosing the security attributes and attribute values to be associated with newly created or modified objects; or" - } - ] - }, - { - "id": "s_sms_ac-3.3.b.5.", - "props": [ - { - "class": "name", - "value": "AC-3 (3)(b)(5)" - } - ], - "prose": [ - { - "class": "description", - "value": "Changing the rules governing access control; and" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Specifies that a subject that has been granted access to information is constrained from doing any of the following;" - } - ] - }, - { - "id": "s_smm_ac-3.3.c.", - "props": [ - { - "class": "name", - "value": "AC-3 (3)(c)" - } - ], - "prose": [ - { - "class": "description", - "value": "Specifies that may explicitly be granted such that they are not limited by some or all of the above constraints." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system enforces over all subjects and objects where the policy:" - } - ] - }, - { - "links": [ - { - "href": "#ac.25" - }, - { - "href": "#sc.11" - } - ], - "prose": [ - { - "value": "Mandatory access control as defined in this control enhancement is synonymous with nondiscretionary access control, and is not constrained only to certain historical uses (e.g., implementations using the Bell-LaPadula Model). The above class of mandatory access control policies constrains what actions subjects can take with information obtained from data objects for which they have already been granted access, thus preventing the subjects from passing the information to unauthorized subjects and objects. This class of mandatory access control policies also constrains what actions subjects can take with respect to the propagation of access control privileges; that is, a subject with a privilege cannot pass that privilege to other subjects. The policy is uniformly enforced over all subjects and objects to which the information system has control. Otherwise, the access control policy can be circumvented. This enforcement typically is provided via an implementation that meets the reference monitor concept (see AC-25). The policy is bounded by the information system boundary (i.e., once the information is passed outside of the control of the system, additional means may be required to ensure that the constraints on the information remain in effect). The trusted subjects described above are granted privileges consistent with the concept of least privilege (see AC-6). Trusted subjects are only given the minimum privileges relative to the above policy necessary for satisfying organizational mission/business needs. The control is most applicable when there is some policy mandate (e.g., law, Executive Order, directive, or regulation) that establishes a policy regarding access to sensitive/classified information and some users of the information system are not authorized access to all sensitive/classified information resident in the information system. This control can operate in conjunction with AC-3 (4). A subject that is constrained in its operation by policies governed by this control is still able to operate under the less rigorous constraints of AC-3 (4), but policies governed by this control take precedence over the less rigorous constraints of AC-3 (4). For example, while a mandatory access control policy imposes a constraint preventing a subject from passing information to another subject operating at a different sensitivity label, AC-3 (4) permits the subject to pass the information to any subject with the same sensitivity label as the subject." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-3.3.1.", - "props": [ - { - "class": "name", - "value": "AC-3(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines mandatory access control policies to be enforced over all subjects and objects;" - } - ] - }, - { - "id": "s_obj_ac-3.3.2.", - "props": [ - { - "class": "name", - "value": "AC-3(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines subjects over which organization-defined mandatory access control policies are to be enforced;" - } - ] - }, - { - "id": "s_obj_ac-3.3.3.", - "props": [ - { - "class": "name", - "value": "AC-3(3)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines objects over which organization-defined mandatory access control policies are to be enforced;" - } - ] - }, - { - "id": "s_obj_ac-3.3.4.", - "props": [ - { - "class": "name", - "value": "AC-3(3)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines subjects that may explicitly be granted privileges such that they are not limited by the constraints specified elsewhere within this control;" - } - ] - }, - { - "id": "s_obj_ac-3.3.5.", - "props": [ - { - "class": "name", - "value": "AC-3(3)[5]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines privileges that may be granted to organization-defined subjects;" - } - ] - }, - { - "id": "s_obj_ac-3.3.6.", - "props": [ - { - "class": "name", - "value": "AC-3(3)[6]" - } - ], - "parts": [ - { - "id": "s_obj_ac-3.3.6.a.", - "props": [ - { - "class": "name", - "value": "AC-3(3)[6](a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "the policy is uniformly enforced across all subjects and objects within the boundary of the information system;" - } - ] - }, - { - "id": "s_obj_ac-3.3.6.b.", - "props": [ - { - "class": "name", - "value": "AC-3(3)[6](b)" - } - ], - "parts": [ - { - "id": "s_obj_ac-3.3.6.b.1.", - "props": [ - { - "class": "name", - "value": "AC-3(3)[6](b)(1)" - } - ], - "prose": [ - { - "class": "decision", - "value": "passing the information to unauthorized subjects or objects;" - } - ] - }, - { - "id": "s_obj_ac-3.3.6.b.2.", - "props": [ - { - "class": "name", - "value": "AC-3(3)[6](b)(2)" - } - ], - "prose": [ - { - "class": "decision", - "value": "granting its privileges to other subjects;" - } - ] - }, - { - "id": "s_obj_ac-3.3.6.b.3.", - "props": [ - { - "class": "name", - "value": "AC-3(3)[6](b)(3)" - } - ], - "parts": [ - { - "id": "s_obj_ac-3.3.6.b.3.a.", - "props": [ - { - "class": "name", - "value": "AC-3(3)[6](b)(3)[a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "subjects;" - } - ] - }, - { - "id": "s_obj_ac-3.3.6.b.3.b.", - "props": [ - { - "class": "name", - "value": "AC-3(3)[6](b)(3)[b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "objects;" - } - ] - }, - { - "id": "s_obj_ac-3.3.6.b.3.c.", - "props": [ - { - "class": "name", - "value": "AC-3(3)[6](b)(3)[c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system; or" - } - ] - }, - { - "id": "s_obj_ac-3.3.6.b.3.d.", - "props": [ - { - "class": "name", - "value": "AC-3(3)[6](b)(3)[d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "system components;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "changing one or more security attributes on:" - } - ] - }, - { - "id": "s_obj_ac-3.3.6.b.4.", - "props": [ - { - "class": "name", - "value": "AC-3(3)[6](b)(4)" - } - ], - "prose": [ - { - "class": "decision", - "value": "choosing the security attributes and attribute values to be associated with newly created or modified objects; or" - } - ] - }, - { - "id": "s_obj_ac-3.3.6.b.5.", - "props": [ - { - "class": "name", - "value": "AC-3(3)[6](b)(5)" - } - ], - "prose": [ - { - "class": "decision", - "value": "changing the rules governing access control; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "a subject that has been granted access to information is constrained from doing any of the following:" - } - ] - }, - { - "id": "s_obj_ac-3.3.6.c.", - "props": [ - { - "class": "name", - "value": "AC-3(3)[6](c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-defined subjects may explicitly be granted organization-defined privileges such that they are not limited by some or all of the above constraints." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system enforces organization-defined mandatory access control policies over all subjects and objects where the policy specifies that:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "mandatory access control policies" - }, - { - "class": "object", - "value": "procedures addressing access enforcement" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of subjects and objects (i.e., users and resources) requiring enforcement of mandatory access control policies" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with access enforcement responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing mandatory access control" - } - ] - } - ] - }, - { - "id": "ac.3.4.", - "title": "DISCRETIONARY ACCESS CONTROL", - "params": [ - { - "id": "ac-3_e", - "description": "organization-defined discretionary access control policy", - "value": "organization-defined discretionary access control policy" - } - ], - "props": [ - { - "class": "name", - "value": "AC-3 (4)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ac-3.4.a.", - "props": [ - { - "class": "name", - "value": "AC-3 (4)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Pass the information to any other subjects or objects;" - } - ] - }, - { - "id": "s_smm_ac-3.4.b.", - "props": [ - { - "class": "name", - "value": "AC-3 (4)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Grant its privileges to other subjects;" - } - ] - }, - { - "id": "s_smm_ac-3.4.c.", - "props": [ - { - "class": "name", - "value": "AC-3 (4)(c)" - } - ], - "prose": [ - { - "class": "description", - "value": "Change security attributes on subjects, objects, the information system, or the information system�s components;" - } - ] - }, - { - "id": "s_smm_ac-3.4.d.", - "props": [ - { - "class": "name", - "value": "AC-3 (4)(d)" - } - ], - "prose": [ - { - "class": "description", - "value": "Choose the security attributes to be associated with newly created or revised objects; or" - } - ] - }, - { - "id": "s_smm_ac-3.4.e.", - "props": [ - { - "class": "name", - "value": "AC-3 (4)(e)" - } - ], - "prose": [ - { - "class": "description", - "value": "Change the rules governing access control." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system enforces over defined subjects and objects where the policy specifies that a subject that has been granted access to information can do one or more of the following:" - } - ] - }, - { - "prose": [ - { - "value": "When discretionary access control policies are implemented, subjects are not constrained with regard to what actions they can take with information for which they have already been granted access. Thus, subjects that have been granted access to information are not prevented from passing (i.e., the subjects have the discretion to pass) the information to other subjects or objects. This control enhancement can operate in conjunction with AC-3 (3). A subject that is constrained in its operation by policies governed by AC-3 (3) is still able to operate under the less rigorous constraints of this control enhancement. Thus, while AC-3 (3) imposes constraints preventing a subject from passing information to another subject operating at a different sensitivity level, AC-3 (4) permits the subject to pass the information to any subject at the same sensitivity level. The policy is bounded by the information system boundary. Once the information is passed outside of the control of the information system, additional means may be required to ensure that the constraints remain in effect. While the older, more traditional definitions of discretionary access control require identity-based access control, that limitation is not required for this use of discretionary access control." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-3.4.1.", - "props": [ - { - "class": "name", - "value": "AC-3(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines discretionary access control policies to be enforced over defined subjects and objects;" - } - ] - }, - { - "id": "s_obj_ac-3.4.2.", - "props": [ - { - "class": "name", - "value": "AC-3(4)[2]" - } - ], - "parts": [ - { - "id": "s_obj_ac-3.4.2.a.", - "props": [ - { - "class": "name", - "value": "AC-3(4)[2](a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "pass the information to any other subjects or objects;" - } - ] - }, - { - "id": "s_obj_ac-3.4.2.b.", - "props": [ - { - "class": "name", - "value": "AC-3(4)[2](b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "grant its privileges to other subjects;" - } - ] - }, - { - "id": "s_obj_ac-3.4.2.c.", - "props": [ - { - "class": "name", - "value": "AC-3(4)[2](c)" - } - ], - "parts": [ - { - "id": "s_obj_ac-3.4.2.c.a.", - "props": [ - { - "class": "name", - "value": "AC-3(4)[2](c)[a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "subjects," - } - ] - }, - { - "id": "s_obj_ac-3.4.2.c.b.", - "props": [ - { - "class": "name", - "value": "AC-3(4)[2](c)[b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "objects," - } - ] - }, - { - "id": "s_obj_ac-3.4.2.c.c.", - "props": [ - { - "class": "name", - "value": "AC-3(4)[2](c)[c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system, or" - } - ] - }, - { - "id": "s_obj_ac-3.4.2.c.d.", - "props": [ - { - "class": "name", - "value": "AC-3(4)[2](c)[d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system’s components;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "change security attributes on:" - } - ] - }, - { - "id": "s_obj_ac-3.4.2.d.", - "props": [ - { - "class": "name", - "value": "AC-3(4)[2](d)" - } - ], - "prose": [ - { - "class": "decision", - "value": "choose the security attributes to be associated with newly created or revised objects; or" - } - ] - }, - { - "id": "s_obj_ac-3.4.2.e.", - "props": [ - { - "class": "name", - "value": "AC-3(4)[2](e)" - } - ], - "prose": [ - { - "class": "decision", - "value": "change the rules governing access control." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system enforces organization-defined discretionary access control policies over defined subjects and objects where the policy specifies that a subject has been granted access to information and can do one or more of the following:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "discretionary access control policies" - }, - { - "class": "object", - "value": "procedures addressing access enforcement" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of subjects and objects (i.e., users and resources) requiring enforcement of discretionary access control policies" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with access enforcement responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing discretionary access control policy" - } - ] - } - ] - }, - { - "id": "ac.3.5.", - "title": "SECURITY-RELEVANT INFORMATION", - "params": [ - { - "id": "ac-3_f", - "description": "organization-defined security-relevant information", - "value": "organization-defined security-relevant information" - } - ], - "props": [ - { - "class": "name", - "value": "AC-3 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system prevents access to except during secure, non-operable system states." - } - ] - }, - { - "links": [ - { - "href": "#cm.3" - } - ], - "prose": [ - { - "value": "Security-relevant information is any information within information systems that can potentially impact the operation of security functions or the provision of security services in a manner that could result in failure to enforce system security policies or maintain the isolation of code and data. Security-relevant information includes, for example, filtering rules for routers/firewalls, cryptographic key management information, configuration parameters for security services, and access control lists. Secure, non-operable system states include the times in which information systems are not performing mission/business-related processing (e.g., the system is off-line for maintenance, troubleshooting, boot-up, shut down)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-3.5.1.", - "props": [ - { - "class": "name", - "value": "AC-3(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security-relevant information to which the information system prevents access except during secure, non-operable system states; and" - } - ] - }, - { - "id": "s_obj_ac-3.5.2.", - "props": [ - { - "class": "name", - "value": "AC-3(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system prevents access to organization-defined security-relevant information except during secure, non-operable system states." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing access enforcement" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with access enforcement responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms preventing access to security-relevant information within the information system" - } - ] - } - ] - }, - { - "id": "ac.3.6.", - "title": "PROTECTION OF USER AND SYSTEM INFORMATION", - "props": [ - { - "class": "name", - "value": "AC-3 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#mp.4" - }, - { - "href": "#sc.28" - } - ] - }, - { - "id": "ac.3.7.", - "title": "ROLE-BASED ACCESS CONTROL", - "params": [ - { - "id": "ac-3_g", - "description": "organization-defined roles and users authorized to assume such roles", - "value": "organization-defined roles and users authorized to assume such roles" - } - ], - "props": [ - { - "class": "name", - "value": "AC-3 (7)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system enforces a role-based access control policy over defined subjects and objects and controls access based upon ." - } - ] - }, - { - "prose": [ - { - "value": "Role-based access control (RBAC) is an access control policy that restricts information system access to authorized users. Organizations can create specific roles based on job functions and the authorizations (i.e., privileges) to perform needed operations on organizational information systems associated with the organization-defined roles. When users are assigned to the organizational roles, they inherit the authorizations or privileges defined for those roles. RBAC simplifies privilege administration for organizations because privileges are not assigned directly to every user (which can be a significant number of individuals for mid- to large-size organizations) but are instead acquired through role assignments. RBAC can be implemented either as a mandatory or discretionary form of access control. For organizations implementing RBAC with mandatory access controls, the requirements in AC-3 (3) define the scope of the subjects and objects covered by the policy." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-3.7.1.", - "props": [ - { - "class": "name", - "value": "AC-3(7)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines roles to control information system access;" - } - ] - }, - { - "id": "s_obj_ac-3.7.2.", - "props": [ - { - "class": "name", - "value": "AC-3(7)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines users authorized to assume the organization-defined roles;" - } - ] - }, - { - "id": "s_obj_ac-3.7.3.", - "props": [ - { - "class": "name", - "value": "AC-3(7)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system controls access based on organization-defined roles and users authorized to assume such roles;" - } - ] - }, - { - "id": "s_obj_ac-3.7.4.", - "props": [ - { - "class": "name", - "value": "AC-3(7)[4]" - } - ], - "parts": [ - { - "id": "s_obj_ac-3.7.4.a.", - "props": [ - { - "class": "name", - "value": "AC-3(7)[4][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "subjects, and" - } - ] - }, - { - "id": "s_obj_ac-3.7.4.b.", - "props": [ - { - "class": "name", - "value": "AC-3(7)[4][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "objects." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system enforces a role-based access control policy over defined:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "role-based access control policies" - }, - { - "class": "object", - "value": "procedures addressing access enforcement" - }, - { - "class": "object", - "value": "security plan, information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of roles, users, and associated privileges required to control information system access" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with access enforcement responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing role-based access control policy" - } - ] - } - ] - }, - { - "id": "ac.3.8.", - "title": "REVOCATION OF ACCESS AUTHORIZATIONS", - "params": [ - { - "id": "ac-3_h", - "description": "organization-defined rules governing the timing of revocations of access authorizations", - "value": "organization-defined rules governing the timing of revocations of access authorizations" - } - ], - "props": [ - { - "class": "name", - "value": "AC-3 (8)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system enforces the revocation of access authorizations resulting from changes to the security attributes of subjects and objects based on ." - } - ] - }, - { - "prose": [ - { - "value": "Revocation of access rules may differ based on the types of access revoked. For example, if a subject (i.e., user or process) is removed from a group, access may not be revoked until the next time the object (e.g., file) is opened or until the next time the subject attempts a new access to the object. Revocation based on changes to security labels may take effect immediately. Organizations can provide alternative approaches on how to make revocations immediate if information systems cannot provide such capability and immediate revocation is necessary." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-3.8.1.", - "props": [ - { - "class": "name", - "value": "AC-3(8)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines rules governing the timing of revocations of access authorizations; and" - } - ] - }, - { - "id": "s_obj_ac-3.8.2.", - "props": [ - { - "class": "name", - "value": "AC-3(8)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system enforces the revocation of access authorizations resulting from changes to the security attributes of subjects and objects based on organization-defined rules governing the timing of revocations of access authorizations." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing access enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "rules governing revocation of access authorizations, information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with access enforcement responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing access enforcement functions" - } - ] - } - ] - }, - { - "id": "ac.3.9.", - "title": "CONTROLLED RELEASE", - "params": [ - { - "id": "ac-3_i", - "description": "organization-defined information system or system component", - "value": "organization-defined information system or system component" - }, - { - "id": "ac-3_j", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - }, - { - "id": "ac-3_k", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "name", - "value": "AC-3 (9)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ac-3.9.a.", - "props": [ - { - "class": "name", - "value": "AC-3 (9)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "The receiving provides ; and" - } - ] - }, - { - "id": "s_smm_ac-3.9.b.", - "props": [ - { - "class": "name", - "value": "AC-3 (9)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "\n are used to validate the appropriateness of the information designated for release." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system does not release information outside of the established system boundary unless:" - } - ] - }, - { - "prose": [ - { - "value": "Information systems can only protect organizational information within the confines of established system boundaries. Additional security safeguards may be needed to ensure that such information is adequately protected once it is passed beyond the established information system boundaries. Examples of information leaving the system boundary include transmitting information to an external information system or printing the information on one of its printers. In cases where the information system is unable to make a determination of the adequacy of the protections provided by entities outside its boundary, as a mitigating control, organizations determine procedurally whether the external information systems are providing adequate security. The means used to determine the adequacy of the security provided by external information systems include, for example, conducting inspections or periodic testing, establishing agreements between the organization and its counterpart organizations, or some other process. The means used by external entities to protect the information received need not be the same as those used by the organization, but the means employed are sufficient to provide consistent adjudication of the security policy to protect the information. This control enhancement requires information systems to employ technical or procedural means to validate the information prior to releasing it to external systems. For example, if the information system passes information to another system controlled by another organization, technical means are employed to validate that the security attributes associated with the exported information are appropriate for the receiving system. Alternatively, if the information system passes information to a printer in organization-controlled space, procedural means can be employed to ensure that only appropriately authorized individuals gain access to the printer. This control enhancement is most applicable when there is some policy mandate (e.g., law, Executive Order, directive, or regulation) that establishes policy regarding access to the information, and that policy applies beyond the realm of a particular information system or organization." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-3.9.1.", - "props": [ - { - "class": "name", - "value": "AC-3(9)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the information system or system component authorized to receive information released outside of the established system boundary of the information system releasing such information;" - } - ] - }, - { - "id": "s_obj_ac-3.9.2.", - "props": [ - { - "class": "name", - "value": "AC-3(9)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security safeguards to be provided by organization-defined information system or system component receiving information released from an information system outside of the established system boundary;" - } - ] - }, - { - "id": "s_obj_ac-3.9.3.", - "props": [ - { - "class": "name", - "value": "AC-3(9)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security safeguards to be used to validate the appropriateness of the information designated for release;" - } - ] - }, - { - "id": "s_obj_ac-3.9.4.", - "props": [ - { - "class": "name", - "value": "AC-3(9)[4]" - } - ], - "parts": [ - { - "id": "s_obj_ac-3.9.4.a.", - "props": [ - { - "class": "name", - "value": "AC-3(9)[4](a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "the receiving organization-defined information system or system component provides organization-defined security safeguards; and" - } - ] - }, - { - "id": "s_obj_ac-3.9.4.b.", - "props": [ - { - "class": "name", - "value": "AC-3(9)[4](b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization-defined security safeguards are used to validate the appropriateness of the information designated for release." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system does not release information outside of the established system boundary unless:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing access enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of security safeguards provided by receiving information system or system components" - }, - { - "class": "object", - "value": "list of security safeguards validating appropriateness of information designated for release" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with access enforcement responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing access enforcement functions" - } - ] - } - ] - }, - { - "id": "ac.3.10.", - "title": "AUDITED OVERRIDE OF ACCESS CONTROL MECHANISMS", - "params": [ - { - "id": "ac-3_l", - "description": "organization-defined conditions", - "value": "organization-defined conditions" - } - ], - "props": [ - { - "class": "name", - "value": "AC-3 (10)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs an audited override of automated access control mechanisms under ." - } - ] - }, - { - "links": [ - { - "href": "#au.2" - }, - { - "href": "#au.6" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-3.10.1.", - "props": [ - { - "class": "name", - "value": "AC-3(10)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines conditions under which to employ an audited override of automated access control mechanisms; and" - } - ] - }, - { - "id": "s_obj_ac-3.10.2.", - "props": [ - { - "class": "name", - "value": "AC-3(10)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs an audited override of automated access control mechanisms under organization-defined conditions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing access enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "conditions for employing audited override of automated access control mechanisms" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with access enforcement responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing access enforcement functions" - } - ] - } - ] - } - ] - }, - { - "id": "ac.4", - "title": "INFORMATION FLOW ENFORCEMENT", - "params": [ - { - "id": "ac-4_a", - "description": "organization-defined information flow control policies", - "value": "organization-defined information flow control policies" - } - ], - "props": [ - { - "class": "name", - "value": "AC-4" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system enforces approved authorizations for controlling the flow of information within the system and between interconnected systems based on ." - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ac.17" - }, - { - "href": "#ac.19" - }, - { - "href": "#ac.21" - }, - { - "href": "#cm.6" - }, - { - "href": "#cm.7" - }, - { - "href": "#sa.8" - }, - { - "href": "#sc.2" - }, - { - "href": "#sc.5" - }, - { - "href": "#sc.7" - }, - { - "href": "#sc.18" - } - ], - "prose": [ - { - "value": "Information flow control regulates where information is allowed to travel within an information system and between information systems (as opposed to who is allowed to access the information) and without explicit regard to subsequent accesses to that information. Flow control restrictions include, for example, keeping export-controlled information from being transmitted in the clear to the Internet, blocking outside traffic that claims to be from within the organization, restricting web requests to the Internet that are not from the internal web proxy server, and limiting information transfers between organizations based on data structures and content. Transferring information between information systems representing different security domains with different security policies introduces risk that such transfers violate one or more domain security policies. In such situations, information owners/stewards provide guidance at designated policy enforcement points between interconnected systems. Organizations consider mandating specific architectural solutions when required to enforce specific security policies. Enforcement includes, for example: (i) prohibiting information transfers between interconnected systems (i.e., allowing access only); (ii) employing hardware mechanisms to enforce one-way information flows; and (iii) implementing trustworthy regrading mechanisms to reassign security attributes and security labels.\nOrganizations commonly employ information flow control policies and enforcement mechanisms to control the flow of information between designated sources and destinations (e.g., networks, individuals, and devices) within information systems and between interconnected systems. Flow control is based on the characteristics of the information and/or the information path. Enforcement occurs, for example, in boundary protection devices (e.g., gateways, routers, guards, encrypted tunnels, firewalls) that employ rule sets or establish configuration settings that restrict information system services, provide a packet-filtering capability based on header information, or message-filtering capability based on message content (e.g., implementing key word searches or using document characteristics). Organizations also consider the trustworthiness of filtering/inspection mechanisms (i.e., hardware, firmware, and software components) that are critical to information flow enforcement. Control enhancements 3 through 22 primarily address cross-domain solution needs which focus on more advanced filtering techniques, in-depth analysis, and stronger flow enforcement mechanisms implemented in cross-domain products, for example, high-assurance guards. Such capabilities are generally not available in commercial off-the-shelf information technology products." - } - ] - }, - { - "parts": [ - { - "id": "obj_ac-4-1.", - "props": [ - { - "class": "name", - "value": "AC-4[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines information flow control policies to control the flow of information within the system and between interconnected systems; and" - } - ] - }, - { - "id": "obj_ac-4-2.", - "props": [ - { - "class": "name", - "value": "AC-4[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system enforces approved authorizations for controlling the flow of information within the system and between interconnected systems based on organization-defined information flow control policies." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "information flow control policies" - }, - { - "class": "object", - "value": "procedures addressing information flow enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system baseline configuration" - }, - { - "class": "object", - "value": "list of information flow authorizations" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing information flow enforcement policy" - } - ] - } - ], - "subcontrols": [ - { - "id": "ac.4.1.", - "title": "OBJECT SECURITY ATTRIBUTES", - "params": [ - { - "id": "ac-4_b", - "description": "organization-defined security attributes", - "value": "organization-defined security attributes" - }, - { - "id": "ac-4_c", - "description": "organization-defined information, source, and destination objects", - "value": "organization-defined information, source, and destination objects" - }, - { - "id": "ac-4_d", - "description": "organization-defined information flow control policies", - "value": "organization-defined information flow control policies" - } - ], - "props": [ - { - "class": "name", - "value": "AC-4 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system uses associated with to enforce as a basis for flow control decisions." - } - ] - }, - { - "links": [ - { - "href": "#ac.16" - } - ], - "prose": [ - { - "value": "Information flow enforcement mechanisms compare security attributes associated with information (data content and data structure) and source/destination objects, and respond appropriately (e.g., block, quarantine, alert administrator) when the mechanisms encounter information flows not explicitly allowed by information flow policies. For example, an information object labeled Secret would be allowed to flow to a destination object labeled Secret, but an information object labeled Top Secret would not be allowed to flow to a destination object labeled Secret. Security attributes can also include, for example, source and destination addresses employed in traffic filter firewalls. Flow enforcement using explicit security attributes can be used, for example, to control the release of certain types of information." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-4.1.1.", - "props": [ - { - "class": "name", - "value": "AC-4(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines information flow control policies as a basis for flow control decisions;" - } - ] - }, - { - "id": "s_obj_ac-4.1.2.", - "props": [ - { - "class": "name", - "value": "AC-4(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security attributes to be associated with information, source, and destination objects;" - } - ] - }, - { - "id": "s_obj_ac-4.1.3.", - "props": [ - { - "class": "name", - "value": "AC-4(1)[3]" - } - ], - "parts": [ - { - "id": "s_obj_ac-4.1.3.a.", - "props": [ - { - "class": "name", - "value": "AC-4(1)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "information;" - } - ] - }, - { - "id": "s_obj_ac-4.1.3.b.", - "props": [ - { - "class": "name", - "value": "AC-4(1)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "source;" - } - ] - }, - { - "id": "s_obj_ac-4.1.3.c.", - "props": [ - { - "class": "name", - "value": "AC-4(1)[3][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "destination; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the following objects to be associated with organization-defined security attributes:" - } - ] - }, - { - "id": "s_obj_ac-4.1.4.", - "props": [ - { - "class": "name", - "value": "AC-4(1)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system uses organization-defined security attributes associated with organization-defined information, source, and destination objects to enforce organization-defined information flow control policies as a basis for flow control decisions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "information flow control policies" - }, - { - "class": "object", - "value": "procedures addressing information flow enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of security attributes and associated information, source, and destination objects enforcing information flow control policies" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing information flow enforcement policy" - } - ] - } - ] - }, - { - "id": "ac.4.2.", - "title": "PROCESSING DOMAINS", - "params": [ - { - "id": "ac-4_e", - "description": "organization-defined information flow control policies", - "value": "organization-defined information flow control policies" - } - ], - "props": [ - { - "class": "name", - "value": "AC-4 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system uses protected processing domains to enforce as a basis for flow control decisions." - } - ] - }, - { - "prose": [ - { - "value": "Within information systems, protected processing domains are processing spaces that have controlled interactions with other processing spaces, thus enabling control of information flows between these spaces and to/from data/information objects. A protected processing domain can be provided, for example, by implementing domain and type enforcement. In domain and type enforcement, information system processes are assigned to domains; information is identified by types; and information flows are controlled based on allowed information accesses (determined by domain and type), allowed signaling among domains, and allowed process transitions to other domains." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-4.2.1.", - "props": [ - { - "class": "name", - "value": "AC-4(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines information flow control policies as a basis for flow control decisions; and" - } - ] - }, - { - "id": "s_obj_ac-4.2.2.", - "props": [ - { - "class": "name", - "value": "AC-4(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system uses protected processing domains to enforce organization-defined information flow control policies as a basis for flow control decisions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "information flow control policies" - }, - { - "class": "object", - "value": "procedures addressing information flow enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system security architecture and associated documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing information flow enforcement policy" - } - ] - } - ] - }, - { - "id": "ac.4.3.", - "title": "DYNAMIC INFORMATION FLOW CONTROL", - "params": [ - { - "id": "ac-4_f", - "description": "organization-defined policies", - "value": "organization-defined policies" - } - ], - "props": [ - { - "class": "name", - "value": "AC-4 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system enforces dynamic information flow control based on ." - } - ] - }, - { - "links": [ - { - "href": "#si.4" - } - ], - "prose": [ - { - "value": "Organizational policies regarding dynamic information flow control include, for example, allowing or disallowing information flows based on changing conditions or mission/operational considerations. Changing conditions include, for example, changes in organizational risk tolerance due to changes in the immediacy of mission/business needs, changes in the threat environment, and detection of potentially harmful or adverse events." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-4.3.1.", - "props": [ - { - "class": "name", - "value": "AC-4(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines policies to enforce dynamic information flow control; and" - } - ] - }, - { - "id": "s_obj_ac-4.3.2.", - "props": [ - { - "class": "name", - "value": "AC-4(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system enforces dynamic information flow control based on organization-defined policies." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "information flow control policies" - }, - { - "class": "object", - "value": "procedures addressing information flow enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system security architecture and associated documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing information flow enforcement policy" - } - ] - } - ] - }, - { - "id": "ac.4.4.", - "title": "CONTENT CHECK ENCRYPTED INFORMATION", - "params": [ - { - "id": "ac-4_g", - "description": "organization-defined procedure or method", - "value": "organization-defined procedure or method" - } - ], - "props": [ - { - "class": "name", - "value": "AC-4 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system prevents encrypted information from bypassing content-checking mechanisms by [Selection (one or more): decrypting the information; blocking the flow of the encrypted information; terminating communications sessions attempting to pass encrypted information; ]." - } - ] - }, - { - "links": [ - { - "href": "#si.4" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-4.4.1.", - "props": [ - { - "class": "name", - "value": "AC-4(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines a procedure or method to be employed to prevent encrypted information from bypassing content-checking mechanisms;" - } - ] - }, - { - "id": "s_obj_ac-4.4.2.", - "props": [ - { - "class": "name", - "value": "AC-4(4)[2]" - } - ], - "parts": [ - { - "id": "s_obj_ac-4.4.2.a.", - "props": [ - { - "class": "name", - "value": "AC-4(4)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "decrypting the information;" - } - ] - }, - { - "id": "s_obj_ac-4.4.2.b.", - "props": [ - { - "class": "name", - "value": "AC-4(4)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "blocking the flow of the encrypted information;" - } - ] - }, - { - "id": "s_obj_ac-4.4.2.c.", - "props": [ - { - "class": "name", - "value": "AC-4(4)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "terminating communications sessions attempting to pass encrypted information; and/or" - } - ] - }, - { - "id": "s_obj_ac-4.4.2.d.", - "props": [ - { - "class": "name", - "value": "AC-4(4)[2][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employing the organization-defined procedure or method." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system prevents encrypted information from bypassing content-checking mechanisms by doing one or more of the following:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "information flow control policies" - }, - { - "class": "object", - "value": "procedures addressing information flow enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing information flow enforcement policy" - } - ] - } - ] - }, - { - "id": "ac.4.5.", - "title": "EMBEDDED DATA TYPES", - "params": [ - { - "id": "ac-4_h", - "description": "organization-defined limitations", - "value": "organization-defined limitations" - } - ], - "props": [ - { - "class": "name", - "value": "AC-4 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system enforces on embedding data types within other data types." - } - ] - }, - { - "prose": [ - { - "value": "Embedding data types within other data types may result in reduced flow control effectiveness. Data type embedding includes, for example, inserting executable files as objects within word processing files, inserting references or descriptive information into a media file, and compressed or archived data types that may include multiple embedded data types. Limitations on data type embedding consider the levels of embedding and prohibit levels of data type embedding that are beyond the capability of the inspection tools." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-4.5.1.", - "props": [ - { - "class": "name", - "value": "AC-4(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines limitations to be enforced on embedding data types within other data types; and" - } - ] - }, - { - "id": "s_obj_ac-4.5.2.", - "props": [ - { - "class": "name", - "value": "AC-4(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system enforces organization-defined limitations on embedding data types within other data types." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing information flow enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of limitations to be enforced on embedding data types within other data types" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing information flow enforcement policy" - } - ] - } - ] - }, - { - "id": "ac.4.6.", - "title": "METADATA", - "params": [ - { - "id": "ac-4_i", - "description": "organization-defined metadata", - "value": "organization-defined metadata" - } - ], - "props": [ - { - "class": "name", - "value": "AC-4 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system enforces information flow control based on ." - } - ] - }, - { - "links": [ - { - "href": "#ac.16" - }, - { - "href": "#si.7" - } - ], - "prose": [ - { - "value": "Metadata is information used to describe the characteristics of data. Metadata can include structural metadata describing data structures (e.g., data format, syntax, and semantics) or descriptive metadata describing data contents (e.g., age, location, telephone number). Enforcing allowed information flows based on metadata enables simpler and more effective flow control. Organizations consider the trustworthiness of metadata with regard to data accuracy (i.e., knowledge that the metadata values are correct with respect to the data), data integrity (i.e., protecting against unauthorized changes to metadata tags), and the binding of metadata to the data payload (i.e., ensuring sufficiently strong binding techniques with appropriate levels of assurance)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-4.6.1.", - "props": [ - { - "class": "name", - "value": "AC-4(6)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines metadata to be used as a means of enforcing information flow control; and" - } - ] - }, - { - "id": "s_obj_ac-4.6.2.", - "props": [ - { - "class": "name", - "value": "AC-4(6)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system enforces information flow control based on organization-defined metadata." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "information flow control policies" - }, - { - "class": "object", - "value": "procedures addressing information flow enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "types of metadata used to enforce information flow control decisions" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing information flow enforcement policy" - } - ] - } - ] - }, - { - "id": "ac.4.7.", - "title": "ONE-WAY FLOW MECHANISMS", - "params": [ - { - "id": "ac-4_j", - "description": "organization-defined one-way information flows", - "value": "organization-defined one-way information flows" - } - ], - "props": [ - { - "class": "name", - "value": "AC-4 (7)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system enforces using hardware mechanisms." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-4.7.1.", - "props": [ - { - "class": "name", - "value": "AC-4(7)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines one-way information flows to be enforced by the information system; and" - } - ] - }, - { - "id": "s_obj_ac-4.7.2.", - "props": [ - { - "class": "name", - "value": "AC-4(7)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system enforces organization-defined one-way information flows using hardware mechanisms." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "information flow control policies" - }, - { - "class": "object", - "value": "procedures addressing information flow enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system hardware mechanisms and associated configurations" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Hardware mechanisms implementing information flow enforcement policy" - } - ] - } - ] - }, - { - "id": "ac.4.8.", - "title": "SECURITY POLICY FILTERS", - "params": [ - { - "id": "ac-4_k", - "description": "organization-defined security policy filters", - "value": "organization-defined security policy filters" - }, - { - "id": "ac-4_l", - "description": "organization-defined information flows", - "value": "organization-defined information flows" - } - ], - "props": [ - { - "class": "name", - "value": "AC-4 (8)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system enforces information flow control using as a basis for flow control decisions for ." - } - ] - }, - { - "prose": [ - { - "value": "Organization-defined security policy filters can address data structures and content. For example, security policy filters for data structures can check for maximum file lengths, maximum field sizes, and data/file types (for structured and unstructured data). Security policy filters for data content can check for specific words (e.g., dirty/clean word filters), enumerated values or data value ranges, and hidden content. Structured data permits the interpretation of data content by applications. Unstructured data typically refers to digital information without a particular data structure or with a data structure that does not facilitate the development of rule sets to address the particular sensitivity of the information conveyed by the data or the associated flow enforcement decisions. Unstructured data consists of: (i) bitmap objects that are inherently non language-based (i.e., image, video, or audio files); and (ii) textual objects that are based on written or printed languages (e.g., commercial off-the-shelf word processing documents, spreadsheets, or emails). Organizations can implement more than one security policy filter to meet information flow control objectives (e.g., employing clean word lists in conjunction with dirty word lists may help to reduce false positives)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-4.8.1.", - "props": [ - { - "class": "name", - "value": "AC-4(8)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security policy filters to be used as a basis for enforcing flow control decisions;" - } - ] - }, - { - "id": "s_obj_ac-4.8.2.", - "props": [ - { - "class": "name", - "value": "AC-4(8)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines information flows for which flow control decisions are to be applied and enforced; and" - } - ] - }, - { - "id": "s_obj_ac-4.8.3.", - "props": [ - { - "class": "name", - "value": "AC-4(8)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system enforces information flow control using organization-defined security policy filters as a basis for flow control decisions for organization-defined information flows." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "information flow control policies" - }, - { - "class": "object", - "value": "procedures addressing information flow enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of security policy filters regulating flow control decisions" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing information flow enforcement policy" - } - ] - } - ] - }, - { - "id": "ac.4.9.", - "title": "HUMAN REVIEWS", - "params": [ - { - "id": "ac-4_m", - "description": "organization-defined information flows", - "value": "organization-defined information flows" - }, - { - "id": "ac-4_n", - "description": "organization-defined conditions", - "value": "organization-defined conditions" - } - ], - "props": [ - { - "class": "name", - "value": "AC-4 (9)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system enforces the use of human reviews for under the following conditions: ." - } - ] - }, - { - "prose": [ - { - "value": "Organizations define security policy filters for all situations where automated flow control decisions are possible. When a fully automated flow control decision is not possible, then a human review may be employed in lieu of, or as a complement to, automated security policy filtering. Human reviews may also be employed as deemed necessary by organizations." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-4.9.1.", - "props": [ - { - "class": "name", - "value": "AC-4(9)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines information flows requiring the use of human reviews;" - } - ] - }, - { - "id": "s_obj_ac-4.9.2.", - "props": [ - { - "class": "name", - "value": "AC-4(9)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines conditions under which the use of human reviews for organization-defined information flows is to be enforced; and" - } - ] - }, - { - "id": "s_obj_ac-4.9.3.", - "props": [ - { - "class": "name", - "value": "AC-4(9)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system enforces the use of human reviews for organization-defined information flows under organization-defined conditions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "information flow control policies" - }, - { - "class": "object", - "value": "procedures addressing information flow enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "records of human reviews regarding information flows" - }, - { - "class": "object", - "value": "list of conditions requiring human reviews for information flows" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information flow enforcement responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms enforcing the use of human reviews" - } - ] - } - ] - }, - { - "id": "ac.4.10.", - "title": "ENABLE / DISABLE SECURITY POLICY FILTERS", - "params": [ - { - "id": "ac-4_o", - "description": "organization-defined security policy filters", - "value": "organization-defined security policy filters" - }, - { - "id": "ac-4_p", - "description": "organization-defined conditions", - "value": "organization-defined conditions" - } - ], - "props": [ - { - "class": "name", - "value": "AC-4 (10)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system provides the capability for privileged administrators to enable/disable under the following conditions: ." - } - ] - }, - { - "prose": [ - { - "value": "For example, as allowed by the information system authorization, administrators can enable security policy filters to accommodate approved data types." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-4.10.1.", - "props": [ - { - "class": "name", - "value": "AC-4(10)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security policy filters that privileged administrators have the capability to enable/disable;" - } - ] - }, - { - "id": "s_obj_ac-4.10.2.", - "props": [ - { - "class": "name", - "value": "AC-4(10)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization-defined conditions under which privileged administrators have the capability to enable/disable organization-defined security policy filters; and" - } - ] - }, - { - "id": "s_obj_ac-4.10.3.", - "props": [ - { - "class": "name", - "value": "AC-4(10)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system provides the capability for privileged administrators to enable/disable organization-defined security policy filters under organization-defined conditions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "information flow information policies" - }, - { - "class": "object", - "value": "procedures addressing information flow enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of security policy filters enabled/disabled by privileged administrators" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for enabling/disabling security policy filters" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing information flow enforcement policy" - } - ] - } - ] - }, - { - "id": "ac.4.11.", - "title": "CONFIGURATION OF SECURITY POLICY FILTERS", - "params": [ - { - "id": "ac-4_q", - "description": "organization-defined security policy filters", - "value": "organization-defined security policy filters" - } - ], - "props": [ - { - "class": "name", - "value": "AC-4 (11)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system provides the capability for privileged administrators to configure to support different security policies." - } - ] - }, - { - "prose": [ - { - "value": "For example, to reflect changes in security policies, administrators can change the list of �dirty words� that security policy mechanisms check in accordance with the definitions provided by organizations." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-4.11.1.", - "props": [ - { - "class": "name", - "value": "AC-4(11)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security policy filters that privileged administrators have the capability to configure to support different security policies; and" - } - ] - }, - { - "id": "s_obj_ac-4.11.2.", - "props": [ - { - "class": "name", - "value": "AC-4(11)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system provides the capability for privileged administrators to configure organization-defined security policy filters to support different security policies." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "information flow control policies" - }, - { - "class": "object", - "value": "procedures addressing information flow enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of security policy filters" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for configuring security policy filters" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing information flow enforcement policy" - } - ] - } - ] - }, - { - "id": "ac.4.12.", - "title": "DATA TYPE IDENTIFIERS", - "params": [ - { - "id": "ac-4_r", - "description": "organization-defined data type identifiers", - "value": "organization-defined data type identifiers" - } - ], - "props": [ - { - "class": "name", - "value": "AC-4 (12)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system, when transferring information between different security domains, uses to validate data essential for information flow decisions." - } - ] - }, - { - "prose": [ - { - "value": "Data type identifiers include, for example, filenames, file types, file signatures/tokens, and multiple internal file signatures/tokens. Information systems may allow transfer of data only if compliant with data type format specifications." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-4.12.1.", - "props": [ - { - "class": "name", - "value": "AC-4(12)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines data type identifiers to be used, when transferring information between different security domains, to validate data essential for information flow decisions; and" - } - ] - }, - { - "id": "s_obj_ac-4.12.2.", - "props": [ - { - "class": "name", - "value": "AC-4(12)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system, when transferring information between different security domains, uses organization-defined data type identifiers to validate data essential for information flow decisions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "information flow control policies" - }, - { - "class": "object", - "value": "procedures addressing information flow enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of data type identifiers" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing information flow enforcement policy" - } - ] - } - ] - }, - { - "id": "ac.4.13.", - "title": "DECOMPOSITION INTO POLICY-RELEVANT SUBCOMPONENTS", - "params": [ - { - "id": "ac-4_s", - "description": "organization-defined policy-relevant subcomponents", - "value": "organization-defined policy-relevant subcomponents" - } - ], - "props": [ - { - "class": "name", - "value": "AC-4 (13)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system, when transferring information between different security domains, decomposes information into for submission to policy enforcement mechanisms." - } - ] - }, - { - "prose": [ - { - "value": "Policy enforcement mechanisms apply filtering, inspection, and/or sanitization rules to the policy-relevant subcomponents of information to facilitate flow enforcement prior to transferring such information to different security domains. Parsing transfer files facilitates policy decisions on source, destination, certificates, classification, attachments, and other security-related component differentiators." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-4.13.1.", - "props": [ - { - "class": "name", - "value": "AC-4(13)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines policy-relevant subcomponents to decompose information for submission to policy enforcement mechanisms when transferring such information between different security domains; and" - } - ] - }, - { - "id": "s_obj_ac-4.13.2.", - "props": [ - { - "class": "name", - "value": "AC-4(13)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system, when transferring information between different security domains, decomposes information into organization-defined policy-relevant subcomponents for submission to policy enforcement mechanisms." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "information flow control policies" - }, - { - "class": "object", - "value": "procedures addressing information flow enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing information flow enforcement policy" - } - ] - } - ] - }, - { - "id": "ac.4.14.", - "title": "SECURITY POLICY FILTER CONSTRAINTS", - "params": [ - { - "id": "ac-4_t", - "description": "organization-defined security policy filters", - "value": "organization-defined security policy filters" - } - ], - "props": [ - { - "class": "name", - "value": "AC-4 (14)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system, when transferring information between different security domains, implements requiring fully enumerated formats that restrict data structure and content." - } - ] - }, - { - "prose": [ - { - "value": "Data structure and content restrictions reduce the range of potential malicious and/or unsanctioned content in cross-domain transactions. Security policy filters that restrict data structures include, for example, restricting file sizes and field lengths. Data content policy filters include, for example: (i) encoding formats for character sets (e.g., Universal Character Set Transformation Formats, American Standard Code for Information Interchange); (ii) restricting character data fields to only contain alpha-numeric characters; (iii) prohibiting special characters; and (iv) validating schema structures." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-4.14.1.", - "props": [ - { - "class": "name", - "value": "AC-4(14)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security policy filters to be implemented that require fully enumerated formats restricting data structure and content when transferring information between different security domains; and" - } - ] - }, - { - "id": "s_obj_ac-4.14.2.", - "props": [ - { - "class": "name", - "value": "AC-4(14)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system, when transferring information between different security domains, implements organization-defined security policy filters requiring fully enumerated formats that restrict data structure and content." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "information flow control policies" - }, - { - "class": "object", - "value": "procedures addressing information flow enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of security policy filters" - }, - { - "class": "object", - "value": "list of data content policy filters" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing information flow enforcement policy" - } - ] - } - ] - }, - { - "id": "ac.4.15.", - "title": "DETECTION OF UNSANCTIONED INFORMATION", - "params": [ - { - "id": "ac-4_u", - "description": "organized-defined unsanctioned information", - "value": "organized-defined unsanctioned information" - }, - { - "id": "ac-4_v", - "description": "organization-defined security policy", - "value": "organization-defined security policy" - } - ], - "props": [ - { - "class": "name", - "value": "AC-4 (15)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system, when transferring information between different security domains, examines the information for the presence of and prohibits the transfer of such information in accordance with the ." - } - ] - }, - { - "links": [ - { - "href": "#si.3" - } - ], - "prose": [ - { - "value": "Detection of unsanctioned information includes, for example, checking all information to be transferred for malicious code and dirty words." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-4.15.1.", - "props": [ - { - "class": "name", - "value": "AC-4(15)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines unsanctioned information to be detected when transferring information between different security domains;" - } - ] - }, - { - "id": "s_obj_ac-4.15.2.", - "props": [ - { - "class": "name", - "value": "AC-4(15)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the security policy that requires the transfer of organization-defined unsanctioned information between different security domains to be prohibited when the presence of such information is detected; and" - } - ] - }, - { - "id": "s_obj_ac-4.15.3.", - "props": [ - { - "class": "name", - "value": "AC-4(15)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system, when transferring information between different security domains, examines the information for the presence of organization-defined unsanctioned information and prohibits the transfer of such information in accordance with the organization-defined security policy." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "information flow control policies" - }, - { - "class": "object", - "value": "procedures addressing information flow enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of unsanctioned information types and associated information" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing information flow enforcement policy" - } - ] - } - ] - }, - { - "id": "ac.4.16.", - "title": "INFORMATION TRANSFERS ON INTERCONNECTED SYSTEMS", - "props": [ - { - "class": "name", - "value": "AC-4 (16)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#ac.4" - } - ] - }, - { - "id": "ac.4.17.", - "title": "DOMAIN AUTHENTICATION", - "props": [ - { - "class": "name", - "value": "AC-4 (17)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system uniquely identifies and authenticates source and destination points by [Selection (one or more): organization, system, application, individual] for information transfer." - } - ] - }, - { - "links": [ - { - "href": "#ia.2" - }, - { - "href": "#ia.3" - }, - { - "href": "#ia.4" - }, - { - "href": "#ia.5" - } - ], - "prose": [ - { - "value": "Attribution is a critical component of a security concept of operations. The ability to identify source and destination points for information flowing in information systems, allows the forensic reconstruction of events when required, and encourages policy compliance by attributing policy violations to specific organizations/individuals. Successful domain authentication requires that information system labels distinguish among systems, organizations, and individuals involved in preparing, sending, receiving, or disseminating information." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-4.17.1.", - "props": [ - { - "class": "name", - "value": "AC-4(17)[1]" - } - ], - "parts": [ - { - "id": "s_obj_ac-4.17.1.a.", - "props": [ - { - "class": "name", - "value": "AC-4(17)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "source points for information transfer;" - } - ] - }, - { - "id": "s_obj_ac-4.17.1.b.", - "props": [ - { - "class": "name", - "value": "AC-4(17)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "destination points for information transfer;" - } - ] - } - ] - }, - { - "id": "s_obj_ac-4.17.2.", - "props": [ - { - "class": "name", - "value": "AC-4(17)[2]" - } - ], - "parts": [ - { - "id": "s_obj_ac-4.17.2.a.", - "props": [ - { - "class": "name", - "value": "AC-4(17)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization;" - } - ] - }, - { - "id": "s_obj_ac-4.17.2.b.", - "props": [ - { - "class": "name", - "value": "AC-4(17)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "system;" - } - ] - }, - { - "id": "s_obj_ac-4.17.2.c.", - "props": [ - { - "class": "name", - "value": "AC-4(17)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "application; and/or" - } - ] - }, - { - "id": "s_obj_ac-4.17.2.d.", - "props": [ - { - "class": "name", - "value": "AC-4(17)[2][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "individual." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "by one or more of the following:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system uniquely identifies and authenticates: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "information flow control policies" - }, - { - "class": "object", - "value": "procedures addressing information flow enforcement" - }, - { - "class": "object", - "value": "procedures addressing source and destination domain identification and authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing information flow enforcement policy" - } - ] - } - ] - }, - { - "id": "ac.4.18.", - "title": "SECURITY ATTRIBUTE BINDING", - "params": [ - { - "id": "ac-4_w", - "description": "organization-defined binding techniques", - "value": "organization-defined binding techniques" - } - ], - "props": [ - { - "class": "name", - "value": "AC-4 (18)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system binds security attributes to information using to facilitate information flow policy enforcement." - } - ] - }, - { - "links": [ - { - "href": "#ac.16" - }, - { - "href": "#sc.16" - } - ], - "prose": [ - { - "value": "Binding techniques implemented by information systems affect the strength of security attribute binding to information. Binding strength and the assurance associated with binding techniques play an important part in the trust organizations have in the information flow enforcement process. The binding techniques affect the number and degree of additional reviews required by organizations." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-4.18.1.", - "props": [ - { - "class": "name", - "value": "AC-4(18)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines binding techniques to be used to facilitate information flow policy enforcement; and" - } - ] - }, - { - "id": "s_obj_ac-4.18.2.", - "props": [ - { - "class": "name", - "value": "AC-4(18)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system binds security attributes to information using organization-defined binding techniques to facilitate information flow policy enforcement." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information flow enforcement policy" - }, - { - "class": "object", - "value": "information flow control policies" - }, - { - "class": "object", - "value": "procedures addressing information flow enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of binding techniques to bind security attributes to information" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information flow enforcement responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing information flow enforcement functions" - } - ] - } - ] - }, - { - "id": "ac.4.19.", - "title": "VALIDATION OF METADATA", - "props": [ - { - "class": "name", - "value": "AC-4 (19)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system, when transferring information between different security domains, applies the same security policy filtering to metadata as it applies to data payloads." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement requires the validation of metadata and the data to which the metadata applies. Some organizations distinguish between metadata and data payloads (i.e., only the data to which the metadata is bound). Other organizations do not make such distinctions, considering metadata and the data to which the metadata applies as part of the payload. All information (including metadata and the data to which the metadata applies) is subject to filtering and inspection." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system, when transferring information between different security domains, applies the same security policy filtering to metadata as it applies to data payloads. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information flow enforcement policy" - }, - { - "class": "object", - "value": "information flow control policies" - }, - { - "class": "object", - "value": "procedures addressing information flow enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of security policy filtering criteria applied to metadata and data payloads" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information flow enforcement responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing information flow enforcement functions" - } - ] - } - ] - }, - { - "id": "ac.4.20.", - "title": "APPROVED SOLUTIONS", - "params": [ - { - "id": "ac-4_x", - "description": "organization-defined solutions in approved configurations", - "value": "organization-defined solutions in approved configurations" - }, - { - "id": "ac-4_y", - "description": "organization-defined information", - "value": "organization-defined information" - } - ], - "props": [ - { - "class": "name", - "value": "AC-4 (20)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs to control the flow of across security domains." - } - ] - }, - { - "prose": [ - { - "value": "Organizations define approved solutions and configurations in cross-domain policies and guidance in accordance with the types of information flows across classification boundaries. The Unified Cross Domain Management Office (UCDMO) provides a baseline listing of approved cross-domain solutions." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-4.20.1.", - "props": [ - { - "class": "name", - "value": "AC-4(20)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines solutions in approved configurations to control the flow of information across security domains;" - } - ] - }, - { - "id": "s_obj_ac-4.20.2.", - "props": [ - { - "class": "name", - "value": "AC-4(20)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information for which organization-defined solutions in approved configurations are to be employed to control the flow of such information across security domains; and" - } - ] - }, - { - "id": "s_obj_ac-4.20.3.", - "props": [ - { - "class": "name", - "value": "AC-4(20)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined solutions in approved configurations to control the flow of organization-defined information across security domains." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information flow enforcement policy" - }, - { - "class": "object", - "value": "information flow control policies" - }, - { - "class": "object", - "value": "procedures addressing information flow enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of solutions in approved configurations" - }, - { - "class": "object", - "value": "approved configuration baselines" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information flow enforcement responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing information flow enforcement functions" - } - ] - } - ] - }, - { - "id": "ac.4.21.", - "title": "PHYSICAL / LOGICAL SEPARATION OF INFORMATION FLOWS", - "params": [ - { - "id": "ac-4_z", - "description": "organization-defined mechanisms and/or techniques", - "value": "organization-defined mechanisms and/or techniques" - }, - { - "id": "ac-4_aa", - "description": "organization-defined required separations by types of information", - "value": "organization-defined required separations by types of information" - } - ], - "props": [ - { - "class": "name", - "value": "AC-4 (21)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system separates information flows logically or physically using to accomplish ." - } - ] - }, - { - "prose": [ - { - "value": "Enforcing the separation of information flows by type can enhance protection by ensuring that information is not commingled while in transit and by enabling flow control by transmission paths perhaps not otherwise achievable. Types of separable information include, for example, inbound and outbound communications traffic, service requests and responses, and information of differing security categories." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-4.21.1.", - "props": [ - { - "class": "name", - "value": "AC-4(21)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the required separations of information flows by types of information;" - } - ] - }, - { - "id": "s_obj_ac-4.21.2.", - "props": [ - { - "class": "name", - "value": "AC-4(21)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the mechanisms and/or techniques to be used to separate information flows logically or physically; and" - } - ] - }, - { - "id": "s_obj_ac-4.21.3.", - "props": [ - { - "class": "name", - "value": "AC-4(21)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system separates information flows logically or physically using organization-defined mechanisms and/or techniques to accomplish organization-defined required separations by types of information." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information flow enforcement policy" - }, - { - "class": "object", - "value": "information flow control policies" - }, - { - "class": "object", - "value": "procedures addressing information flow enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of required separation of information flows by information types" - }, - { - "class": "object", - "value": "list of mechanisms and/or techniques used to logically or physically separate information flows" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information flow enforcement responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing information flow enforcement functions" - } - ] - } - ] - }, - { - "id": "ac.4.22.", - "title": "ACCESS ONLY", - "props": [ - { - "class": "name", - "value": "AC-4 (22)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system provides access from a single device to computing platforms, applications, or data residing on multiple different security domains, while preventing any information flow between the different security domains." - } - ] - }, - { - "prose": [ - { - "value": "The information system, for example, provides a desktop for users to access each connected security domain without providing any mechanisms to allow transfer of information between the different security domains." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system provides access from a single device to computing platforms, applications, or data residing on multiple different security domains, while preventing any information flow between the different security domains. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information flow enforcement policy" - }, - { - "class": "object", - "value": "procedures addressing information flow enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information flow enforcement responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing information flow enforcement functions" - } - ] - } - ] - } - ] - }, - { - "id": "ac.5", - "title": "SEPARATION OF DUTIES", - "params": [ - { - "id": "ac-5_a", - "description": "organization-defined duties of individuals", - "value": "organization-defined duties of individuals" - } - ], - "props": [ - { - "class": "name", - "value": "AC-5" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ac-5a.", - "props": [ - { - "class": "name", - "value": "AC-5a." - } - ], - "prose": [ - { - "class": "description", - "value": "Separates ;" - } - ] - }, - { - "id": "smm_ac-5b.", - "props": [ - { - "class": "name", - "value": "AC-5b." - } - ], - "prose": [ - { - "class": "description", - "value": "Documents separation of duties of individuals; and" - } - ] - }, - { - "id": "smm_ac-5c.", - "props": [ - { - "class": "name", - "value": "AC-5c." - } - ], - "prose": [ - { - "class": "description", - "value": "Defines information system access authorizations to support separation of duties." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ac.6" - }, - { - "href": "#pe.3" - }, - { - "href": "#pe.4" - }, - { - "href": "#ps.2" - } - ], - "prose": [ - { - "value": "Separation of duties addresses the potential for abuse of authorized privileges and helps to reduce the risk of malevolent activity without collusion. Separation of duties includes, for example: (i) dividing mission functions and information system support functions among different individuals and/or roles; (ii) conducting information system support functions with different individuals (e.g., system management, programming, configuration management, quality assurance and testing, and network security); and (iii) ensuring security personnel administering access control functions do not also administer audit functions." - } - ] - }, - { - "parts": [ - { - "id": "obj_ac-5.a.", - "props": [ - { - "class": "name", - "value": "AC-5(a)" - } - ], - "parts": [ - { - "id": "obj_ac-5.a.1.", - "props": [ - { - "class": "name", - "value": "AC-5(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines duties of individuals to be separated;" - } - ] - }, - { - "id": "obj_ac-5.a.2.", - "props": [ - { - "class": "name", - "value": "AC-5(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "separates organization-defined duties of individuals;" - } - ] - } - ] - }, - { - "id": "obj_ac-5.b.", - "props": [ - { - "class": "name", - "value": "AC-5(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "documents separation of duties; and" - } - ] - }, - { - "id": "obj_ac-5.c.", - "props": [ - { - "class": "name", - "value": "AC-5(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system access authorizations to support separation of duties." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing divisions of responsibility and separation of duties" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of divisions of responsibility and separation of duties" - }, - { - "class": "object", - "value": "information system access authorizations" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for defining appropriate divisions of responsibility and separation of duties" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing separation of duties policy" - } - ] - } - ] - }, - { - "id": "ac.6", - "title": "LEAST PRIVILEGE", - "props": [ - { - "class": "name", - "value": "AC-6" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs the principle of least privilege, allowing only authorized accesses for users (or processes acting on behalf of users) which are necessary to accomplish assigned tasks in accordance with organizational missions and business functions." - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ac.3" - }, - { - "href": "#ac.5" - }, - { - "href": "#cm.6" - }, - { - "href": "#cm.7" - }, - { - "href": "#pl.2" - } - ], - "prose": [ - { - "value": "Organizations employ least privilege for specific duties and information systems. The principle of least privilege is also applied to information system processes, ensuring that the processes operate at privilege levels no higher than necessary to accomplish required organizational missions/business functions. Organizations consider the creation of additional processes, roles, and information system accounts as necessary, to achieve least privilege. Organizations also apply least privilege to the development, implementation, and operation of organizational information systems." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs the principle of least privilege, allowing only authorized access for users (and processes acting on behalf of users) which are necessary to accomplish assigned tasks in accordance with organizational missions and business functions. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing least privilege" - }, - { - "class": "object", - "value": "list of assigned access authorizations (user privileges)" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing least privilege functions" - } - ] - } - ], - "subcontrols": [ - { - "id": "ac.6.1.", - "title": "AUTHORIZE ACCESS TO SECURITY FUNCTIONS", - "params": [ - { - "id": "ac-6_a", - "description": "organization-defined security functions (deployed in hardware, software, and firmware) and security-relevant information", - "value": "organization-defined security functions (deployed in hardware, software, and firmware) and security-relevant information" - } - ], - "props": [ - { - "class": "name", - "value": "AC-6 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization explicitly authorizes access to ." - } - ] - }, - { - "links": [ - { - "href": "#ac.17" - }, - { - "href": "#ac.18" - }, - { - "href": "#ac.19" - } - ], - "prose": [ - { - "value": "Security functions include, for example, establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters. Security-relevant information includes, for example, filtering rules for routers/firewalls, cryptographic key management information, configuration parameters for security services, and access control lists. Explicitly authorized personnel include, for example, security administrators, system and network administrators, system security officers, system maintenance personnel, system programmers, and other privileged users." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-6.1.1.", - "props": [ - { - "class": "name", - "value": "AC-6(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security-relevant information for which access must be explicitly authorized;" - } - ] - }, - { - "id": "s_obj_ac-6.1.2.", - "props": [ - { - "class": "name", - "value": "AC-6(1)[2]" - } - ], - "parts": [ - { - "id": "s_obj_ac-6.1.2.a.", - "props": [ - { - "class": "name", - "value": "AC-6(1)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "hardware;" - } - ] - }, - { - "id": "s_obj_ac-6.1.2.b.", - "props": [ - { - "class": "name", - "value": "AC-6(1)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "software;" - } - ] - }, - { - "id": "s_obj_ac-6.1.2.c.", - "props": [ - { - "class": "name", - "value": "AC-6(1)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "firmware;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security functions deployed in:" - } - ] - }, - { - "id": "s_obj_ac-6.1.3.", - "props": [ - { - "class": "name", - "value": "AC-6(1)[3]" - } - ], - "parts": [ - { - "id": "s_obj_ac-6.1.3.a.", - "props": [ - { - "class": "name", - "value": "AC-6(1)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-defined security functions; and" - } - ] - }, - { - "id": "s_obj_ac-6.1.3.b.", - "props": [ - { - "class": "name", - "value": "AC-6(1)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "security-relevant information." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "explicitly authorizes access to:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing least privilege" - }, - { - "class": "object", - "value": "list of security functions (deployed in hardware, software, and firmware) and security-relevant information for which access must be explicitly authorized" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing least privilege functions" - } - ] - } - ] - }, - { - "id": "ac.6.2.", - "title": "NON-PRIVILEGED ACCESS FOR NONSECURITY FUNCTIONS", - "params": [ - { - "id": "ac-6_b", - "description": "organization-defined security functions or security-relevant information", - "value": "organization-defined security functions or security-relevant information" - } - ], - "props": [ - { - "class": "name", - "value": "AC-6 (2)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires that users of information system accounts, or roles, with access to , use non-privileged accounts or roles, when accessing nonsecurity functions." - } - ] - }, - { - "links": [ - { - "href": "#pl.4" - } - ], - "prose": [ - { - "value": "This control enhancement limits exposure when operating from within privileged accounts or roles. The inclusion of roles addresses situations where organizations implement access control policies such as role-based access control and where a change of role provides the same degree of assurance in the change of access authorizations for both the user and all processes acting on behalf of the user as would be provided by a change between a privileged and non-privileged account." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-6.2.1.", - "props": [ - { - "class": "name", - "value": "AC-6(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security functions or security-relevant information to which users of information system accounts, or roles, have access; and" - } - ] - }, - { - "id": "s_obj_ac-6.2.2.", - "props": [ - { - "class": "name", - "value": "AC-6(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires that users of information system accounts, or roles, with access to organization-defined security functions or security-relevant information, use non-privileged accounts, or roles, when accessing nonsecurity functions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing least privilege" - }, - { - "class": "object", - "value": "list of system-generated security functions or security-relevant information assigned to information system accounts or roles" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing least privilege functions" - } - ] - } - ] - }, - { - "id": "ac.6.3.", - "title": "NETWORK ACCESS TO PRIVILEGED COMMANDS", - "params": [ - { - "id": "ac-6_c", - "description": "organization-defined privileged commands", - "value": "organization-defined privileged commands" - }, - { - "id": "ac-6_d", - "description": "organization-defined compelling operational needs", - "value": "organization-defined compelling operational needs" - } - ], - "props": [ - { - "class": "name", - "value": "AC-6 (3)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization authorizes network access to only for and documents the rationale for such access in the security plan for the information system." - } - ] - }, - { - "links": [ - { - "href": "#ac.17" - } - ], - "prose": [ - { - "value": "Network access is any access across a network connection in lieu of local access (i.e., user being physically present at the device)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-6.3.1.", - "props": [ - { - "class": "name", - "value": "AC-6(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines privileged commands to which network access is to be authorized only for compelling operational needs;" - } - ] - }, - { - "id": "s_obj_ac-6.3.2.", - "props": [ - { - "class": "name", - "value": "AC-6(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines compelling operational needs for which network access to organization-defined privileged commands are to be solely authorized;" - } - ] - }, - { - "id": "s_obj_ac-6.3.3.", - "props": [ - { - "class": "name", - "value": "AC-6(3)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "authorizes network access to organization-defined privileged commands only for organization-defined compelling operational needs; and" - } - ] - }, - { - "id": "s_obj_ac-6.3.4.", - "props": [ - { - "class": "name", - "value": "AC-6(3)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "documents the rationale for authorized network access to organization-defined privileged commands in the security plan for the information system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing least privilege" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "list of operational needs for authorizing network access to privileged commands" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing least privilege functions" - } - ] - } - ] - }, - { - "id": "ac.6.4.", - "title": "SEPARATE PROCESSING DOMAINS", - "props": [ - { - "class": "name", - "value": "AC-6 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system provides separate processing domains to enable finer-grained allocation of user privileges." - } - ] - }, - { - "links": [ - { - "href": "#ac.4" - }, - { - "href": "#sc.3" - }, - { - "href": "#sc.30" - }, - { - "href": "#sc.32" - } - ], - "prose": [ - { - "value": "Providing separate processing domains for finer-grained allocation of user privileges includes, for example: (i) using virtualization techniques to allow additional privileges within a virtual machine while restricting privileges to other virtual machines or to the underlying actual machine; (ii) employing hardware and/or software domain separation mechanisms; and (iii) implementing separate physical domains." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system provides separate processing domains to enable finer-grained allocation of user privileges." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing least privilege" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing least privilege functions" - } - ] - } - ] - }, - { - "id": "ac.6.5.", - "title": "PRIVILEGED ACCOUNTS", - "params": [ - { - "id": "ac-6_e", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "AC-6 (5)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization restricts privileged accounts on the information system to ." - } - ] - }, - { - "links": [ - { - "href": "#cm.6" - } - ], - "prose": [ - { - "value": "Privileged accounts, including super user accounts, are typically described as system administrator for various types of commercial off-the-shelf operating systems. Restricting privileged accounts to specific personnel or roles prevents day-to-day users from having access to privileged information/functions. Organizations may differentiate in the application of this control enhancement between allowed privileges for local accounts and for domain accounts provided organizations retain the ability to control information system configurations for key security parameters and as otherwise necessary to sufficiently mitigate risk." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-6.5.1.", - "props": [ - { - "class": "name", - "value": "AC-6(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles for which privileged accounts on the information system are to be restricted; and" - } - ] - }, - { - "id": "s_obj_ac-6.5.2.", - "props": [ - { - "class": "name", - "value": "AC-6(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "restricts privileged accounts on the information system to organization-defined personnel or roles." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing least privilege" - }, - { - "class": "object", - "value": "list of system-generated privileged accounts" - }, - { - "class": "object", - "value": "list of system administration personnel" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing least privilege functions" - } - ] - } - ] - }, - { - "id": "ac.6.6.", - "title": "PRIVILEGED ACCESS BY NON-ORGANIZATIONAL USERS", - "props": [ - { - "class": "name", - "value": "AC-6 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization prohibits privileged access to the information system by non-organizational users." - } - ] - }, - { - "links": [ - { - "href": "#ia.8" - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization prohibits privileged access to the information system by non-organizational users. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing least privilege" - }, - { - "class": "object", - "value": "list of system-generated privileged accounts" - }, - { - "class": "object", - "value": "list of non-organizational users" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms prohibiting privileged access to the information system" - } - ] - } - ] - }, - { - "id": "ac.6.7.", - "title": "REVIEW OF USER PRIVILEGES", - "params": [ - { - "id": "ac-6_f", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ac-6_g", - "description": "organization-defined roles or classes of users", - "value": "organization-defined roles or classes of users" - } - ], - "props": [ - { - "class": "name", - "value": "AC-6 (7)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ac-6.7.a.", - "props": [ - { - "class": "name", - "value": "AC-6 (7)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews the privileges assigned to to validate the need for such privileges; and" - } - ] - }, - { - "id": "s_smm_ac-6.7.b.", - "props": [ - { - "class": "name", - "value": "AC-6 (7)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Reassigns or removes privileges, if necessary, to correctly reflect organizational mission/business needs." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ca.7" - } - ], - "prose": [ - { - "value": "The need for certain assigned user privileges may change over time reflecting changes in organizational missions/business function, environments of operation, technologies, or threat. Periodic review of assigned user privileges is necessary to determine if the rationale for assigning such privileges remains valid. If the need cannot be revalidated, organizations take appropriate corrective actions." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-6.7.a.", - "props": [ - { - "class": "name", - "value": "AC-6(7)(a)" - } - ], - "parts": [ - { - "id": "s_obj_ac-6.7.a.1.", - "props": [ - { - "class": "name", - "value": "AC-6(7)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines roles or classes of users to which privileges are assigned;" - } - ] - }, - { - "id": "s_obj_ac-6.7.a.2.", - "props": [ - { - "class": "name", - "value": "AC-6(7)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review the privileges assigned to organization-defined roles or classes of users to validate the need for such privileges;" - } - ] - }, - { - "id": "s_obj_ac-6.7.a.3.", - "props": [ - { - "class": "name", - "value": "AC-6(7)(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews the privileges assigned to organization-defined roles or classes of users with the organization-defined frequency to validate the need for such privileges; and" - } - ] - } - ] - }, - { - "id": "s_obj_ac-6.7.b.", - "props": [ - { - "class": "name", - "value": "AC-6(7)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "reassigns or removes privileges, if necessary, to correctly reflect organizational missions/business needs." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing least privilege" - }, - { - "class": "object", - "value": "list of system-generated roles or classes of users and assigned privileges" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "validation reviews of privileges assigned to roles or classes or users" - }, - { - "class": "object", - "value": "records of privilege removals or reassignments for roles or classes of users" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for reviewing least privileges necessary to accomplish specified tasks" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing review of user privileges" - } - ] - } - ] - }, - { - "id": "ac.6.8.", - "title": "PRIVILEGE LEVELS FOR CODE EXECUTION", - "params": [ - { - "id": "ac-6_h", - "description": "organization-defined software", - "value": "organization-defined software" - } - ], - "props": [ - { - "class": "name", - "value": "AC-6 (8)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system prevents from executing at higher privilege levels than users executing the software." - } - ] - }, - { - "prose": [ - { - "value": "In certain situations, software applications/programs need to execute with elevated privileges to perform required functions. However, if the privileges required for execution are at a higher level than the privileges assigned to organizational users invoking such applications/programs, those users are indirectly provided with greater privileges than assigned by organizations." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-6.8.1.", - "props": [ - { - "class": "name", - "value": "AC-6(8)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines software that should not execute at higher privilege levels than users executing the software; and" - } - ] - }, - { - "id": "s_obj_ac-6.8.2.", - "props": [ - { - "class": "name", - "value": "AC-6(8)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system prevents organization-defined software from executing at higher privilege levels than users executing the software." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing least privilege" - }, - { - "class": "object", - "value": "list of software that should not execute at higher privilege levels than users executing software" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing least privilege functions for software execution" - } - ] - } - ] - }, - { - "id": "ac.6.9.", - "title": "AUDITING USE OF PRIVILEGED FUNCTIONS", - "props": [ - { - "class": "name", - "value": "AC-6 (9)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system audits the execution of privileged functions." - } - ] - }, - { - "links": [ - { - "href": "#au.2" - } - ], - "prose": [ - { - "value": "Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse, and in doing so, help mitigate the risk from insider threats and the advanced persistent threat (APT)." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system audits the execution of privileged functions. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing least privilege" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of privileged functions to be audited" - }, - { - "class": "object", - "value": "list of audited events" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for reviewing least privileges necessary to accomplish specified tasks" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms auditing the execution of least privilege functions" - } - ] - } - ] - }, - { - "id": "ac.6.10.", - "title": "PROHIBIT NON-PRIVILEGED USERS FROM EXECUTING PRIVILEGED FUNCTIONS", - "props": [ - { - "class": "name", - "value": "AC-6 (10)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system prevents non-privileged users from executing privileged functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures." - } - ] - }, - { - "prose": [ - { - "value": "Privileged functions include, for example, establishing information system accounts, performing system integrity checks, or administering cryptographic key management activities. Non-privileged users are individuals that do not possess appropriate authorizations. Circumventing intrusion detection and prevention mechanisms or malicious code protection mechanisms are examples of privileged functions that require protection from non-privileged users." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-6.10.1.", - "props": [ - { - "class": "name", - "value": "AC-6(10)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disabling implemented security safeguards/countermeasures;" - } - ] - }, - { - "id": "s_obj_ac-6.10.2.", - "props": [ - { - "class": "name", - "value": "AC-6(10)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "circumventing security safeguards/countermeasures; or" - } - ] - }, - { - "id": "s_obj_ac-6.10.3.", - "props": [ - { - "class": "name", - "value": "AC-6(10)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "altering implemented security safeguards/countermeasures." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system prevents non-privileged users from executing privileged functions to include:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing least privilege" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of privileged functions and associated user account assignments" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing least privilege functions for non-privileged users" - } - ] - } - ] - } - ] - }, - { - "id": "ac.7", - "title": "UNSUCCESSFUL LOGON ATTEMPTS", - "params": [ - { - "id": "ac-7_a", - "description": "organization-defined number", - "value": "organization-defined number" - }, - { - "id": "ac-7_b", - "description": "organization-defined time period", - "value": "organization-defined time period" - }, - { - "id": "ac-7_c", - "description": "organization-defined time period", - "value": "organization-defined time period" - }, - { - "id": "ac-7_d", - "description": "organization-defined delay algorithm", - "value": "organization-defined delay algorithm" - } - ], - "props": [ - { - "class": "name", - "value": "AC-7" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ac-7a.", - "props": [ - { - "class": "name", - "value": "AC-7a." - } - ], - "prose": [ - { - "class": "description", - "value": "Enforces a limit of consecutive invalid logon attempts by a user during a ; and" - } - ] - }, - { - "id": "smm_ac-7b.", - "props": [ - { - "class": "name", - "value": "AC-7b." - } - ], - "prose": [ - { - "class": "description", - "value": "Automatically [Selection: locks the account/node for an ; locks the account/node until released by an administrator; delays next logon prompt according to ] when the maximum number of unsuccessful attempts is exceeded." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system:" - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ac.9" - }, - { - "href": "#ac.14" - }, - { - "href": "#ia.5" - } - ], - "prose": [ - { - "value": "This control applies regardless of whether the logon occurs via a local or network connection. Due to the potential for denial of service, automatic lockouts initiated by information systems are usually temporary and automatically release after a predetermined time period established by organizations. If a delay algorithm is selected, organizations may choose to employ different algorithms for different information system components based on the capabilities of those components. Responses to unsuccessful logon attempts may be implemented at both the operating system and the application levels." - } - ] - }, - { - "parts": [ - { - "id": "obj_ac-7.a.", - "props": [ - { - "class": "name", - "value": "AC-7(a)" - } - ], - "parts": [ - { - "id": "obj_ac-7.a.1.", - "props": [ - { - "class": "name", - "value": "AC-7(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the number of consecutive invalid logon attempts allowed to the information system by a user during an organization-defined time period;" - } - ] - }, - { - "id": "obj_ac-7.a.2.", - "props": [ - { - "class": "name", - "value": "AC-7(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the time period allowed by a user of the information system for an organization-defined number of consecutive invalid logon attempts;" - } - ] - }, - { - "id": "obj_ac-7.a.3.", - "props": [ - { - "class": "name", - "value": "AC-7(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system enforces a limit of organization-defined number of consecutive invalid logon attempts by a user during an organization-defined time period;" - } - ] - } - ] - }, - { - "id": "obj_ac-7.b.", - "props": [ - { - "class": "name", - "value": "AC-7(b)" - } - ], - "parts": [ - { - "id": "obj_ac-7.b.1.", - "props": [ - { - "class": "name", - "value": "AC-7(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines account/node lockout time period or logon delay algorithm to be automatically enforced by the information system when the maximum number of unsuccessful logon attempts is exceeded;" - } - ] - }, - { - "id": "obj_ac-7.b.2.", - "props": [ - { - "class": "name", - "value": "AC-7(b)[2]" - } - ], - "parts": [ - { - "id": "obj_ac-7.b.2.a.", - "props": [ - { - "class": "name", - "value": "AC-7(b)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "locks the account/node for the organization-defined time period;" - } - ] - }, - { - "id": "obj_ac-7.b.2.b.", - "props": [ - { - "class": "name", - "value": "AC-7(b)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "locks the account/node until released by an administrator; or" - } - ] - }, - { - "id": "obj_ac-7.b.2.c.", - "props": [ - { - "class": "name", - "value": "AC-7(b)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "delays next logon prompt according to the organization-defined delay algorithm." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system, when the maximum number of unsuccessful logon attempts is exceeded, automatically:" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing unsuccessful logon attempts" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing access control policy for unsuccessful logon attempts" - } - ] - } - ], - "subcontrols": [ - { - "id": "ac.7.1.", - "title": "AUTOMATIC ACCOUNT LOCK", - "props": [ - { - "class": "name", - "value": "AC-7 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#ac.7" - } - ] - }, - { - "id": "ac.7.2.", - "title": "PURGE / WIPE MOBILE DEVICE", - "params": [ - { - "id": "ac-7_e", - "description": "organization-defined mobile devices", - "value": "organization-defined mobile devices" - }, - { - "id": "ac-7_f", - "description": "organization-defined purging/wiping requirements/techniques", - "value": "organization-defined purging/wiping requirements/techniques" - }, - { - "id": "ac-7_g", - "description": "organization-defined number", - "value": "organization-defined number" - } - ], - "props": [ - { - "class": "name", - "value": "AC-7 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system purges/wipes information from based on after consecutive, unsuccessful device logon attempts." - } - ] - }, - { - "links": [ - { - "href": "#ac.19" - }, - { - "href": "#mp.5" - }, - { - "href": "#mp.6" - }, - { - "href": "#sc.13" - } - ], - "prose": [ - { - "value": "This control enhancement applies only to mobile devices for which a logon occurs (e.g., personal digital assistants, smart phones, tablets). The logon is to the mobile device, not to any one account on the device. Therefore, successful logons to any accounts on mobile devices reset the unsuccessful logon count to zero. Organizations define information to be purged/wiped carefully in order to avoid over purging/wiping which may result in devices becoming unusable. Purging/wiping may be unnecessary if the information on the device is protected with sufficiently strong encryption mechanisms." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-7.2.1.", - "props": [ - { - "class": "name", - "value": "AC-7(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines mobile devices to be purged/wiped after organization-defined number of consecutive, unsuccessful device logon attempts;" - } - ] - }, - { - "id": "s_obj_ac-7.2.2.", - "props": [ - { - "class": "name", - "value": "AC-7(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines purging/wiping requirements/techniques to be used when organization-defined mobile devices are purged/wiped after organization-defined number of consecutive, unsuccessful device logon attempts;" - } - ] - }, - { - "id": "s_obj_ac-7.2.3.", - "props": [ - { - "class": "name", - "value": "AC-7(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the number of consecutive, unsuccessful logon attempts allowed for accessing mobile devices before the information system purges/wipes information from such devices; and" - } - ] - }, - { - "id": "s_obj_ac-7.2.4.", - "props": [ - { - "class": "name", - "value": "AC-7(2)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system purges/wipes information from organization-defined mobile devices based on organization-defined purging/wiping requirements/techniques after organization-defined number of consecutive, unsuccessful logon attempts." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing unsuccessful login attempts on mobile devices" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of mobile devices to be purged/wiped after organization-defined consecutive, unsuccessful device logon attempts" - }, - { - "class": "object", - "value": "list of purging/wiping requirements or techniques for mobile devices" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing access control policy for unsuccessful device logon attempts" - } - ] - } - ] - } - ] - }, - { - "id": "ac.8", - "title": "SYSTEM USE NOTIFICATION", - "params": [ - { - "id": "ac-8_a", - "description": "organization-defined system use notification message or banner", - "value": "organization-defined system use notification message or banner" - }, - { - "id": "ac-8_b", - "description": "organization-defined conditions", - "value": "organization-defined conditions" - } - ], - "props": [ - { - "class": "name", - "value": "AC-8" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ac-8a.", - "props": [ - { - "class": "name", - "value": "AC-8a." - } - ], - "parts": [ - { - "id": "sms_ac-8a.1.", - "props": [ - { - "class": "name", - "value": "AC-8a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Users are accessing a U.S. Government information system;" - } - ] - }, - { - "id": "sms_ac-8a.2.", - "props": [ - { - "class": "name", - "value": "AC-8a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Information system usage may be monitored, recorded, and subject to audit;" - } - ] - }, - { - "id": "sms_ac-8a.3.", - "props": [ - { - "class": "name", - "value": "AC-8a.3." - } - ], - "prose": [ - { - "class": "description", - "value": "Unauthorized use of the information system is prohibited and subject to criminal and civil penalties; and" - } - ] - }, - { - "id": "sms_ac-8a.4.", - "props": [ - { - "class": "name", - "value": "AC-8a.4." - } - ], - "prose": [ - { - "class": "description", - "value": "Use of the information system indicates consent to monitoring and recording;" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Displays to users before granting access to the system that provides privacy and security notices consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance and states that:" - } - ] - }, - { - "id": "smm_ac-8b.", - "props": [ - { - "class": "name", - "value": "AC-8b." - } - ], - "prose": [ - { - "class": "description", - "value": "Retains the notification message or banner on the screen until users acknowledge the usage conditions and take explicit actions to log on to or further access the information system; and" - } - ] - }, - { - "id": "smm_ac-8c.", - "props": [ - { - "class": "name", - "value": "AC-8c." - } - ], - "parts": [ - { - "id": "sms_ac-8c.1.", - "props": [ - { - "class": "name", - "value": "AC-8c.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Displays system use information , before granting further access;" - } - ] - }, - { - "id": "sms_ac-8c.2.", - "props": [ - { - "class": "name", - "value": "AC-8c.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Displays references, if any, to monitoring, recording, or auditing that are consistent with privacy accommodations for such systems that generally prohibit those activities; and" - } - ] - }, - { - "id": "sms_ac-8c.3.", - "props": [ - { - "class": "name", - "value": "AC-8c.3." - } - ], - "prose": [ - { - "class": "description", - "value": "Includes a description of the authorized uses of the system." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "For publicly accessible systems:" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system:" - } - ] - }, - { - "prose": [ - { - "value": "System use notifications can be implemented using messages or warning banners displayed before individuals log in to information systems. System use notifications are used only for access via logon interfaces with human users and are not required when such human interfaces do not exist. Organizations consider system use notification messages/banners displayed in multiple languages based on specific organizational needs and the demographics of information system users. Organizations also consult with the Office of the General Counsel for legal review and approval of warning banner content." - } - ] - }, - { - "parts": [ - { - "id": "obj_ac-8.a.", - "props": [ - { - "class": "name", - "value": "AC-8(a)" - } - ], - "parts": [ - { - "id": "obj_ac-8.a.1.", - "props": [ - { - "class": "name", - "value": "AC-8(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines a system use notification message or banner to be displayed by the information system to users before granting access to the system;" - } - ] - }, - { - "id": "obj_ac-8.a.2.", - "props": [ - { - "class": "name", - "value": "AC-8(a)[2]" - } - ], - "parts": [ - { - "id": "obj_ac-8.a.2.1.", - "props": [ - { - "class": "name", - "value": "AC-8(a)[2](1)" - } - ], - "prose": [ - { - "class": "decision", - "value": "users are accessing a U.S. Government information system;" - } - ] - }, - { - "id": "obj_ac-8.a.2.2.", - "props": [ - { - "class": "name", - "value": "AC-8(a)[2](2)" - } - ], - "prose": [ - { - "class": "decision", - "value": "information system usage may be monitored, recorded, and subject to audit;" - } - ] - }, - { - "id": "obj_ac-8.a.2.3.", - "props": [ - { - "class": "name", - "value": "AC-8(a)[2](3)" - } - ], - "prose": [ - { - "class": "decision", - "value": "unauthorized use of the information system is prohibited and subject to criminal and civil penalties;" - } - ] - }, - { - "id": "obj_ac-8.a.2.4.", - "props": [ - { - "class": "name", - "value": "AC-8(a)[2](4)" - } - ], - "prose": [ - { - "class": "decision", - "value": "use of the information system indicates consent to monitoring and recording;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system displays to users the organization-defined system use notification message or banner before granting access to the information system that provides privacy and security notices consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance, and states that:" - } - ] - } - ] - }, - { - "id": "obj_ac-8.b.", - "props": [ - { - "class": "name", - "value": "AC-8(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system retains the notification message or banner on the screen until users acknowledge the usage conditions and take explicit actions to log on to or further access the information system;" - } - ] - }, - { - "id": "obj_ac-8.c.", - "props": [ - { - "class": "name", - "value": "AC-8(c)" - } - ], - "parts": [ - { - "id": "obj_ac-8.c.1.", - "props": [ - { - "class": "name", - "value": "AC-8(c)(1)" - } - ], - "parts": [ - { - "id": "obj_ac-8.c.1.1.", - "props": [ - { - "class": "name", - "value": "AC-8(c)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines conditions for system use to be displayed by the information system before granting further access;" - } - ] - }, - { - "id": "obj_ac-8.c.1.2.", - "props": [ - { - "class": "name", - "value": "AC-8(c)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system displays organization-defined conditions before granting further access;" - } - ] - } - ] - }, - { - "id": "obj_ac-8.c.2.", - "props": [ - { - "class": "name", - "value": "AC-8(c)(2)" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system displays references, if any, to monitoring, recording, or auditing that are consistent with privacy accommodations for such systems that generally prohibit those activities; and" - } - ] - }, - { - "id": "obj_ac-8.c.3.", - "props": [ - { - "class": "name", - "value": "AC-8(c)(3)" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system includes a description of the authorized uses of the system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "for publicly accessible systems:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "privacy and security policies, procedures addressing system use notification" - }, - { - "class": "object", - "value": "documented approval of information system use notification messages or banners" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "user acknowledgements of notification message or banner" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system use notification messages" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for providing legal advice" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing system use notification" - } - ] - } - ] - }, - { - "id": "ac.9", - "title": "PREVIOUS LOGON (ACCESS) NOTIFICATION", - "props": [ - { - "class": "name", - "value": "AC-9" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system notifies the user, upon successful logon (access) to the system, of the date and time of the last logon (access)." - } - ] - }, - { - "links": [ - { - "href": "#ac.7" - }, - { - "href": "#pl.4" - } - ], - "prose": [ - { - "value": "This control is applicable to logons to information systems via human user interfaces and logons to systems that occur in other types of architectures (e.g., service-oriented architectures)." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system notifies the user, upon successful logon (access) to the system, of the date and time of the last logon (access)." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing previous logon notification" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system notification messages" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing access control policy for previous logon notification" - } - ] - } - ], - "subcontrols": [ - { - "id": "ac.9.1.", - "title": "UNSUCCESSFUL LOGONS", - "props": [ - { - "class": "name", - "value": "AC-9 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system notifies the user, upon successful logon/access, of the number of unsuccessful logon/access attempts since the last successful logon/access." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system notifies the user, upon successful logon/access, of the number of unsuccessful logon/access attempts since the last successful logon/access. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing previous logon notification" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing access control policy for previous logon notification" - } - ] - } - ] - }, - { - "id": "ac.9.2.", - "title": "SUCCESSFUL / UNSUCCESSFUL LOGONS", - "params": [ - { - "id": "ac-9_a", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "AC-9 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system notifies the user of the number of [Selection: successful logons/accesses; unsuccessful logon/access attempts; both] during ." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-9.2.1.", - "props": [ - { - "class": "name", - "value": "AC-9(2)[1]" - } - ], - "parts": [ - { - "id": "s_obj_ac-9.2.1.a.", - "props": [ - { - "class": "name", - "value": "AC-9(2)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "successful logons/accesses; and/or" - } - ] - }, - { - "id": "s_obj_ac-9.2.1.b.", - "props": [ - { - "class": "name", - "value": "AC-9(2)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "unsuccessful logon/access attempts;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the time period within which the information system must notify the user of the number of:" - } - ] - }, - { - "id": "s_obj_ac-9.2.2.", - "props": [ - { - "class": "name", - "value": "AC-9(2)[2]" - } - ], - "parts": [ - { - "id": "s_obj_ac-9.2.2.a.", - "props": [ - { - "class": "name", - "value": "AC-9(2)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "successful logons/accesses; and/or" - } - ] - }, - { - "id": "s_obj_ac-9.2.2.b.", - "props": [ - { - "class": "name", - "value": "AC-9(2)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "unsuccessful logon/access attempts." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system, during the organization-defined time period, notifies the user of the number of:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing previous logon notification" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing access control policy for previous logon notification" - } - ] - } - ] - }, - { - "id": "ac.9.3.", - "title": "NOTIFICATION OF ACCOUNT CHANGES", - "params": [ - { - "id": "ac-9_b", - "description": "organization-defined security-related characteristics/parameters of the user�s account", - "value": "organization-defined security-related characteristics/parameters of the user�s account" - }, - { - "id": "ac-9_c", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "AC-9 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system notifies the user of changes to during ." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-9.3.1.", - "props": [ - { - "class": "name", - "value": "AC-9(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security-related characteristics/parameters of a user’s account;" - } - ] - }, - { - "id": "s_obj_ac-9.3.2.", - "props": [ - { - "class": "name", - "value": "AC-9(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the time period within which changes to organization-defined security-related characteristics/parameters of a user’s account must occur; and" - } - ] - }, - { - "id": "s_obj_ac-9.3.3.", - "props": [ - { - "class": "name", - "value": "AC-9(3)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system notifies the user of changes to organization-defined security-related characteristics/parameters of the user’s account during the organization-defined time period." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing previous logon notification" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing access control policy for previous logon notification" - } - ] - } - ] - }, - { - "id": "ac.9.4.", - "title": "ADDITIONAL LOGON INFORMATION", - "params": [ - { - "id": "ac-9_d", - "description": "organization-defined information to be included in addition to the date and time of the last logon (access)", - "value": "organization-defined information to be included in addition to the date and time of the last logon (access)" - } - ], - "props": [ - { - "class": "name", - "value": "AC-9 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system notifies the user, upon successful logon (access), of the following additional information: ." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement permits organizations to specify additional information to be provided to users upon logon including, for example, the location of last logon. User location is defined as that information which can be determined by information systems, for example, IP addresses from which network logons occurred, device identifiers, or notifications of local logons." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-9.4.1.", - "props": [ - { - "class": "name", - "value": "AC-9(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines information to be included in addition to the date and time of the last logon (access); and" - } - ] - }, - { - "id": "s_obj_ac-9.4.2.", - "props": [ - { - "class": "name", - "value": "AC-9(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system notifies the user, upon successful logon (access), of the organization-defined information to be included in addition to the date and time of the last logon (access)." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing previous logon notification" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing access control policy for previous logon notification" - } - ] - } - ] - } - ] - }, - { - "id": "ac.10", - "title": "CONCURRENT SESSION CONTROL", - "params": [ - { - "id": "ac-10_a", - "description": "organization-defined account and/or account type", - "value": "organization-defined account and/or account type" - }, - { - "id": "ac-10_b", - "description": "organization-defined number", - "value": "organization-defined number" - } - ], - "props": [ - { - "class": "name", - "value": "AC-10" - }, - { - "class": "priority", - "value": "P3" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system limits the number of concurrent sessions for each to ." - } - ] - }, - { - "prose": [ - { - "value": "Organizations may define the maximum number of concurrent sessions for information system accounts globally, by account type (e.g., privileged user, non-privileged user, domain, specific application), by account, or a combination. For example, organizations may limit the number of concurrent sessions for system administrators or individuals working in particularly sensitive domains or mission-critical applications. This control addresses concurrent sessions for information system accounts and does not address concurrent sessions by single users via multiple system accounts." - } - ] - }, - { - "parts": [ - { - "id": "obj_ac-10-1.", - "props": [ - { - "class": "name", - "value": "AC-10[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines account and/or account types for the information system;" - } - ] - }, - { - "id": "obj_ac-10-2.", - "props": [ - { - "class": "name", - "value": "AC-10[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the number of concurrent sessions to be allowed for each organization-defined account and/or account type; and" - } - ] - }, - { - "id": "obj_ac-10-3.", - "props": [ - { - "class": "name", - "value": "AC-10[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system limits the number of concurrent sessions for each organization-defined account and/or account type to the organization-defined number of concurrent sessions allowed." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": " Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing concurrent session control" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing access control policy for concurrent session control" - } - ] - } - ] - }, - { - "id": "ac.11", - "title": "SESSION LOCK", - "params": [ - { - "id": "ac-11_a", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "AC-11" - }, - { - "class": "priority", - "value": "P3" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ac-11a.", - "props": [ - { - "class": "name", - "value": "AC-11a." - } - ], - "prose": [ - { - "class": "description", - "value": "Prevents further access to the system by initiating a session lock after of inactivity or upon receiving a request from a user; and" - } - ] - }, - { - "id": "smm_ac-11b.", - "props": [ - { - "class": "name", - "value": "AC-11b." - } - ], - "prose": [ - { - "class": "description", - "value": "Retains the session lock until the user reestablishes access using established identification and authentication procedures." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system:" - } - ] - }, - { - "links": [ - { - "href": "#ac.7" - } - ], - "prose": [ - { - "value": "Session locks are temporary actions taken when users stop work and move away from the immediate vicinity of information systems but do not want to log out because of the temporary nature of their absences. Session locks are implemented where session activities can be determined. This is typically at the operating system level, but can also be at the application level. Session locks are not an acceptable substitute for logging out of information systems, for example, if organizations require users to log out at the end of workdays." - } - ] - }, - { - "parts": [ - { - "id": "obj_ac-11.a.", - "props": [ - { - "class": "name", - "value": "AC-11(a)" - } - ], - "parts": [ - { - "id": "obj_ac-11.a.1.", - "props": [ - { - "class": "name", - "value": "AC-11(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the time period of user inactivity after which the information system initiates a session lock;" - } - ] - }, - { - "id": "obj_ac-11.a.2.", - "props": [ - { - "class": "name", - "value": "AC-11(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system prevents further access to the system by initiating a session lock after organization-defined time period of user inactivity or upon receiving a request from a user; and" - } - ] - } - ] - }, - { - "id": "obj_ac-11.b.", - "props": [ - { - "class": "name", - "value": "AC-11(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system retains the session lock until the user reestablishes access using established identification and authentication procedures." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": " Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing session lock" - }, - { - "class": "object", - "value": "procedures addressing identification and authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing access control policy for session lock" - } - ] - } - ], - "subcontrols": [ - { - "id": "ac.11.1.", - "title": "PATTERN-HIDING DISPLAYS", - "props": [ - { - "class": "name", - "value": "AC-11 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system conceals, via the session lock, information previously visible on the display with a publicly viewable image." - } - ] - }, - { - "prose": [ - { - "value": "Publicly viewable images can include static or dynamic images, for example, patterns used with screen savers, photographic images, solid colors, clock, battery life indicator, or a blank screen, with the additional caveat that none of the images convey sensitive information." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system conceals, via the session lock, information previously visible on the display with a publicly viewable image." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing session lock" - }, - { - "class": "object", - "value": "display screen with session lock activated" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system session lock mechanisms" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf", - "value": "OMB Memorandum 06-16" - } - ] - } - ] - }, - { - "id": "ac.12", - "title": "SESSION TERMINATION", - "params": [ - { - "id": "ac-12_a", - "description": "organization-defined conditions or trigger events requiring session disconnect", - "value": "organization-defined conditions or trigger events requiring session disconnect" - } - ], - "props": [ - { - "class": "name", - "value": "AC-12" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system automatically terminates a user session after ." - } - ] - }, - { - "links": [ - { - "href": "#sc.10" - }, - { - "href": "#sc.23" - } - ], - "prose": [ - { - "value": "This control addresses the termination of user-initiated logical sessions in contrast to SC-10 which addresses the termination of network connections that are associated with communications sessions (i.e., network disconnect). A logical session (for local, network, and remote access) is initiated whenever a user (or process acting on behalf of a user) accesses an organizational information system. Such user sessions can be terminated (and thus terminate user access) without terminating network sessions. Session termination terminates all processes associated with a user�s logical session except those processes that are specifically created by the user (i.e., session owner) to continue after the session is terminated. Conditions or trigger events requiring automatic session termination can include, for example, organization-defined periods of user inactivity, targeted responses to certain types of incidents, time-of-day restrictions on information system use." - } - ] - }, - { - "parts": [ - { - "id": "obj_ac-12-1.", - "props": [ - { - "class": "name", - "value": "AC-12[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines conditions or trigger events requiring session disconnect; and" - } - ] - }, - { - "id": "obj_ac-12-2.", - "props": [ - { - "class": "name", - "value": "AC-12[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system automatically terminates a user session after organization-defined conditions or trigger events requiring session disconnect occurs." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing session termination" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of conditions or trigger events requiring session disconnect" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing user session termination" - } - ] - } - ], - "subcontrols": [ - { - "id": "ac.12.1.", - "title": "USER-INITIATED LOGOUTS / MESSAGE DISPLAYS", - "params": [ - { - "id": "ac-12_b", - "description": "organization-defined information resources", - "value": "organization-defined information resources" - } - ], - "props": [ - { - "class": "name", - "value": "AC-12 (1)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ac-12.1.a.", - "props": [ - { - "class": "name", - "value": "AC-12 (1)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Provides a logout capability for user-initiated communications sessions whenever authentication is used to gain access to ; and" - } - ] - }, - { - "id": "s_smm_ac-12.1.b.", - "props": [ - { - "class": "name", - "value": "AC-12 (1)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Displays an explicit logout message to users indicating the reliable termination of authenticated communications sessions." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system:" - } - ] - }, - { - "prose": [ - { - "value": "Information resources to which users gain access via authentication include, for example, local workstations, databases, and password-protected websites/web-based services. Logout messages for web page access, for example, can be displayed after authenticated sessions have been terminated. However, for some types of interactive sessions including, for example, file transfer protocol (FTP) sessions, information systems typically send logout messages as final messages prior to terminating sessions." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-12.1.a.", - "props": [ - { - "class": "name", - "value": "AC-12(1)(a)" - } - ], - "parts": [ - { - "id": "s_obj_ac-12.1.a.1.", - "props": [ - { - "class": "name", - "value": "AC-12(1)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines information resources for which user authentication is required to gain access to such resources;" - } - ] - }, - { - "id": "s_obj_ac-12.1.a.2.", - "props": [ - { - "class": "name", - "value": "AC-12(1)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system provides a logout capability for user-initiated communications sessions whenever authentication is used to gain access to organization-defined information resources; and" - } - ] - } - ] - }, - { - "id": "s_obj_ac-12.1.b.", - "props": [ - { - "class": "name", - "value": "AC-12(1)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system displays an explicit logout message to users indicating the reliable termination of authenticated communications sessions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing session termination" - }, - { - "class": "object", - "value": "user logout messages" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system session lock mechanisms" - } - ] - } - ] - } - ] - }, - { - "id": "ac.13", - "title": "SUPERVISION AND REVIEW - ACCESS CONTROL", - "props": [ - { - "class": "name", - "value": "AC-13" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#au.6" - } - ] - }, - { - "id": "ac.14", - "title": "PERMITTED ACTIONS WITHOUT IDENTIFICATION OR AUTHENTICATION", - "params": [ - { - "id": "ac-14_a", - "description": "organization-defined user actions", - "value": "organization-defined user actions" - } - ], - "props": [ - { - "class": "name", - "value": "AC-14" - }, - { - "class": "priority", - "value": "P3" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ac-14a.", - "props": [ - { - "class": "name", - "value": "AC-14a." - } - ], - "prose": [ - { - "class": "description", - "value": "Identifies that can be performed on the information system without identification or authentication consistent with organizational missions/business functions; and" - } - ] - }, - { - "id": "smm_ac-14b.", - "props": [ - { - "class": "name", - "value": "AC-14b." - } - ], - "prose": [ - { - "class": "description", - "value": "Documents and provides supporting rationale in the security plan for the information system, user actions not requiring identification or authentication." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#cp.2" - }, - { - "href": "#ia.2" - } - ], - "prose": [ - { - "value": "This control addresses situations in which organizations determine that no identification or authentication is required in organizational information systems. Organizations may allow a limited number of user actions without identification or authentication including, for example, when individuals access public websites or other publicly accessible federal information systems, when individuals use mobile phones to receive calls, or when facsimiles are received. Organizations also identify actions that normally require identification or authentication but may under certain circumstances (e.g., emergencies), allow identification or authentication mechanisms to be bypassed. Such bypasses may occur, for example, via a software-readable physical switch that commands bypass of the logon functionality and is protected from accidental or unmonitored use. This control does not apply to situations where identification and authentication have already occurred and are not repeated, but rather to situations where identification and authentication have not yet occurred. Organizations may decide that there are no user actions that can be performed on organizational information systems without identification and authentication and thus, the values for assignment statements can be none." - } - ] - }, - { - "parts": [ - { - "id": "obj_ac-14.a.", - "props": [ - { - "class": "name", - "value": "AC-14(a)" - } - ], - "parts": [ - { - "id": "obj_ac-14.a.1.", - "props": [ - { - "class": "name", - "value": "AC-14(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines user actions that can be performed on the information system without identification or authentication consistent with organizational missions/business functions;" - } - ] - }, - { - "id": "obj_ac-14.a.2.", - "props": [ - { - "class": "name", - "value": "AC-14(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "identifies organization-defined user actions that can be performed on the information system without identification or authentication consistent with organizational missions/business functions; and" - } - ] - } - ] - }, - { - "id": "obj_ac-14.b.", - "props": [ - { - "class": "name", - "value": "AC-14(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "documents and provides supporting rationale in the security plan for the information system, user actions not requiring identification or authentication." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing permitted actions without identification or authentication" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "list of user actions that can be performed without identification or authentication" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ], - "subcontrols": [ - { - "id": "ac.14.1.", - "title": "NECESSARY USES", - "props": [ - { - "class": "name", - "value": "AC-14 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#ac.14" - } - ] - } - ] - }, - { - "id": "ac.15", - "title": "AUTOMATED MARKING", - "props": [ - { - "class": "name", - "value": "AC-15" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#mp.3" - } - ] - }, - { - "id": "ac.16", - "title": "SECURITY ATTRIBUTES", - "params": [ - { - "id": "ac-16_a", - "description": "organization-defined types of security attributes", - "value": "organization-defined types of security attributes" - }, - { - "id": "ac-16_b", - "description": "organization-defined security attribute values", - "value": "organization-defined security attribute values" - }, - { - "id": "ac-16_c", - "description": "organization-defined security attributes", - "value": "organization-defined security attributes" - }, - { - "id": "ac-16_d", - "description": "organization-defined information systems", - "value": "organization-defined information systems" - }, - { - "id": "ac-16_e", - "description": "organization-defined values or ranges", - "value": "organization-defined values or ranges" - } - ], - "props": [ - { - "class": "name", - "value": "AC-16" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ac-16a.", - "props": [ - { - "class": "name", - "value": "AC-16a." - } - ], - "prose": [ - { - "class": "description", - "value": "Provides the means to associate having with information in storage, in process, and/or in transmission;" - } - ] - }, - { - "id": "smm_ac-16b.", - "props": [ - { - "class": "name", - "value": "AC-16b." - } - ], - "prose": [ - { - "class": "description", - "value": "Ensures that the security attribute associations are made and retained with the information;" - } - ] - }, - { - "id": "smm_ac-16c.", - "props": [ - { - "class": "name", - "value": "AC-16c." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes the permitted for ; and" - } - ] - }, - { - "id": "smm_ac-16d.", - "props": [ - { - "class": "name", - "value": "AC-16d." - } - ], - "prose": [ - { - "class": "description", - "value": "Determines the permitted for each of the established security attributes." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ac.4" - }, - { - "href": "#ac.6" - }, - { - "href": "#ac.21" - }, - { - "href": "#au.2" - }, - { - "href": "#au.10" - }, - { - "href": "#sc.16" - }, - { - "href": "#mp.3" - } - ], - "prose": [ - { - "value": "Information is represented internally within information systems using abstractions known as data structures. Internal data structures can represent different types of entities, both active and passive. Active entities, also known as subjects, are typically associated with individuals, devices, or processes acting on behalf of individuals. Passive entities, also known as objects, are typically associated with data structures such as records, buffers, tables, files, inter-process pipes, and communications ports. Security attributes, a form of metadata, are abstractions representing the basic properties or characteristics of active and passive entities with respect to safeguarding information. These attributes may be associated with active entities (i.e., subjects) that have the potential to send or receive information, to cause information to flow among objects, or to change the information system state. These attributes may also be associated with passive entities (i.e., objects) that contain or receive information. The association of security attributes to subjects and objects is referred to as binding and is typically inclusive of setting the attribute value and the attribute type. Security attributes when bound to data/information, enables the enforcement of information security policies for access control and information flow control, either through organizational processes or information system functions or mechanisms. The content or assigned values of security attributes can directly affect the ability of individuals to access organizational information.\nOrganizations can define the types of attributes needed for selected information systems to support missions/business functions. There is potentially a wide range of values that can be assigned to any given security attribute. Release markings could include, for example, US only, NATO, or NOFORN (not releasable to foreign nationals). By specifying permitted attribute ranges and values, organizations can ensure that the security attribute values are meaningful and relevant. The term security labeling refers to the association of security attributes with subjects and objects represented by internal data structures within organizational information systems, to enable information system-based enforcement of information security policies. Security labels include, for example, access authorizations, data life cycle protection (i.e., encryption and data expiration), nationality, affiliation as contractor, and classification of information in accordance with legal and compliance requirements. The term security marking refers to the association of security attributes with objects in a human-readable form, to enable organizational process-based enforcement of information security policies. The AC-16 base control represents the requirement for user-based attribute association (marking). The enhancements to AC-16 represent additional requirements including information system-based attribute association (labeling). Types of attributes include, for example, classification level for objects and clearance (access authorization) level for subjects. An example of a value for both of these attribute types is Top Secret." - } - ] - }, - { - "parts": [ - { - "id": "obj_ac-16.a.", - "props": [ - { - "class": "name", - "value": "AC-16(a)" - } - ], - "parts": [ - { - "id": "obj_ac-16.a.1.", - "props": [ - { - "class": "name", - "value": "AC-16(a)[1]" - } - ], - "parts": [ - { - "id": "obj_ac-16.a.1.a.", - "props": [ - { - "class": "name", - "value": "AC-16(a)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "in storage;" - } - ] - }, - { - "id": "obj_ac-16.a.1.b.", - "props": [ - { - "class": "name", - "value": "AC-16(a)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "in process; and/or" - } - ] - }, - { - "id": "obj_ac-16.a.1.c.", - "props": [ - { - "class": "name", - "value": "AC-16(a)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "in transmission;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines types of security attributes to be associated with information:" - } - ] - }, - { - "id": "obj_ac-16.a.2.", - "props": [ - { - "class": "name", - "value": "AC-16(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security attribute values for organization-defined types of security attributes;" - } - ] - }, - { - "id": "obj_ac-16.a.3.", - "props": [ - { - "class": "name", - "value": "AC-16(a)[3]" - } - ], - "parts": [ - { - "id": "obj_ac-16.a.3.a.", - "props": [ - { - "class": "name", - "value": "AC-16(a)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "in storage;" - } - ] - }, - { - "id": "obj_ac-16.a.3.b.", - "props": [ - { - "class": "name", - "value": "AC-16(a)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "in process; and/or" - } - ] - }, - { - "id": "obj_ac-16.a.3.c.", - "props": [ - { - "class": "name", - "value": "AC-16(a)[3][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "in transmission;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "provides the means to associate organization-defined types of security attributes having organization-defined security attribute values with information:" - } - ] - } - ] - }, - { - "id": "obj_ac-16.b.", - "props": [ - { - "class": "name", - "value": "AC-16(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that the security attribute associations are made and retained with the information;" - } - ] - }, - { - "id": "obj_ac-16.c.", - "props": [ - { - "class": "name", - "value": "AC-16(c)" - } - ], - "parts": [ - { - "id": "obj_ac-16.c.1.", - "props": [ - { - "class": "name", - "value": "AC-16(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information systems for which the permitted organization-defined security attributes are to be established;" - } - ] - }, - { - "id": "obj_ac-16.c.2.", - "props": [ - { - "class": "name", - "value": "AC-16(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security attributes that are permitted for organization-defined information systems;" - } - ] - }, - { - "id": "obj_ac-16.c.3.", - "props": [ - { - "class": "name", - "value": "AC-16(c)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes the permitted organization-defined security attributes for organization-defined information systems;" - } - ] - } - ] - }, - { - "id": "obj_ac-16.d.", - "props": [ - { - "class": "name", - "value": "AC-16(d)" - } - ], - "parts": [ - { - "id": "obj_ac-16.d.1.", - "props": [ - { - "class": "name", - "value": "AC-16(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines values or ranges for each of the established security attributes; and" - } - ] - }, - { - "id": "obj_ac-16.d.2.", - "props": [ - { - "class": "name", - "value": "AC-16(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "determines the permitted organization-defined values or ranges for each of the established security attributes." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing the association of security attributes to information in storage, in process, and in transmission" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational capability supporting and maintaining the association of security attributes to information in storage, in process, and in transmission" - } - ] - } - ], - "subcontrols": [ - { - "id": "ac.16.1.", - "title": "DYNAMIC ATTRIBUTE ASSOCIATION", - "params": [ - { - "id": "ac-16_f", - "description": "organization-defined subjects and objects", - "value": "organization-defined subjects and objects" - }, - { - "id": "ac-16_g", - "description": "organization-defined security policies", - "value": "organization-defined security policies" - } - ], - "props": [ - { - "class": "name", - "value": "AC-16 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system dynamically associates security attributes with in accordance with as information is created and combined." - } - ] - }, - { - "links": [ - { - "href": "#ac.4" - } - ], - "prose": [ - { - "value": "Dynamic association of security attributes is appropriate whenever the security characteristics of information changes over time. Security attributes may change, for example, due to information aggregation issues (i.e., the security characteristics of individual information elements are different from the combined elements), changes in individual access authorizations (i.e., privileges), and changes in the security category of information." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-16.1.1.", - "props": [ - { - "class": "name", - "value": "AC-16(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines subjects and objects to which security attributes are to be dynamically associated as information is created and combined;" - } - ] - }, - { - "id": "s_obj_ac-16.1.2.", - "props": [ - { - "class": "name", - "value": "AC-16(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security policies requiring the information system to dynamically associate security attributes with organization-defined subjects and objects; and" - } - ] - }, - { - "id": "s_obj_ac-16.1.3.", - "props": [ - { - "class": "name", - "value": "AC-16(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system dynamically associates security attributes with organization-defined subjects and objects in accordance with organization-defined security policies as information is created and combined." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing dynamic association of security attributes to information" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing dynamic association of security attributes to information" - } - ] - } - ] - }, - { - "id": "ac.16.2.", - "title": "ATTRIBUTE VALUE CHANGES BY AUTHORIZED INDIVIDUALS", - "props": [ - { - "class": "name", - "value": "AC-16 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system provides authorized individuals (or processes acting on behalf of individuals) the capability to define or change the value of associated security attributes." - } - ] - }, - { - "links": [ - { - "href": "#ac.6" - }, - { - "href": "#au.2" - } - ], - "prose": [ - { - "value": "The content or assigned values of security attributes can directly affect the ability of individuals to access organizational information. Therefore, it is important for information systems to be able to limit the ability to create or modify security attributes to authorized individuals." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system provides authorized individuals (or processes acting on behalf on individuals) the capability to define or change the value of associated security attributes. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing the change of security attribute values" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of individuals authorized to change security attributes" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for changing values of security attributes" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms permitting changes to values of security attributes" - } - ] - } - ] - }, - { - "id": "ac.16.3.", - "title": "MAINTENANCE OF ATTRIBUTE ASSOCIATIONS BY INFORMATION SYSTEM", - "params": [ - { - "id": "ac-16_h", - "description": "organization-defined security attributes", - "value": "organization-defined security attributes" - }, - { - "id": "ac-16_i", - "description": "organization-defined subjects and objects", - "value": "organization-defined subjects and objects" - } - ], - "props": [ - { - "class": "name", - "value": "AC-16 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system maintains the association and integrity of to ." - } - ] - }, - { - "prose": [ - { - "value": "Maintaining the association and integrity of security attributes to subjects and objects with sufficient assurance helps to ensure that the attribute associations can be used as the basis of automated policy actions. Automated policy actions include, for example, access control decisions or information flow control decisions." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-16.3.1.", - "props": [ - { - "class": "name", - "value": "AC-16(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security attributes to be associated with organization-defined subjects and objects;" - } - ] - }, - { - "id": "s_obj_ac-16.3.2.", - "props": [ - { - "class": "name", - "value": "AC-16(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines subjects and objects requiring the association and integrity of security attributes to such subjects and objects to be maintained; and" - } - ] - }, - { - "id": "s_obj_ac-16.3.3.", - "props": [ - { - "class": "name", - "value": "AC-16(3)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system maintains the association and integrity of organization-defined security attributes to organization-defined subjects and objects." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing the association of security attributes to information" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms maintaining association and integrity of security attributes to information" - } - ] - } - ] - }, - { - "id": "ac.16.4.", - "title": "ASSOCIATION OF ATTRIBUTES BY AUTHORIZED INDIVIDUALS", - "params": [ - { - "id": "ac-16_j", - "description": "organization-defined security attributes", - "value": "organization-defined security attributes" - }, - { - "id": "ac-16_k", - "description": "organization-defined subjects and objects", - "value": "organization-defined subjects and objects" - } - ], - "props": [ - { - "class": "name", - "value": "AC-16 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system supports the association of with by authorized individuals (or processes acting on behalf of individuals)." - } - ] - }, - { - "prose": [ - { - "value": "The support provided by information systems can vary to include: (i) prompting users to select specific security attributes to be associated with specific information objects; (ii) employing automated mechanisms for categorizing information with appropriate attributes based on defined policies; or (iii) ensuring that the combination of selected security attributes selected is valid. Organizations consider the creation, deletion, or modification of security attributes when defining auditable events." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-16.4.1.", - "props": [ - { - "class": "name", - "value": "AC-16(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security attributes to be associated with subjects and objects by authorized individuals (or processes acting on behalf of individuals);" - } - ] - }, - { - "id": "s_obj_ac-16.4.2.", - "props": [ - { - "class": "name", - "value": "AC-16(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines subjects and objects requiring the association of organization-defined security attributes by authorized individuals (or processes acting on behalf of individuals); and" - } - ] - }, - { - "id": "s_obj_ac-16.4.3.", - "props": [ - { - "class": "name", - "value": "AC-16(4)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system supports the association of organization-defined security attributes with organization-defined subjects and objects by authorized individuals (or processes acting on behalf of individuals)." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing the association of security attributes to information" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of users authorized to associate security attributes to information" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for associating security attributes to information" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting user associations of security attributes to information" - } - ] - } - ] - }, - { - "id": "ac.16.5.", - "title": "ATTRIBUTE DISPLAYS FOR OUTPUT DEVICES", - "params": [ - { - "id": "ac-16_l", - "description": "organization-identified special dissemination, handling, or distribution instructions", - "value": "organization-identified special dissemination, handling, or distribution instructions" - }, - { - "id": "ac-16_m", - "description": "organization-identified human-readable, standard naming conventions", - "value": "organization-identified human-readable, standard naming conventions" - } - ], - "props": [ - { - "class": "name", - "value": "AC-16 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system displays security attributes in human-readable form on each object that the system transmits to output devices to identify using ." - } - ] - }, - { - "prose": [ - { - "value": "Information system outputs include, for example, pages, screens, or equivalent. Information system output devices include, for example, printers and video displays on computer workstations, notebook computers, and personal digital assistants." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-16.5.1.", - "props": [ - { - "class": "name", - "value": "AC-16(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization identifies special dissemination, handling, or distribution instructions to be used for each object that the information system transmits to output devices;" - } - ] - }, - { - "id": "s_obj_ac-16.5.2.", - "props": [ - { - "class": "name", - "value": "AC-16(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization identifies human-readable, standard naming conventions for the security attributes to be displayed in human-readable form on each object that the information system transmits to output devices; and" - } - ] - }, - { - "id": "s_obj_ac-16.5.3.", - "props": [ - { - "class": "name", - "value": "AC-16(5)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system displays security attributes in human-readable form on each object that the system transmits to output devices to identify organization-identified special dissemination, handling, or distribution instructions using organization-identified human readable, standard naming conventions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing display of security attributes in human-readable form" - }, - { - "class": "object", - "value": "special dissemination, handling, or distribution instructions" - }, - { - "class": "object", - "value": "types of human-readable, standard naming conventions" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "System output devices displaying security attributes in human-readable form on each object" - } - ] - } - ] - }, - { - "id": "ac.16.6.", - "title": "MAINTENANCE OF ATTRIBUTE ASSOCIATION BY ORGANIZATION", - "params": [ - { - "id": "ac-16_n", - "description": "organization-defined security attributes", - "value": "organization-defined security attributes" - }, - { - "id": "ac-16_o", - "description": "organization-defined subjects and objects", - "value": "organization-defined subjects and objects" - }, - { - "id": "ac-16_p", - "description": "organization-defined security policies", - "value": "organization-defined security policies" - } - ], - "props": [ - { - "class": "name", - "value": "AC-16 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization allows personnel to associate, and maintain the association of with in accordance with ." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement requires individual users (as opposed to the information system) to maintain associations of security attributes with subjects and objects." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-16.6.1.", - "props": [ - { - "class": "name", - "value": "AC-16(6)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security attributes to be associated with subjects and objects;" - } - ] - }, - { - "id": "s_obj_ac-16.6.2.", - "props": [ - { - "class": "name", - "value": "AC-16(6)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines subjects and objects to be associated with organization-defined security attributes;" - } - ] - }, - { - "id": "s_obj_ac-16.6.3.", - "props": [ - { - "class": "name", - "value": "AC-16(6)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security policies to allow personnel to associate, and maintain the association of organization-defined security attributes with organization-defined subjects and objects; and" - } - ] - }, - { - "id": "s_obj_ac-16.6.4.", - "props": [ - { - "class": "name", - "value": "AC-16(6)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "allows personnel to associate, and maintain the association of organization-defined security attributes with organization-defined subjects and objects in accordance with organization-defined security policies." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing association of security attributes with subjects and objects" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for associating and maintaining association of security attributes with subjects and objects" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting associations of security attributes to subjects and objects" - } - ] - } - ] - }, - { - "id": "ac.16.7.", - "title": "CONSISTENT ATTRIBUTE INTERPRETATION", - "props": [ - { - "class": "name", - "value": "AC-16 (7)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization provides a consistent interpretation of security attributes transmitted between distributed information system components." - } - ] - }, - { - "prose": [ - { - "value": "In order to enforce security policies across multiple components in distributed information systems (e.g., distributed database management systems, cloud-based systems, and service-oriented architectures), organizations provide a consistent interpretation of security attributes that are used in access enforcement and flow enforcement decisions. Organizations establish agreements and processes to ensure that all distributed information system components implement security attributes with consistent interpretations in automated access/flow enforcement actions." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization provides a consistent interpretation of security attributes transmitted between distributed information system components. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing consistent interpretation of security attributes transmitted between distributed information system components" - }, - { - "class": "object", - "value": "procedures addressing access enforcement" - }, - { - "class": "object", - "value": "procedures addressing information flow enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for providing consistent interpretation of security attributes used in access enforcement and information flow enforcement actions" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing access enforcement and information flow enforcement functions" - } - ] - } - ] - }, - { - "id": "ac.16.8.", - "title": "ASSOCIATION TECHNIQUES / TECHNOLOGIES", - "params": [ - { - "id": "ac-16_q", - "description": "organization-defined techniques or technologies", - "value": "organization-defined techniques or technologies" - }, - { - "id": "ac-16_r", - "description": "organization-defined level of assurance", - "value": "organization-defined level of assurance" - } - ], - "props": [ - { - "class": "name", - "value": "AC-16 (8)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements with in associating security attributes to information." - } - ] - }, - { - "prose": [ - { - "value": "The association (i.e., binding) of security attributes to information within information systems is of significant importance with regard to conducting automated access enforcement and flow enforcement actions. The association of such security attributes can be accomplished with technologies/techniques providing different levels of assurance. For example, information systems can cryptographically bind security attributes to information using digital signatures with the supporting cryptographic keys protected by hardware devices (sometimes known as hardware roots of trust)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-16.8.1.", - "props": [ - { - "class": "name", - "value": "AC-16(8)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines techniques or technologies to be implemented in associating security attributes to information;" - } - ] - }, - { - "id": "s_obj_ac-16.8.2.", - "props": [ - { - "class": "name", - "value": "AC-16(8)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines level of assurance to be provided when the information system implements organization-defined technologies or technologies to associate security attributes to information; and" - } - ] - }, - { - "id": "s_obj_ac-16.8.3.", - "props": [ - { - "class": "name", - "value": "AC-16(8)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements organization-defined techniques or technologies with organization-defined level of assurance in associating security attributes to information." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing association of security attributes to information" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for associating security attributes to information" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing techniques or technologies associating security attributes to information" - } - ] - } - ] - }, - { - "id": "ac.16.9.", - "title": "ATTRIBUTE REASSIGNMENT", - "params": [ - { - "id": "ac-16_s", - "description": "organization-defined techniques or procedures", - "value": "organization-defined techniques or procedures" - } - ], - "props": [ - { - "class": "name", - "value": "AC-16 (9)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization ensures that security attributes associated with information are reassigned only via re-grading mechanisms validated using ." - } - ] - }, - { - "prose": [ - { - "value": "Validated re-grading mechanisms are employed by organizations to provide the requisite levels of assurance for security attribute reassignment activities. The validation is facilitated by ensuring that re-grading mechanisms are single purpose and of limited function. Since security attribute reassignments can affect security policy enforcement actions (e.g., access/flow enforcement decisions), using trustworthy re-grading mechanisms is necessary to ensure that such mechanisms perform in a consistent/correct mode of operation." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-16.9.1.", - "props": [ - { - "class": "name", - "value": "AC-16(9)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines techniques or procedures to validate re-grading mechanisms used to reassign association of security attributes with information; and" - } - ] - }, - { - "id": "s_obj_ac-16.9.2.", - "props": [ - { - "class": "name", - "value": "AC-16(9)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that security attributes associated with information are reassigned only via re-grading mechanisms validated using organization-defined techniques or procedures." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing reassignment of security attributes to information" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for reassigning association of security attributes to information" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing techniques or procedures for reassigning association of security attributes to information" - } - ] - } - ] - }, - { - "id": "ac.16.10.", - "title": "ATTRIBUTE CONFIGURATION BY AUTHORIZED INDIVIDUALS", - "props": [ - { - "class": "name", - "value": "AC-16 (10)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system provides authorized individuals the capability to define or change the type and value of security attributes available for association with subjects and objects." - } - ] - }, - { - "prose": [ - { - "value": "The content or assigned values of security attributes can directly affect the ability of individuals to access organizational information. Therefore, it is important for information systems to be able to limit the ability to create or modify security attributes to authorized individuals only." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system provides authorized individuals the capability to define or change the type and value of security attributes available for association with subjects and objects. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing configuration of security attributes by authorized individuals" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for defining or changing security attributes associated with information" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing capability for defining or changing security attributes" - } - ] - } - ] - } - ] - }, - { - "id": "ac.17", - "title": "REMOTE ACCESS", - "props": [ - { - "class": "name", - "value": "AC-17" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ac-17a.", - "props": [ - { - "class": "name", - "value": "AC-17a." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes and documents usage restrictions, configuration/connection requirements, and implementation guidance for each type of remote access allowed; and" - } - ] - }, - { - "id": "smm_ac-17b.", - "props": [ - { - "class": "name", - "value": "AC-17b." - } - ], - "prose": [ - { - "class": "description", - "value": "Authorizes remote access to the information system prior to allowing such connections." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ac.3" - }, - { - "href": "#ac.18" - }, - { - "href": "#ac.19" - }, - { - "href": "#ac.20" - }, - { - "href": "#ca.3" - }, - { - "href": "#ca.7" - }, - { - "href": "#cm.8" - }, - { - "href": "#ia.2" - }, - { - "href": "#ia.3" - }, - { - "href": "#ia.8" - }, - { - "href": "#ma.4" - }, - { - "href": "#pe.17" - }, - { - "href": "#pl.4" - }, - { - "href": "#sc.10" - }, - { - "href": "#si.4" - } - ], - "prose": [ - { - "value": "Remote access is access to organizational information systems by users (or processes acting on behalf of users) communicating through external networks (e.g., the Internet). Remote access methods include, for example, dial-up, broadband, and wireless. Organizations often employ encrypted virtual private networks (VPNs) to enhance confidentiality and integrity over remote connections. The use of encrypted VPNs does not make the access non-remote; however, the use of VPNs, when adequately provisioned with appropriate security controls (e.g., employing appropriate encryption techniques for confidentiality and integrity protection) may provide sufficient assurance to the organization that it can effectively treat such connections as internal networks. Still, VPN connections traverse external networks, and the encrypted VPN does not enhance the availability of remote connections. Also, VPNs with encrypted tunnels can affect the organizational capability to adequately monitor network communications traffic for malicious code. Remote access controls apply to information systems other than public web servers or systems designed for public access. This control addresses authorization prior to allowing remote access without specifying the formats for such authorization. While organizations may use interconnection security agreements to authorize remote access connections, such agreements are not required by this control. Enforcing access restrictions for remote connections is addressed in AC-3." - } - ] - }, - { - "parts": [ - { - "id": "obj_ac-17.a.", - "props": [ - { - "class": "name", - "value": "AC-17(a)" - } - ], - "parts": [ - { - "id": "obj_ac-17.a.1.", - "props": [ - { - "class": "name", - "value": "AC-17(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "identifies the types of remote access allowed to the information system;" - } - ] - }, - { - "id": "obj_ac-17.a.2.", - "props": [ - { - "class": "name", - "value": "AC-17(a)[2]" - } - ], - "parts": [ - { - "id": "obj_ac-17.a.2.a.", - "props": [ - { - "class": "name", - "value": "AC-17(a)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "usage restrictions;" - } - ] - }, - { - "id": "obj_ac-17.a.2.b.", - "props": [ - { - "class": "name", - "value": "AC-17(a)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "configuration/connection requirements;" - } - ] - }, - { - "id": "obj_ac-17.a.2.c.", - "props": [ - { - "class": "name", - "value": "AC-17(a)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implementation guidance;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes for each type of remote access allowed:" - } - ] - }, - { - "id": "obj_ac-17.a.3.", - "props": [ - { - "class": "name", - "value": "AC-17(a)[3]" - } - ], - "parts": [ - { - "id": "obj_ac-17.a.3.a.", - "props": [ - { - "class": "name", - "value": "AC-17(a)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "usage restrictions;" - } - ] - }, - { - "id": "obj_ac-17.a.3.b.", - "props": [ - { - "class": "name", - "value": "AC-17(a)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "configuration/connection requirements;" - } - ] - }, - { - "id": "obj_ac-17.a.3.c.", - "props": [ - { - "class": "name", - "value": "AC-17(a)[3][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implementation guidance; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "documents for each type of remote access allowed:" - } - ] - } - ] - }, - { - "id": "obj_ac-17.b.", - "props": [ - { - "class": "name", - "value": "AC-17(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "authorizes remote access to the information system prior to allowing such connections." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing remote access implementation and usage (including restrictions)" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "remote access authorizations" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for managing remote access connections" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Remote access management capability for the information system" - } - ] - } - ], - "subcontrols": [ - { - "id": "ac.17.1.", - "title": "AUTOMATED MONITORING / CONTROL", - "props": [ - { - "class": "name", - "value": "AC-17 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system monitors and controls remote access methods." - } - ] - }, - { - "links": [ - { - "href": "#au.2" - }, - { - "href": "#au.12" - } - ], - "prose": [ - { - "value": "Automated monitoring and control of remote access sessions allows organizations to detect cyber attacks and also ensure ongoing compliance with remote access policies by auditing connection activities of remote users on a variety of information system components (e.g., servers, workstations, notebook computers, smart phones, and tablets)." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system monitors and controls remote access methods. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing remote access to the information system" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "information system monitoring records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms monitoring and controlling remote access methods" - } - ] - } - ] - }, - { - "id": "ac.17.2.", - "title": "PROTECTION OF CONFIDENTIALITY / INTEGRITY USING ENCRYPTION", - "props": [ - { - "class": "name", - "value": "AC-17 (2)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements cryptographic mechanisms to protect the confidentiality and integrity of remote access sessions." - } - ] - }, - { - "links": [ - { - "href": "#sc.8" - }, - { - "href": "#sc.12" - }, - { - "href": "#sc.13" - } - ], - "prose": [ - { - "value": "The encryption strength of mechanism is selected based on the security categorization of the information." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system implements cryptographic mechanisms to protect the confidentiality and integrity of remote access sessions. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing remote access to the information system" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "cryptographic mechanisms and associated configuration documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Cryptographic mechanisms protecting confidentiality and integrity of remote access sessions" - } - ] - } - ] - }, - { - "id": "ac.17.3.", - "title": "MANAGED ACCESS CONTROL POINTS", - "params": [ - { - "id": "ac-17_a", - "description": "organization-defined number", - "value": "organization-defined number" - } - ], - "props": [ - { - "class": "name", - "value": "AC-17 (3)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system routes all remote accesses through managed network access control points." - } - ] - }, - { - "links": [ - { - "href": "#sc.7" - } - ], - "prose": [ - { - "value": "Limiting the number of access control points for remote accesses reduces the attack surface for organizations. Organizations consider the Trusted Internet Connections (TIC) initiative requirements for external network connections." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-17.3.1.", - "props": [ - { - "class": "name", - "value": "AC-17(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the number of managed network access control points through which all remote accesses are to be routed; and" - } - ] - }, - { - "id": "s_obj_ac-17.3.2.", - "props": [ - { - "class": "name", - "value": "AC-17(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system routes all remote accesses through the organization-defined number of managed network access control points." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing remote access to the information system" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "list of all managed network access control points" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms routing all remote accesses through managed network access control points" - } - ] - } - ] - }, - { - "id": "ac.17.4.", - "title": "PRIVILEGED COMMANDS / ACCESS", - "params": [ - { - "id": "ac-17_b", - "description": "organization-defined needs", - "value": "organization-defined needs" - } - ], - "props": [ - { - "class": "name", - "value": "AC-17 (4)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ac-17.4.a.", - "props": [ - { - "class": "name", - "value": "AC-17 (4)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Authorizes the execution of privileged commands and access to security-relevant information via remote access only for ; and" - } - ] - }, - { - "id": "s_smm_ac-17.4.b.", - "props": [ - { - "class": "name", - "value": "AC-17 (4)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Documents the rationale for such access in the security plan for the information system." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.6" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-17.4.a.", - "props": [ - { - "class": "name", - "value": "AC-17(4)(a)" - } - ], - "parts": [ - { - "id": "s_obj_ac-17.4.a.1.", - "props": [ - { - "class": "name", - "value": "AC-17(4)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines needs to authorize the execution of privileged commands and access to security-relevant information via remote access;" - } - ] - }, - { - "id": "s_obj_ac-17.4.a.2.", - "props": [ - { - "class": "name", - "value": "AC-17(4)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "authorizes the execution of privileged commands and access to security-relevant information via remote access only for organization-defined needs; and" - } - ] - } - ] - }, - { - "id": "s_obj_ac-17.4.b.", - "props": [ - { - "class": "name", - "value": "AC-17(4)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "documents the rationale for such access in the information system security plan." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing remote access to the information system" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing remote access management" - } - ] - } - ] - }, - { - "id": "ac.17.5.", - "title": "MONITORING FOR UNAUTHORIZED CONNECTIONS", - "props": [ - { - "class": "name", - "value": "AC-17 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#si.4" - } - ] - }, - { - "id": "ac.17.6.", - "title": "PROTECTION OF INFORMATION", - "props": [ - { - "class": "name", - "value": "AC-17 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization ensures that users protect information about remote access mechanisms from unauthorized use and disclosure." - } - ] - }, - { - "links": [ - { - "href": "#at.2" - }, - { - "href": "#at.3" - }, - { - "href": "#ps.6" - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization ensures that users protect information about remote access mechanisms from unauthorized use and disclosure." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing remote access to the information system" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for implementing or monitoring remote access to the information system" - }, - { - "class": "object", - "value": "information system users with knowledge of information about remote access mechanisms" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - }, - { - "id": "ac.17.7.", - "title": "ADDITIONAL PROTECTION FOR SECURITY FUNCTION ACCESS", - "props": [ - { - "class": "name", - "value": "AC-17 (7)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#ac.3.10." - } - ] - }, - { - "id": "ac.17.8.", - "title": "DISABLE NONSECURE NETWORK PROTOCOLS", - "props": [ - { - "class": "name", - "value": "AC-17 (8)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#cm.7" - } - ] - }, - { - "id": "ac.17.9.", - "title": "DISCONNECT / DISABLE ACCESS", - "params": [ - { - "id": "ac-17_c", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "AC-17 (9)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization provides the capability to expeditiously disconnect or disable remote access to the information system within ." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement requires organizations to have the capability to rapidly disconnect current users remotely accessing the information system and/or disable further remote access. The speed of disconnect or disablement varies based on the criticality of missions/business functions and the need to eliminate immediate or future remote access to organizational information systems." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-17.9.1.", - "props": [ - { - "class": "name", - "value": "AC-17(9)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the time period within which to expeditiously disconnect or disable remote access to the information system; and" - } - ] - }, - { - "id": "s_obj_ac-17.9.2.", - "props": [ - { - "class": "name", - "value": "AC-17(9)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides the capability to expeditiously disconnect or disable remote access to the information system within the organization-defined time period." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing disconnecting or disabling remote access to the information system" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "security plan, information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing capability to disconnect or disable remote access to information system" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-46", - "value": "NIST Special Publication 800-46" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-77", - "value": "NIST Special Publication 800-77" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-113", - "value": "NIST Special Publication 800-113" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-114", - "value": "NIST Special Publication 800-114" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-121", - "value": "NIST Special Publication 800-121" - } - ] - } - ] - }, - { - "id": "ac.18", - "title": "WIRELESS ACCESS", - "props": [ - { - "class": "name", - "value": "AC-18" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ac-18a.", - "props": [ - { - "class": "name", - "value": "AC-18a." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes usage restrictions, configuration/connection requirements, and implementation guidance for wireless access; and" - } - ] - }, - { - "id": "smm_ac-18b.", - "props": [ - { - "class": "name", - "value": "AC-18b." - } - ], - "prose": [ - { - "class": "description", - "value": "Authorizes wireless access to the information system prior to allowing such connections." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ac.3" - }, - { - "href": "#ac.17" - }, - { - "href": "#ac.19" - }, - { - "href": "#ca.3" - }, - { - "href": "#ca.7" - }, - { - "href": "#cm.8" - }, - { - "href": "#ia.2" - }, - { - "href": "#ia.3" - }, - { - "href": "#ia.8" - }, - { - "href": "#pl.4" - }, - { - "href": "#si.4" - } - ], - "prose": [ - { - "value": "Wireless technologies include, for example, microwave, packet radio (UHF/VHF), 802.11x, and Bluetooth. Wireless networks use authentication protocols (e.g., EAP/TLS, PEAP), which provide credential protection and mutual authentication." - } - ] - }, - { - "parts": [ - { - "id": "obj_ac-18.a.", - "props": [ - { - "class": "name", - "value": "AC-18(a)" - } - ], - "parts": [ - { - "id": "obj_ac-18.a.1.", - "props": [ - { - "class": "name", - "value": "AC-18(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "usage restrictions;" - } - ] - }, - { - "id": "obj_ac-18.a.2.", - "props": [ - { - "class": "name", - "value": "AC-18(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "configuration/connection requirement;" - } - ] - }, - { - "id": "obj_ac-18.a.3.", - "props": [ - { - "class": "name", - "value": "AC-18(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implementation guidance; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes for wireless access:" - } - ] - }, - { - "id": "obj_ac-18.b.", - "props": [ - { - "class": "name", - "value": "AC-18(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "authorizes wireless access to the information system prior to allowing such connections." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing wireless access implementation and usage (including restrictions)" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "wireless access authorizations" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for managing wireless access connections" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Wireless access management capability for the information system" - } - ] - } - ], - "subcontrols": [ - { - "id": "ac.18.1.", - "title": "AUTHENTICATION AND ENCRYPTION", - "props": [ - { - "class": "name", - "value": "AC-18 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system protects wireless access to the system using authentication of [Selection (one or more): users; devices] and encryption." - } - ] - }, - { - "links": [ - { - "href": "#sc.8" - }, - { - "href": "#sc.13" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-18.1.1.", - "props": [ - { - "class": "name", - "value": "AC-18(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "authentication of users; and/or" - } - ] - }, - { - "id": "s_obj_ac-18.1.2.", - "props": [ - { - "class": "name", - "value": "AC-18(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "authentication of devices." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system protects wireless access to the system using encryption and one or more of the following:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing wireless implementation and usage (including restrictions)" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing wireless access protections to the information system" - } - ] - } - ] - }, - { - "id": "ac.18.2.", - "title": "MONITORING UNAUTHORIZED CONNECTIONS", - "props": [ - { - "class": "name", - "value": "AC-18 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#si.4" - } - ] - }, - { - "id": "ac.18.3.", - "title": "DISABLE WIRELESS NETWORKING", - "props": [ - { - "class": "name", - "value": "AC-18 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization disables, when not intended for use, wireless networking capabilities internally embedded within information system components prior to issuance and deployment." - } - ] - }, - { - "links": [ - { - "href": "#ac.19" - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization disables, when not intended for use, wireless networking capabilities internally embedded within information system components prior to issuance and deployment." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing wireless implementation and usage (including restrictions)" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms managing the disabling of wireless networking capabilities internally embedded within information system components" - } - ] - } - ] - }, - { - "id": "ac.18.4.", - "title": "RESTRICT CONFIGURATIONS BY USERS", - "props": [ - { - "class": "name", - "value": "AC-18 (4)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization identifies and explicitly authorizes users allowed to independently configure wireless networking capabilities." - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#sc.15" - } - ], - "prose": [ - { - "value": "Organizational authorizations to allow selected users to configure wireless networking capability are enforced in part, by the access enforcement mechanisms employed within organizational information systems." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-18.4.1.", - "props": [ - { - "class": "name", - "value": "AC-18(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "identifies users allowed to independently configure wireless networking capabilities; and" - } - ] - }, - { - "id": "s_obj_ac-18.4.2.", - "props": [ - { - "class": "name", - "value": "AC-18(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "explicitly authorizes the identified users allowed to independently configure wireless networking capabilities." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing wireless implementation and usage (including restrictions)" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms authorizing independent user configuration of wireless networking capabilities" - } - ] - } - ] - }, - { - "id": "ac.18.5.", - "title": "ANTENNAS / TRANSMISSION POWER LEVELS", - "props": [ - { - "class": "name", - "value": "AC-18 (5)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization selects radio antennas and calibrates transmission power levels to reduce the probability that usable signals can be received outside of organization-controlled boundaries." - } - ] - }, - { - "links": [ - { - "href": "#pe.19" - } - ], - "prose": [ - { - "value": "Actions that may be taken by organizations to limit unauthorized use of wireless communications outside of organization-controlled boundaries include, for example: (i) reducing the power of wireless transmissions so that the transmissions are less likely to emit a signal that can be used by adversaries outside of the physical perimeters of organizations; (ii) employing measures such as TEMPEST to control wireless emanations; and (iii) using directional/beam forming antennas that reduce the likelihood that unintended receivers will be able to intercept signals. Prior to taking such actions, organizations can conduct periodic wireless surveys to understand the radio frequency profile of organizational information systems as well as other systems that may be operating in the area." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-18.5.1.", - "props": [ - { - "class": "name", - "value": "AC-18(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "selects radio antennas to reduce the probability that usable signals can be received outside of organization-controlled boundaries; and" - } - ] - }, - { - "id": "s_obj_ac-18.5.2.", - "props": [ - { - "class": "name", - "value": "AC-18(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "calibrates transmission power levels to reduce the probability that usable signals can be received outside of organization-controlled boundaries." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing wireless implementation and usage (including restrictions)" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Wireless access capability protecting usable signals from unauthorized access outside organization-controlled boundaries" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-48", - "value": "NIST Special Publication 800-48" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-94", - "value": "NIST Special Publication 800-94" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-97", - "value": "NIST Special Publication 800-97" - } - ] - } - ] - }, - { - "id": "ac.19", - "title": "ACCESS CONTROL FOR MOBILE DEVICES", - "props": [ - { - "class": "name", - "value": "AC-19" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ac-19a.", - "props": [ - { - "class": "name", - "value": "AC-19a." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes usage restrictions, configuration requirements, connection requirements, and implementation guidance for organization-controlled mobile devices; and" - } - ] - }, - { - "id": "smm_ac-19b.", - "props": [ - { - "class": "name", - "value": "AC-19b." - } - ], - "prose": [ - { - "class": "description", - "value": "Authorizes the connection of mobile devices to organizational information systems." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ac.7" - }, - { - "href": "#ac.18" - }, - { - "href": "#ac.20" - }, - { - "href": "#ca.9" - }, - { - "href": "#cm.2" - }, - { - "href": "#ia.2" - }, - { - "href": "#ia.3" - }, - { - "href": "#mp.2" - }, - { - "href": "#mp.4" - }, - { - "href": "#mp.5" - }, - { - "href": "#pl.4" - }, - { - "href": "#sc.7" - }, - { - "href": "#sc.43" - }, - { - "href": "#si.3" - }, - { - "href": "#si.4" - } - ], - "prose": [ - { - "value": "A mobile device is a computing device that: (i) has a small form factor such that it can easily be carried by a single individual; (ii) is designed to operate without a physical connection (e.g., wirelessly transmit or receive information); (iii) possesses local, non-removable or removable data storage; and (iv) includes a self-contained power source. Mobile devices may also include voice communication capabilities, on-board sensors that allow the device to capture information, and/or built-in features for synchronizing local data with remote locations. Examples include smart phones, E-readers, and tablets. Mobile devices are typically associated with a single individual and the device is usually in close proximity to the individual; however, the degree of proximity can vary depending upon on the form factor and size of the device. The processing, storage, and transmission capability of the mobile device may be comparable to or merely a subset of desktop systems, depending upon the nature and intended purpose of the device. Due to the large variety of mobile devices with different technical characteristics and capabilities, organizational restrictions may vary for the different classes/types of such devices. Usage restrictions and specific implementation guidance for mobile devices include, for example, configuration management, device identification and authentication, implementation of mandatory protective software (e.g., malicious code detection, firewall), scanning devices for malicious code, updating virus protection software, scanning for critical software updates and patches, conducting primary operating system (and possibly other resident software) integrity checks, and disabling unnecessary hardware (e.g., wireless, infrared). Organizations are cautioned that the need to provide adequate security for mobile devices goes beyond the requirements in this control. Many safeguards and countermeasures for mobile devices are reflected in other security controls in the catalog allocated in the initial control baselines as starting points for the development of security plans and overlays using the tailoring process. There may also be some degree of overlap in the requirements articulated by the security controls within the different families of controls. AC-20 addresses mobile devices that are not organization-controlled." - } - ] - }, - { - "parts": [ - { - "id": "obj_ac-19.a.", - "props": [ - { - "class": "name", - "value": "AC-19(a)" - } - ], - "parts": [ - { - "id": "obj_ac-19.a.1.", - "props": [ - { - "class": "name", - "value": "AC-19(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "usage restrictions;" - } - ] - }, - { - "id": "obj_ac-19.a.2.", - "props": [ - { - "class": "name", - "value": "AC-19(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "configuration/connection requirement;" - } - ] - }, - { - "id": "obj_ac-19.a.3.", - "props": [ - { - "class": "name", - "value": "AC-19(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implementation guidance; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes for organization-controlled mobile devices:" - } - ] - }, - { - "id": "obj_ac-19.b.", - "props": [ - { - "class": "name", - "value": "AC-19(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "authorizes the connection of mobile devices to organizational information systems." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": " Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing access control for mobile device usage (including restrictions)" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "authorizations for mobile device connections to organizational information systems" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel using mobile devices to access organizational information systems" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control capability authorizing mobile device connections to organizational information systems" - } - ] - } - ], - "subcontrols": [ - { - "id": "ac.19.1.", - "title": "USE OF WRITABLE / PORTABLE STORAGE DEVICES", - "props": [ - { - "class": "name", - "value": "AC-19 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#mp.7" - } - ] - }, - { - "id": "ac.19.2.", - "title": "USE OF PERSONALLY OWNED PORTABLE STORAGE DEVICES", - "props": [ - { - "class": "name", - "value": "AC-19 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#mp.7" - } - ] - }, - { - "id": "ac.19.3.", - "title": "USE OF PORTABLE STORAGE DEVICES WITH NO IDENTIFIABLE OWNER", - "props": [ - { - "class": "name", - "value": "AC-19 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#mp.7" - } - ] - }, - { - "id": "ac.19.4.", - "title": "RESTRICTIONS FOR CLASSIFIED INFORMATION", - "params": [ - { - "id": "ac-19_a", - "description": "organization-defined security officials", - "value": "organization-defined security officials" - }, - { - "id": "ac-19_b", - "description": "organization-defined security policies", - "value": "organization-defined security policies" - } - ], - "props": [ - { - "class": "name", - "value": "AC-19 (4)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ac-19.4.a.", - "props": [ - { - "class": "name", - "value": "AC-19 (4)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Prohibits the use of unclassified mobile devices in facilities containing information systems processing, storing, or transmitting classified information unless specifically permitted by the authorizing official; and" - } - ] - }, - { - "id": "s_smm_ac-19.4.b.", - "props": [ - { - "class": "name", - "value": "AC-19 (4)(b)" - } - ], - "parts": [ - { - "id": "s_sms_ac-19.4.b.1.", - "props": [ - { - "class": "name", - "value": "AC-19 (4)(b)(1)" - } - ], - "prose": [ - { - "class": "description", - "value": "Connection of unclassified mobile devices to classified information systems is prohibited;" - } - ] - }, - { - "id": "s_sms_ac-19.4.b.2.", - "props": [ - { - "class": "name", - "value": "AC-19 (4)(b)(2)" - } - ], - "prose": [ - { - "class": "description", - "value": "Connection of unclassified mobile devices to unclassified information systems requires approval from the authorizing official;" - } - ] - }, - { - "id": "s_sms_ac-19.4.b.3.", - "props": [ - { - "class": "name", - "value": "AC-19 (4)(b)(3)" - } - ], - "prose": [ - { - "class": "description", - "value": "Use of internal or external modems or wireless interfaces within the unclassified mobile devices is prohibited; and" - } - ] - }, - { - "id": "s_sms_ac-19.4.b.4.", - "props": [ - { - "class": "name", - "value": "AC-19 (4)(b)(4)" - } - ], - "prose": [ - { - "class": "description", - "value": "Unclassified mobile devices and the information stored on those devices are subject to random reviews and inspections by , and if classified information is found, the incident handling policy is followed." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Enforces the following restrictions on individuals permitted by the authorizing official to use unclassified mobile devices in facilities containing information systems processing, storing, or transmitting classified information:" - } - ] - }, - { - "id": "s_smm_ac-19.4.c.", - "props": [ - { - "class": "name", - "value": "AC-19 (4)(c)" - } - ], - "prose": [ - { - "class": "description", - "value": "Restricts the connection of classified mobile devices to classified information systems in accordance with ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ca.6" - }, - { - "href": "#ir.4" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-19.4.a.", - "props": [ - { - "class": "name", - "value": "AC-19(4)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "prohibits the use of unclassified mobile devices in facilities containing information systems processing, storing, or transmitting classified information unless specifically permitted by the authorizing official;" - } - ] - }, - { - "id": "s_obj_ac-19.4.b.", - "props": [ - { - "class": "name", - "value": "AC-19(4)(b)" - } - ], - "parts": [ - { - "id": "s_obj_ac-19.4.b.1.", - "props": [ - { - "class": "name", - "value": "AC-19(4)(b)(1)" - } - ], - "prose": [ - { - "class": "decision", - "value": "connection of unclassified mobile devices to classified information systems is prohibited;" - } - ] - }, - { - "id": "s_obj_ac-19.4.b.2.", - "props": [ - { - "class": "name", - "value": "AC-19(4)(b)(2)" - } - ], - "prose": [ - { - "class": "decision", - "value": "connection of unclassified mobile devices to unclassified information systems requires approval from the authorizing official;" - } - ] - }, - { - "id": "s_obj_ac-19.4.b.3.", - "props": [ - { - "class": "name", - "value": "AC-19(4)(b)(3)" - } - ], - "prose": [ - { - "class": "decision", - "value": "use of internal or external modems or wireless interfaces within the unclassified mobile devices is prohibited;" - } - ] - }, - { - "id": "s_obj_ac-19.4.b.4.", - "props": [ - { - "class": "name", - "value": "AC-19(4)(b)(4)" - } - ], - "parts": [ - { - "id": "s_obj_ac-19.4.b.4.1.", - "props": [ - { - "class": "name", - "value": "AC-19(4)(b)(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security officials responsible for reviews and inspections of unclassified mobile devices and the information stored on those devices;" - } - ] - }, - { - "id": "s_obj_ac-19.4.b.4.2.", - "props": [ - { - "class": "name", - "value": "AC-19(4)(b)(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "unclassified mobile devices and the information stored on those devices are subject to random reviews/inspections by organization-defined security officials;" - } - ] - }, - { - "id": "s_obj_ac-19.4.b.4.3.", - "props": [ - { - "class": "name", - "value": "AC-19(4)(b)(4)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the incident handling policy is followed if classified information is found;" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "enforces the following restrictions on individuals permitted by the authorizing official to use unclassified mobile devices in facilities containing information systems processing, storing, or transmitting classified information:" - } - ] - }, - { - "id": "s_obj_ac-19.4.c.", - "props": [ - { - "class": "name", - "value": "AC-19(4)(c)" - } - ], - "parts": [ - { - "id": "s_obj_ac-19.4.c.1.", - "props": [ - { - "class": "name", - "value": "AC-19(4)(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security policies to restrict the connection of classified mobile devices to classified information systems; and" - } - ] - }, - { - "id": "s_obj_ac-19.4.c.2.", - "props": [ - { - "class": "name", - "value": "AC-19(4)(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "restricts the connection of classified mobile devices to classified information systems in accordance with organization-defined security policies." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "incident handling policy" - }, - { - "class": "object", - "value": "procedures addressing access control for mobile devices" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "evidentiary documentation for random inspections and reviews of mobile devices" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel responsible for random reviews/inspections of mobile devices" - }, - { - "class": "object", - "value": "organizational personnel using mobile devices in facilities containing information systems processing, storing, or transmitting classified information" - }, - { - "class": "object", - "value": "organizational personnel with incident response responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms prohibiting the use of internal or external modems or wireless interfaces with mobile devices" - } - ] - } - ] - }, - { - "id": "ac.19.5.", - "title": "FULL DEVICE / CONTAINER-BASED ENCRYPTION", - "params": [ - { - "id": "ac-19_c", - "description": "organization-defined mobile devices", - "value": "organization-defined mobile devices" - } - ], - "props": [ - { - "class": "name", - "value": "AC-19 (5)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs [Selection: full-device encryption; container encryption] to protect the confidentiality and integrity of information on ." - } - ] - }, - { - "links": [ - { - "href": "#mp.5" - }, - { - "href": "#sc.13" - }, - { - "href": "#sc.28" - } - ], - "prose": [ - { - "value": "Container-based encryption provides a more fine-grained approach to the encryption of data/information on mobile devices, including for example, encrypting selected data structures such as files, records, or fields." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-19.5.1.", - "props": [ - { - "class": "name", - "value": "AC-19(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines mobile devices for which full-device encryption or container encryption is required to protect the confidentiality and integrity of information on such devices; and" - } - ] - }, - { - "id": "s_obj_ac-19.5.2.", - "props": [ - { - "class": "name", - "value": "AC-19(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs full-device encryption or container encryption to protect the confidentiality and integrity of information on organization-defined mobile devices." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing access control for mobile devices" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "encryption mechanism s and associated configuration documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with access control responsibilities for mobile devices" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Encryption mechanisms protecting confidentiality and integrity of information on mobile devices" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf", - "value": "OMB Memorandum 06-16" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-114", - "value": "NIST Special Publication 800-114" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-124", - "value": "NIST Special Publication 800-124" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-164", - "value": "NIST Special Publication 800-164" - } - ] - } - ] - }, - { - "id": "ac.20", - "title": "USE OF EXTERNAL INFORMATION SYSTEMS", - "props": [ - { - "class": "name", - "value": "AC-20" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ac-20a.", - "props": [ - { - "class": "name", - "value": "AC-20a." - } - ], - "prose": [ - { - "class": "description", - "value": "Access the information system from external information systems; and" - } - ] - }, - { - "id": "smm_ac-20b.", - "props": [ - { - "class": "name", - "value": "AC-20b." - } - ], - "prose": [ - { - "class": "description", - "value": "Process, store, or transmit organization-controlled information using external information systems." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization establishes terms and conditions, consistent with any trust relationships established with other organizations owning, operating, and/or maintaining external information systems, allowing authorized individuals to:" - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ac.17" - }, - { - "href": "#ac.19" - }, - { - "href": "#ca.3" - }, - { - "href": "#pl.4" - }, - { - "href": "#sa.9" - } - ], - "prose": [ - { - "value": "External information systems are information systems or components of information systems that are outside of the authorization boundary established by organizations and for which organizations typically have no direct supervision and authority over the application of required security controls or the assessment of control effectiveness. External information systems include, for example: (i) personally owned information systems/devices (e.g., notebook computers, smart phones, tablets, personal digital assistants); (ii) privately owned computing and communications devices resident in commercial or public facilities (e.g., hotels, train stations, convention centers, shopping malls, or airports); (iii) information systems owned or controlled by nonfederal governmental organizations; and (iv) federal information systems that are not owned by, operated by, or under the direct supervision and authority of organizations. This control also addresses the use of external information systems for the processing, storage, or transmission of organizational information, including, for example, accessing cloud services (e.g., infrastructure as a service, platform as a service, or software as a service) from organizational information systems.\nFor some external information systems (i.e., information systems operated by other federal agencies, including organizations subordinate to those agencies), the trust relationships that have been established between those organizations and the originating organization may be such, that no explicit terms and conditions are required. Information systems within these organizations would not be considered external. These situations occur when, for example, there are pre-existing sharing/trust agreements (either implicit or explicit) established between federal agencies or organizations subordinate to those agencies, or when such trust agreements are specified by applicable laws, Executive Orders, directives, or policies. Authorized individuals include, for example, organizational personnel, contractors, or other individuals with authorized access to organizational information systems and over which organizations have the authority to impose rules of behavior with regard to system access. Restrictions that organizations impose on authorized individuals need not be uniform, as those restrictions may vary depending upon the trust relationships between organizations. Therefore, organizations may choose to impose different security restrictions on contractors than on state, local, or tribal governments.\nThis control does not apply to the use of external information systems to access public interfaces to organizational information systems (e.g., individuals accessing federal information through www.usa.gov). Organizations establish terms and conditions for the use of external information systems in accordance with organizational security policies and procedures. Terms and conditions address as a minimum: types of applications that can be accessed on organizational information systems from external information systems; and the highest security category of information that can be processed, stored, or transmitted on external information systems. If terms and conditions with the owners of external information systems cannot be established, organizations may impose restrictions on organizational personnel using those external systems." - } - ] - }, - { - "parts": [ - { - "id": "obj_ac-20.a.", - "props": [ - { - "class": "name", - "value": "AC-20(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "access the information system from the external information systems; and" - } - ] - }, - { - "id": "obj_ac-20.b.", - "props": [ - { - "class": "name", - "value": "AC-20(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "process, store, or transmit organization-controlled information using external information systems." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization establishes terms and conditions, consistent with any trust relationships established with other organizations owning, operating, and/or maintaining external information systems, allowing authorized individuals to: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing the use of external information systems" - }, - { - "class": "object", - "value": "external information systems terms and conditions" - }, - { - "class": "object", - "value": "list of types of applications accessible from external information systems" - }, - { - "class": "object", - "value": "maximum security categorization for information processed, stored, or transmitted on external information systems" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for defining terms and conditions for use of external information systems to access organizational systems" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing terms and conditions on use of external information systems" - } - ] - } - ], - "subcontrols": [ - { - "id": "ac.20.1.", - "title": "LIMITS ON AUTHORIZED USE", - "props": [ - { - "class": "name", - "value": "AC-20 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ac-20.1.a.", - "props": [ - { - "class": "name", - "value": "AC-20 (1)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Verifies the implementation of required security controls on the external system as specified in the organization�s information security policy and security plan; or" - } - ] - }, - { - "id": "s_smm_ac-20.1.b.", - "props": [ - { - "class": "name", - "value": "AC-20 (1)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Retains approved information system connection or processing agreements with the organizational entity hosting the external information system." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization permits authorized individuals to use an external information system to access the information system or to process, store, or transmit organization-controlled information only when the organization:" - } - ] - }, - { - "links": [ - { - "href": "#ca.2" - } - ], - "prose": [ - { - "value": "This control enhancement recognizes that there are circumstances where individuals using external information systems (e.g., contractors, coalition partners) need to access organizational information systems. In those situations, organizations need confidence that the external information systems contain the necessary security safeguards (i.e., security controls), so as not to compromise, damage, or otherwise harm organizational information systems. Verification that the required security controls have been implemented can be achieved, for example, by third-party, independent assessments, attestations, or other means, depending on the confidence level required by organizations." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-20.1.a.", - "props": [ - { - "class": "name", - "value": "AC-20(1)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "verifies the implementation of required security controls on the external system as specified in the organization’s information security policy and security plan; or" - } - ] - }, - { - "id": "s_obj_ac-20.1.b.", - "props": [ - { - "class": "name", - "value": "AC-20(1)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "retains approved information system connection or processing agreements with the organizational entity hosting the external information system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization permits authorized individuals to use an external information system to access the information system or to process, store, or transmit organization-controlled information only when the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing the use of external information systems" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system connection or processing agreements" - }, - { - "class": "object", - "value": "account management documents" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing limits on use of external information systems" - } - ] - } - ] - }, - { - "id": "ac.20.2.", - "title": "PORTABLE STORAGE DEVICES", - "props": [ - { - "class": "name", - "value": "AC-20 (2)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization [Selection: restricts; prohibits] the use of organization-controlled portable storage devices by authorized individuals on external information systems." - } - ] - }, - { - "prose": [ - { - "value": "Limits on the use of organization-controlled portable storage devices in external information systems include, for example, complete prohibition of the use of such devices or restrictions on how the devices may be used and under what conditions the devices may be used." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization restricts or prohibits the use of organization-controlled portable storage devices by authorized individuals on external information systems. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing the use of external information systems" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system connection or processing agreements" - }, - { - "class": "object", - "value": "account management documents" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for restricting or prohibiting use of organization-controlled storage devices on external information systems" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing restrictions on use of portable storage devices" - } - ] - } - ] - }, - { - "id": "ac.20.3.", - "title": "NON-ORGANIZATIONALLY OWNED SYSTEMS / COMPONENTS / DEVICES", - "props": [ - { - "class": "name", - "value": "AC-20 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization [Selection: restricts; prohibits] the use of non-organizationally owned information systems, system components, or devices to process, store, or transmit organizational information." - } - ] - }, - { - "prose": [ - { - "value": "Non-organizationally owned devices include devices owned by other organizations (e.g., federal/state agencies, contractors) and personally owned devices. There are risks to using non-organizationally owned devices. In some cases, the risk is sufficiently high as to prohibit such use. In other cases, it may be such that the use of non-organizationally owned devices is allowed but restricted in some way. Restrictions include, for example: (i) requiring the implementation of organization-approved security controls prior to authorizing such connections; (ii) limiting access to certain types of information, services, or applications; (iii) using virtualization techniques to limit processing and storage activities to servers or other system components provisioned by the organization; and (iv) agreeing to terms and conditions for usage. For personally owned devices, organizations consult with the Office of the General Counsel regarding legal issues associated with using such devices in operational environments, including, for example, requirements for conducting forensic analyses during investigations after an incident." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization restricts or prohibits the use of non-organizationally owned information systems, system components, or devices to process, store, or transmit organizational information." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing the use of external information systems" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system connection or processing agreements" - }, - { - "class": "object", - "value": "account management documents" - }, - { - "class": "object", - "value": "information system audit records, other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for restricting or prohibiting use of non-organizationally owned information systems, system components, or devices" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing restrictions on the use of non-organizationally owned systems/components/devices" - } - ] - } - ] - }, - { - "id": "ac.20.4.", - "title": "NETWORK ACCESSIBLE STORAGE DEVICES", - "params": [ - { - "id": "ac-20_a", - "description": "organization-defined network accessible storage devices", - "value": "organization-defined network accessible storage devices" - } - ], - "props": [ - { - "class": "name", - "value": "AC-20 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization prohibits the use of in external information systems." - } - ] - }, - { - "prose": [ - { - "value": "Network accessible storage devices in external information systems include, for example, online storage devices in public, hybrid, or community cloud-based systems." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-20.4.1.", - "props": [ - { - "class": "name", - "value": "AC-20(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines network accessible storage devices to be prohibited from use in external information systems; and" - } - ] - }, - { - "id": "s_obj_ac-20.4.2.", - "props": [ - { - "class": "name", - "value": "AC-20(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "prohibits the use of organization-defined network accessible storage devices in external information systems." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing use of network accessible storage devices in external information systems" - }, - { - "class": "object", - "value": "security plan, information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system connection or processing agreements" - }, - { - "class": "object", - "value": "list of network accessible storage devices prohibited from use in external information systems" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for prohibiting use of network accessible storage devices in external information systems" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms prohibiting the use of network accessible storage devices in external information systems" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", - "value": "FIPS Publication 199" - } - ] - } - ] - }, - { - "id": "ac.21", - "title": "INFORMATION SHARING", - "params": [ - { - "id": "ac-21_a", - "description": "organization-defined information sharing circumstances where user discretion is required", - "value": "organization-defined information sharing circumstances where user discretion is required" - }, - { - "id": "ac-21_b", - "description": "organization-defined automated mechanisms or manual processes", - "value": "organization-defined automated mechanisms or manual processes" - } - ], - "props": [ - { - "class": "name", - "value": "AC-21" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ac-21a.", - "props": [ - { - "class": "name", - "value": "AC-21a." - } - ], - "prose": [ - { - "class": "description", - "value": "Facilitates information sharing by enabling authorized users to determine whether access authorizations assigned to the sharing partner match the access restrictions on the information for ; and" - } - ] - }, - { - "id": "smm_ac-21b.", - "props": [ - { - "class": "name", - "value": "AC-21b." - } - ], - "prose": [ - { - "class": "description", - "value": "Employs to assist users in making information sharing/collaboration decisions." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - } - ], - "prose": [ - { - "value": "This control applies to information that may be restricted in some manner (e.g., privileged medical information, contract-sensitive information, proprietary information, personally identifiable information, classified information related to special access programs or compartments) based on some formal or administrative determination. Depending on the particular information-sharing circumstances, sharing partners may be defined at the individual, group, or organizational level. Information may be defined by content, type, security category, or special access program/compartment." - } - ] - }, - { - "parts": [ - { - "id": "obj_ac-21.a.", - "props": [ - { - "class": "name", - "value": "AC-21(a)" - } - ], - "parts": [ - { - "id": "obj_ac-21.a.1.", - "props": [ - { - "class": "name", - "value": "AC-21(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information sharing circumstances where user discretion is required;" - } - ] - }, - { - "id": "obj_ac-21.a.2.", - "props": [ - { - "class": "name", - "value": "AC-21(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "facilitates information sharing by enabling authorized users to determine whether access authorizations assigned to the sharing partner match the access restrictions on the information for organization-defined information sharing circumstances;" - } - ] - } - ] - }, - { - "id": "obj_ac-21.b.", - "props": [ - { - "class": "name", - "value": "AC-21(b)" - } - ], - "parts": [ - { - "id": "obj_ac-21.b.1.", - "props": [ - { - "class": "name", - "value": "AC-21(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines automated mechanisms or manual processes to be employed to assist users in making information sharing/collaboration decisions; and" - } - ] - }, - { - "id": "obj_ac-21.b.2.", - "props": [ - { - "class": "name", - "value": "AC-21(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined automated mechanisms or manual processes to assist users in making information sharing/collaboration decisions." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing user-based collaboration and information sharing (including restrictions)" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of users authorized to make information sharing/collaboration decisions" - }, - { - "class": "object", - "value": "list of information sharing circumstances requiring user discretion" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel responsible for making information sharing/collaboration decisions" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms or manual process implementing access authorizations supporting information sharing/user collaboration decisions" - } - ] - } - ], - "subcontrols": [ - { - "id": "ac.21.1.", - "title": "AUTOMATED DECISION SUPPORT", - "props": [ - { - "class": "name", - "value": "AC-21 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system enforces information-sharing decisions by authorized users based on access authorizations of sharing partners and access restrictions on information to be shared." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-21.1.1.", - "props": [ - { - "class": "name", - "value": "AC-21(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "access authorizations of sharing partners; and" - } - ] - }, - { - "id": "s_obj_ac-21.1.2.", - "props": [ - { - "class": "name", - "value": "AC-21(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "access restrictions on information to be shared." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system enforces information-sharing decisions by authorized users based on: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing user-based collaboration and information sharing (including restrictions)" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "system-generated list of users authorized to make information sharing/collaboration decisions" - }, - { - "class": "object", - "value": "system-generated list of sharing partners and access authorizations" - }, - { - "class": "object", - "value": "system-generated list of access restrictions regarding information to be shared" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing access authorizations supporting information sharing/user collaboration decisions" - } - ] - } - ] - }, - { - "id": "ac.21.2.", - "title": "INFORMATION SEARCH AND RETRIEVAL", - "params": [ - { - "id": "ac-21_c", - "description": "organization-defined information sharing restrictions", - "value": "organization-defined information sharing restrictions" - } - ], - "props": [ - { - "class": "name", - "value": "AC-21 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements information search and retrieval services that enforce ." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-21.2.1.", - "props": [ - { - "class": "name", - "value": "AC-21(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines information sharing restrictions to be enforced through information search and retrieval services; and" - } - ] - }, - { - "id": "s_obj_ac-21.2.2.", - "props": [ - { - "class": "name", - "value": "AC-21(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements information search and retrieval services that enforce organization-defined information sharing restrictions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing user-based collaboration and information sharing (including restrictions)" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "system-generated list of access restrictions regarding information to be shared" - }, - { - "class": "object", - "value": "information search and retrieval records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with access enforcement responsibilities for information system search and retrieval services" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system search and retrieval services enforcing information sharing restrictions" - } - ] - } - ] - } - ] - }, - { - "id": "ac.22", - "title": "PUBLICLY ACCESSIBLE CONTENT", - "params": [ - { - "id": "ac-22_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "AC-22" - }, - { - "class": "priority", - "value": "P3" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ac-22a.", - "props": [ - { - "class": "name", - "value": "AC-22a." - } - ], - "prose": [ - { - "class": "description", - "value": "Designates individuals authorized to post information onto a publicly accessible information system;" - } - ] - }, - { - "id": "smm_ac-22b.", - "props": [ - { - "class": "name", - "value": "AC-22b." - } - ], - "prose": [ - { - "class": "description", - "value": "Trains authorized individuals to ensure that publicly accessible information does not contain nonpublic information;" - } - ] - }, - { - "id": "smm_ac-22c.", - "props": [ - { - "class": "name", - "value": "AC-22c." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews the proposed content of information prior to posting onto the publicly accessible information system to ensure that nonpublic information is not included; and" - } - ] - }, - { - "id": "smm_ac-22d.", - "props": [ - { - "class": "name", - "value": "AC-22d." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews the content on the publicly accessible information system for nonpublic information and removes such information, if discovered." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ac.4" - }, - { - "href": "#at.2" - }, - { - "href": "#at.3" - }, - { - "href": "#au.13" - } - ], - "prose": [ - { - "value": "In accordance with federal laws, Executive Orders, directives, policies, regulations, standards, and/or guidance, the general public is not authorized access to nonpublic information (e.g., information protected under the Privacy Act and proprietary information). This control addresses information systems that are controlled by the organization and accessible to the general public, typically without identification or authentication. The posting of information on non-organization information systems is covered by organizational policy." - } - ] - }, - { - "parts": [ - { - "id": "obj_ac-22.a.", - "props": [ - { - "class": "name", - "value": "AC-22(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "designates individuals authorized to post information onto a publicly accessible information system;" - } - ] - }, - { - "id": "obj_ac-22.b.", - "props": [ - { - "class": "name", - "value": "AC-22(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "trains authorized individuals to ensure that publicly accessible information does not contain nonpublic information;" - } - ] - }, - { - "id": "obj_ac-22.c.", - "props": [ - { - "class": "name", - "value": "AC-22(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews the proposed content of information prior to posting onto the publicly accessible information system to ensure that nonpublic information is not included;" - } - ] - }, - { - "id": "obj_ac-22.d.", - "props": [ - { - "class": "name", - "value": "AC-22(d)" - } - ], - "parts": [ - { - "id": "obj_ac-22.d.1.", - "props": [ - { - "class": "name", - "value": "AC-22(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review the content on the publicly accessible information system for nonpublic information;" - } - ] - }, - { - "id": "obj_ac-22.d.2.", - "props": [ - { - "class": "name", - "value": "AC-22(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews the content on the publicly accessible information system for nonpublic information with the organization-defined frequency; and" - } - ] - }, - { - "id": "obj_ac-22.d.3.", - "props": [ - { - "class": "name", - "value": "AC-22(d)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "removes nonpublic information from the publicly accessible information system, if discovered." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing publicly accessible content" - }, - { - "class": "object", - "value": "list of users authorized to post publicly accessible content on organizational information systems" - }, - { - "class": "object", - "value": "training materials and/or records" - }, - { - "class": "object", - "value": "records of publicly accessible information reviews" - }, - { - "class": "object", - "value": "records of response to nonpublic information on public websites" - }, - { - "class": "object", - "value": "system audit logs" - }, - { - "class": "object", - "value": "security awareness training records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for managing publicly accessible information posted on organizational information systems" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing management of publicly accessible content" - } - ] - } - ] - }, - { - "id": "ac.23", - "title": "DATA MINING PROTECTION", - "params": [ - { - "id": "ac-23_a", - "description": "organization-defined data mining prevention and detection techniques", - "value": "organization-defined data mining prevention and detection techniques" - }, - { - "id": "ac-23_b", - "description": "organization-defined data storage objects", - "value": "organization-defined data storage objects" - } - ], - "props": [ - { - "class": "name", - "value": "AC-23" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs for to adequately detect and protect against data mining." - } - ] - }, - { - "prose": [ - { - "value": "Data storage objects include, for example, databases, database records, and database fields. Data mining prevention and detection techniques include, for example: (i) limiting the types of responses provided to database queries; (ii) limiting the number/frequency of database queries to increase the work factor needed to determine the contents of such databases; and (iii) notifying organizational personnel when atypical database queries or accesses occur. This control focuses on the protection of organizational information from data mining while such information resides in organizational data stores. In contrast, AU-13 focuses on monitoring for organizational information that may have been mined or otherwise obtained from data stores and is now available as open source information residing on external sites, for example, through social networking or social media websites." - } - ] - }, - { - "parts": [ - { - "id": "obj_ac-23-1.", - "props": [ - { - "class": "name", - "value": "AC-23[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines data mining prevention and detection techniques to be employed for organization-defined storage objects to adequately detect and protect against data mining;" - } - ] - }, - { - "id": "obj_ac-23-2.", - "props": [ - { - "class": "name", - "value": "AC-23[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines data storage objects to be protected from data mining; and" - } - ] - }, - { - "id": "obj_ac-23-3.", - "props": [ - { - "class": "name", - "value": "AC-23[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined data mining prevention and detection techniques for organization-defined data storage objects to adequately detect and protect against data mining." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": " Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing data mining techniques" - }, - { - "class": "object", - "value": "procedures addressing protection of data storage objects against data mining" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit logs" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for implementing data mining detection and prevention techniques for data storage objects" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing data mining prevention and detection" - } - ] - } - ] - }, - { - "id": "ac.24", - "title": "ACCESS CONTROL DECISIONS", - "params": [ - { - "id": "ac-24_a", - "description": "organization-defined access control decisions", - "value": "organization-defined access control decisions" - } - ], - "props": [ - { - "class": "name", - "value": "AC-24" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization establishes procedures to ensure are applied to each access request prior to access enforcement." - } - ] - }, - { - "prose": [ - { - "value": "Access control decisions (also known as authorization decisions) occur when authorization information is applied to specific accesses. In contrast, access enforcement occurs when information systems enforce access control decisions. While it is very common to have access control decisions and access enforcement implemented by the same entity, it is not required and it is not always an optimal implementation choice. For some architectures and distributed information systems, different entities may perform access control decisions and access enforcement." - } - ] - }, - { - "parts": [ - { - "id": "obj_ac-24-1.", - "props": [ - { - "class": "name", - "value": "AC-24[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines access control decisions to be applied to each access request prior to access control enforcement; and" - } - ] - }, - { - "id": "obj_ac-24-2.", - "props": [ - { - "class": "name", - "value": "AC-24[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes procedures to ensure organization-defined access control decisions are applied to each access request prior to access control enforcement." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing access control decisions" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for establishing procedures regarding access control decisions to the information system" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms applying established access control decisions and procedures" - } - ] - } - ], - "subcontrols": [ - { - "id": "ac.24.1.", - "title": "TRANSMIT ACCESS AUTHORIZATION INFORMATION", - "params": [ - { - "id": "ac-24_b", - "description": "organization-defined access authorization information", - "value": "organization-defined access authorization information" - }, - { - "id": "ac-24_c", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - }, - { - "id": "ac-24_d", - "description": "organization-defined information systems", - "value": "organization-defined information systems" - } - ], - "props": [ - { - "class": "name", - "value": "AC-24 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system transmits using to that enforce access control decisions." - } - ] - }, - { - "prose": [ - { - "value": "In distributed information systems, authorization processes and access control decisions may occur in separate parts of the systems. In such instances, authorization information is transmitted securely so timely access control decisions can be enforced at the appropriate locations. To support the access control decisions, it may be necessary to transmit as part of the access authorization information, supporting security attributes. This is due to the fact that in distributed information systems, there are various access control decisions that need to be made and different entities (e.g., services) make these decisions in a serial fashion, each requiring some security attributes to make the decisions. Protecting access authorization information (i.e., access control decisions) ensures that such information cannot be altered, spoofed, or otherwise compromised during transmission." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-24.1.1.", - "props": [ - { - "class": "name", - "value": "AC-24(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines access authorization information that the information system transmits to organization-defined information systems that enforce access control decisions;" - } - ] - }, - { - "id": "s_obj_ac-24.1.2.", - "props": [ - { - "class": "name", - "value": "AC-24(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security safeguards to be used when the information system transmits organization-defined authorization information to organization-defined information systems that enforce access control decisions;" - } - ] - }, - { - "id": "s_obj_ac-24.1.3.", - "props": [ - { - "class": "name", - "value": "AC-24(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the information systems that enforce access control decisions; and" - } - ] - }, - { - "id": "s_obj_ac-24.1.4.", - "props": [ - { - "class": "name", - "value": "AC-24(1)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system transmits organization-defined access authorization information using organization-defined security safeguards to organization-defined information systems that enforce access control decisions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing access enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with access enforcement responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing access enforcement functions" - } - ] - } - ] - }, - { - "id": "ac.24.2.", - "title": "NO USER OR PROCESS IDENTITY", - "params": [ - { - "id": "ac-24_e", - "description": "organization-defined security attributes", - "value": "organization-defined security attributes" - } - ], - "props": [ - { - "class": "name", - "value": "AC-24 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system enforces access control decisions based on that do not include the identity of the user or process acting on behalf of the user." - } - ] - }, - { - "prose": [ - { - "value": "In certain situations, it is important that access control decisions can be made without information regarding the identity of the users issuing the requests. These are generally instances where preserving individual privacy is of paramount importance. In other situations, user identification information is simply not needed for access control decisions and, especially in the case of distributed information systems, transmitting such information with the needed degree of assurance may be very expensive or difficult to accomplish." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ac-24.2.1.", - "props": [ - { - "class": "name", - "value": "AC-24(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security attributes that support access control decisions that do not include the identity of the user or processes acting on behalf of the user; and" - } - ] - }, - { - "id": "s_obj_ac-24.2.2.", - "props": [ - { - "class": "name", - "value": "AC-24(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system enforces access control decisions based on organization-defined security attributes that do not include the identity of the user or process acting on behalf of the user." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing access enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with access enforcement responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing access enforcement functions" - } - ] - } - ] - } - ] - }, - { - "id": "ac.25", - "title": "REFERENCE MONITOR", - "params": [ - { - "id": "ac-25_a", - "description": "organization-defined access control policies", - "value": "organization-defined access control policies" - } - ], - "props": [ - { - "class": "name", - "value": "AC-25" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements a reference monitor for that is tamperproof, always invoked, and small enough to be subject to analysis and testing, the completeness of which can be assured." - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ac.16" - }, - { - "href": "#sc.3" - }, - { - "href": "#sc.39" - } - ], - "prose": [ - { - "value": "Information is represented internally within information systems using abstractions known as data structures. Internal data structures can represent different types of entities, both active and passive. Active entities, also known as subjects, are typically associated with individuals, devices, or processes acting on behalf of individuals. Passive entities, also known as objects, are typically associated with data structures such as records, buffers, tables, files, inter-process pipes, and communications ports. Reference monitors typically enforce mandatory access control policies�a type of access control that restricts access to objects based on the identity of subjects or groups to which the subjects belong. The access controls are mandatory because subjects with certain privileges (i.e., access permissions) are restricted from passing those privileges on to any other subjects, either directly or indirectly�that is, the information system strictly enforces the access control policy based on the rule set established by the policy. The tamperproof property of the reference monitor prevents adversaries from compromising the functioning of the mechanism. The always invoked property prevents adversaries from bypassing the mechanism and hence violating the security policy. The smallness property helps to ensure the completeness in the analysis and testing of the mechanism to detect weaknesses or deficiencies (i.e., latent flaws) that would prevent the enforcement of the security policy." - } - ] - }, - { - "parts": [ - { - "id": "obj_ac-25-1.", - "props": [ - { - "class": "name", - "value": "AC-25[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines access control policies for which the information system implements a reference monitor to enforce such policies; and" - } - ] - }, - { - "id": "obj_ac-25-2.", - "props": [ - { - "class": "name", - "value": "AC-25[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements a reference monitor for organization-defined access control policies that is tamperproof, always invoked, and small enough to be subject to analysis and testing, the completeness of which can be assured." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": " Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing access enforcement" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with access enforcement responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing access enforcement functions" - } - ] - } - ] - } - ] + "catalog": { + "title": "NIST SP800-53", + "declarations": { + "href": "SP800-53-declarations.xml" }, - { - "class": "family", - "title": "AWARENESS AND TRAINING", - "controls": [ - { - "id": "at.1", - "title": "SECURITY AWARENESS AND TRAINING POLICY AND PROCEDURES", - "params": [ - { - "id": "at-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "at-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "at-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "AT-1" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_at-1a.", - "props": [ - { - "class": "name", - "value": "AT-1a." - } - ], - "parts": [ - { - "id": "sms_at-1a.1.", - "props": [ - { - "class": "name", - "value": "AT-1a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "A security awareness and training policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" - } - ] - }, - { - "id": "sms_at-1a.2.", - "props": [ - { - "class": "name", - "value": "AT-1a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Procedures to facilitate the implementation of the security awareness and training policy and associated security awareness and training controls; and" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops, documents, and disseminates to :" - } - ] - }, - { - "id": "smm_at-1b.", - "props": [ - { - "class": "name", - "value": "AT-1b." - } - ], - "parts": [ - { - "id": "sms_at-1b.1.", - "props": [ - { - "class": "name", - "value": "AT-1b.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Security awareness and training policy ; and" - } - ] - }, - { - "id": "sms_at-1b.2.", - "props": [ - { - "class": "name", - "value": "AT-1b.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Security awareness and training procedures ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the current:" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pm.9" - } - ], - "prose": [ - { - "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the AT family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." - } - ] - }, - { - "parts": [ - { - "id": "obj_at-1.a.1.", - "props": [ - { - "class": "name", - "value": "AT-1(a)(1)" - } - ], - "parts": [ - { - "id": "obj_at-1.a.1.1.", - "props": [ - { - "class": "name", - "value": "AT-1(a)(1)[1]" - } - ], - "parts": [ - { - "id": "obj_at-1.a.1.1.a.", - "props": [ - { - "class": "name", - "value": "AT-1(a)(1)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "purpose;" - } - ] - }, - { - "id": "obj_at-1.a.1.1.b.", - "props": [ - { - "class": "name", - "value": "AT-1(a)(1)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "scope;" - } - ] - }, - { - "id": "obj_at-1.a.1.1.c.", - "props": [ - { - "class": "name", - "value": "AT-1(a)(1)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "roles;" - } - ] - }, - { - "id": "obj_at-1.a.1.1.d.", - "props": [ - { - "class": "name", - "value": "AT-1(a)(1)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "responsibilities;" - } - ] - }, - { - "id": "obj_at-1.a.1.1.e.", - "props": [ - { - "class": "name", - "value": "AT-1(a)(1)[1][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "management commitment;" - } - ] - }, - { - "id": "obj_at-1.a.1.1.f.", - "props": [ - { - "class": "name", - "value": "AT-1(a)(1)[1][f]" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordination among organizational entities;" - } - ] - }, - { - "id": "obj_at-1.a.1.1.g.", - "props": [ - { - "class": "name", - "value": "AT-1(a)(1)[1][g]" - } - ], - "prose": [ - { - "class": "decision", - "value": "compliance;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents an security awareness and training policy that addresses:" - } - ] - }, - { - "id": "obj_at-1.a.1.2.", - "props": [ - { - "class": "name", - "value": "AT-1(a)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the security awareness and training policy are to be disseminated;" - } - ] - }, - { - "id": "obj_at-1.a.1.3.", - "props": [ - { - "class": "name", - "value": "AT-1(a)(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the security awareness and training policy to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_at-1.a.2.", - "props": [ - { - "class": "name", - "value": "AT-1(a)(2)" - } - ], - "parts": [ - { - "id": "obj_at-1.a.2.1.", - "props": [ - { - "class": "name", - "value": "AT-1(a)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents procedures to facilitate the implementation of the security awareness and training policy and associated awareness and training controls;" - } - ] - }, - { - "id": "obj_at-1.a.2.2.", - "props": [ - { - "class": "name", - "value": "AT-1(a)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the procedures are to be disseminated;" - } - ] - }, - { - "id": "obj_at-1.a.2.3.", - "props": [ - { - "class": "name", - "value": "AT-1(a)(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the procedures to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_at-1.b.1.", - "props": [ - { - "class": "name", - "value": "AT-1(b)(1)" - } - ], - "parts": [ - { - "id": "obj_at-1.b.1.1.", - "props": [ - { - "class": "name", - "value": "AT-1(b)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current security awareness and training policy;" - } - ] - }, - { - "id": "obj_at-1.b.1.2.", - "props": [ - { - "class": "name", - "value": "AT-1(b)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current security awareness and training policy with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_at-1.b.2.", - "props": [ - { - "class": "name", - "value": "AT-1(b)(2)" - } - ], - "parts": [ - { - "id": "obj_at-1.b.2.1.", - "props": [ - { - "class": "name", - "value": "AT-1(b)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current security awareness and training procedures; and" - } - ] - }, - { - "id": "obj_at-1.b.2.2.", - "props": [ - { - "class": "name", - "value": "AT-1(b)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current security awareness and training procedures with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security awareness and training policy and procedures" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security awareness and training responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", - "value": "NIST Special Publication 800-12" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-16", - "value": "NIST Special Publication 800-16" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-50", - "value": "NIST Special Publication 800-50" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", - "value": "NIST Special Publication 800-100" - } - ] - } - ] - }, - { - "id": "at.2", - "title": "SECURITY AWARENESS TRAINING", - "params": [ - { - "id": "at-2_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "AT-2" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_at-2a.", - "props": [ - { - "class": "name", - "value": "AT-2a." - } - ], - "prose": [ - { - "class": "description", - "value": "As part of initial training for new users;" - } - ] - }, - { - "id": "smm_at-2b.", - "props": [ - { - "class": "name", - "value": "AT-2b." - } - ], - "prose": [ - { - "class": "description", - "value": "When required by information system changes; and" - } - ] - }, - { - "id": "smm_at-2c.", - "props": [ - { - "class": "name", - "value": "AT-2c." - } - ], - "prose": [ - { - "class": "description", - "value": "\n thereafter." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization provides basic security awareness training to information system users (including managers, senior executives, and contractors):" - } - ] - }, - { - "links": [ - { - "href": "#at.3" - }, - { - "href": "#at.4" - }, - { - "href": "#pl.4" - } - ], - "prose": [ - { - "value": "Organizations determine the appropriate content of security awareness training and security awareness techniques based on the specific organizational requirements and the information systems to which personnel have authorized access. The content includes a basic understanding of the need for information security and user actions to maintain security and to respond to suspected security incidents. The content also addresses awareness of the need for operations security. Security awareness techniques can include, for example, displaying posters, offering supplies inscribed with security reminders, generating email advisories/notices from senior organizational officials, displaying logon screen messages, and conducting information security awareness events." - } - ] - }, - { - "parts": [ - { - "id": "obj_at-2.a.", - "props": [ - { - "class": "name", - "value": "AT-2(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides basic security awareness training to information system users (including managers, senior executives, and contractors) as part of initial training for new users;" - } - ] - }, - { - "id": "obj_at-2.b.", - "props": [ - { - "class": "name", - "value": "AT-2(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides basic security awareness training to information system users (including managers, senior executives, and contractors) when required by information system changes; and" - } - ] - }, - { - "id": "obj_at-2.c.", - "props": [ - { - "class": "name", - "value": "AT-2(c)" - } - ], - "parts": [ - { - "id": "obj_at-2.c.1.", - "props": [ - { - "class": "name", - "value": "AT-2(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to provide refresher security awareness training thereafter to information system users (including managers, senior executives, and contractors); and" - } - ] - }, - { - "id": "obj_at-2.c.2.", - "props": [ - { - "class": "name", - "value": "AT-2(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides refresher security awareness training to information users (including managers, senior executives, and contractors) with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security awareness and training policy" - }, - { - "class": "object", - "value": "procedures addressing security awareness training implementation" - }, - { - "class": "object", - "value": "appropriate codes of federal regulations" - }, - { - "class": "object", - "value": "security awareness training curriculum" - }, - { - "class": "object", - "value": "security awareness training materials" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "training records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for security awareness training" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel comprising the general information system user community" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms managing security awareness training" - } - ] - } - ], - "subcontrols": [ - { - "id": "at.2.1.", - "title": "PRACTICAL EXERCISES", - "props": [ - { - "class": "name", - "value": "AT-2 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization includes practical exercises in security awareness training that simulate actual cyber attacks." - } - ] - }, - { - "links": [ - { - "href": "#ca.2" - }, - { - "href": "#ca.7" - }, - { - "href": "#cp.4" - }, - { - "href": "#ir.3" - } - ], - "prose": [ - { - "value": "Practical exercises may include, for example, no-notice social engineering attempts to collect information, gain unauthorized access, or simulate the adverse impact of opening malicious email attachments or invoking, via spear phishing attacks, malicious web links." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization includes practical exercises in security awareness training that simulate actual cyber attacks. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security awareness and training policy" - }, - { - "class": "object", - "value": "procedures addressing security awareness training implementation" - }, - { - "class": "object", - "value": "security awareness training curriculum" - }, - { - "class": "object", - "value": "security awareness training materials" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel that participate in security awareness training" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for security awareness training" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing cyber attack simulations in practical exercises" - } - ] - } - ] - }, - { - "id": "at.2.2.", - "title": "INSIDER THREAT", - "props": [ - { - "class": "name", - "value": "AT-2 (2)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization includes security awareness training on recognizing and reporting potential indicators of insider threat." - } - ] - }, - { - "links": [ - { - "href": "#pl.4" - }, - { - "href": "#pm.12" - }, - { - "href": "#ps.3" - }, - { - "href": "#ps.6" - } - ], - "prose": [ - { - "value": "Potential indicators and possible precursors of insider threat can include behaviors such as inordinate, long-term job dissatisfaction, attempts to gain access to information not required for job performance, unexplained access to financial resources, bullying or sexual harassment of fellow employees, workplace violence, and other serious violations of organizational policies, procedures, directives, rules, or practices. Security awareness training includes how to communicate employee and management concerns regarding potential indicators of insider threat through appropriate organizational channels in accordance with established organizational policies and procedures." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization includes security awareness training on recognizing and reporting potential indicators of insider threat. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security awareness and training policy" - }, - { - "class": "object", - "value": "procedures addressing security awareness training implementation" - }, - { - "class": "object", - "value": "security awareness training curriculum" - }, - { - "class": "object", - "value": "security awareness training materials" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel that participate in security awareness training" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for basic security awareness training" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html", - "value": "C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net", - "value": "Executive Order 13587" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-50", - "value": "NIST Special Publication 800-50" - } - ] - } - ] - }, - { - "id": "at.3", - "title": "ROLE-BASED SECURITY TRAINING", - "params": [ - { - "id": "at-3_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "AT-3" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_at-3a.", - "props": [ - { - "class": "name", - "value": "AT-3a." - } - ], - "prose": [ - { - "class": "description", - "value": "Before authorizing access to the information system or performing assigned duties;" - } - ] - }, - { - "id": "smm_at-3b.", - "props": [ - { - "class": "name", - "value": "AT-3b." - } - ], - "prose": [ - { - "class": "description", - "value": "When required by information system changes; and" - } - ] - }, - { - "id": "smm_at-3c.", - "props": [ - { - "class": "name", - "value": "AT-3c." - } - ], - "prose": [ - { - "class": "description", - "value": "\n thereafter." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization provides role-based security training to personnel with assigned security roles and responsibilities:" - } - ] - }, - { - "links": [ - { - "href": "#at.2" - }, - { - "href": "#at.4" - }, - { - "href": "#pl.4" - }, - { - "href": "#ps.7" - }, - { - "href": "#sa.3" - }, - { - "href": "#sa.12" - }, - { - "href": "#sa.16" - } - ], - "prose": [ - { - "value": "Organizations determine the appropriate content of security training based on the assigned roles and responsibilities of individuals and the specific security requirements of organizations and the information systems to which personnel have authorized access. In addition, organizations provide enterprise architects, information system developers, software developers, acquisition/procurement officials, information system managers, system/network administrators, personnel conducting configuration management and auditing activities, personnel performing independent verification and validation activities, security control assessors, and other personnel having access to system-level software, adequate security-related technical training specifically tailored for their assigned duties. Comprehensive role-based training addresses management, operational, and technical roles and responsibilities covering physical, personnel, and technical safeguards and countermeasures. Such training can include for example, policies, procedures, tools, and artifacts for the organizational security roles defined. Organizations also provide the training necessary for individuals to carry out their responsibilities related to operations and supply chain security within the context of organizational information security programs. Role-based security training also applies to contractors providing services to federal agencies." - } - ] - }, - { - "parts": [ - { - "id": "obj_at-3.a.", - "props": [ - { - "class": "name", - "value": "AT-3(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides role-based security training to personnel with assigned security roles and responsibilities before authorizing access to the information system or performing assigned duties;" - } - ] - }, - { - "id": "obj_at-3.b.", - "props": [ - { - "class": "name", - "value": "AT-3(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides role-based security training to personnel with assigned security roles and responsibilities when required by information system changes; and" - } - ] - }, - { - "id": "obj_at-3.c.", - "props": [ - { - "class": "name", - "value": "AT-3(c)" - } - ], - "parts": [ - { - "id": "obj_at-3.c.1.", - "props": [ - { - "class": "name", - "value": "AT-3(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to provide refresher role-based security training thereafter to personnel with assigned security roles and responsibilities; and" - } - ] - }, - { - "id": "obj_at-3.c.2.", - "props": [ - { - "class": "name", - "value": "AT-3(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides refresher role-based security training to personnel with assigned security roles and responsibilities with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security awareness and training policy" - }, - { - "class": "object", - "value": "procedures addressing security training implementation" - }, - { - "class": "object", - "value": "codes of federal regulations" - }, - { - "class": "object", - "value": "security training curriculum" - }, - { - "class": "object", - "value": "security training materials" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "training records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for role-based security training" - }, - { - "class": "object", - "value": "organizational personnel with assigned information system security roles and responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms managing role-based security training" - } - ] - } - ], - "subcontrols": [ - { - "id": "at.3.1.", - "title": "ENVIRONMENTAL CONTROLS", - "params": [ - { - "id": "at-3_b", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "at-3_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "AT-3 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization provides with initial and training in the employment and operation of environmental controls." - } - ] - }, - { - "links": [ - { - "href": "#pe.1" - }, - { - "href": "#pe.13" - }, - { - "href": "#pe.14" - }, - { - "href": "#pe.15" - } - ], - "prose": [ - { - "value": "Environmental controls include, for example, fire suppression and detection devices/systems, sprinkler systems, handheld fire extinguishers, fixed fire hoses, smoke detectors, temperature/humidity, HVAC, and power within the facility. Organizations identify personnel with specific roles and responsibilities associated with environmental controls requiring specialized training." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_at-3.1.1.", - "props": [ - { - "class": "name", - "value": "AT-3(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to be provided with initial and refresher training in the employment and operation of environmental controls;" - } - ] - }, - { - "id": "s_obj_at-3.1.2.", - "props": [ - { - "class": "name", - "value": "AT-3(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides organization-defined personnel or roles with initial and refresher training in the employment and operation of environmental controls;" - } - ] - }, - { - "id": "s_obj_at-3.1.3.", - "props": [ - { - "class": "name", - "value": "AT-3(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to provide refresher training in the employment and operation of environmental controls; and" - } - ] - }, - { - "id": "s_obj_at-3.1.4.", - "props": [ - { - "class": "name", - "value": "AT-3(1)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides refresher training in the employment and operation of environmental controls with the organization-defined frequency." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security awareness and training policy" - }, - { - "class": "object", - "value": "procedures addressing security training implementation" - }, - { - "class": "object", - "value": "security training curriculum" - }, - { - "class": "object", - "value": "security training materials" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "training records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for role-based security training" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for employing and operating environmental controls" - } - ] - } - ] - }, - { - "id": "at.3.2.", - "title": "PHYSICAL SECURITY CONTROLS", - "params": [ - { - "id": "at-3_d", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "at-3_e", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "AT-3 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization provides with initial and training in the employment and operation of physical security controls." - } - ] - }, - { - "links": [ - { - "href": "#pe.2" - }, - { - "href": "#pe.3" - }, - { - "href": "#pe.4" - }, - { - "href": "#pe.5" - } - ], - "prose": [ - { - "value": "Physical security controls include, for example, physical access control devices, physical intrusion alarms, monitoring/surveillance equipment, and security guards (deployment and operating procedures). Organizations identify personnel with specific roles and responsibilities associated with physical security controls requiring specialized training." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_at-3.2.1.", - "props": [ - { - "class": "name", - "value": "AT-3(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to be provided with initial and refresher training in the employment and operation of physical security controls;" - } - ] - }, - { - "id": "s_obj_at-3.2.2.", - "props": [ - { - "class": "name", - "value": "AT-3(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides organization-defined personnel or roles with initial and refresher training in the employment and operation of physical security controls;" - } - ] - }, - { - "id": "s_obj_at-3.2.3.", - "props": [ - { - "class": "name", - "value": "AT-3(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to provide refresher training in the employment and operation of physical security controls; and" - } - ] - }, - { - "id": "s_obj_at-3.2.4.", - "props": [ - { - "class": "name", - "value": "AT-3(2)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides refresher training in the employment and operation of physical security controls with the organization-defined frequency." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security awareness and training policy" - }, - { - "class": "object", - "value": "procedures addressing security training implementation" - }, - { - "class": "object", - "value": "security training curriculum" - }, - { - "class": "object", - "value": "security training materials" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "training records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for role-based security training" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for employing and operating physical security controls" - } - ] - } - ] - }, - { - "id": "at.3.3.", - "title": "PRACTICAL EXERCISES", - "props": [ - { - "class": "name", - "value": "AT-3 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization includes practical exercises in security training that reinforce training objectives." - } - ] - }, - { - "prose": [ - { - "value": "Practical exercises may include, for example, security training for software developers that includes simulated cyber attacks exploiting common software vulnerabilities (e.g., buffer overflows), or spear/whale phishing attacks targeted at senior leaders/executives. These types of practical exercises help developers better understand the effects of such vulnerabilities and appreciate the need for security coding standards and processes." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization includes practical exercises in security training that reinforce training objectives. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security awareness and training policy" - }, - { - "class": "object", - "value": "procedures addressing security awareness training implementation" - }, - { - "class": "object", - "value": "security awareness training curriculum" - }, - { - "class": "object", - "value": "security awareness training materials" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for role-based security training" - }, - { - "class": "object", - "value": "organizational personnel that participate in security awareness training" - } - ] - } - ] - }, - { - "id": "at.3.4.", - "title": "SUSPICIOUS COMMUNICATIONS AND ANOMALOUS SYSTEM BEHAVIOR", - "params": [ - { - "id": "at-3_f", - "description": "organization-defined indicators of malicious code", - "value": "organization-defined indicators of malicious code" - } - ], - "props": [ - { - "class": "name", - "value": "AT-3 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization provides training to its personnel on to recognize suspicious communications and anomalous behavior in organizational information systems." - } - ] - }, - { - "prose": [ - { - "value": "A well-trained workforce provides another organizational safeguard that can be employed as part of a defense-in-depth strategy to protect organizations against malicious code coming in to organizations via email or the web applications. Personnel are trained to look for indications of potentially suspicious email (e.g., receiving an unexpected email, receiving an email containing strange or poor grammar, or receiving an email from an unfamiliar sender but who appears to be from a known sponsor or contractor). Personnel are also trained on how to respond to such suspicious email or web communications (e.g., not opening attachments, not clicking on embedded web links, and checking the source of email addresses). For this process to work effectively, all organizational personnel are trained and made aware of what constitutes suspicious communications. Training personnel on how to recognize anomalous behaviors in organizational information systems can potentially provide early warning for the presence of malicious code. Recognition of such anomalous behavior by organizational personnel can supplement automated malicious code detection and protection tools and systems employed by organizations." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_at-3.4.1.", - "props": [ - { - "class": "name", - "value": "AT-3(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines indicators of malicious code; and" - } - ] - }, - { - "id": "s_obj_at-3.4.2.", - "props": [ - { - "class": "name", - "value": "AT-3(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides training to its personnel on organization-defined indicators of malicious code to recognize suspicious communications and anomalous behavior in organizational information systems." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security awareness and training policy" - }, - { - "class": "object", - "value": "procedures addressing security training implementation" - }, - { - "class": "object", - "value": "security training curriculum" - }, - { - "class": "object", - "value": "security training materials" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "training records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for role-based security training" - }, - { - "class": "object", - "value": "organizational personnel that participate in security awareness training" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html", - "value": "C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-16", - "value": "NIST Special Publication 800-16" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-50", - "value": "NIST Special Publication 800-50" - } - ] - } - ] - }, - { - "id": "at.4", - "title": "SECURITY TRAINING RECORDS", - "params": [ - { - "id": "at-4_a", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "AT-4" - }, - { - "class": "priority", - "value": "P3" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_at-4a.", - "props": [ - { - "class": "name", - "value": "AT-4a." - } - ], - "prose": [ - { - "class": "description", - "value": "Documents and monitors individual information system security training activities including basic security awareness training and specific information system security training; and" - } - ] - }, - { - "id": "smm_at-4b.", - "props": [ - { - "class": "name", - "value": "AT-4b." - } - ], - "prose": [ - { - "class": "description", - "value": "Retains individual training records for ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#at.2" - }, - { - "href": "#at.3" - }, - { - "href": "#pm.14" - } - ], - "prose": [ - { - "value": "Documentation for specialized training may be maintained by individual supervisors at the option of the organization." - } - ] - }, - { - "parts": [ - { - "id": "obj_at-4.a.", - "props": [ - { - "class": "name", - "value": "AT-4(a)" - } - ], - "parts": [ - { - "id": "obj_at-4.a.1.", - "props": [ - { - "class": "name", - "value": "AT-4(a)[1]" - } - ], - "parts": [ - { - "id": "obj_at-4.a.1.a.", - "props": [ - { - "class": "name", - "value": "AT-4(a)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "basic security awareness training;" - } - ] - }, - { - "id": "obj_at-4.a.1.b.", - "props": [ - { - "class": "name", - "value": "AT-4(a)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "specific role-based information system security training;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "documents individual information system security training activities including:" - } - ] - }, - { - "id": "obj_at-4.a.2.", - "props": [ - { - "class": "name", - "value": "AT-4(a)[2]" - } - ], - "parts": [ - { - "id": "obj_at-4.a.2.a.", - "props": [ - { - "class": "name", - "value": "AT-4(a)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "basic security awareness training;" - } - ] - }, - { - "id": "obj_at-4.a.2.b.", - "props": [ - { - "class": "name", - "value": "AT-4(a)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "specific role-based information system security training;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors individual information system security training activities including:" - } - ] - } - ] - }, - { - "id": "obj_at-4.b.", - "props": [ - { - "class": "name", - "value": "AT-4(b)" - } - ], - "parts": [ - { - "id": "obj_at-4.b.1.", - "props": [ - { - "class": "name", - "value": "AT-4(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a time period to retain individual training records; and" - } - ] - }, - { - "id": "obj_at-4.b.2.", - "props": [ - { - "class": "name", - "value": "AT-4(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "retains individual training records for the organization-defined time period." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security awareness and training policy" - }, - { - "class": "object", - "value": "procedures addressing security training records" - }, - { - "class": "object", - "value": "security awareness and training records" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security training record retention responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting management of security training records" - } - ] - } - ] - }, - { - "id": "at.5", - "title": "CONTACTS WITH SECURITY GROUPS AND ASSOCIATIONS", - "props": [ - { - "class": "name", - "value": "AT-5" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#pm.15" - } - ] - } - ] - }, - { - "class": "family", - "title": "AUDIT AND ACCOUNTABILITY", - "controls": [ - { - "id": "au.1", - "title": "AUDIT AND ACCOUNTABILITY POLICY AND PROCEDURES", - "params": [ - { - "id": "au-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "au-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "au-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "AU-1" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_au-1a.", - "props": [ - { - "class": "name", - "value": "AU-1a." - } - ], - "parts": [ - { - "id": "sms_au-1a.1.", - "props": [ - { - "class": "name", - "value": "AU-1a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "An audit and accountability policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" - } - ] - }, - { - "id": "sms_au-1a.2.", - "props": [ - { - "class": "name", - "value": "AU-1a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Procedures to facilitate the implementation of the audit and accountability policy and associated audit and accountability controls; and" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops, documents, and disseminates to :" - } - ] - }, - { - "id": "smm_au-1b.", - "props": [ - { - "class": "name", - "value": "AU-1b." - } - ], - "parts": [ - { - "id": "sms_au-1b.1.", - "props": [ - { - "class": "name", - "value": "AU-1b.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Audit and accountability policy ; and" - } - ] - }, - { - "id": "sms_au-1b.2.", - "props": [ - { - "class": "name", - "value": "AU-1b.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Audit and accountability procedures ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the current:" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pm.9" - } - ], - "prose": [ - { - "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the AU family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." - } - ] - }, - { - "parts": [ - { - "id": "obj_au-1.a.1.", - "props": [ - { - "class": "name", - "value": "AU-1(a)(1)" - } - ], - "parts": [ - { - "id": "obj_au-1.a.1.1.", - "props": [ - { - "class": "name", - "value": "AU-1(a)(1)[1]" - } - ], - "parts": [ - { - "id": "obj_au-1.a.1.1.a.", - "props": [ - { - "class": "name", - "value": "AU-1(a)(1)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "purpose;" - } - ] - }, - { - "id": "obj_au-1.a.1.1.b.", - "props": [ - { - "class": "name", - "value": "AU-1(a)(1)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "scope;" - } - ] - }, - { - "id": "obj_au-1.a.1.1.c.", - "props": [ - { - "class": "name", - "value": "AU-1(a)(1)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "roles;" - } - ] - }, - { - "id": "obj_au-1.a.1.1.d.", - "props": [ - { - "class": "name", - "value": "AU-1(a)(1)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "responsibilities;" - } - ] - }, - { - "id": "obj_au-1.a.1.1.e.", - "props": [ - { - "class": "name", - "value": "AU-1(a)(1)[1][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "management commitment;" - } - ] - }, - { - "id": "obj_au-1.a.1.1.f.", - "props": [ - { - "class": "name", - "value": "AU-1(a)(1)[1][f]" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordination among organizational entities;" - } - ] - }, - { - "id": "obj_au-1.a.1.1.g.", - "props": [ - { - "class": "name", - "value": "AU-1(a)(1)[1][g]" - } - ], - "prose": [ - { - "class": "decision", - "value": "compliance;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents an audit and accountability policy that addresses:" - } - ] - }, - { - "id": "obj_au-1.a.1.2.", - "props": [ - { - "class": "name", - "value": "AU-1(a)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the audit and accountability policy are to be disseminated;" - } - ] - }, - { - "id": "obj_au-1.a.1.3.", - "props": [ - { - "class": "name", - "value": "AU-1(a)(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the audit and accountability policy to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_au-1.a.2.", - "props": [ - { - "class": "name", - "value": "AU-1(a)(2)" - } - ], - "parts": [ - { - "id": "obj_au-1.a.2.1.", - "props": [ - { - "class": "name", - "value": "AU-1(a)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents procedures to facilitate the implementation of the audit and accountability policy and associated audit and accountability controls;" - } - ] - }, - { - "id": "obj_au-1.a.2.2.", - "props": [ - { - "class": "name", - "value": "AU-1(a)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the procedures are to be disseminated;" - } - ] - }, - { - "id": "obj_au-1.a.2.3.", - "props": [ - { - "class": "name", - "value": "AU-1(a)(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the procedures to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_au-1.b.1.", - "props": [ - { - "class": "name", - "value": "AU-1(b)(1)" - } - ], - "parts": [ - { - "id": "obj_au-1.b.1.1.", - "props": [ - { - "class": "name", - "value": "AU-1(b)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current audit and accountability policy;" - } - ] - }, - { - "id": "obj_au-1.b.1.2.", - "props": [ - { - "class": "name", - "value": "AU-1(b)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current audit and accountability policy with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_au-1.b.2.", - "props": [ - { - "class": "name", - "value": "AU-1(b)(2)" - } - ], - "parts": [ - { - "id": "obj_au-1.b.2.1.", - "props": [ - { - "class": "name", - "value": "AU-1(b)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current audit and accountability procedures; and" - } - ] - }, - { - "id": "obj_au-1.b.2.2.", - "props": [ - { - "class": "name", - "value": "AU-1(b)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current audit and accountability procedures in accordance with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy and procedures" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit and accountability responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", - "value": "NIST Special Publication 800-12" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", - "value": "NIST Special Publication 800-100" - } - ] - } - ] - }, - { - "id": "au.2", - "title": "AUDIT EVENTS", - "params": [ - { - "id": "au-2_a", - "description": "organization-defined auditable events", - "value": "organization-defined auditable events" - }, - { - "id": "au-2_b", - "description": "organization-defined audited events (the subset of the auditable events defined in AU-2 a.) along with the frequency of (or situation requiring) auditing for each identified event", - "value": "organization-defined audited events (the subset of the auditable events defined in AU-2 a.) along with the frequency of (or situation requiring) auditing for each identified event" - } - ], - "props": [ - { - "class": "name", - "value": "AU-2" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_au-2a.", - "props": [ - { - "class": "name", - "value": "AU-2a." - } - ], - "prose": [ - { - "class": "description", - "value": "Determines that the information system is capable of auditing the following events: ;" - } - ] - }, - { - "id": "smm_au-2b.", - "props": [ - { - "class": "name", - "value": "AU-2b." - } - ], - "prose": [ - { - "class": "description", - "value": "Coordinates the security audit function with other organizational entities requiring audit-related information to enhance mutual support and to help guide the selection of auditable events;" - } - ] - }, - { - "id": "smm_au-2c.", - "props": [ - { - "class": "name", - "value": "AU-2c." - } - ], - "prose": [ - { - "class": "description", - "value": "Provides a rationale for why the auditable events are deemed to be adequate to support after-the-fact investigations of security incidents; and" - } - ] - }, - { - "id": "smm_au-2d.", - "props": [ - { - "class": "name", - "value": "AU-2d." - } - ], - "prose": [ - { - "class": "description", - "value": "Determines that the following events are to be audited within the information system: ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.6" - }, - { - "href": "#ac.17" - }, - { - "href": "#au.3" - }, - { - "href": "#au.12" - }, - { - "href": "#ma.4" - }, - { - "href": "#mp.2" - }, - { - "href": "#mp.4" - }, - { - "href": "#si.4" - } - ], - "prose": [ - { - "value": "An event is any observable occurrence in an organizational information system. Organizations identify audit events as those events which are significant and relevant to the security of information systems and the environments in which those systems operate in order to meet specific and ongoing audit needs. Audit events can include, for example, password changes, failed logons, or failed accesses related to information systems, administrative privilege usage, PIV credential usage, or third-party credential usage. In determining the set of auditable events, organizations consider the auditing appropriate for each of the security controls to be implemented. To balance auditing requirements with other information system needs, this control also requires identifying that subset of auditable events that are audited at a given point in time. For example, organizations may determine that information systems must have the capability to log every file access both successful and unsuccessful, but not activate that capability except for specific circumstances due to the potential burden on system performance. Auditing requirements, including the need for auditable events, may be referenced in other security controls and control enhancements. Organizations also include auditable events that are required by applicable federal laws, Executive Orders, directives, policies, regulations, and standards. Audit records can be generated at various levels of abstraction, including at the packet level as information traverses the network. Selecting the appropriate level of abstraction is a critical aspect of an audit capability and can facilitate the identification of root causes to problems. Organizations consider in the definition of auditable events, the auditing necessary to cover related events such as the steps in distributed, transaction-based processes (e.g., processes that are distributed across multiple organizations) and actions that occur in service-oriented architectures." - } - ] - }, - { - "parts": [ - { - "id": "obj_au-2.a.", - "props": [ - { - "class": "name", - "value": "AU-2(a)" - } - ], - "parts": [ - { - "id": "obj_au-2.a.1.", - "props": [ - { - "class": "name", - "value": "AU-2(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the auditable events that the information system must be capable of auditing;" - } - ] - }, - { - "id": "obj_au-2.a.2.", - "props": [ - { - "class": "name", - "value": "AU-2(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "determines that the information system is capable of auditing organization-defined auditable events;" - } - ] - } - ] - }, - { - "id": "obj_au-2.b.", - "props": [ - { - "class": "name", - "value": "AU-2(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordinates the security audit function with other organizational entities requiring audit-related information to enhance mutual support and to help guide the selection of auditable events;" - } - ] - }, - { - "id": "obj_au-2.c.", - "props": [ - { - "class": "name", - "value": "AU-2(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides a rationale for why the auditable events are deemed to be adequate to support after-the-fact investigations of security incidents;" - } - ] - }, - { - "id": "obj_au-2.d.", - "props": [ - { - "class": "name", - "value": "AU-2(d)" - } - ], - "parts": [ - { - "id": "obj_au-2.d.1.", - "props": [ - { - "class": "name", - "value": "AU-2(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the subset of auditable events defined in AU-2a that are to be audited within the information system;" - } - ] - }, - { - "id": "obj_au-2.d.2.", - "props": [ - { - "class": "name", - "value": "AU-2(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "determines that the subset of auditable events defined in AU-2a are to be audited within the information system; and" - } - ] - }, - { - "id": "obj_au-2.d.3.", - "props": [ - { - "class": "name", - "value": "AU-2(d)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "determines the frequency of (or situation requiring) auditing for each identified event." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing auditable events" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "information system auditable events" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit and accountability responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing information system auditing" - } - ] - } - ], - "subcontrols": [ - { - "id": "au.2.1.", - "title": "COMPILATION OF AUDIT RECORDS FROM MULTIPLE SOURCES", - "props": [ - { - "class": "name", - "value": "AU-2 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#au.12" - } - ] - }, - { - "id": "au.2.2.", - "title": "SELECTION OF AUDIT EVENTS BY COMPONENT", - "props": [ - { - "class": "name", - "value": "AU-2 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#au.12" - } - ] - }, - { - "id": "au.2.3.", - "title": "REVIEWS AND UPDATES", - "params": [ - { - "id": "au-2_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "AU-2 (3)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization reviews and updates the audited events ." - } - ] - }, - { - "prose": [ - { - "value": "Over time, the events that organizations believe should be audited may change. Reviewing and updating the set of audited events periodically is necessary to ensure that the current set is still necessary and sufficient." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-2.3.1.", - "props": [ - { - "class": "name", - "value": "AU-2(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the audited events; and" - } - ] - }, - { - "id": "s_obj_au-2.3.2.", - "props": [ - { - "class": "name", - "value": "AU-2(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the auditable events with organization-defined frequency." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing auditable events" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "list of organization-defined auditable events" - }, - { - "class": "object", - "value": "auditable events review and update records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "information system incident reports" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit and accountability responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting review and update of auditable events" - } - ] - } - ] - }, - { - "id": "au.2.4.", - "title": "PRIVILEGED FUNCTIONS", - "props": [ - { - "class": "name", - "value": "AU-2 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#ac.6.9." - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-92", - "value": "NIST Special Publication 800-92" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://idmanagement.gov", - "value": "http://idmanagement.gov" - } - ] - } - ] - }, - { - "id": "au.3", - "title": "CONTENT OF AUDIT RECORDS", - "props": [ - { - "class": "name", - "value": "AU-3" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system generates audit records containing information that establishes what type of event occurred, when the event occurred, where the event occurred, the source of the event, the outcome of the event, and the identity of any individuals or subjects associated with the event." - } - ] - }, - { - "links": [ - { - "href": "#au.2" - }, - { - "href": "#au.8" - }, - { - "href": "#au.12" - }, - { - "href": "#si.11" - } - ], - "prose": [ - { - "value": "Audit record content that may be necessary to satisfy the requirement of this control, includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked. Event outcomes can include indicators of event success or failure and event-specific results (e.g., the security state of the information system after the event occurred)." - } - ] - }, - { - "parts": [ - { - "id": "obj_au-3-1.", - "props": [ - { - "class": "name", - "value": "AU-3[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "what type of event occurred;" - } - ] - }, - { - "id": "obj_au-3-2.", - "props": [ - { - "class": "name", - "value": "AU-3[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "when the event occurred;" - } - ] - }, - { - "id": "obj_au-3-3.", - "props": [ - { - "class": "name", - "value": "AU-3[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "where the event occurred;" - } - ] - }, - { - "id": "obj_au-3-4.", - "props": [ - { - "class": "name", - "value": "AU-3[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the source of the event;" - } - ] - }, - { - "id": "obj_au-3-5.", - "props": [ - { - "class": "name", - "value": "AU-3[5]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the outcome of the event; and" - } - ] - }, - { - "id": "obj_au-3-6.", - "props": [ - { - "class": "name", - "value": "AU-3[6]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the identity of any individuals or subjects associated with the event." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system generates audit records containing information that establishes: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing content of audit records" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of organization-defined auditable events" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "information system incident reports" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit and accountability responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing information system auditing of auditable events" - } - ] - } - ], - "subcontrols": [ - { - "id": "au.3.1.", - "title": "ADDITIONAL AUDIT INFORMATION", - "params": [ - { - "id": "au-3_a", - "description": "organization-defined additional, more detailed information", - "value": "organization-defined additional, more detailed information" - } - ], - "props": [ - { - "class": "name", - "value": "AU-3 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system generates audit records containing the following additional information: ." - } - ] - }, - { - "prose": [ - { - "value": "Detailed information that organizations may consider in audit records includes, for example, full text recording of privileged commands or the individual identities of group account users. Organizations consider limiting the additional audit information to only that information explicitly needed for specific audit requirements. This facilitates the use of audit trails and audit logs by not including information that could potentially be misleading or could make it more difficult to locate information of interest." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-3.1.1.", - "props": [ - { - "class": "name", - "value": "AU-3(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines additional, more detailed information to be contained in audit records that the information system generates; and" - } - ] - }, - { - "id": "s_obj_au-3.1.2.", - "props": [ - { - "class": "name", - "value": "AU-3(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system generates audit records containing the organization-defined additional, more detailed information." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing content of audit records" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of organization-defined auditable events" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit and accountability responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system audit capability" - } - ] - } - ] - }, - { - "id": "au.3.2.", - "title": "CENTRALIZED MANAGEMENT OF PLANNED AUDIT RECORD CONTENT", - "params": [ - { - "id": "au-3_b", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - } - ], - "props": [ - { - "class": "name", - "value": "AU-3 (2)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system provides centralized management and configuration of the content to be captured in audit records generated by ." - } - ] - }, - { - "links": [ - { - "href": "#au.6" - }, - { - "href": "#au.7" - } - ], - "prose": [ - { - "value": "This control enhancement requires that the content to be captured in audit records be configured from a central location (necessitating automation). Organizations coordinate the selection of required audit content to support the centralized management and configuration capability provided by the information system." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-3.2.1.", - "props": [ - { - "class": "name", - "value": "AU-3(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines information system components that generate audit records whose content is to be centrally managed and configured by the information system; and" - } - ] - }, - { - "id": "s_obj_au-3.2.2.", - "props": [ - { - "class": "name", - "value": "AU-3(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system provides centralized management and configuration of the content to be captured in audit records generated by the organization-defined information system components." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing content of audit records" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of organization-defined auditable events" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit and accountability responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system capability implementing centralized management and configuration of audit record content" - } - ] - } - ] - } - ] - }, - { - "id": "au.4", - "title": "AUDIT STORAGE CAPACITY", - "params": [ - { - "id": "au-4_a", - "description": "organization-defined audit record storage requirements", - "value": "organization-defined audit record storage requirements" - } - ], - "props": [ - { - "class": "name", - "value": "AU-4" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization allocates audit record storage capacity in accordance with ." - } - ] - }, - { - "links": [ - { - "href": "#au.2" - }, - { - "href": "#au.5" - }, - { - "href": "#au.6" - }, - { - "href": "#au.7" - }, - { - "href": "#au.11" - }, - { - "href": "#si.4" - } - ], - "prose": [ - { - "value": "Organizations consider the types of auditing to be performed and the audit processing requirements when allocating audit storage capacity. Allocating sufficient audit storage capacity reduces the likelihood of such capacity being exceeded and resulting in the potential loss or reduction of auditing capability." - } - ] - }, - { - "parts": [ - { - "id": "obj_au-4-1.", - "props": [ - { - "class": "name", - "value": "AU-4[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines audit record storage requirements; and" - } - ] - }, - { - "id": "obj_au-4-2.", - "props": [ - { - "class": "name", - "value": "AU-4[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "allocates audit record storage capacity in accordance with the organization-defined audit record storage requirements." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing audit storage capacity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "audit record storage requirements" - }, - { - "class": "object", - "value": "audit record storage capability for information system components" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit and accountability responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit record storage capacity and related configuration settings" - } - ] - } - ], - "subcontrols": [ - { - "id": "au.4.1.", - "title": "TRANSFER TO ALTERNATE STORAGE", - "params": [ - { - "id": "au-4_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "AU-4 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system off-loads audit records onto a different system or media than the system being audited." - } - ] - }, - { - "prose": [ - { - "value": "Off-loading is a process designed to preserve the confidentiality and integrity of audit records by moving the records from the primary information system to a secondary or alternate system. It is a common process in information systems with limited audit storage capacity; the audit storage is used only in a transitory fashion until the system can communicate with the secondary or alternate system designated for storing the audit records, at which point the information is transferred." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-4.1.1.", - "props": [ - { - "class": "name", - "value": "AU-4(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the frequency to off-load audit records onto a different system or media than the system being audited; and" - } - ] - }, - { - "id": "s_obj_au-4.1.2.", - "props": [ - { - "class": "name", - "value": "AU-4(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system off-loads audit records onto a different system or media than the system being audited with the organization-defined frequency." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": " Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing audit storage capacity" - }, - { - "class": "object", - "value": "procedures addressing transfer of information system audit records to secondary or alternate systems" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "logs of audit record transfers to secondary or alternate systems" - }, - { - "class": "object", - "value": "information system audit records transferred to secondary or alternate systems" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit storage capacity planning responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting transfer of audit records onto a different system" - } - ] - } - ] - } - ] - }, - { - "id": "au.5", - "title": "RESPONSE TO AUDIT PROCESSING FAILURES", - "params": [ - { - "id": "au-5_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "au-5_b", - "description": "organization-defined actions to be taken (e.g., shut down information system, overwrite oldest audit records, stop generating audit records)", - "value": "organization-defined actions to be taken (e.g., shut down information system, overwrite oldest audit records, stop generating audit records)" - } - ], - "props": [ - { - "class": "name", - "value": "AU-5" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_au-5a.", - "props": [ - { - "class": "name", - "value": "AU-5a." - } - ], - "prose": [ - { - "class": "description", - "value": "Alerts in the event of an audit processing failure; and" - } - ] - }, - { - "id": "smm_au-5b.", - "props": [ - { - "class": "name", - "value": "AU-5b." - } - ], - "prose": [ - { - "class": "description", - "value": "Takes the following additional actions: ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system:" - } - ] - }, - { - "links": [ - { - "href": "#au.4" - }, - { - "href": "#si.12" - } - ], - "prose": [ - { - "value": "Audit processing failures include, for example, software/hardware errors, failures in the audit capturing mechanisms, and audit storage capacity being reached or exceeded. Organizations may choose to define additional actions for different audit processing failures (e.g., by type, by location, by severity, or a combination of such factors). This control applies to each audit data storage repository (i.e., distinct information system component where audit records are stored), the total audit storage capacity of organizations (i.e., all audit data storage repositories combined), or both." - } - ] - }, - { - "parts": [ - { - "id": "obj_au-5.a.", - "props": [ - { - "class": "name", - "value": "AU-5(a)" - } - ], - "parts": [ - { - "id": "obj_au-5.a.1.", - "props": [ - { - "class": "name", - "value": "AU-5(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the personnel or roles to be alerted in the event of an audit processing failure;" - } - ] - }, - { - "id": "obj_au-5.a.2.", - "props": [ - { - "class": "name", - "value": "AU-5(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system alerts the organization-defined personnel or roles in the event of an audit processing failure;" - } - ] - } - ] - }, - { - "id": "obj_au-5.b.", - "props": [ - { - "class": "name", - "value": "AU-5(b)" - } - ], - "parts": [ - { - "id": "obj_au-5.b.1.", - "props": [ - { - "class": "name", - "value": "AU-5(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines additional actions to be taken (e.g., shutdown information system, overwrite oldest audit records, stop generating audit records) in the event of an audit processing failure; and" - } - ] - }, - { - "id": "obj_au-5.b.2.", - "props": [ - { - "class": "name", - "value": "AU-5(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system takes the additional organization-defined actions in the event of an audit processing failure." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing response to audit processing failures" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of personnel to be notified in case of an audit processing failure" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit and accountability responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing information system response to audit processing failures" - } - ] - } - ], - "subcontrols": [ - { - "id": "au.5.1.", - "title": "AUDIT STORAGE CAPACITY", - "params": [ - { - "id": "au-5_c", - "description": "organization-defined personnel, roles, and/or locations", - "value": "organization-defined personnel, roles, and/or locations" - }, - { - "id": "au-5_d", - "description": "organization-defined time period", - "value": "organization-defined time period" - }, - { - "id": "au-5_e", - "description": "organization-defined percentage", - "value": "organization-defined percentage" - } - ], - "props": [ - { - "class": "name", - "value": "AU-5 (1)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system provides a warning to within when allocated audit record storage volume reaches of repository maximum audit record storage capacity." - } - ] - }, - { - "prose": [ - { - "value": "Organizations may have multiple audit data storage repositories distributed across multiple information system components, with each repository having different storage volume capacities." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-5.1.1.", - "props": [ - { - "class": "name", - "value": "AU-5(1)[1]" - } - ], - "parts": [ - { - "id": "s_obj_au-5.1.1.a.", - "props": [ - { - "class": "name", - "value": "AU-5(1)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "personnel to be warned when allocated audit record storage volume reaches organization-defined percentage of repository maximum audit record storage capacity;" - } - ] - }, - { - "id": "s_obj_au-5.1.1.b.", - "props": [ - { - "class": "name", - "value": "AU-5(1)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "roles to be warned when allocated audit record storage volume reaches organization-defined percentage of repository maximum audit record storage capacity; and/or" - } - ] - }, - { - "id": "s_obj_au-5.1.1.c.", - "props": [ - { - "class": "name", - "value": "AU-5(1)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "locations to be warned when allocated audit record storage volume reaches organization-defined percentage of repository maximum audit record storage capacity;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines:" - } - ] - }, - { - "id": "s_obj_au-5.1.2.", - "props": [ - { - "class": "name", - "value": "AU-5(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the time period within which the information system is to provide a warning to the organization-defined personnel, roles, and/or locations when allocated audit record storage volume reaches the organization-defined percentage of repository maximum audit record storage capacity;" - } - ] - }, - { - "id": "s_obj_au-5.1.3.", - "props": [ - { - "class": "name", - "value": "AU-5(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the percentage of repository maximum audit record storage capacity that, if reached, requires a warning to be provided; and" - } - ] - }, - { - "id": "s_obj_au-5.1.4.", - "props": [ - { - "class": "name", - "value": "AU-5(1)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system provides a warning to the organization-defined personnel, roles, and/or locations within the organization-defined time period when allocated audit record storage volume reaches the organization-defined percentage of repository maximum audit record storage capacity." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing response to audit processing failures" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit and accountability responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing audit storage limit warnings" - } - ] - } - ] - }, - { - "id": "au.5.2.", - "title": "REAL-TIME ALERTS", - "params": [ - { - "id": "au-5_f", - "description": "organization-defined real-time period", - "value": "organization-defined real-time period" - }, - { - "id": "au-5_g", - "description": "organization-defined personnel, roles, and/or locations", - "value": "organization-defined personnel, roles, and/or locations" - }, - { - "id": "au-5_h", - "description": "organization-defined audit failure events requiring real-time alerts", - "value": "organization-defined audit failure events requiring real-time alerts" - } - ], - "props": [ - { - "class": "name", - "value": "AU-5 (2)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system provides an alert in to when the following audit failure events occur: ." - } - ] - }, - { - "prose": [ - { - "value": "Alerts provide organizations with urgent messages. Real-time alerts provide these messages at information technology speed (i.e., the time from event detection to alert occurs in seconds or less)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-5.2.1.", - "props": [ - { - "class": "name", - "value": "AU-5(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines audit failure events requiring real-time alerts;" - } - ] - }, - { - "id": "s_obj_au-5.2.2.", - "props": [ - { - "class": "name", - "value": "AU-5(2)[2]" - } - ], - "parts": [ - { - "id": "s_obj_au-5.2.2.a.", - "props": [ - { - "class": "name", - "value": "AU-5(2)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "personnel to be alerted when organization-defined audit failure events requiring real-time alerts occur;" - } - ] - }, - { - "id": "s_obj_au-5.2.2.b.", - "props": [ - { - "class": "name", - "value": "AU-5(2)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "roles to be alerted when organization-defined audit failure events requiring real-time alerts occur; and/or" - } - ] - }, - { - "id": "s_obj_au-5.2.2.c.", - "props": [ - { - "class": "name", - "value": "AU-5(2)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "locations to be alerted when organization-defined audit failure events requiring real-time alerts occur;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines:" - } - ] - }, - { - "id": "s_obj_au-5.2.3.", - "props": [ - { - "class": "name", - "value": "AU-5(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the real-time period within which the information system is to provide an alert to the organization-defined personnel, roles, and/or locations when the organization-defined audit failure events requiring real-time alerts occur; and" - } - ] - }, - { - "id": "s_obj_au-5.2.4.", - "props": [ - { - "class": "name", - "value": "AU-5(2)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system provides an alert within the organization-defined real-time period to the organization-defined personnel, roles, and/or locations when organization-defined audit failure events requiring real-time alerts occur." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing response to audit processing failures" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "records of notifications or real-time alerts when audit processing failures occur" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit and accountability responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing real-time audit alerts when organization-defined audit failure events occur" - } - ] - } - ] - }, - { - "id": "au.5.3.", - "title": "CONFIGURABLE TRAFFIC VOLUME THRESHOLDS", - "props": [ - { - "class": "name", - "value": "AU-5 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system enforces configurable network communications traffic volume thresholds reflecting limits on auditing capacity and [Selection: rejects; delays] network traffic above those thresholds." - } - ] - }, - { - "prose": [ - { - "value": "Organizations have the capability to reject or delay the processing of network communications traffic if auditing such traffic is determined to exceed the storage capacity of the information system audit function. The rejection or delay response is triggered by the established organizational traffic volume thresholds which can be adjusted based on changes to audit storage capacity." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-5.3.1.", - "props": [ - { - "class": "name", - "value": "AU-5(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system enforces configurable network communications traffic volume thresholds reflecting limits on auditing capacity;" - } - ] - }, - { - "id": "s_obj_au-5.3.2.", - "props": [ - { - "class": "name", - "value": "AU-5(3)[2]" - } - ], - "parts": [ - { - "id": "s_obj_au-5.3.2.a.", - "props": [ - { - "class": "name", - "value": "AU-5(3)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "rejected; or" - } - ] - }, - { - "id": "s_obj_au-5.3.2.b.", - "props": [ - { - "class": "name", - "value": "AU-5(3)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "delayed; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization selects if network traffic above configurable traffic volume thresholds is to be:" - } - ] - }, - { - "id": "s_obj_au-5.3.3.", - "props": [ - { - "class": "name", - "value": "AU-5(3)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system rejects or delays network communications traffic generated above configurable traffic volume thresholds." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing response to audit processing failures" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "configuration of network communications traffic volume thresholds" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit and accountability responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system capability implementing configurable traffic volume thresholds" - } - ] - } - ] - }, - { - "id": "au.5.4.", - "title": "SHUTDOWN ON FAILURE", - "params": [ - { - "id": "au-5_i", - "description": "organization-defined audit failures", - "value": "organization-defined audit failures" - } - ], - "props": [ - { - "class": "name", - "value": "AU-5 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system invokes a [Selection: full system shutdown; partial system shutdown; degraded operational mode with limited mission/business functionality available] in the event of , unless an alternate audit capability exists." - } - ] - }, - { - "links": [ - { - "href": "#au.15" - } - ], - "prose": [ - { - "value": "Organizations determine the types of audit failures that can trigger automatic information system shutdowns or degraded operations. Because of the importance of ensuring mission/business continuity, organizations may determine that the nature of the audit failure is not so severe that it warrants a complete shutdown of the information system supporting the core organizational missions/business operations. In those instances, partial information system shutdowns or operating in a degraded mode with reduced capability may be viable alternatives." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-5.4.1.", - "props": [ - { - "class": "name", - "value": "AU-5(4)[1]" - } - ], - "parts": [ - { - "id": "s_obj_au-5.4.1.a.", - "props": [ - { - "class": "name", - "value": "AU-5(4)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "full system shutdown;" - } - ] - }, - { - "id": "s_obj_au-5.4.1.b.", - "props": [ - { - "class": "name", - "value": "AU-5(4)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "partial system shutdown; or" - } - ] - }, - { - "id": "s_obj_au-5.4.1.c.", - "props": [ - { - "class": "name", - "value": "AU-5(4)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "degraded operational mode with limited mission/business functionality available;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization selects one of the following specific actions for the information system to invoke in the event of organization-defined audit failures:" - } - ] - }, - { - "id": "s_obj_au-5.4.2.", - "props": [ - { - "class": "name", - "value": "AU-5(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines audit failures that, unless an alternate audit capability exists, are to trigger the information system to invoke a specific action; and" - } - ] - }, - { - "id": "s_obj_au-5.4.3.", - "props": [ - { - "class": "name", - "value": "AU-5(4)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system invokes the selected specific action in the event of organization-defined audit failures, unless an alternate audit capability exists." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing response to audit processing failures" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit and accountability responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system capability invoking system shutdown or degraded operational mode in the event of an audit processing failure" - } - ] - } - ] - } - ] - }, - { - "id": "au.6", - "title": "AUDIT REVIEW, ANALYSIS, AND REPORTING", - "params": [ - { - "id": "au-6_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "au-6_b", - "description": "organization-defined inappropriate or unusual activity", - "value": "organization-defined inappropriate or unusual activity" - }, - { - "id": "au-6_c", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "AU-6" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_au-6a.", - "props": [ - { - "class": "name", - "value": "AU-6a." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and analyzes information system audit records for indications of ; and" - } - ] - }, - { - "id": "smm_au-6b.", - "props": [ - { - "class": "name", - "value": "AU-6b." - } - ], - "prose": [ - { - "class": "description", - "value": "Reports findings to ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ac.3" - }, - { - "href": "#ac.6" - }, - { - "href": "#ac.17" - }, - { - "href": "#at.3" - }, - { - "href": "#au.7" - }, - { - "href": "#au.16" - }, - { - "href": "#ca.7" - }, - { - "href": "#cm.5" - }, - { - "href": "#cm.10" - }, - { - "href": "#cm.11" - }, - { - "href": "#ia.3" - }, - { - "href": "#ia.5" - }, - { - "href": "#ir.5" - }, - { - "href": "#ir.6" - }, - { - "href": "#ma.4" - }, - { - "href": "#mp.4" - }, - { - "href": "#pe.3" - }, - { - "href": "#pe.6" - }, - { - "href": "#pe.14" - }, - { - "href": "#pe.16" - }, - { - "href": "#ra.5" - }, - { - "href": "#sc.7" - }, - { - "href": "#sc.18" - }, - { - "href": "#sc.19" - }, - { - "href": "#si.3" - }, - { - "href": "#si.4" - }, - { - "href": "#si.7" - } - ], - "prose": [ - { - "value": "Audit review, analysis, and reporting covers information security-related auditing performed by organizations including, for example, auditing that results from monitoring of account usage, remote access, wireless connectivity, mobile device connection, configuration settings, system component inventory, use of maintenance tools and nonlocal maintenance, physical access, temperature and humidity, equipment delivery and removal, communications at the information system boundaries, use of mobile code, and use of VoIP. Findings can be reported to organizational entities that include, for example, incident response team, help desk, information security group/department. If organizations are prohibited from reviewing and analyzing audit information or unable to conduct such activities (e.g., in certain national security applications or systems), the review/analysis may be carried out by other organizations granted such authority." - } - ] - }, - { - "parts": [ - { - "id": "obj_au-6.a.", - "props": [ - { - "class": "name", - "value": "AU-6(a)" - } - ], - "parts": [ - { - "id": "obj_au-6.a.1.", - "props": [ - { - "class": "name", - "value": "AU-6(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the types of inappropriate or unusual activity to look for when information system audit records are reviewed and analyzed;" - } - ] - }, - { - "id": "obj_au-6.a.2.", - "props": [ - { - "class": "name", - "value": "AU-6(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and analyze information system audit records for indications of organization-defined inappropriate or unusual activity;" - } - ] - }, - { - "id": "obj_au-6.a.3.", - "props": [ - { - "class": "name", - "value": "AU-6(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and analyzes information system audit records for indications of organization-defined inappropriate or unusual activity with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_au-6.b.", - "props": [ - { - "class": "name", - "value": "AU-6(b)" - } - ], - "parts": [ - { - "id": "obj_au-6.b.1.", - "props": [ - { - "class": "name", - "value": "AU-6(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom findings resulting from reviews and analysis of information system audit records are to be reported; and" - } - ] - }, - { - "id": "obj_au-6.b.2.", - "props": [ - { - "class": "name", - "value": "AU-6(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reports findings to organization-defined personnel or roles." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing audit review, analysis, and reporting" - }, - { - "class": "object", - "value": "reports of audit findings" - }, - { - "class": "object", - "value": "records of actions taken in response to reviews/analyses of audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ], - "subcontrols": [ - { - "id": "au.6.1.", - "title": "PROCESS INTEGRATION", - "props": [ - { - "class": "name", - "value": "AU-6 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to integrate audit review, analysis, and reporting processes to support organizational processes for investigation and response to suspicious activities." - } - ] - }, - { - "links": [ - { - "href": "#au.12" - }, - { - "href": "#pm.7" - } - ], - "prose": [ - { - "value": "Organizational processes benefiting from integrated audit review, analysis, and reporting include, for example, incident response, continuous monitoring, contingency planning, and Inspector General audits." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-6.1.1.", - "props": [ - { - "class": "name", - "value": "AU-6(1)[1]" - } - ], - "parts": [ - { - "id": "s_obj_au-6.1.1.a.", - "props": [ - { - "class": "name", - "value": "AU-6(1)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "audit review;" - } - ] - }, - { - "id": "s_obj_au-6.1.1.b.", - "props": [ - { - "class": "name", - "value": "AU-6(1)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "analysis;" - } - ] - }, - { - "id": "s_obj_au-6.1.1.c.", - "props": [ - { - "class": "name", - "value": "AU-6(1)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reporting processes;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "employs automated mechanisms to integrate:" - } - ] - }, - { - "id": "s_obj_au-6.1.2.", - "props": [ - { - "class": "name", - "value": "AU-6(1)[2]" - } - ], - "parts": [ - { - "id": "s_obj_au-6.1.2.a.", - "props": [ - { - "class": "name", - "value": "AU-6(1)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "investigation of suspicious activities; and" - } - ] - }, - { - "id": "s_obj_au-6.1.2.b.", - "props": [ - { - "class": "name", - "value": "AU-6(1)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "response to suspicious activities." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "uses integrated audit review, analysis and reporting processes to support organizational processes for:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing audit review, analysis, and reporting" - }, - { - "class": "object", - "value": "procedures addressing investigation and response to suspicious activities" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms integrating audit review, analysis, and reporting processes" - } - ] - } - ] - }, - { - "id": "au.6.2.", - "title": "AUTOMATED SECURITY ALERTS", - "props": [ - { - "class": "name", - "value": "AU-6 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#si.4" - } - ] - }, - { - "id": "au.6.3.", - "title": "CORRELATE AUDIT REPOSITORIES", - "props": [ - { - "class": "name", - "value": "AU-6 (3)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization analyzes and correlates audit records across different repositories to gain organization-wide situational awareness." - } - ] - }, - { - "links": [ - { - "href": "#au.12" - }, - { - "href": "#ir.4" - } - ], - "prose": [ - { - "value": "Organization-wide situational awareness includes awareness across all three tiers of risk management (i.e., organizational, mission/business process, and information system) and supports cross-organization awareness." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization analyzes and correlates audit records across different repositories to gain organization-wide situational awareness. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing audit review, analysis, and reporting" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records across different repositories" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting analysis and correlation of audit records" - } - ] - } - ] - }, - { - "id": "au.6.4.", - "title": "CENTRAL REVIEW AND ANALYSIS", - "props": [ - { - "class": "name", - "value": "AU-6 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system provides the capability to centrally review and analyze audit records from multiple components within the system." - } - ] - }, - { - "links": [ - { - "href": "#au.2" - }, - { - "href": "#au.12" - } - ], - "prose": [ - { - "value": "Automated mechanisms for centralized reviews and analyses include, for example, Security Information Management products." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system provides the capability to centrally review and analyze audit records from multiple components within the system." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing audit review, analysis, and reporting" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system capability to centralize review and analysis of audit records" - } - ] - } - ] - }, - { - "id": "au.6.5.", - "title": "INTEGRATION / SCANNING AND MONITORING CAPABILITIES", - "params": [ - { - "id": "au-6_d", - "description": "organization-defined data/information collected from other sources", - "value": "organization-defined data/information collected from other sources" - } - ], - "props": [ - { - "class": "name", - "value": "AU-6 (5)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization integrates analysis of audit records with analysis of [Selection (one or more): vulnerability scanning information; performance data; information system monitoring information; ] to further enhance the ability to identify inappropriate or unusual activity." - } - ] - }, - { - "links": [ - { - "href": "#au.12" - }, - { - "href": "#ir.4" - }, - { - "href": "#ra.5" - } - ], - "prose": [ - { - "value": "This control enhancement does not require vulnerability scanning, the generation of performance data, or information system monitoring. Rather, the enhancement requires that the analysis of information being otherwise produced in these areas is integrated with the analysis of audit information. Security Event and Information Management System tools can facilitate audit record aggregation/consolidation from multiple information system components as well as audit record correlation and analysis. The use of standardized audit record analysis scripts developed by organizations (with localized script adjustments, as necessary) provides more cost-effective approaches for analyzing audit record information collected. The correlation of audit record information with vulnerability scanning information is important in determining the veracity of vulnerability scans and correlating attack detection events with scanning results. Correlation with performance data can help uncover denial of service attacks or cyber attacks resulting in unauthorized use of resources. Correlation with system monitoring information can assist in uncovering attacks and in better relating audit information to operational situations." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-6.5.1.", - "props": [ - { - "class": "name", - "value": "AU-6(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines data/information to be collected from other sources;" - } - ] - }, - { - "id": "s_obj_au-6.5.2.", - "props": [ - { - "class": "name", - "value": "AU-6(5)[2]" - } - ], - "parts": [ - { - "id": "s_obj_au-6.5.2.a.", - "props": [ - { - "class": "name", - "value": "AU-6(5)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "vulnerability scanning information;" - } - ] - }, - { - "id": "s_obj_au-6.5.2.b.", - "props": [ - { - "class": "name", - "value": "AU-6(5)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "performance data;" - } - ] - }, - { - "id": "s_obj_au-6.5.2.c.", - "props": [ - { - "class": "name", - "value": "AU-6(5)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "information system monitoring information; and/or" - } - ] - }, - { - "id": "s_obj_au-6.5.2.d.", - "props": [ - { - "class": "name", - "value": "AU-6(5)[2][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-defined data/information collected from other sources; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "selects sources of data/information to be analyzed and integrated with the analysis of audit records from one or more of the following:" - } - ] - }, - { - "id": "s_obj_au-6.5.3.", - "props": [ - { - "class": "name", - "value": "AU-6(5)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "integrates the analysis of audit records with the analysis of selected data/information to further enhance the ability to identify inappropriate or unusual activity." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing audit review, analysis, and reporting" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "integrated analysis of audit records, vulnerability scanning information, performance data, network monitoring information and associated documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing capability to integrate analysis of audit records with analysis of data/information sources" - } - ] - } - ] - }, - { - "id": "au.6.6.", - "title": "CORRELATION WITH PHYSICAL MONITORING", - "props": [ - { - "class": "name", - "value": "AU-6 (6)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization correlates information from audit records with information obtained from monitoring physical access to further enhance the ability to identify suspicious, inappropriate, unusual, or malevolent activity." - } - ] - }, - { - "prose": [ - { - "value": "The correlation of physical audit information and audit logs from information systems may assist organizations in identifying examples of suspicious behavior or supporting evidence of such behavior. For example, the correlation of an individual�s identity for logical access to certain information systems with the additional physical security information that the individual was actually present at the facility when the logical access occurred, may prove to be useful in investigations." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization correlates information from audit records with information obtained from monitoring physical access to enhance the ability to identify suspicious, inappropriate, unusual, or malevolent activity." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing audit review, analysis, and reporting" - }, - { - "class": "object", - "value": "procedures addressing physical access monitoring" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "documentation providing evidence of correlated information obtained from audit records and physical access monitoring records" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with physical access monitoring responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing capability to correlate information from audit records with information from monitoring physical access" - } - ] - } - ] - }, - { - "id": "au.6.7.", - "title": "PERMITTED ACTIONS", - "props": [ - { - "class": "name", - "value": "AU-6 (7)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization specifies the permitted actions for each [Selection (one or more): information system process; role; user] associated with the review, analysis, and reporting of audit information." - } - ] - }, - { - "prose": [ - { - "value": "Organizations specify permitted actions for information system processes, roles, and/or users associated with the review, analysis, and reporting of audit records through account management techniques. Specifying permitted actions on audit information is a way to enforce the principle of least privilege. Permitted actions are enforced by the information system and include, for example, read, write, execute, append, and delete." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-6.7.1.", - "props": [ - { - "class": "name", - "value": "AU-6(7)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "information system process;" - } - ] - }, - { - "id": "s_obj_au-6.7.2.", - "props": [ - { - "class": "name", - "value": "AU-6(7)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "role; and/or" - } - ] - }, - { - "id": "s_obj_au-6.7.3.", - "props": [ - { - "class": "name", - "value": "AU-6(7)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "user." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization specifies the permitted actions for each one or more of the following associated with the review, analysis and reporting of audit information:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing process, role and/or user permitted actions from audit review, analysis, and reporting" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting permitted actions for review, analysis, and reporting of audit information" - } - ] - } - ] - }, - { - "id": "au.6.8.", - "title": "FULL TEXT ANALYSIS OF PRIVILEGED COMMANDS", - "props": [ - { - "class": "name", - "value": "AU-6 (8)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization performs a full text analysis of audited privileged commands in a physically distinct component or subsystem of the information system, or other information system that is dedicated to that analysis." - } - ] - }, - { - "links": [ - { - "href": "#au.3" - }, - { - "href": "#au.9" - }, - { - "href": "#au.11" - }, - { - "href": "#au.12" - } - ], - "prose": [ - { - "value": "This control enhancement requires a distinct environment for the dedicated analysis of audit information related to privileged users without compromising such information on the information system where the users have elevated privileges including the capability to execute privileged commands. Full text analysis refers to analysis that considers the full text of privileged commands (i.e., commands and all parameters) as opposed to analysis that considers only the name of the command. Full text analysis includes, for example, the use of pattern matching and heuristics." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-6.8.1.", - "props": [ - { - "class": "name", - "value": "AU-6(8)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a physically distinct component or subsystem of the information system; or" - } - ] - }, - { - "id": "s_obj_au-6.8.2.", - "props": [ - { - "class": "name", - "value": "AU-6(8)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "other information system that is dedicated to that analysis." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization performs a full text analysis of audited privileged commands in:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing audit review, analysis, and reporting" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "text analysis tools and techniques" - }, - { - "class": "object", - "value": "text analysis documentation of audited privileged commands" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing capability to perform a full text analysis of audited privilege commands" - } - ] - } - ] - }, - { - "id": "au.6.9.", - "title": "CORRELATION WITH INFORMATION FROM NONTECHNICAL SOURCES", - "props": [ - { - "class": "name", - "value": "AU-6 (9)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization correlates information from nontechnical sources with audit information to enhance organization-wide situational awareness." - } - ] - }, - { - "links": [ - { - "href": "#at.2" - } - ], - "prose": [ - { - "value": "Nontechnical sources include, for example, human resources records documenting organizational policy violations (e.g., sexual harassment incidents, improper use of organizational information assets). Such information can lead organizations to a more directed analytical effort to detect potential malicious insider activity. Due to the sensitive nature of the information available from nontechnical sources, organizations limit access to such information to minimize the potential for the inadvertent release of privacy-related information to individuals that do not have a need to know. Thus, correlation of information from nontechnical sources with audit information generally occurs only when individuals are suspected of being involved in a security incident. Organizations obtain legal advice prior to initiating such actions." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization correlates information from nontechnical sources with audit information to enhance organization-wide situational awareness." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing audit review, analysis, and reporting" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "documentation providing evidence of correlated information obtained from audit records and organization-defined nontechnical sources" - }, - { - "class": "object", - "value": "list of information types from nontechnical sources for correlation with audit information" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing capability to correlate information from non-technical sources" - } - ] - } - ] - }, - { - "id": "au.6.10.", - "title": "AUDIT LEVEL ADJUSTMENT", - "props": [ - { - "class": "name", - "value": "AU-6 (10)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization adjusts the level of audit review, analysis, and reporting within the information system when there is a change in risk based on law enforcement information, intelligence information, or other credible sources of information." - } - ] - }, - { - "prose": [ - { - "value": "The frequency, scope, and/or depth of the audit review, analysis, and reporting may be adjusted to meet organizational needs based on new information received." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-6.10.1.", - "props": [ - { - "class": "name", - "value": "AU-6(10)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "law enforcement information;" - } - ] - }, - { - "id": "s_obj_au-6.10.2.", - "props": [ - { - "class": "name", - "value": "AU-6(10)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "intelligence information; and/or" - } - ] - }, - { - "id": "s_obj_au-6.10.3.", - "props": [ - { - "class": "name", - "value": "AU-6(10)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "other credible sources of information." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization adjusts the level of audit review, analysis, and reporting within the information system when there is a change in risk based on:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing audit review, analysis, and reporting" - }, - { - "class": "object", - "value": "organizational risk assessment" - }, - { - "class": "object", - "value": "security control assessment" - }, - { - "class": "object", - "value": "vulnerability assessment" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting review, analysis, and reporting of audit information" - } - ] - } - ] - } - ] - }, - { - "id": "au.7", - "title": "AUDIT REDUCTION AND REPORT GENERATION", - "props": [ - { - "class": "name", - "value": "AU-7" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_au-7a.", - "props": [ - { - "class": "name", - "value": "AU-7a." - } - ], - "prose": [ - { - "class": "description", - "value": "Supports on-demand audit review, analysis, and reporting requirements and after-the-fact investigations of security incidents; and" - } - ] - }, - { - "id": "smm_au-7b.", - "props": [ - { - "class": "name", - "value": "AU-7b." - } - ], - "prose": [ - { - "class": "description", - "value": "Does not alter the original content or time ordering of audit records." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system provides an audit reduction and report generation capability that:" - } - ] - }, - { - "links": [ - { - "href": "#au.6" - } - ], - "prose": [ - { - "value": "Audit reduction is a process that manipulates collected audit information and organizes such information in a summary format that is more meaningful to analysts. Audit reduction and report generation capabilities do not always emanate from the same information system or from the same organizational entities conducting auditing activities. Audit reduction capability can include, for example, modern data mining techniques with advanced data filters to identify anomalous behavior in audit records. The report generation capability provided by the information system can generate customizable reports. Time ordering of audit records can be a significant issue if the granularity of the timestamp in the record is insufficient." - } - ] - }, - { - "parts": [ - { - "id": "obj_au-7.a.", - "props": [ - { - "class": "name", - "value": "AU-7(a)" - } - ], - "parts": [ - { - "id": "obj_au-7.a.1.", - "props": [ - { - "class": "name", - "value": "AU-7(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "on-demand audit review;" - } - ] - }, - { - "id": "obj_au-7.a.2.", - "props": [ - { - "class": "name", - "value": "AU-7(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "analysis;" - } - ] - }, - { - "id": "obj_au-7.a.3.", - "props": [ - { - "class": "name", - "value": "AU-7(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reporting requirements;" - } - ] - }, - { - "id": "obj_au-7.a.4.", - "props": [ - { - "class": "name", - "value": "AU-7(a)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "after-the-fact investigations of security incidents; and" - } - ] - } - ] - }, - { - "id": "obj_au-7.b.", - "props": [ - { - "class": "name", - "value": "AU-7(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "does not alter the original content or time ordering of audit records." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system provides an audit reduction and report generation capability that supports:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing audit reduction and report generation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "audit reduction, review, analysis, and reporting tools" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit reduction and report generation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit reduction and report generation capability" - } - ] - } - ], - "subcontrols": [ - { - "id": "au.7.1.", - "title": "AUTOMATIC PROCESSING", - "params": [ - { - "id": "au-7_a", - "description": "organization-defined audit fields within audit records", - "value": "organization-defined audit fields within audit records" - } - ], - "props": [ - { - "class": "name", - "value": "AU-7 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system provides the capability to process audit records for events of interest based on ." - } - ] - }, - { - "links": [ - { - "href": "#au.2" - }, - { - "href": "#au.12" - } - ], - "prose": [ - { - "value": "Events of interest can be identified by the content of specific audit record fields including, for example, identities of individuals, event types, event locations, event times, event dates, system resources involved, IP addresses involved, or information objects accessed. Organizations may define audit event criteria to any degree of granularity required, for example, locations selectable by general networking location (e.g., by network or subnetwork) or selectable by specific information system component." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-7.1.1.", - "props": [ - { - "class": "name", - "value": "AU-7(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines audit fields within audit records in order to process audit records for events of interest; and" - } - ] - }, - { - "id": "s_obj_au-7.1.2.", - "props": [ - { - "class": "name", - "value": "AU-7(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system provides the capability to process audit records for events of interest based on the organization-defined audit fields within audit records." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing audit reduction and report generation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "audit reduction, review, analysis, and reporting tools" - }, - { - "class": "object", - "value": "audit record criteria (fields) establishing events of interest" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit reduction and report generation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit reduction and report generation capability" - } - ] - } - ] - }, - { - "id": "au.7.2.", - "title": "AUTOMATIC SORT AND SEARCH", - "params": [ - { - "id": "au-7_b", - "description": "organization-defined audit fields within audit records", - "value": "organization-defined audit fields within audit records" - } - ], - "props": [ - { - "class": "name", - "value": "AU-7 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system provides the capability to sort and search audit records for events of interest based on the content of ." - } - ] - }, - { - "prose": [ - { - "value": "Sorting and searching of audit records may be based upon the contents of audit record fields, for example: (i) date/time of events; (ii) user identifiers; (iii) Internet Protocol (IP) addresses involved in the event; (iv) type of event; or (v) event success/failure." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-7.2.1.", - "props": [ - { - "class": "name", - "value": "AU-7(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines audit fields within audit records in order to sort and search audit records for events of interest based on content of such audit fields; and" - } - ] - }, - { - "id": "s_obj_au-7.2.2.", - "props": [ - { - "class": "name", - "value": "AU-7(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system provides the capability to sort and search audit records for events of interest based on the content of organization-defined audit fields within audit records." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing audit reduction and report generation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "audit reduction, review, analysis, and reporting tools" - }, - { - "class": "object", - "value": "audit record criteria (fields) establishing events of interest" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit reduction and report generation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit reduction and report generation capability" - } - ] - } - ] - } - ] - }, - { - "id": "au.8", - "title": "TIME STAMPS", - "params": [ - { - "id": "au-8_a", - "description": "organization-defined granularity of time measurement", - "value": "organization-defined granularity of time measurement" - } - ], - "props": [ - { - "class": "name", - "value": "AU-8" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_au-8a.", - "props": [ - { - "class": "name", - "value": "AU-8a." - } - ], - "prose": [ - { - "class": "description", - "value": "Uses internal system clocks to generate time stamps for audit records; and" - } - ] - }, - { - "id": "smm_au-8b.", - "props": [ - { - "class": "name", - "value": "AU-8b." - } - ], - "prose": [ - { - "class": "description", - "value": "Records time stamps for audit records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT) and meets ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system:" - } - ] - }, - { - "links": [ - { - "href": "#au.3" - }, - { - "href": "#au.12" - } - ], - "prose": [ - { - "value": "Time stamps generated by the information system include date and time. Time is commonly expressed in Coordinated Universal Time (UTC), a modern continuation of Greenwich Mean Time (GMT), or local time with an offset from UTC. Granularity of time measurements refers to the degree of synchronization between information system clocks and reference clocks, for example, clocks synchronizing within hundreds of milliseconds or within tens of milliseconds. Organizations may define different time granularities for different system components. Time service can also be critical to other security capabilities such as access control and identification and authentication, depending on the nature of the mechanisms used to support those capabilities." - } - ] - }, - { - "parts": [ - { - "id": "obj_au-8.a.", - "props": [ - { - "class": "name", - "value": "AU-8(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system uses internal system clocks to generate time stamps for audit records;" - } - ] - }, - { - "id": "obj_au-8.b.", - "props": [ - { - "class": "name", - "value": "AU-8(b)" - } - ], - "parts": [ - { - "id": "obj_au-8.b.1.", - "props": [ - { - "class": "name", - "value": "AU-8(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system records time stamps for audit records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT);" - } - ] - }, - { - "id": "obj_au-8.b.2.", - "props": [ - { - "class": "name", - "value": "AU-8(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the granularity of time measurement to be met when recording time stamps for audit records; and" - } - ] - }, - { - "id": "obj_au-8.b.3.", - "props": [ - { - "class": "name", - "value": "AU-8(b)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization records time stamps for audit records that meet the organization-defined granularity of time measurement." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing time stamp generation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing time stamp generation" - } - ] - } - ], - "subcontrols": [ - { - "id": "au.8.1.", - "title": "SYNCHRONIZATION WITH AUTHORITATIVE TIME SOURCE", - "params": [ - { - "id": "au-8_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "au-8_c", - "description": "organization-defined authoritative time source", - "value": "organization-defined authoritative time source" - }, - { - "id": "au-8_d", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "AU-8 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_au-8.1.a.", - "props": [ - { - "class": "name", - "value": "AU-8 (1)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Compares the internal information system clocks with ; and" - } - ] - }, - { - "id": "s_smm_au-8.1.b.", - "props": [ - { - "class": "name", - "value": "AU-8 (1)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Synchronizes the internal system clocks to the authoritative time source when the time difference is greater than ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system:" - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement provides uniformity of time stamps for information systems with multiple system clocks and systems connected over a network." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-8.1.a.", - "props": [ - { - "class": "name", - "value": "AU-8(1)(a)" - } - ], - "parts": [ - { - "id": "s_obj_au-8.1.a.1.", - "props": [ - { - "class": "name", - "value": "AU-8(1)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the authoritative time source to which internal information system clocks are to be compared;" - } - ] - }, - { - "id": "s_obj_au-8.1.a.2.", - "props": [ - { - "class": "name", - "value": "AU-8(1)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the frequency to compare the internal information system clocks with the organization-defined authoritative time source; and" - } - ] - }, - { - "id": "s_obj_au-8.1.a.3.", - "props": [ - { - "class": "name", - "value": "AU-8(1)(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system compares the internal information system clocks with the organization-defined authoritative time source with organization-defined frequency; and" - } - ] - } - ] - }, - { - "id": "s_obj_au-8.1.b.", - "props": [ - { - "class": "name", - "value": "AU-8(1)(b)" - } - ], - "parts": [ - { - "id": "s_obj_au-8.1.b.1.", - "props": [ - { - "class": "name", - "value": "AU-8(1)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the time period that, if exceeded by the time difference between the internal system clocks and the authoritative time source, will result in the internal system clocks being synchronized to the authoritative time source; and" - } - ] - }, - { - "id": "s_obj_au-8.1.b.2.", - "props": [ - { - "class": "name", - "value": "AU-8(1)(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system synchronizes the internal information system clocks to the authoritative time source when the time difference is greater than the organization-defined time period." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing time stamp generation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing internal information system clock synchronization" - } - ] - } - ] - }, - { - "id": "au.8.2.", - "title": "SECONDARY AUTHORITATIVE TIME SOURCE", - "props": [ - { - "class": "name", - "value": "AU-8 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system identifies a secondary authoritative time source that is located in a different geographic region than the primary authoritative time source." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system identifies a secondary authoritative time source that is located in a different geographic region than the primary authoritative time source. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing time stamp generation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing internal information system clock authoritative time sources" - } - ] - } - ] - } - ] - }, - { - "id": "au.9", - "title": "PROTECTION OF AUDIT INFORMATION", - "props": [ - { - "class": "name", - "value": "AU-9" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system protects audit information and audit tools from unauthorized access, modification, and deletion." - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ac.6" - }, - { - "href": "#mp.2" - }, - { - "href": "#mp.4" - }, - { - "href": "#pe.2" - }, - { - "href": "#pe.3" - }, - { - "href": "#pe.6" - } - ], - "prose": [ - { - "value": "Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. This control focuses on technical protection of audit information. Physical protection of audit information is addressed by media protection controls and physical and environmental protection controls." - } - ] - }, - { - "parts": [ - { - "id": "obj_au-9-1.", - "props": [ - { - "class": "name", - "value": "AU-9[1]" - } - ], - "parts": [ - { - "id": "obj_au-9-1.a.", - "props": [ - { - "class": "name", - "value": "AU-9[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "access;" - } - ] - }, - { - "id": "obj_au-9-1.b.", - "props": [ - { - "class": "name", - "value": "AU-9[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "modification;" - } - ] - }, - { - "id": "obj_au-9-1.c.", - "props": [ - { - "class": "name", - "value": "AU-9[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "deletion;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system protects audit information from unauthorized:" - } - ] - }, - { - "id": "obj_au-9-2.", - "props": [ - { - "class": "name", - "value": "AU-9[2]" - } - ], - "parts": [ - { - "id": "obj_au-9-2.a.", - "props": [ - { - "class": "name", - "value": "AU-9[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "access;" - } - ] - }, - { - "id": "obj_au-9-2.b.", - "props": [ - { - "class": "name", - "value": "AU-9[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "modification; and" - } - ] - }, - { - "id": "obj_au-9-2.c.", - "props": [ - { - "class": "name", - "value": "AU-9[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "deletion." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system protects audit tools from unauthorized:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing protection of audit information" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation, information system audit records" - }, - { - "class": "object", - "value": "audit tools" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit and accountability responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing audit information protection" - } - ] - } - ], - "subcontrols": [ - { - "id": "au.9.1.", - "title": "HARDWARE WRITE-ONCE MEDIA", - "props": [ - { - "class": "name", - "value": "AU-9 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system writes audit trails to hardware-enforced, write-once media." - } - ] - }, - { - "links": [ - { - "href": "#au.4" - }, - { - "href": "#au.5" - } - ], - "prose": [ - { - "value": "This control enhancement applies to the initial generation of audit trails (i.e., the collection of audit records that represents the audit information to be used for detection, analysis, and reporting purposes) and to the backup of those audit trails. The enhancement does not apply to the initial generation of audit records prior to being written to an audit trail. Write-once, read-many (WORM) media includes, for example, Compact Disk-Recordable (CD-R) and Digital Video Disk-Recordable (DVD-R). In contrast, the use of switchable write-protection media such as on tape cartridges or Universal Serial Bus (USB) drives results in write-protected, but not write-once, media." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system writes audit trails to hardware-enforced, write-once media." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing protection of audit information" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system hardware settings" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system storage media" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit and accountability responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system media storing audit trails" - } - ] - } - ] - }, - { - "id": "au.9.2.", - "title": "AUDIT BACKUP ON SEPARATE PHYSICAL SYSTEMS / COMPONENTS", - "params": [ - { - "id": "au-9_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "AU-9 (2)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system backs up audit records onto a physically different system or system component than the system or component being audited." - } - ] - }, - { - "links": [ - { - "href": "#au.4" - }, - { - "href": "#au.5" - }, - { - "href": "#au.11" - } - ], - "prose": [ - { - "value": "This control enhancement helps to ensure that a compromise of the information system being audited does not also result in a compromise of the audit records." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-9.2.1.", - "props": [ - { - "class": "name", - "value": "AU-9(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the frequency to back up audit records onto a physically different system or system component than the system or component being audited; and" - } - ] - }, - { - "id": "s_obj_au-9.2.2.", - "props": [ - { - "class": "name", - "value": "AU-9(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system backs up audit records with the organization-defined frequency, onto a physically different system or system component than the system or component being audited." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing protection of audit information" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation, system or media storing backups of information system audit records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit and accountability responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing the backing up of audit records" - } - ] - } - ] - }, - { - "id": "au.9.3.", - "title": "CRYPTOGRAPHIC PROTECTION", - "props": [ - { - "class": "name", - "value": "AU-9 (3)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements cryptographic mechanisms to protect the integrity of audit information and audit tools." - } - ] - }, - { - "links": [ - { - "href": "#au.10" - }, - { - "href": "#sc.12" - }, - { - "href": "#sc.13" - } - ], - "prose": [ - { - "value": "Cryptographic mechanisms used for protecting the integrity of audit information include, for example, signed hash functions using asymmetric cryptography enabling distribution of the public key to verify the hash information while maintaining the confidentiality of the secret key used to generate the hash." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-9.3.1.", - "props": [ - { - "class": "name", - "value": "AU-9(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "uses cryptographic mechanisms to protect the integrity of audit information; and" - } - ] - }, - { - "id": "s_obj_au-9.3.2.", - "props": [ - { - "class": "name", - "value": "AU-9(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "uses cryptographic mechanisms to protect the integrity of audit tools." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing protection of audit information" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system hardware settings" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation, information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit and accountability responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Cryptographic mechanisms protecting integrity of audit information and tools" - } - ] - } - ] - }, - { - "id": "au.9.4.", - "title": "ACCESS BY SUBSET OF PRIVILEGED USERS", - "params": [ - { - "id": "au-9_b", - "description": "organization-defined subset of privileged users", - "value": "organization-defined subset of privileged users" - } - ], - "props": [ - { - "class": "name", - "value": "AU-9 (4)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization authorizes access to management of audit functionality to only ." - } - ] - }, - { - "links": [ - { - "href": "#ac.5" - } - ], - "prose": [ - { - "value": "Individuals with privileged access to an information system and who are also the subject of an audit by that system, may affect the reliability of audit information by inhibiting audit activities or modifying audit records. This control enhancement requires that privileged access be further defined between audit-related privileges and other privileges, thus limiting the users with audit-related privileges." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-9.4.1.", - "props": [ - { - "class": "name", - "value": "AU-9(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a subset of privileged users to be authorized access to management of audit functionality; and" - } - ] - }, - { - "id": "s_obj_au-9.4.2.", - "props": [ - { - "class": "name", - "value": "AU-9(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "authorizes access to management of audit functionality to only the organization-defined subset of privileged users." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing protection of audit information" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation, system-generated list of privileged users with access to management of audit functionality" - }, - { - "class": "object", - "value": "access authorizations" - }, - { - "class": "object", - "value": "access control list" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit and accountability responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms managing access to audit functionality" - } - ] - } - ] - }, - { - "id": "au.9.5.", - "title": "DUAL AUTHORIZATION", - "params": [ - { - "id": "au-9_c", - "description": "organization-defined audit information", - "value": "organization-defined audit information" - } - ], - "props": [ - { - "class": "name", - "value": "AU-9 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization enforces dual authorization for [Selection (one or more): movement; deletion] of ." - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#mp.2" - } - ], - "prose": [ - { - "value": "Organizations may choose different selection options for different types of audit information. Dual authorization mechanisms require the approval of two authorized individuals in order to execute. Dual authorization may also be known as two-person control." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-9.5.1.", - "props": [ - { - "class": "name", - "value": "AU-9(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines audit information for which dual authorization is to be enforced;" - } - ] - }, - { - "id": "s_obj_au-9.5.2.", - "props": [ - { - "class": "name", - "value": "AU-9(5)[2]" - } - ], - "parts": [ - { - "id": "s_obj_au-9.5.2.a.", - "props": [ - { - "class": "name", - "value": "AU-9(5)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "movement; and/or" - } - ] - }, - { - "id": "s_obj_au-9.5.2.b.", - "props": [ - { - "class": "name", - "value": "AU-9(5)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "deletion; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines one or more of the following types of operations on audit information for which dual authorization is to be enforced:" - } - ] - }, - { - "id": "s_obj_au-9.5.3.", - "props": [ - { - "class": "name", - "value": "AU-9(5)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "enforces dual authorization for the movement and/or deletion of organization-defined audit information." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing protection of audit information" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation, access authorizations" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit and accountability responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing enforcement of dual authorization" - } - ] - } - ] - }, - { - "id": "au.9.6.", - "title": "READ ONLY ACCESS", - "params": [ - { - "id": "au-9_d", - "description": "organization-defined subset of privileged users", - "value": "organization-defined subset of privileged users" - } - ], - "props": [ - { - "class": "name", - "value": "AU-9 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization authorizes read-only access to audit information to ." - } - ] - }, - { - "prose": [ - { - "value": "Restricting privileged user authorizations to read-only helps to limit the potential damage to organizations that could be initiated by such users (e.g., deleting audit records to cover up malicious activity)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-9.6.1.", - "props": [ - { - "class": "name", - "value": "AU-9(6)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the subset of privileged users to be authorized read-only access to audit information; and" - } - ] - }, - { - "id": "s_obj_au-9.6.2.", - "props": [ - { - "class": "name", - "value": "AU-9(6)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "authorizes read-only access to audit information to the organization-defined subset of privileged users." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing protection of audit information" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation, system-generated list of privileged users with read-only access to audit information" - }, - { - "class": "object", - "value": "access authorizations" - }, - { - "class": "object", - "value": "access control list" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit and accountability responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms managing access to audit information" - } - ] - } - ] - } - ] - }, - { - "id": "au.10", - "title": "NON-REPUDIATION", - "params": [ - { - "id": "au-10_a", - "description": "organization-defined actions to be covered by non-repudiation", - "value": "organization-defined actions to be covered by non-repudiation" - } - ], - "props": [ - { - "class": "name", - "value": "AU-10" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system protects against an individual (or process acting on behalf of an individual) falsely denying having performed ." - } - ] - }, - { - "links": [ - { - "href": "#sc.12" - }, - { - "href": "#sc.8" - }, - { - "href": "#sc.13" - }, - { - "href": "#sc.16" - }, - { - "href": "#sc.17" - }, - { - "href": "#sc.23" - } - ], - "prose": [ - { - "value": "Types of individual actions covered by non-repudiation include, for example, creating information, sending and receiving messages, approving information (e.g., indicating concurrence or signing a contract). Non-repudiation protects individuals against later claims by: (i) authors of not having authored particular documents; (ii) senders of not having transmitted messages; (iii) receivers of not having received messages; or (iv) signatories of not having signed documents. Non-repudiation services can be used to determine if information originated from a particular individual, or if an individual took specific actions (e.g., sending an email, signing a contract, approving a procurement request) or received specific information. Organizations obtain non-repudiation services by employing various techniques or mechanisms (e.g., digital signatures, digital message receipts)." - } - ] - }, - { - "parts": [ - { - "id": "obj_au-10-1.", - "props": [ - { - "class": "name", - "value": "AU-10[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines actions to be covered by non-repudiation; and" - } - ] - }, - { - "id": "obj_au-10-2.", - "props": [ - { - "class": "name", - "value": "AU-10[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system protects against an individual (or process acting on behalf of an individual) falsely denying having performed organization-defined actions to be covered by non-repudiation." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing non-repudiation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing non-repudiation capability" - } - ] - } - ], - "subcontrols": [ - { - "id": "au.10.1.", - "title": "ASSOCIATION OF IDENTITIES", - "params": [ - { - "id": "au-10_b", - "description": "organization-defined strength of binding", - "value": "organization-defined strength of binding" - } - ], - "props": [ - { - "class": "name", - "value": "AU-10 (1)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_au-10.1.a.", - "props": [ - { - "class": "name", - "value": "AU-10 (1)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Binds the identity of the information producer with the information to ; and" - } - ] - }, - { - "id": "s_smm_au-10.1.b.", - "props": [ - { - "class": "name", - "value": "AU-10 (1)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Provides the means for authorized individuals to determine the identity of the producer of the information." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system:" - } - ] - }, - { - "links": [ - { - "href": "#ac.4" - }, - { - "href": "#ac.16" - } - ], - "prose": [ - { - "value": "This control enhancement supports audit requirements that provide organizational personnel with the means to identify who produced specific information in the event of an information transfer. Organizations determine and approve the strength of the binding between the information producer and the information based on the security category of the information and relevant risk factors." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-10.1.a.", - "props": [ - { - "class": "name", - "value": "AU-10(1)(a)" - } - ], - "parts": [ - { - "id": "s_obj_au-10.1.a.1.", - "props": [ - { - "class": "name", - "value": "AU-10(1)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the strength of binding to be employed between the identity of the information producer and the information;" - } - ] - }, - { - "id": "s_obj_au-10.1.a.2.", - "props": [ - { - "class": "name", - "value": "AU-10(1)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system binds the identity of the information producer with the information to the organization-defined strength of binding; and" - } - ] - } - ] - }, - { - "id": "s_obj_au-10.1.b.", - "props": [ - { - "class": "name", - "value": "AU-10(1)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system provides the means for authorized individuals to determine the identity of the producer of the information." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing non-repudiation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing non-repudiation capability" - } - ] - } - ] - }, - { - "id": "au.10.2.", - "title": "VALIDATE BINDING OF INFORMATION PRODUCER IDENTITY", - "params": [ - { - "id": "au-10_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "au-10_d", - "description": "organization-defined actions", - "value": "organization-defined actions" - } - ], - "props": [ - { - "class": "name", - "value": "AU-10 (2)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_au-10.2.a.", - "props": [ - { - "class": "name", - "value": "AU-10 (2)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Validates the binding of the information producer identity to the information at ; and" - } - ] - }, - { - "id": "s_smm_au-10.2.b.", - "props": [ - { - "class": "name", - "value": "AU-10 (2)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Performs in the event of a validation error." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system:" - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ac.4" - }, - { - "href": "#ac.16" - } - ], - "prose": [ - { - "value": "This control enhancement prevents the modification of information between production and review. The validation of bindings can be achieved, for example, by the use of cryptographic checksums. Organizations determine if validations are in response to user requests or generated automatically." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-10.2.a.", - "props": [ - { - "class": "name", - "value": "AU-10(2)(a)" - } - ], - "parts": [ - { - "id": "s_obj_au-10.2.a.1.", - "props": [ - { - "class": "name", - "value": "AU-10(2)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the frequency to validate the binding of the information producer identity to the information;" - } - ] - }, - { - "id": "s_obj_au-10.2.a.2.", - "props": [ - { - "class": "name", - "value": "AU-10(2)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system validates the binding of the information producer identity to the information at the organization-defined frequency; and" - } - ] - } - ] - }, - { - "id": "s_obj_au-10.2.b.", - "props": [ - { - "class": "name", - "value": "AU-10(2)(b)" - } - ], - "parts": [ - { - "id": "s_obj_au-10.2.b.1.", - "props": [ - { - "class": "name", - "value": "AU-10(2)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines actions to be performed in the event of a validation error; and" - } - ] - }, - { - "id": "s_obj_au-10.2.b.2.", - "props": [ - { - "class": "name", - "value": "AU-10(2)(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system performs organization-defined actions in the event of a validation error." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing non-repudiation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "validation records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing non-repudiation capability" - } - ] - } - ] - }, - { - "id": "au.10.3.", - "title": "CHAIN OF CUSTODY", - "props": [ - { - "class": "name", - "value": "AU-10 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system maintains reviewer/releaser identity and credentials within the established chain of custody for all information reviewed or released." - } - ] - }, - { - "links": [ - { - "href": "#ac.4" - }, - { - "href": "#ac.16" - } - ], - "prose": [ - { - "value": "Chain of custody is a process that tracks the movement of evidence through its collection, safeguarding, and analysis life cycle by documenting each person who handled the evidence, the date and time it was collected or transferred, and the purpose for the transfer. If the reviewer is a human or if the review function is automated but separate from the release/transfer function, the information system associates the identity of the reviewer of the information to be released with the information and the information label. In the case of human reviews, this control enhancement provides organizational officials the means to identify who reviewed and released the information. In the case of automated reviews, this control enhancement ensures that only approved review functions are employed." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-10.3.1.", - "props": [ - { - "class": "name", - "value": "AU-10(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "maintains reviewer/releaser identity within the established chain of custody for all information reviewed;" - } - ] - }, - { - "id": "s_obj_au-10.3.2.", - "props": [ - { - "class": "name", - "value": "AU-10(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "maintains reviewer/releaser identity within the established chain of custody for all information released;" - } - ] - }, - { - "id": "s_obj_au-10.3.3.", - "props": [ - { - "class": "name", - "value": "AU-10(3)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "maintains reviewer/releaser credentials within the established chain of custody for all information reviewed; and" - } - ] - }, - { - "id": "s_obj_au-10.3.4.", - "props": [ - { - "class": "name", - "value": "AU-10(3)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "maintains reviewer/releaser credentials within the established chain of custody for all information released." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing non-repudiation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "records of information reviews and releases" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing non-repudiation capability" - } - ] - } - ] - }, - { - "id": "au.10.4.", - "title": "VALIDATE BINDING OF INFORMATION REVIEWER IDENTITY", - "params": [ - { - "id": "au-10_e", - "description": "organization-defined security domains", - "value": "organization-defined security domains" - }, - { - "id": "au-10_f", - "description": "organization-defined actions", - "value": "organization-defined actions" - } - ], - "props": [ - { - "class": "name", - "value": "AU-10 (4)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_au-10.4.a.", - "props": [ - { - "class": "name", - "value": "AU-10 (4)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Validates the binding of the information reviewer identity to the information at the transfer or release points prior to release/transfer between ; and" - } - ] - }, - { - "id": "s_smm_au-10.4.b.", - "props": [ - { - "class": "name", - "value": "AU-10 (4)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Performs in the event of a validation error." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system:" - } - ] - }, - { - "links": [ - { - "href": "#ac.4" - }, - { - "href": "#ac.16" - } - ], - "prose": [ - { - "value": "This control enhancement prevents the modification of information between review and transfer/release. The validation of bindings can be achieved, for example, by the use of cryptographic checksums. Organizations determine validations are in response to user requests or generated automatically." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-10.4.a.", - "props": [ - { - "class": "name", - "value": "AU-10(4)(a)" - } - ], - "parts": [ - { - "id": "s_obj_au-10.4.a.1.", - "props": [ - { - "class": "name", - "value": "AU-10(4)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security domains for which the binding of the information reviewer identity to the information is to be validated at the transfer or release points prior to release/transfer between such domains;" - } - ] - }, - { - "id": "s_obj_au-10.4.a.2.", - "props": [ - { - "class": "name", - "value": "AU-10(4)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system validates the binding of the information reviewer identity to the information at the transfer or release points prior to release/transfer between organization-defined security domains;" - } - ] - } - ] - }, - { - "id": "s_obj_au-10.4.b.", - "props": [ - { - "class": "name", - "value": "AU-10(4)(b)" - } - ], - "parts": [ - { - "id": "s_obj_au-10.4.b.1.", - "props": [ - { - "class": "name", - "value": "AU-10(4)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines actions to be performed in the event of a validation error; and" - } - ] - }, - { - "id": "s_obj_au-10.4.b.2.", - "props": [ - { - "class": "name", - "value": "AU-10(4)(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system performs organization-defined actions in the event of a validation error." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing non-repudiation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "validation records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing non-repudiation capability" - } - ] - } - ] - }, - { - "id": "au.10.5.", - "title": "DIGITAL SIGNATURES", - "props": [ - { - "class": "name", - "value": "AU-10 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#si.7" - } - ] - } - ] - }, - { - "id": "au.11", - "title": "AUDIT RECORD RETENTION", - "params": [ - { - "id": "au-11_a", - "description": "organization-defined time period consistent with records retention policy", - "value": "organization-defined time period consistent with records retention policy" - } - ], - "props": [ - { - "class": "name", - "value": "AU-11" - }, - { - "class": "priority", - "value": "P3" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization retains audit records for to provide support for after-the-fact investigations of security incidents and to meet regulatory and organizational information retention requirements." - } - ] - }, - { - "links": [ - { - "href": "#au.4" - }, - { - "href": "#au.5" - }, - { - "href": "#au.9" - }, - { - "href": "#mp.6" - } - ], - "prose": [ - { - "value": "Organizations retain audit records until it is determined that they are no longer needed for administrative, legal, audit, or other operational purposes. This includes, for example, retention and availability of audit records relative to Freedom of Information Act (FOIA) requests, subpoenas, and law enforcement actions. Organizations develop standard categories of audit records relative to such types of actions and standard response processes for each type of action. The National Archives and Records Administration (NARA) General Records Schedules provide federal policy on record retention." - } - ] - }, - { - "parts": [ - { - "id": "obj_au-11-1.", - "props": [ - { - "class": "name", - "value": "AU-11[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a time period to retain audit records that is consistent with records retention policy;" - } - ] - }, - { - "id": "obj_au-11-2.", - "props": [ - { - "class": "name", - "value": "AU-11[2]" - } - ], - "parts": [ - { - "id": "obj_au-11-2.a.", - "props": [ - { - "class": "name", - "value": "AU-11[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provide support for after-the-fact investigations of security incidents; and" - } - ] - }, - { - "id": "obj_au-11-2.b.", - "props": [ - { - "class": "name", - "value": "AU-11[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "meet regulatory and organizational information retention requirements." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "retains audit records for the organization-defined time period consistent with records retention policy to:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "audit record retention policy and procedures" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "organization-defined retention period for audit records" - }, - { - "class": "object", - "value": "audit record archives" - }, - { - "class": "object", - "value": "audit logs" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit record retention responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - } - ], - "subcontrols": [ - { - "id": "au.11.1.", - "title": "LONG-TERM RETRIEVAL CAPABILITY", - "params": [ - { - "id": "au-11_b", - "description": "organization-defined measures", - "value": "organization-defined measures" - } - ], - "props": [ - { - "class": "name", - "value": "AU-11 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs to ensure that long-term audit records generated by the information system can be retrieved." - } - ] - }, - { - "prose": [ - { - "value": "Measures employed by organizations to help facilitate the retrieval of audit records include, for example, converting records to newer formats, retaining equipment capable of reading the records, and retaining necessary documentation to help organizational personnel understand how to interpret the records." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-11.1.1.", - "props": [ - { - "class": "name", - "value": "AU-11(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines measures to be employed to ensure that long-term audit records generated by the information system can be retrieved; and" - } - ] - }, - { - "id": "s_obj_au-11.1.2.", - "props": [ - { - "class": "name", - "value": "AU-11(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined measures to ensure that long-term audit records generated by the information system can be retrieved." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "audit record retention policy and procedures" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "audit record archives" - }, - { - "class": "object", - "value": "audit logs" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit record retention responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing audit record retention capability" - } - ] - } - ] - } - ] - }, - { - "id": "au.12", - "title": "AUDIT GENERATION", - "params": [ - { - "id": "au-12_a", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - }, - { - "id": "au-12_b", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "AU-12" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_au-12a.", - "props": [ - { - "class": "name", - "value": "AU-12a." - } - ], - "prose": [ - { - "class": "description", - "value": "Provides audit record generation capability for the auditable events defined in AU-2 a. at ;" - } - ] - }, - { - "id": "smm_au-12b.", - "props": [ - { - "class": "name", - "value": "AU-12b." - } - ], - "prose": [ - { - "class": "description", - "value": "Allows to select which auditable events are to be audited by specific components of the information system; and" - } - ] - }, - { - "id": "smm_au-12c.", - "props": [ - { - "class": "name", - "value": "AU-12c." - } - ], - "prose": [ - { - "class": "description", - "value": "Generates audit records for the events defined in AU-2 d. with the content defined in AU-3." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system:" - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#au.2" - }, - { - "href": "#au.3" - }, - { - "href": "#au.6" - }, - { - "href": "#au.7" - } - ], - "prose": [ - { - "value": "Audit records can be generated from many different information system components. The list of audited events is the set of events for which audits are to be generated. These events are typically a subset of all events for which the information system is capable of generating audit records." - } - ] - }, - { - "parts": [ - { - "id": "obj_au-12.a.", - "props": [ - { - "class": "name", - "value": "AU-12(a)" - } - ], - "parts": [ - { - "id": "obj_au-12.a.1.", - "props": [ - { - "class": "name", - "value": "AU-12(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the information system components which are to provide audit record generation capability for the auditable events defined in AU-2a;" - } - ] - }, - { - "id": "obj_au-12.a.2.", - "props": [ - { - "class": "name", - "value": "AU-12(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system provides audit record generation capability, for the auditable events defined in AU-2a, at organization-defined information system components;" - } - ] - } - ] - }, - { - "id": "obj_au-12.b.", - "props": [ - { - "class": "name", - "value": "AU-12(b)" - } - ], - "parts": [ - { - "id": "obj_au-12.b.1.", - "props": [ - { - "class": "name", - "value": "AU-12(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the personnel or roles allowed to select which auditable events are to be audited by specific components of the information system;" - } - ] - }, - { - "id": "obj_au-12.b.2.", - "props": [ - { - "class": "name", - "value": "AU-12(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system allows the organization-defined personnel or roles to select which auditable events are to be audited by specific components of the system; and" - } - ] - } - ] - }, - { - "id": "obj_au-12.c.", - "props": [ - { - "class": "name", - "value": "AU-12(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system generates audit records for the events defined in AU-2d with the content in defined in AU-3." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing audit record generation" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of auditable events" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit record generation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing audit record generation capability" - } - ] - } - ], - "subcontrols": [ - { - "id": "au.12.1.", - "title": "SYSTEM-WIDE / TIME-CORRELATED AUDIT TRAIL", - "params": [ - { - "id": "au-12_c", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - }, - { - "id": "au-12_d", - "description": "organization-defined level of tolerance for the relationship between time stamps of individual records in the audit trail", - "value": "organization-defined level of tolerance for the relationship between time stamps of individual records in the audit trail" - } - ], - "props": [ - { - "class": "name", - "value": "AU-12 (1)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system compiles audit records from into a system-wide (logical or physical) audit trail that is time-correlated to within ." - } - ] - }, - { - "links": [ - { - "href": "#au.8" - }, - { - "href": "#au.12" - } - ], - "prose": [ - { - "value": "Audit trails are time-correlated if the time stamps in the individual audit records can be reliably related to the time stamps in other audit records to achieve a time ordering of the records within organizational tolerances." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-12.1.1.", - "props": [ - { - "class": "name", - "value": "AU-12(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the information system components from which audit records are to be compiled into a system-wide (logical or physical) audit trail;" - } - ] - }, - { - "id": "s_obj_au-12.1.2.", - "props": [ - { - "class": "name", - "value": "AU-12(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the level of tolerance for the relationship between time stamps of individual records in the audit trail; and" - } - ] - }, - { - "id": "s_obj_au-12.1.3.", - "props": [ - { - "class": "name", - "value": "AU-12(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system compiles audit records from organization-defined information system components into a system-wide (logical or physical) audit trail that is time-correlated to within the organization-defined level of tolerance for the relationship between time stamps of individual records in the audit trail." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing audit record generation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "system-wide audit trail (logical or physical)" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit record generation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing audit record generation capability" - } - ] - } - ] - }, - { - "id": "au.12.2.", - "title": "STANDARDIZED FORMATS", - "props": [ - { - "class": "name", - "value": "AU-12 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system produces a system-wide (logical or physical) audit trail composed of audit records in a standardized format." - } - ] - }, - { - "prose": [ - { - "value": "Audit information that is normalized to common standards promotes interoperability and exchange of such information between dissimilar devices and information systems. This facilitates production of event information that can be more readily analyzed and correlated. Standard formats for audit records include, for example, system log records and audit records compliant with Common Event Expressions (CEE). If logging mechanisms within information systems do not conform to standardized formats, systems may convert individual audit records into standardized formats when compiling system-wide audit trails." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system produces a system-wide (logical or physical) audit trail composed of audit records in a standardized format." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing audit record generation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "system-wide audit trail (logical or physical)" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit record generation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing audit record generation capability" - } - ] - } - ] - }, - { - "id": "au.12.3.", - "title": "CHANGES BY AUTHORIZED INDIVIDUALS", - "params": [ - { - "id": "au-12_e", - "description": "organization-defined individuals or roles", - "value": "organization-defined individuals or roles" - }, - { - "id": "au-12_f", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - }, - { - "id": "au-12_g", - "description": "organization-defined selectable event criteria", - "value": "organization-defined selectable event criteria" - }, - { - "id": "au-12_h", - "description": "organization-defined time thresholds", - "value": "organization-defined time thresholds" - } - ], - "props": [ - { - "class": "name", - "value": "AU-12 (3)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system provides the capability for to change the auditing to be performed on based on within ." - } - ] - }, - { - "links": [ - { - "href": "#au.7" - } - ], - "prose": [ - { - "value": "This control enhancement enables organizations to extend or limit auditing as necessary to meet organizational requirements. Auditing that is limited to conserve information system resources may be extended to address certain threat situations. In addition, auditing may be limited to a specific set of events to facilitate audit reduction, analysis, and reporting. Organizations can establish time thresholds in which audit actions are changed, for example, near real-time, within minutes, or within hours." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-12.3.1.", - "props": [ - { - "class": "name", - "value": "AU-12(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines information system components on which auditing is to be performed;" - } - ] - }, - { - "id": "s_obj_au-12.3.2.", - "props": [ - { - "class": "name", - "value": "AU-12(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines individuals or roles authorized to change the auditing to be performed on organization-defined information system components;" - } - ] - }, - { - "id": "s_obj_au-12.3.3.", - "props": [ - { - "class": "name", - "value": "AU-12(3)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines time thresholds within which organization-defined individuals or roles can change the auditing to be performed on organization-defined information system components;" - } - ] - }, - { - "id": "s_obj_au-12.3.4.", - "props": [ - { - "class": "name", - "value": "AU-12(3)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines selectable event criteria that support the capability for organization-defined individuals or roles to change the auditing to be performed on organization-defined information system components; and" - } - ] - }, - { - "id": "s_obj_au-12.3.5.", - "props": [ - { - "class": "name", - "value": "AU-12(3)[5]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system provides the capability for organization-defined individuals or roles to change the auditing to be performed on organization-defined information system components based on organization-defined selectable event criteria within organization-defined time thresholds." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:\t" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing audit record generation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "system-generated list of individuals or roles authorized to change auditing to be performed" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with audit record generation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing audit record generation capability" - } - ] - } - ] - } - ] - }, - { - "id": "au.13", - "title": "MONITORING FOR INFORMATION DISCLOSURE", - "params": [ - { - "id": "au-13_a", - "description": "organization-defined open source information and/or information sites", - "value": "organization-defined open source information and/or information sites" - }, - { - "id": "au-13_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "AU-13" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization monitors \n for evidence of unauthorized disclosure of organizational information." - } - ] - }, - { - "links": [ - { - "href": "#pe.3" - }, - { - "href": "#sc.7" - } - ], - "prose": [ - { - "value": "Open source information includes, for example, social networking sites." - } - ] - }, - { - "parts": [ - { - "id": "obj_au-13-1.", - "props": [ - { - "class": "name", - "value": "AU-13[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines open source information and/or information sites to be monitored for evidence of unauthorized disclosure of organizational information;" - } - ] - }, - { - "id": "obj_au-13-2.", - "props": [ - { - "class": "name", - "value": "AU-13[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a frequency to monitor organization-defined open source information and/or information sites for evidence of unauthorized disclosure of organizational information; and" - } - ] - }, - { - "id": "obj_au-13-3.", - "props": [ - { - "class": "name", - "value": "AU-13[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors organization-defined open source information and/or information sites for evidence of unauthorized disclosure of organizational information with the organization-defined frequency." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing information disclosure monitoring" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "monitoring records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for monitoring open source information and/or information sites" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing monitoring for information disclosure" - } - ] - } - ], - "subcontrols": [ - { - "id": "au.13.1.", - "title": "USE OF AUTOMATED TOOLS", - "props": [ - { - "class": "name", - "value": "AU-13 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to determine if organizational information has been disclosed in an unauthorized manner." - } - ] - }, - { - "prose": [ - { - "value": "Automated mechanisms can include, for example, automated scripts to monitor new posts on selected websites, and commercial services providing notifications and alerts to organizations." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs automated mechanisms to determine if organizational information has been disclosed in an unauthorized manner. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing information disclosure monitoring" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "automated monitoring tools" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for monitoring information disclosures" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing monitoring for information disclosure" - } - ] - } - ] - }, - { - "id": "au.13.2.", - "title": "REVIEW OF MONITORED SITES", - "params": [ - { - "id": "au-13_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "AU-13 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization reviews the open source information sites being monitored ." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-13.2.1.", - "props": [ - { - "class": "name", - "value": "AU-13(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a frequency to review the open source information sites being monitored; and" - } - ] - }, - { - "id": "s_obj_au-13.2.2.", - "props": [ - { - "class": "name", - "value": "AU-13(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews the open source information sites being monitored with the organization-defined frequency." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing information disclosure monitoring" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "reviews for open source information sites being monitored" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for monitoring open source information sites" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing monitoring for information disclosure" - } - ] - } - ] - } - ] - }, - { - "id": "au.14", - "title": "SESSION AUDIT", - "props": [ - { - "class": "name", - "value": "AU-14" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system provides the capability for authorized users to select a user session to capture/record or view/hear." - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#au.4" - }, - { - "href": "#au.5" - }, - { - "href": "#au.9" - }, - { - "href": "#au.11" - } - ], - "prose": [ - { - "value": "Session audits include, for example, monitoring keystrokes, tracking websites visited, and recording information and/or file transfers. Session auditing activities are developed, integrated, and used in consultation with legal counsel in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, or standards." - } - ] - }, - { - "parts": [ - { - "id": "obj_au-14-1.", - "props": [ - { - "class": "name", - "value": "AU-14[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "capture/record; and/or" - } - ] - }, - { - "id": "obj_au-14-2.", - "props": [ - { - "class": "name", - "value": "AU-14[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "view/hear." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system provides the capability for authorized users to select a user session to: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing user session auditing" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing user session auditing capability" - } - ] - } - ], - "subcontrols": [ - { - "id": "au.14.1.", - "title": "SYSTEM START-UP", - "props": [ - { - "class": "name", - "value": "AU-14 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system initiates session audits at system start-up." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system initiates session audits at system start-up. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing user session auditing" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing user session auditing capability" - } - ] - } - ] - }, - { - "id": "au.14.2.", - "title": "CAPTURE/RECORD AND LOG CONTENT", - "props": [ - { - "class": "name", - "value": "AU-14 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system provides the capability for authorized users to capture/record and log content related to a user session." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-14.2.1.", - "props": [ - { - "class": "name", - "value": "AU-14(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "capture/record content related to a user session; and" - } - ] - }, - { - "id": "s_obj_au-14.2.2.", - "props": [ - { - "class": "name", - "value": "AU-14(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "log content related to a user session." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system provides the capability for authorized users to: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing user session auditing" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing user session auditing capability" - } - ] - } - ] - }, - { - "id": "au.14.3.", - "title": "REMOTE VIEWING / LISTENING", - "props": [ - { - "class": "name", - "value": "AU-14 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system provides the capability for authorized users to remotely view/hear all content related to an established user session in real time." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system provides the capability for authorized users to remotely view/hear all content related to an established user session in real time. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing user session auditing" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing user session auditing capability" - } - ] - } - ] - } - ] - }, - { - "id": "au.15", - "title": "ALTERNATE AUDIT CAPABILITY", - "params": [ - { - "id": "au-15_a", - "description": "organization-defined alternate audit functionality", - "value": "organization-defined alternate audit functionality" - } - ], - "props": [ - { - "class": "name", - "value": "AU-15" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization provides an alternate audit capability in the event of a failure in primary audit capability that provides ." - } - ] - }, - { - "links": [ - { - "href": "#au.5" - } - ], - "prose": [ - { - "value": "Since an alternate audit capability may be a short-term protection employed until the failure in the primary auditing capability is corrected, organizations may determine that the alternate audit capability need only provide a subset of the primary audit functionality that is impacted by the failure." - } - ] - }, - { - "parts": [ - { - "id": "obj_au-15-1.", - "props": [ - { - "class": "name", - "value": "AU-15[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines alternative audit functionality to be provided in the event of a failure in primary audit capability; and" - } - ] - }, - { - "id": "obj_au-15-2.", - "props": [ - { - "class": "name", - "value": "AU-15[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides an alternative audit capability in the event of a failure in primary audit capability that provides organization-defined alternative audit functionality." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing alternate audit capability" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "test records for alternative audit capability" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel responsible for providing alternate audit capability" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing alternative audit capability" - } - ] - } - ] - }, - { - "id": "au.16", - "title": "CROSS-ORGANIZATIONAL AUDITING", - "params": [ - { - "id": "au-16_a", - "description": "organization-defined methods", - "value": "organization-defined methods" - }, - { - "id": "au-16_b", - "description": "organization-defined audit information", - "value": "organization-defined audit information" - } - ], - "props": [ - { - "class": "name", - "value": "AU-16" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs for coordinating among external organizations when audit information is transmitted across organizational boundaries." - } - ] - }, - { - "links": [ - { - "href": "#au.6" - } - ], - "prose": [ - { - "value": "When organizations use information systems and/or services of external organizations, the auditing capability necessitates a coordinated approach across organizations. For example, maintaining the identity of individuals that requested particular services across organizational boundaries may often be very difficult, and doing so may prove to have significant performance ramifications. Therefore, it is often the case that cross-organizational auditing (e.g., the type of auditing capability provided by service-oriented architectures) simply captures the identity of individuals issuing requests at the initial information system, and subsequent systems record that the requests emanated from authorized individuals." - } - ] - }, - { - "parts": [ - { - "id": "obj_au-16-1.", - "props": [ - { - "class": "name", - "value": "AU-16[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines audit information to be coordinated among external organizations when audit information is transmitted across organizational boundaries;" - } - ] - }, - { - "id": "obj_au-16-2.", - "props": [ - { - "class": "name", - "value": "AU-16[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines methods for coordinating organization-defined audit information among external organizations when audit information is transmitted across organizational boundaries; and" - } - ] - }, - { - "id": "obj_au-16-3.", - "props": [ - { - "class": "name", - "value": "AU-16[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined methods for coordinating organization-defined audit information among external organizations when audit information is transmitted across organizational boundaries." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing methods for coordinating audit information among external organizations" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "methods for coordinating audit information among external organizations" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for coordinating audit information among external organizations" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing cross-organizational auditing (if applicable)" - } - ] - } - ], - "subcontrols": [ - { - "id": "au.16.1.", - "title": "IDENTITY PRESERVATION", - "props": [ - { - "class": "name", - "value": "AU-16 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires that the identity of individuals be preserved in cross-organizational audit trails." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement applies when there is a need to be able to trace actions that are performed across organizational boundaries to a specific individual." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires that the identity of individuals be preserved in cross- organizational audit trails." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing cross-organizational audit trails" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with cross-organizational audit responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing cross-organizational auditing (if applicable)" - } - ] - } - ] - }, - { - "id": "au.16.2.", - "title": "SHARING OF AUDIT INFORMATION", - "params": [ - { - "id": "au-16_c", - "description": "organization-defined organizations", - "value": "organization-defined organizations" - }, - { - "id": "au-16_d", - "description": "organization-defined cross-organizational sharing agreements", - "value": "organization-defined cross-organizational sharing agreements" - } - ], - "props": [ - { - "class": "name", - "value": "AU-16 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization provides cross-organizational audit information to based on ." - } - ] - }, - { - "prose": [ - { - "value": "Because of the distributed nature of the audit information, cross-organization sharing of audit information may be essential for effective analysis of the auditing being performed. For example, the audit records of one organization may not provide sufficient information to determine the appropriate or inappropriate use of organizational information resources by individuals in other organizations. In some instances, only the home organizations of individuals have the appropriate knowledge to make such determinations, thus requiring the sharing of audit information among organizations." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_au-16.2.1.", - "props": [ - { - "class": "name", - "value": "AU-16(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines organizations with whom cross-organizational audit information is to be shared;" - } - ] - }, - { - "id": "s_obj_au-16.2.2.", - "props": [ - { - "class": "name", - "value": "AU-16(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines cross-organizational sharing agreements to be used when providing cross-organizational audit information to organization-defined organizations; and" - } - ] - }, - { - "id": "s_obj_au-16.2.3.", - "props": [ - { - "class": "name", - "value": "AU-16(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides cross-organizational audit information to organization-defined organizations based on organization-defined cross-organizational sharing agreements." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Audit and accountability policy" - }, - { - "class": "object", - "value": "procedures addressing cross-organizational sharing of audit information" - }, - { - "class": "object", - "value": "cross-organizational sharing agreements" - }, - { - "class": "object", - "value": "data sharing agreements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for sharing cross-organizational audit information" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - } - ] - } - ] - }, - { - "class": "family", - "title": "SECURITY ASSESSMENT AND AUTHORIZATION", - "controls": [ - { - "id": "ca.1", - "title": "SECURITY ASSESSMENT AND AUTHORIZATION POLICY AND PROCEDURES", - "params": [ - { - "id": "ca-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ca-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ca-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "CA-1" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ca-1a.", - "props": [ - { - "class": "name", - "value": "CA-1a." - } - ], - "parts": [ - { - "id": "sms_ca-1a.1.", - "props": [ - { - "class": "name", - "value": "CA-1a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "A security assessment and authorization policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" - } - ] - }, - { - "id": "sms_ca-1a.2.", - "props": [ - { - "class": "name", - "value": "CA-1a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Procedures to facilitate the implementation of the security assessment and authorization policy and associated security assessment and authorization controls; and" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops, documents, and disseminates to :" - } - ] - }, - { - "id": "smm_ca-1b.", - "props": [ - { - "class": "name", - "value": "CA-1b." - } - ], - "parts": [ - { - "id": "sms_ca-1b.1.", - "props": [ - { - "class": "name", - "value": "CA-1b.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Security assessment and authorization policy ; and" - } - ] - }, - { - "id": "sms_ca-1b.2.", - "props": [ - { - "class": "name", - "value": "CA-1b.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Security assessment and authorization procedures ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the current:" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pm.9" - } - ], - "prose": [ - { - "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the CA family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." - } - ] - }, - { - "parts": [ - { - "id": "obj_ca-1.a.1.", - "props": [ - { - "class": "name", - "value": "CA-1(a)(1)" - } - ], - "parts": [ - { - "id": "obj_ca-1.a.1.1.", - "props": [ - { - "class": "name", - "value": "CA-1(a)(1)[1]" - } - ], - "parts": [ - { - "id": "obj_ca-1.a.1.1.a.", - "props": [ - { - "class": "name", - "value": "CA-1(a)(1)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "purpose;" - } - ] - }, - { - "id": "obj_ca-1.a.1.1.b.", - "props": [ - { - "class": "name", - "value": "CA-1(a)(1)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "scope;" - } - ] - }, - { - "id": "obj_ca-1.a.1.1.c.", - "props": [ - { - "class": "name", - "value": "CA-1(a)(1)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "roles;" - } - ] - }, - { - "id": "obj_ca-1.a.1.1.d.", - "props": [ - { - "class": "name", - "value": "CA-1(a)(1)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "responsibilities;" - } - ] - }, - { - "id": "obj_ca-1.a.1.1.e.", - "props": [ - { - "class": "name", - "value": "CA-1(a)(1)[1][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "management commitment;" - } - ] - }, - { - "id": "obj_ca-1.a.1.1.f.", - "props": [ - { - "class": "name", - "value": "CA-1(a)(1)[1][f]" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordination among organizational entities;" - } - ] - }, - { - "id": "obj_ca-1.a.1.1.g.", - "props": [ - { - "class": "name", - "value": "CA-1(a)(1)[1][g]" - } - ], - "prose": [ - { - "class": "decision", - "value": "compliance;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents a security assessment and authorization policy that addresses:" - } - ] - }, - { - "id": "obj_ca-1.a.1.2.", - "props": [ - { - "class": "name", - "value": "CA-1(a)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the security assessment and authorization policy is to be disseminated;" - } - ] - }, - { - "id": "obj_ca-1.a.1.3.", - "props": [ - { - "class": "name", - "value": "CA-1(a)(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the security assessment and authorization policy to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_ca-1.a.2.", - "props": [ - { - "class": "name", - "value": "CA-1(a)(2)" - } - ], - "parts": [ - { - "id": "obj_ca-1.a.2.1.", - "props": [ - { - "class": "name", - "value": "CA-1(a)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents procedures to facilitate the implementation of the security assessment and authorization policy and associated assessment and authorization controls;" - } - ] - }, - { - "id": "obj_ca-1.a.2.2.", - "props": [ - { - "class": "name", - "value": "CA-1(a)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the procedures are to be disseminated;" - } - ] - }, - { - "id": "obj_ca-1.a.2.3.", - "props": [ - { - "class": "name", - "value": "CA-1(a)(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the procedures to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_ca-1.b.1.", - "props": [ - { - "class": "name", - "value": "CA-1(b)(1)" - } - ], - "parts": [ - { - "id": "obj_ca-1.b.1.1.", - "props": [ - { - "class": "name", - "value": "CA-1(b)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current security assessment and authorization policy;" - } - ] - }, - { - "id": "obj_ca-1.b.1.2.", - "props": [ - { - "class": "name", - "value": "CA-1(b)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current security assessment and authorization policy with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_ca-1.b.2.", - "props": [ - { - "class": "name", - "value": "CA-1(b)(2)" - } - ], - "parts": [ - { - "id": "obj_ca-1.b.2.1.", - "props": [ - { - "class": "name", - "value": "CA-1(b)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current security assessment and authorization procedures; and" - } - ] - }, - { - "id": "obj_ca-1.b.2.2.", - "props": [ - { - "class": "name", - "value": "CA-1(b)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current security assessment and authorization procedures with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security assessment and authorization policy and procedures" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security assessment and authorization responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", - "value": "NIST Special Publication 800-12" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", - "value": "NIST Special Publication 800-37" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", - "value": "NIST Special Publication 800-53A" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", - "value": "NIST Special Publication 800-100" - } - ] - } - ] - }, - { - "id": "ca.2", - "title": "SECURITY ASSESSMENTS", - "params": [ - { - "id": "ca-2_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ca-2_b", - "description": "organization-defined individuals or roles", - "value": "organization-defined individuals or roles" - } - ], - "props": [ - { - "class": "name", - "value": "CA-2" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ca-2a.", - "props": [ - { - "class": "name", - "value": "CA-2a." - } - ], - "parts": [ - { - "id": "sms_ca-2a.1.", - "props": [ - { - "class": "name", - "value": "CA-2a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Security controls and control enhancements under assessment;" - } - ] - }, - { - "id": "sms_ca-2a.2.", - "props": [ - { - "class": "name", - "value": "CA-2a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Assessment procedures to be used to determine security control effectiveness; and" - } - ] - }, - { - "id": "sms_ca-2a.3.", - "props": [ - { - "class": "name", - "value": "CA-2a.3." - } - ], - "prose": [ - { - "class": "description", - "value": "Assessment environment, assessment team, and assessment roles and responsibilities;" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops a security assessment plan that describes the scope of the assessment including:" - } - ] - }, - { - "id": "smm_ca-2b.", - "props": [ - { - "class": "name", - "value": "CA-2b." - } - ], - "prose": [ - { - "class": "description", - "value": "Assesses the security controls in the information system and its environment of operation to determine the extent to which the controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting established security requirements;" - } - ] - }, - { - "id": "smm_ca-2c.", - "props": [ - { - "class": "name", - "value": "CA-2c." - } - ], - "prose": [ - { - "class": "description", - "value": "Produces a security assessment report that documents the results of the assessment; and" - } - ] - }, - { - "id": "smm_ca-2d.", - "props": [ - { - "class": "name", - "value": "CA-2d." - } - ], - "prose": [ - { - "class": "description", - "value": "Provides the results of the security control assessment to ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ca.5" - }, - { - "href": "#ca.6" - }, - { - "href": "#ca.7" - }, - { - "href": "#pm.9" - }, - { - "href": "#ra.5" - }, - { - "href": "#sa.11" - }, - { - "href": "#sa.12" - }, - { - "href": "#si.4" - } - ], - "prose": [ - { - "value": "Organizations assess security controls in organizational information systems and the environments in which those systems operate as part of: (i) initial and ongoing security authorizations; (ii) FISMA annual assessments; (iii) continuous monitoring; and (iv) system development life cycle activities. Security assessments: (i) ensure that information security is built into organizational information systems; (ii) identify weaknesses and deficiencies early in the development process; (iii) provide essential information needed to make risk-based decisions as part of security authorization processes; and (iv) ensure compliance to vulnerability mitigation procedures. Assessments are conducted on the implemented security controls from Appendix F (main catalog) and Appendix G (Program Management controls) as documented in System Security Plans and Information Security Program Plans. Organizations can use other types of assessment activities such as vulnerability scanning and system monitoring to maintain the security posture of information systems during the entire life cycle. Security assessment reports document assessment results in sufficient detail as deemed necessary by organizations, to determine the accuracy and completeness of the reports and whether the security controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting security requirements. The FISMA requirement for assessing security controls at least annually does not require additional assessment activities to those activities already in place in organizational security authorization processes. Security assessment results are provided to the individuals or roles appropriate for the types of assessments being conducted. For example, assessments conducted in support of security authorization decisions are provided to authorizing officials or authorizing official designated representatives.\nTo satisfy annual assessment requirements, organizations can use assessment results from the following sources: (i) initial or ongoing information system authorizations; (ii) continuous monitoring; or (iii) system development life cycle activities. Organizations ensure that security assessment results are current, relevant to the determination of security control effectiveness, and obtained with the appropriate level of assessor independence. Existing security control assessment results can be reused to the extent that the results are still valid and can also be supplemented with additional assessments as needed. Subsequent to initial authorizations and in accordance with OMB policy, organizations assess security controls during continuous monitoring. Organizations establish the frequency for ongoing security control assessments in accordance with organizational continuous monitoring strategies. Information Assurance Vulnerability Alerts provide useful examples of vulnerability mitigation procedures. External audits (e.g., audits by external entities such as regulatory agencies) are outside the scope of this control." - } - ] - }, - { - "parts": [ - { - "id": "obj_ca-2.a.", - "props": [ - { - "class": "name", - "value": "CA-2(a)" - } - ], - "parts": [ - { - "id": "obj_ca-2.a.1.", - "props": [ - { - "class": "name", - "value": "CA-2(a)(1)" - } - ], - "prose": [ - { - "class": "decision", - "value": "security controls and control enhancements under assessment;" - } - ] - }, - { - "id": "obj_ca-2.a.2.", - "props": [ - { - "class": "name", - "value": "CA-2(a)(2)" - } - ], - "prose": [ - { - "class": "decision", - "value": "assessment procedures to be used to determine security control effectiveness;" - } - ] - }, - { - "id": "obj_ca-2.a.3.", - "props": [ - { - "class": "name", - "value": "CA-2(a)(3)" - } - ], - "parts": [ - { - "id": "obj_ca-2.a.3.1.", - "props": [ - { - "class": "name", - "value": "CA-2(a)(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "assessment environment;" - } - ] - }, - { - "id": "obj_ca-2.a.3.2.", - "props": [ - { - "class": "name", - "value": "CA-2(a)(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "assessment team;" - } - ] - }, - { - "id": "obj_ca-2.a.3.3.", - "props": [ - { - "class": "name", - "value": "CA-2(a)(3)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "assessment roles and responsibilities;" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "develops a security assessment plan that describes the scope of the assessment including:" - } - ] - }, - { - "id": "obj_ca-2.b.", - "props": [ - { - "class": "name", - "value": "CA-2(b)" - } - ], - "parts": [ - { - "id": "obj_ca-2.b.1.", - "props": [ - { - "class": "name", - "value": "CA-2(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to assess the security controls in the information system and its environment of operation;" - } - ] - }, - { - "id": "obj_ca-2.b.2.", - "props": [ - { - "class": "name", - "value": "CA-2(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "assesses the security controls in the information system with the organization-defined frequency to determine the extent to which the controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting established security requirements;" - } - ] - } - ] - }, - { - "id": "obj_ca-2.c.", - "props": [ - { - "class": "name", - "value": "CA-2(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "produces a security assessment report that documents the results of the assessment;" - } - ] - }, - { - "id": "obj_ca-2.d.", - "props": [ - { - "class": "name", - "value": "CA-2(d)" - } - ], - "parts": [ - { - "id": "obj_ca-2.d.1.", - "props": [ - { - "class": "name", - "value": "CA-2(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines individuals or roles to whom the results of the security control assessment are to be provided; and" - } - ] - }, - { - "id": "obj_ca-2.d.2.", - "props": [ - { - "class": "name", - "value": "CA-2(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides the results of the security control assessment to organization-defined individuals or roles." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security assessment and authorization policy" - }, - { - "class": "object", - "value": "procedures addressing security assessment planning" - }, - { - "class": "object", - "value": "procedures addressing security assessments" - }, - { - "class": "object", - "value": "security assessment plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security assessment responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting security assessment, security assessment plan development, and/or security assessment reporting" - } - ] - } - ], - "subcontrols": [ - { - "id": "ca.2.1.", - "title": "INDEPENDENT ASSESSORS", - "params": [ - { - "id": "ca-2_c", - "description": "organization-defined level of independence", - "value": "organization-defined level of independence" - } - ], - "props": [ - { - "class": "name", - "value": "CA-2 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs assessors or assessment teams with to conduct security control assessments." - } - ] - }, - { - "prose": [ - { - "value": "Independent assessors or assessment teams are individuals or groups who conduct impartial assessments of organizational information systems. Impartiality implies that assessors are free from any perceived or actual conflicts of interest with regard to the development, operation, or management of the organizational information systems under assessment or to the determination of security control effectiveness. To achieve impartiality, assessors should not: (i) create a mutual or conflicting interest with the organizations where the assessments are being conducted; (ii) assess their own work; (iii) act as management or employees of the organizations they are serving; or (iv) place themselves in positions of advocacy for the organizations acquiring their services. Independent assessments can be obtained from elements within organizations or can be contracted to public or private sector entities outside of organizations. Authorizing officials determine the required level of independence based on the security categories of information systems and/or the ultimate risk to organizational operations, organizational assets, or individuals. Authorizing officials also determine if the level of assessor independence provides sufficient assurance that the results are sound and can be used to make credible, risk-based decisions. This includes determining whether contracted security assessment services have sufficient independence, for example, when information system owners are not directly involved in contracting processes or cannot unduly influence the impartiality of assessors conducting assessments. In special situations, for example, when organizations that own the information systems are small or organizational structures require that assessments are conducted by individuals that are in the developmental, operational, or management chain of system owners, independence in assessment processes can be achieved by ensuring that assessment results are carefully reviewed and analyzed by independent teams of experts to validate the completeness, accuracy, integrity, and reliability of the results. Organizations recognize that assessments performed for purposes other than direct support to authorization decisions are, when performed by assessors with sufficient independence, more likely to be useable for such decisions, thereby reducing the need to repeat assessments." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ca-2.1.1.", - "props": [ - { - "class": "name", - "value": "CA-2(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the level of independence to be employed to conduct security control assessments; and" - } - ] - }, - { - "id": "s_obj_ca-2.1.2.", - "props": [ - { - "class": "name", - "value": "CA-2(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs assessors or assessment teams with the organization-defined level of independence to conduct security control assessments." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security assessment and authorization policy" - }, - { - "class": "object", - "value": "procedures addressing security assessments" - }, - { - "class": "object", - "value": "security authorization package (including security plan, security assessment plan, security assessment report, plan of action and milestones, authorization statement)" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security assessment responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - }, - { - "id": "ca.2.2.", - "title": "SPECIALIZED ASSESSMENTS", - "params": [ - { - "id": "ca-2_d", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ca-2_e", - "description": "organization-defined other forms of security assessment", - "value": "organization-defined other forms of security assessment" - } - ], - "props": [ - { - "class": "name", - "value": "CA-2 (2)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization includes as part of security control assessments, , [Selection: announced; unannounced], [Selection (one or more): in-depth monitoring; vulnerability scanning; malicious user testing; insider threat assessment; performance/load testing; ]." - } - ] - }, - { - "links": [ - { - "href": "#pe.3" - }, - { - "href": "#si.2" - } - ], - "prose": [ - { - "value": "Organizations can employ information system monitoring, insider threat assessments, malicious user testing, and other forms of testing (e.g., verification and validation) to improve readiness by exercising organizational capabilities and indicating current performance levels as a means of focusing actions to improve security. Organizations conduct assessment activities in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards. Authorizing officials approve the assessment methods in coordination with the organizational risk executive function. Organizations can incorporate vulnerabilities uncovered during assessments into vulnerability remediation processes." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ca-2.2.1.", - "props": [ - { - "class": "name", - "value": "CA-2(2)[1]" - } - ], - "parts": [ - { - "id": "s_obj_ca-2.2.1.a.", - "props": [ - { - "class": "name", - "value": "CA-2(2)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "in-depth monitoring;" - } - ] - }, - { - "id": "s_obj_ca-2.2.1.b.", - "props": [ - { - "class": "name", - "value": "CA-2(2)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "vulnerability scanning;" - } - ] - }, - { - "id": "s_obj_ca-2.2.1.c.", - "props": [ - { - "class": "name", - "value": "CA-2(2)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "malicious user testing;" - } - ] - }, - { - "id": "s_obj_ca-2.2.1.d.", - "props": [ - { - "class": "name", - "value": "CA-2(2)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "insider threat assessment;" - } - ] - }, - { - "id": "s_obj_ca-2.2.1.e.", - "props": [ - { - "class": "name", - "value": "CA-2(2)[1][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "performance/load testing; and/or" - } - ] - }, - { - "id": "s_obj_ca-2.2.1.f.", - "props": [ - { - "class": "name", - "value": "CA-2(2)[1][f]" - } - ], - "prose": [ - { - "class": "decision", - "value": "other forms of organization-defined specialized security assessment;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "selects one or more of the following forms of specialized security assessment to be included as part of security control assessments:" - } - ] - }, - { - "id": "s_obj_ca-2.2.2.", - "props": [ - { - "class": "name", - "value": "CA-2(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency for conducting the selected form(s) of specialized security assessment;" - } - ] - }, - { - "id": "s_obj_ca-2.2.3.", - "props": [ - { - "class": "name", - "value": "CA-2(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines whether the specialized security assessment will be announced or unannounced; and" - } - ] - }, - { - "id": "s_obj_ca-2.2.4.", - "props": [ - { - "class": "name", - "value": "CA-2(2)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "conducts announced or unannounced organization-defined forms of specialized security assessments with the organization-defined frequency as part of security control assessments." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security assessment and authorization policy" - }, - { - "class": "object", - "value": "procedures addressing security assessments" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "security assessment plan" - }, - { - "class": "object", - "value": "security assessment report" - }, - { - "class": "object", - "value": "security assessment evidence" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security assessment responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting security control assessment" - } - ] - } - ] - }, - { - "id": "ca.2.3.", - "title": "EXTERNAL ORGANIZATIONS", - "params": [ - { - "id": "ca-2_f", - "description": "organization-defined information system", - "value": "organization-defined information system" - }, - { - "id": "ca-2_g", - "description": "organization-defined external organization", - "value": "organization-defined external organization" - }, - { - "id": "ca-2_h", - "description": "organization-defined requirements", - "value": "organization-defined requirements" - } - ], - "props": [ - { - "class": "name", - "value": "CA-2 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization accepts the results of an assessment of performed by when the assessment meets ." - } - ] - }, - { - "prose": [ - { - "value": "Organizations may often rely on assessments of specific information systems by other (external) organizations. Utilizing such existing assessments (i.e., reusing existing assessment evidence) can significantly decrease the time and resources required for organizational assessments by limiting the amount of independent assessment activities that organizations need to perform. The factors that organizations may consider in determining whether to accept assessment results from external organizations can vary. Determinations for accepting assessment results can be based on, for example, past assessment experiences one organization has had with another organization, the reputation that organizations have with regard to assessments, the level of detail of supporting assessment documentation provided, or mandates imposed upon organizations by federal legislation, policies, or directives." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ca-2.3.1.", - "props": [ - { - "class": "name", - "value": "CA-2(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines an information system for which the results of a security assessment performed by an external organization are to be accepted;" - } - ] - }, - { - "id": "s_obj_ca-2.3.2.", - "props": [ - { - "class": "name", - "value": "CA-2(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines an external organization from which to accept a security assessment performed on an organization-defined information system;" - } - ] - }, - { - "id": "s_obj_ca-2.3.3.", - "props": [ - { - "class": "name", - "value": "CA-2(3)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the requirements to be met by a security assessment performed by organization-defined external organization on organization-defined information system; and" - } - ] - }, - { - "id": "s_obj_ca-2.3.4.", - "props": [ - { - "class": "name", - "value": "CA-2(3)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "accepts the results of an assessment of an organization-defined information system performed by an organization-defined external organization when the assessment meets organization-defined requirements." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security assessment and authorization policy" - }, - { - "class": "object", - "value": "procedures addressing security assessments" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "security assessment requirements" - }, - { - "class": "object", - "value": "security assessment plan" - }, - { - "class": "object", - "value": "security assessment report" - }, - { - "class": "object", - "value": "security assessment evidence" - }, - { - "class": "object", - "value": "plan of action and milestones" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security assessment responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "personnel performing security assessments for the specified external organization" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net", - "value": "Executive Order 13587" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", - "value": "FIPS Publication 199" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", - "value": "NIST Special Publication 800-37" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", - "value": "NIST Special Publication 800-39" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", - "value": "NIST Special Publication 800-53A" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-115", - "value": "NIST Special Publication 800-115" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", - "value": "NIST Special Publication 800-137" - } - ] - } - ] - }, - { - "id": "ca.3", - "title": "SYSTEM INTERCONNECTIONS", - "params": [ - { - "id": "ca-3_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "CA-3" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ca-3a.", - "props": [ - { - "class": "name", - "value": "CA-3a." - } - ], - "prose": [ - { - "class": "description", - "value": "Authorizes connections from the information system to other information systems through the use of Interconnection Security Agreements;" - } - ] - }, - { - "id": "smm_ca-3b.", - "props": [ - { - "class": "name", - "value": "CA-3b." - } - ], - "prose": [ - { - "class": "description", - "value": "Documents, for each interconnection, the interface characteristics, security requirements, and the nature of the information communicated; and" - } - ] - }, - { - "id": "smm_ca-3c.", - "props": [ - { - "class": "name", - "value": "CA-3c." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates Interconnection Security Agreements ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ac.4" - }, - { - "href": "#ac.20" - }, - { - "href": "#au.2" - }, - { - "href": "#au.12" - }, - { - "href": "#au.16" - }, - { - "href": "#ca.7" - }, - { - "href": "#ia.3" - }, - { - "href": "#sa.9" - }, - { - "href": "#sc.7" - }, - { - "href": "#si.4" - } - ], - "prose": [ - { - "value": "This control applies to dedicated connections between information systems (i.e., system interconnections) and does not apply to transitory, user-controlled connections such as email and website browsing. Organizations carefully consider the risks that may be introduced when information systems are connected to other systems with different security requirements and security controls, both within organizations and external to organizations. Authorizing officials determine the risk associated with information system connections and the appropriate controls employed. If interconnecting systems have the same authorizing official, organizations do not need to develop Interconnection Security Agreements. Instead, organizations can describe the interface characteristics between those interconnecting systems in their respective security plans. If interconnecting systems have different authorizing officials within the same organization, organizations can either develop Interconnection Security Agreements or describe the interface characteristics between systems in the security plans for the respective systems. Organizations may also incorporate Interconnection Security Agreement information into formal contracts, especially for interconnections established between federal agencies and nonfederal (i.e., private sector) organizations. Risk considerations also include information systems sharing the same networks. For certain technologies (e.g., space, unmanned aerial vehicles, and medical devices), there may be specialized connections in place during preoperational testing. Such connections may require Interconnection Security Agreements and be subject to additional security controls." - } - ] - }, - { - "parts": [ - { - "id": "obj_ca-3.a.", - "props": [ - { - "class": "name", - "value": "CA-3(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "authorizes connections from the information system to other information systems through the use of Interconnection Security Agreements;" - } - ] - }, - { - "id": "obj_ca-3.b.", - "props": [ - { - "class": "name", - "value": "CA-3(b)" - } - ], - "parts": [ - { - "id": "obj_ca-3.b.1.", - "props": [ - { - "class": "name", - "value": "CA-3(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the interface characteristics;" - } - ] - }, - { - "id": "obj_ca-3.b.2.", - "props": [ - { - "class": "name", - "value": "CA-3(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the security requirements;" - } - ] - }, - { - "id": "obj_ca-3.b.3.", - "props": [ - { - "class": "name", - "value": "CA-3(b)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the nature of the information communicated;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "documents, for each interconnection:" - } - ] - }, - { - "id": "obj_ca-3.c.", - "props": [ - { - "class": "name", - "value": "CA-3(c)" - } - ], - "parts": [ - { - "id": "obj_ca-3.c.1.", - "props": [ - { - "class": "name", - "value": "CA-3(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update Interconnection Security Agreements; and" - } - ] - }, - { - "id": "obj_ca-3.c.2.", - "props": [ - { - "class": "name", - "value": "CA-3(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates Interconnection Security Agreements with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing information system connections" - }, - { - "class": "object", - "value": "system and communications protection policy" - }, - { - "class": "object", - "value": "information system Interconnection Security Agreements" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for developing, implementing, or approving information system interconnection agreements" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "personnel managing the system(s) to which the Interconnection Security Agreement applies" - } - ] - } - ], - "subcontrols": [ - { - "id": "ca.3.1.", - "title": "UNCLASSIFIED NATIONAL SECURITY SYSTEM CONNECTIONS", - "params": [ - { - "id": "ca-3_b", - "description": "organization-defined unclassified, national security system", - "value": "organization-defined unclassified, national security system" - }, - { - "id": "ca-3_c", - "description": "organization-defined boundary protection device", - "value": "organization-defined boundary protection device" - } - ], - "props": [ - { - "class": "name", - "value": "CA-3 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization prohibits the direct connection of an to an external network without the use of ." - } - ] - }, - { - "prose": [ - { - "value": "Organizations typically do not have control over external networks (e.g., the Internet). Approved boundary protection devices (e.g., routers, firewalls) mediate communications (i.e., information flows) between unclassified national security systems and external networks. This control enhancement is required for organizations processing, storing, or transmitting Controlled Unclassified Information (CUI)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ca-3.1.1.", - "props": [ - { - "class": "name", - "value": "CA-3(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines an unclassified, national security system whose direct connection to an external network is to be prohibited without the use of approved boundary protection device;" - } - ] - }, - { - "id": "s_obj_ca-3.1.2.", - "props": [ - { - "class": "name", - "value": "CA-3(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a boundary protection device to be used to establish the direct connection of an organization-defined unclassified, national security system to an external network; and" - } - ] - }, - { - "id": "s_obj_ca-3.1.3.", - "props": [ - { - "class": "name", - "value": "CA-3(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "prohibits the direct connection of an organization-defined unclassified, national security system to an external network without the use of an organization-defined boundary protection device." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing information system connections" - }, - { - "class": "object", - "value": "system and communications protection policy" - }, - { - "class": "object", - "value": "information system interconnection security agreements" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "security assessment report" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for managing direct connections to external networks" - }, - { - "class": "object", - "value": "network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "personnel managing directly connected external networks" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting the management of external network connections" - } - ] - } - ] - }, - { - "id": "ca.3.2.", - "title": "CLASSIFIED NATIONAL SECURITY SYSTEM CONNECTIONS", - "params": [ - { - "id": "ca-3_d", - "description": "organization-defined boundary protection device", - "value": "organization-defined boundary protection device" - } - ], - "props": [ - { - "class": "name", - "value": "CA-3 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization prohibits the direct connection of a classified, national security system to an external network without the use of ." - } - ] - }, - { - "prose": [ - { - "value": "Organizations typically do not have control over external networks (e.g., the Internet). Approved boundary protection devices (e.g., routers, firewalls) mediate communications (i.e., information flows) between classified national security systems and external networks. In addition, approved boundary protection devices (typically managed interface/cross-domain systems) provide information flow enforcement from information systems to external networks." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ca-3.2.1.", - "props": [ - { - "class": "name", - "value": "CA-3(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a boundary protection device to be used to establish the direct connection of a classified, national security system to an external network; and" - } - ] - }, - { - "id": "s_obj_ca-3.2.2.", - "props": [ - { - "class": "name", - "value": "CA-3(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "prohibits the direct connection of a classified, national security system to an external network without the use of an organization-defined boundary protection device." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing information system connections" - }, - { - "class": "object", - "value": "system and communications protection policy" - }, - { - "class": "object", - "value": "information system interconnection security agreements" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "security assessment report" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for managing direct connections to external networks" - }, - { - "class": "object", - "value": "network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "personnel managing directly connected external networks" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting the management of external network connections" - } - ] - } - ] - }, - { - "id": "ca.3.3.", - "title": "UNCLASSIFIED NON-NATIONAL SECURITY SYSTEM CONNECTIONS", - "params": [ - { - "id": "ca-3_e", - "description": "organization-defined unclassified, non-national security system", - "value": "organization-defined unclassified, non-national security system" - }, - { - "id": "ca-3_f", - "description": "Assignment; organization-defined boundary protection device", - "value": "Assignment; organization-defined boundary protection device" - } - ], - "props": [ - { - "class": "name", - "value": "CA-3 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization prohibits the direct connection of an to an external network without the use of ." - } - ] - }, - { - "prose": [ - { - "value": "Organizations typically do not have control over external networks (e.g., the Internet). Approved boundary protection devices (e.g., routers, firewalls) mediate communications (i.e., information flows) between unclassified non-national security systems and external networks. This control enhancement is required for organizations processing, storing, or transmitting Controlled Unclassified Information (CUI)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ca-3.3.1.", - "props": [ - { - "class": "name", - "value": "CA-3(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines an unclassified, non-national security system whose direct connection to an external network is to be prohibited without the use of approved boundary protection device;" - } - ] - }, - { - "id": "s_obj_ca-3.3.2.", - "props": [ - { - "class": "name", - "value": "CA-3(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a boundary protection device to be used to establish the direct connection of an organization-defined unclassified, non-national security system to an external network; and" - } - ] - }, - { - "id": "s_obj_ca-3.3.3.", - "props": [ - { - "class": "name", - "value": "CA-3(3)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "prohibits the direct connection of an organization-defined unclassified, non-national security system to an external network without the use of an organization-defined boundary protection device." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing information system connections" - }, - { - "class": "object", - "value": "system and communications protection policy" - }, - { - "class": "object", - "value": "information system interconnection security agreements" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "security assessment report" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for managing direct connections to external networks" - }, - { - "class": "object", - "value": "network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "personnel managing directly connected external networks" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting the management of external network connections" - } - ] - } - ] - }, - { - "id": "ca.3.4.", - "title": "CONNECTIONS TO PUBLIC NETWORKS", - "params": [ - { - "id": "ca-3_g", - "description": "organization-defined information system", - "value": "organization-defined information system" - } - ], - "props": [ - { - "class": "name", - "value": "CA-3 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization prohibits the direct connection of an to a public network." - } - ] - }, - { - "prose": [ - { - "value": "A public network is any network accessible to the general public including, for example, the Internet and organizational extranets with public access." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ca-3.4.1.", - "props": [ - { - "class": "name", - "value": "CA-3(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines an information system whose direct connection to a public network is to be prohibited; and" - } - ] - }, - { - "id": "s_obj_ca-3.4.2.", - "props": [ - { - "class": "name", - "value": "CA-3(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "prohibits the direct connection of an organization-defined information system to a public network." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing information system connections" - }, - { - "class": "object", - "value": "system and communications protection policy" - }, - { - "class": "object", - "value": "information system interconnection security agreements" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "security assessment report" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting the management of public network connections" - } - ] - } - ] - }, - { - "id": "ca.3.5.", - "title": "RESTRICTIONS ON EXTERNAL SYSTEM CONNECTIONS", - "params": [ - { - "id": "ca-3_h", - "description": "organization-defined information systems", - "value": "organization-defined information systems" - } - ], - "props": [ - { - "class": "name", - "value": "CA-3 (5)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs [Selection: allow-all, deny-by-exception; deny-all, permit-by-exception] policy for allowing to connect to external information systems." - } - ] - }, - { - "links": [ - { - "href": "#cm.7" - } - ], - "prose": [ - { - "value": "Organizations can constrain information system connectivity to external domains (e.g., websites) by employing one of two policies with regard to such connectivity: (i) allow-all, deny by exception, also known as blacklisting (the weaker of the two policies); or (ii) deny-all, allow by exception, also known as whitelisting (the stronger of the two policies). For either policy, organizations determine what exceptions, if any, are acceptable." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ca-3.5.1.", - "props": [ - { - "class": "name", - "value": "CA-3(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information systems to be allowed to connect to external information systems;" - } - ] - }, - { - "id": "s_obj_ca-3.5.2.", - "props": [ - { - "class": "name", - "value": "CA-3(5)[2]" - } - ], - "parts": [ - { - "id": "s_obj_ca-3.5.2.a.", - "props": [ - { - "class": "name", - "value": "CA-3(5)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "allow-all policy;" - } - ] - }, - { - "id": "s_obj_ca-3.5.2.b.", - "props": [ - { - "class": "name", - "value": "CA-3(5)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "deny-by-exception policy;" - } - ] - }, - { - "id": "s_obj_ca-3.5.2.c.", - "props": [ - { - "class": "name", - "value": "CA-3(5)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "deny-all policy; or" - } - ] - }, - { - "id": "s_obj_ca-3.5.2.d.", - "props": [ - { - "class": "name", - "value": "CA-3(5)[2][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "permit-by-exception policy." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "employs one of the following policies for allowing organization-defined information systems to connect to external information systems:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing information system connections" - }, - { - "class": "object", - "value": "system and communications protection policy" - }, - { - "class": "object", - "value": "information system interconnection agreements" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "security assessment report" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for managing connections to external information systems" - }, - { - "class": "object", - "value": "network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing restrictions on external system connections" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", - "value": "FIPS Publication 199" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-47", - "value": "NIST Special Publication 800-47" - } - ] - } - ] - }, - { - "id": "ca.4", - "title": "SECURITY CERTIFICATION", - "props": [ - { - "class": "name", - "value": "CA-4" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#ca.2" - } - ] - }, - { - "id": "ca.5", - "title": "PLAN OF ACTION AND MILESTONES", - "params": [ - { - "id": "ca-5_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "CA-5" - }, - { - "class": "priority", - "value": "P3" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ca-5a.", - "props": [ - { - "class": "name", - "value": "CA-5a." - } - ], - "prose": [ - { - "class": "description", - "value": "Develops a plan of action and milestones for the information system to document the organization�s planned remedial actions to correct weaknesses or deficiencies noted during the assessment of the security controls and to reduce or eliminate known vulnerabilities in the system; and" - } - ] - }, - { - "id": "smm_ca-5b.", - "props": [ - { - "class": "name", - "value": "CA-5b." - } - ], - "prose": [ - { - "class": "description", - "value": "Updates existing plan of action and milestones based on the findings from security controls assessments, security impact analyses, and continuous monitoring activities." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ca.2" - }, - { - "href": "#ca.7" - }, - { - "href": "#cm.4" - }, - { - "href": "#pm.4" - } - ], - "prose": [ - { - "value": "Plans of action and milestones are key documents in security authorization packages and are subject to federal reporting requirements established by OMB." - } - ] - }, - { - "parts": [ - { - "id": "obj_ca-5.a.", - "props": [ - { - "class": "name", - "value": "CA-5(a)" - } - ], - "parts": [ - { - "id": "obj_ca-5.a.1.", - "props": [ - { - "class": "name", - "value": "CA-5(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "document the organization’s planned remedial actions to correct weaknesses or deficiencies noted during the assessment of the security controls;" - } - ] - }, - { - "id": "obj_ca-5.a.2.", - "props": [ - { - "class": "name", - "value": "CA-5(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reduce or eliminate known vulnerabilities in the system;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "develops a plan of action and milestones for the information system to:" - } - ] - }, - { - "id": "obj_ca-5.b.", - "props": [ - { - "class": "name", - "value": "CA-5(b)" - } - ], - "parts": [ - { - "id": "obj_ca-5.b.1.", - "props": [ - { - "class": "name", - "value": "CA-5(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to update the existing plan of action and milestones;" - } - ] - }, - { - "id": "obj_ca-5.b.2.", - "props": [ - { - "class": "name", - "value": "CA-5(b)[2]" - } - ], - "parts": [ - { - "id": "obj_ca-5.b.2.a.", - "props": [ - { - "class": "name", - "value": "CA-5(b)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "security controls assessments;" - } - ] - }, - { - "id": "obj_ca-5.b.2.b.", - "props": [ - { - "class": "name", - "value": "CA-5(b)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "security impact analyses; and" - } - ] - }, - { - "id": "obj_ca-5.b.2.c.", - "props": [ - { - "class": "name", - "value": "CA-5(b)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "continuous monitoring activities." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "updates the existing plan of action and milestones with the organization-defined frequency based on the findings from:" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security assessment and authorization policy" - }, - { - "class": "object", - "value": "procedures addressing plan of action and milestones" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "security assessment plan" - }, - { - "class": "object", - "value": "security assessment report" - }, - { - "class": "object", - "value": "security assessment evidence" - }, - { - "class": "object", - "value": "plan of action and milestones" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with plan of action and milestones development and implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms for developing, implementing, and maintaining plan of action and milestones" - } - ] - } - ], - "subcontrols": [ - { - "id": "ca.5.1.", - "title": "AUTOMATION SUPPORT FOR ACCURACY / CURRENCY", - "props": [ - { - "class": "name", - "value": "CA-5 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to help ensure that the plan of action and milestones for the information system is accurate, up to date, and readily available." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ca-5.1.1.", - "props": [ - { - "class": "name", - "value": "CA-5(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "accurate;" - } - ] - }, - { - "id": "s_obj_ca-5.1.2.", - "props": [ - { - "class": "name", - "value": "CA-5(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "up to date; and" - } - ] - }, - { - "id": "s_obj_ca-5.1.3.", - "props": [ - { - "class": "name", - "value": "CA-5(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "readily available." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs automated mechanisms to help ensure that the plan of action and milestones for the information system is: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security assessment and authorization policy" - }, - { - "class": "object", - "value": "procedures addressing plan of action and milestones" - }, - { - "class": "object", - "value": "information system design documentation, information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "plan of action and milestones" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with plan of action and milestones development and implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms for developing, implementing and maintaining plan of action and milestones" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/omb/memoranda_m02-01", - "value": "OMB Memorandum 02-01" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", - "value": "NIST Special Publication 800-37" - } - ] - } - ] - }, - { - "id": "ca.6", - "title": "SECURITY AUTHORIZATION", - "params": [ - { - "id": "ca-6_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "CA-6" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ca-6a.", - "props": [ - { - "class": "name", - "value": "CA-6a." - } - ], - "prose": [ - { - "class": "description", - "value": "Assigns a senior-level executive or manager as the authorizing official for the information system;" - } - ] - }, - { - "id": "smm_ca-6b.", - "props": [ - { - "class": "name", - "value": "CA-6b." - } - ], - "prose": [ - { - "class": "description", - "value": "Ensures that the authorizing official authorizes the information system for processing before commencing operations; and" - } - ] - }, - { - "id": "smm_ca-6c.", - "props": [ - { - "class": "name", - "value": "CA-6c." - } - ], - "prose": [ - { - "class": "description", - "value": "Updates the security authorization ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ca.2" - }, - { - "href": "#ca.7" - }, - { - "href": "#pm.9" - }, - { - "href": "#pm.10" - } - ], - "prose": [ - { - "value": "Security authorizations are official management decisions, conveyed through authorization decision documents, by senior organizational officials or executives (i.e., authorizing officials) to authorize operation of information systems and to explicitly accept the risk to organizational operations and assets, individuals, other organizations, and the Nation based on the implementation of agreed-upon security controls. Authorizing officials provide budgetary oversight for organizational information systems or assume responsibility for the mission/business operations supported by those systems. The security authorization process is an inherently federal responsibility and therefore, authorizing officials must be federal employees. Through the security authorization process, authorizing officials assume responsibility and are accountable for security risks associated with the operation and use of organizational information systems. Accordingly, authorizing officials are in positions with levels of authority commensurate with understanding and accepting such information security-related risks. OMB policy requires that organizations conduct ongoing authorizations of information systems by implementing continuous monitoring programs. Continuous monitoring programs can satisfy three-year reauthorization requirements, so separate reauthorization processes are not necessary. Through the employment of comprehensive continuous monitoring processes, critical information contained in authorization packages (i.e., security plans, security assessment reports, and plans of action and milestones) is updated on an ongoing basis, providing authorizing officials and information system owners with an up-to-date status of the security state of organizational information systems and environments of operation. To reduce the administrative cost of security reauthorization, authorizing officials use the results of continuous monitoring processes to the maximum extent possible as the basis for rendering reauthorization decisions." - } - ] - }, - { - "parts": [ - { - "id": "obj_ca-6.a.", - "props": [ - { - "class": "name", - "value": "CA-6(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "assigns a senior-level executive or manager as the authorizing official for the information system;" - } - ] - }, - { - "id": "obj_ca-6.b.", - "props": [ - { - "class": "name", - "value": "CA-6(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that the authorizing official authorizes the information system for processing before commencing operations;" - } - ] - }, - { - "id": "obj_ca-6.c.", - "props": [ - { - "class": "name", - "value": "CA-6(c)" - } - ], - "parts": [ - { - "id": "obj_ca-6.c.1.", - "props": [ - { - "class": "name", - "value": "CA-6(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to update the security authorization; and" - } - ] - }, - { - "id": "obj_ca-6.c.2.", - "props": [ - { - "class": "name", - "value": "CA-6(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "updates the security authorization with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security assessment and authorization policy" - }, - { - "class": "object", - "value": "procedures addressing security authorization" - }, - { - "class": "object", - "value": "security authorization package (including security plan" - }, - { - "class": "object", - "value": "security assessment report" - }, - { - "class": "object", - "value": "plan of action and milestones" - }, - { - "class": "object", - "value": "authorization statement)" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security authorization responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms that facilitate security authorizations and updates" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/omb/circulars_a130_a130trans4", - "value": "OMB Circular A-130" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf", - "value": "OMB Memorandum 11-33" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", - "value": "NIST Special Publication 800-37" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", - "value": "NIST Special Publication 800-137" - } - ] - } - ] - }, - { - "id": "ca.7", - "title": "CONTINUOUS MONITORING", - "params": [ - { - "id": "ca-7_a", - "description": "organization-defined metrics", - "value": "organization-defined metrics" - }, - { - "id": "ca-7_b", - "description": "organization-defined frequencies", - "value": "organization-defined frequencies" - }, - { - "id": "ca-7_c", - "description": "organization-defined frequencies", - "value": "organization-defined frequencies" - }, - { - "id": "ca-7_d", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ca-7_e", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "CA-7" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ca-7a.", - "props": [ - { - "class": "name", - "value": "CA-7a." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishment of to be monitored;" - } - ] - }, - { - "id": "smm_ca-7b.", - "props": [ - { - "class": "name", - "value": "CA-7b." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishment of for monitoring and for assessments supporting such monitoring;" - } - ] - }, - { - "id": "smm_ca-7c.", - "props": [ - { - "class": "name", - "value": "CA-7c." - } - ], - "prose": [ - { - "class": "description", - "value": "Ongoing security control assessments in accordance with the organizational continuous monitoring strategy;" - } - ] - }, - { - "id": "smm_ca-7d.", - "props": [ - { - "class": "name", - "value": "CA-7d." - } - ], - "prose": [ - { - "class": "description", - "value": "Ongoing security status monitoring of organization-defined metrics in accordance with the organizational continuous monitoring strategy;" - } - ] - }, - { - "id": "smm_ca-7e.", - "props": [ - { - "class": "name", - "value": "CA-7e." - } - ], - "prose": [ - { - "class": "description", - "value": "Correlation and analysis of security-related information generated by assessments and monitoring;" - } - ] - }, - { - "id": "smm_ca-7f.", - "props": [ - { - "class": "name", - "value": "CA-7f." - } - ], - "prose": [ - { - "class": "description", - "value": "Response actions to address results of the analysis of security-related information; and" - } - ] - }, - { - "id": "smm_ca-7g.", - "props": [ - { - "class": "name", - "value": "CA-7g." - } - ], - "prose": [ - { - "class": "description", - "value": "Reporting the security status of organization and the information system to \n ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization develops a continuous monitoring strategy and implements a continuous monitoring program that includes:" - } - ] - }, - { - "links": [ - { - "href": "#ca.2" - }, - { - "href": "#ca.5" - }, - { - "href": "#ca.6" - }, - { - "href": "#cm.3" - }, - { - "href": "#cm.4" - }, - { - "href": "#pm.6" - }, - { - "href": "#pm.9" - }, - { - "href": "#ra.5" - }, - { - "href": "#sa.11" - }, - { - "href": "#sa.12" - }, - { - "href": "#si.2" - }, - { - "href": "#si.4" - } - ], - "prose": [ - { - "value": "Continuous monitoring programs facilitate ongoing awareness of threats, vulnerabilities, and information security to support organizational risk management decisions. The terms continuous and ongoing imply that organizations assess/analyze security controls and information security-related risks at a frequency sufficient to support organizational risk-based decisions. The results of continuous monitoring programs generate appropriate risk response actions by organizations. Continuous monitoring programs also allow organizations to maintain the security authorizations of information systems and common controls over time in highly dynamic environments of operation with changing mission/business needs, threats, vulnerabilities, and technologies. Having access to security-related information on a continuing basis through reports/dashboards gives organizational officials the capability to make more effective and timely risk management decisions, including ongoing security authorization decisions. Automation supports more frequent updates to security authorization packages, hardware/software/firmware inventories, and other system information. Effectiveness is further enhanced when continuous monitoring outputs are formatted to provide information that is specific, measurable, actionable, relevant, and timely. Continuous monitoring activities are scaled in accordance with the security categories of information systems." - } - ] - }, - { - "parts": [ - { - "id": "obj_ca-7.a.", - "props": [ - { - "class": "name", - "value": "CA-7(a)" - } - ], - "parts": [ - { - "id": "obj_ca-7.a.1.", - "props": [ - { - "class": "name", - "value": "CA-7(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops a continuous monitoring strategy that defines metrics to be monitored;" - } - ] - }, - { - "id": "obj_ca-7.a.2.", - "props": [ - { - "class": "name", - "value": "CA-7(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops a continuous monitoring strategy that includes monitoring of organization-defined metrics;" - } - ] - }, - { - "id": "obj_ca-7.a.3.", - "props": [ - { - "class": "name", - "value": "CA-7(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implements a continuous monitoring program that includes monitoring of organization-defined metrics in accordance with the organizational continuous monitoring strategy;" - } - ] - } - ] - }, - { - "id": "obj_ca-7.b.", - "props": [ - { - "class": "name", - "value": "CA-7(b)" - } - ], - "parts": [ - { - "id": "obj_ca-7.b.1.", - "props": [ - { - "class": "name", - "value": "CA-7(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops a continuous monitoring strategy that defines frequencies for monitoring;" - } - ] - }, - { - "id": "obj_ca-7.b.2.", - "props": [ - { - "class": "name", - "value": "CA-7(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines frequencies for assessments supporting monitoring;" - } - ] - }, - { - "id": "obj_ca-7.b.3.", - "props": [ - { - "class": "name", - "value": "CA-7(b)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops a continuous monitoring strategy that includes establishment of the organization-defined frequencies for monitoring and for assessments supporting monitoring;" - } - ] - }, - { - "id": "obj_ca-7.b.4.", - "props": [ - { - "class": "name", - "value": "CA-7(b)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implements a continuous monitoring program that includes establishment of organization-defined frequencies for monitoring and for assessments supporting such monitoring in accordance with the organizational continuous monitoring strategy;" - } - ] - } - ] - }, - { - "id": "obj_ca-7.c.", - "props": [ - { - "class": "name", - "value": "CA-7(c)" - } - ], - "parts": [ - { - "id": "obj_ca-7.c.1.", - "props": [ - { - "class": "name", - "value": "CA-7(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops a continuous monitoring strategy that includes ongoing security control assessments;" - } - ] - }, - { - "id": "obj_ca-7.c.2.", - "props": [ - { - "class": "name", - "value": "CA-7(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implements a continuous monitoring program that includes ongoing security control assessments in accordance with the organizational continuous monitoring strategy;" - } - ] - } - ] - }, - { - "id": "obj_ca-7.d.", - "props": [ - { - "class": "name", - "value": "CA-7(d)" - } - ], - "parts": [ - { - "id": "obj_ca-7.d.1.", - "props": [ - { - "class": "name", - "value": "CA-7(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops a continuous monitoring strategy that includes ongoing security status monitoring of organization-defined metrics;" - } - ] - }, - { - "id": "obj_ca-7.d.2.", - "props": [ - { - "class": "name", - "value": "CA-7(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implements a continuous monitoring program that includes ongoing security status monitoring of organization-defined metrics in accordance with the organizational continuous monitoring strategy;" - } - ] - } - ] - }, - { - "id": "obj_ca-7.e.", - "props": [ - { - "class": "name", - "value": "CA-7(e)" - } - ], - "parts": [ - { - "id": "obj_ca-7.e.1.", - "props": [ - { - "class": "name", - "value": "CA-7(e)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops a continuous monitoring strategy that includes correlation and analysis of security-related information generated by assessments and monitoring;" - } - ] - }, - { - "id": "obj_ca-7.e.2.", - "props": [ - { - "class": "name", - "value": "CA-7(e)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implements a continuous monitoring program that includes correlation and analysis of security-related information generated by assessments and monitoring in accordance with the organizational continuous monitoring strategy;" - } - ] - } - ] - }, - { - "id": "obj_ca-7.f.", - "props": [ - { - "class": "name", - "value": "CA-7(f)" - } - ], - "parts": [ - { - "id": "obj_ca-7.f.1.", - "props": [ - { - "class": "name", - "value": "CA-7(f)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops a continuous monitoring strategy that includes response actions to address results of the analysis of security-related information;" - } - ] - }, - { - "id": "obj_ca-7.f.2.", - "props": [ - { - "class": "name", - "value": "CA-7(f)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implements a continuous monitoring program that includes response actions to address results of the analysis of security-related information in accordance with the organizational continuous monitoring strategy;" - } - ] - } - ] - }, - { - "id": "obj_ca-7.g.", - "props": [ - { - "class": "name", - "value": "CA-7(g)" - } - ], - "parts": [ - { - "id": "obj_ca-7.g.1.", - "props": [ - { - "class": "name", - "value": "CA-7(g)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops a continuous monitoring strategy that defines the personnel or roles to whom the security status of the organization and information system are to be reported;" - } - ] - }, - { - "id": "obj_ca-7.g.2.", - "props": [ - { - "class": "name", - "value": "CA-7(g)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops a continuous monitoring strategy that defines the frequency to report the security status of the organization and information system to organization-defined personnel or roles;" - } - ] - }, - { - "id": "obj_ca-7.g.3.", - "props": [ - { - "class": "name", - "value": "CA-7(g)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops a continuous monitoring strategy that includes reporting the security status of the organization or information system to organizational-defined personnel or roles with the organization-defined frequency; and" - } - ] - }, - { - "id": "obj_ca-7.g.4.", - "props": [ - { - "class": "name", - "value": "CA-7(g)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implements a continuous monitoring program that includes reporting the security status of the organization and information system to organization-defined personnel or roles with the organization-defined frequency in accordance with the organizational continuous monitoring strategy." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security assessment and authorization policy" - }, - { - "class": "object", - "value": "procedures addressing continuous monitoring of information system security controls" - }, - { - "class": "object", - "value": "procedures addressing configuration management" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "security assessment report" - }, - { - "class": "object", - "value": "plan of action and milestones" - }, - { - "class": "object", - "value": "information system monitoring records" - }, - { - "class": "object", - "value": "configuration management records, security impact analyses" - }, - { - "class": "object", - "value": "status reports" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with continuous monitoring responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Mechanisms implementing continuous monitoring" - } - ] - } - ], - "subcontrols": [ - { - "id": "ca.7.1.", - "title": "INDEPENDENT ASSESSMENT", - "params": [ - { - "id": "ca-7_f", - "description": "organization-defined level of independence", - "value": "organization-defined level of independence" - } - ], - "props": [ - { - "class": "name", - "value": "CA-7 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs assessors or assessment teams with to monitor the security controls in the information system on an ongoing basis." - } - ] - }, - { - "prose": [ - { - "value": "Organizations can maximize the value of assessments of security controls during the continuous monitoring process by requiring that such assessments be conducted by assessors or assessment teams with appropriate levels of independence based on continuous monitoring strategies. Assessor independence provides a degree of impartiality to the monitoring process. To achieve such impartiality, assessors should not: (i) create a mutual or conflicting interest with the organizations where the assessments are being conducted; (ii) assess their own work; (iii) act as management or employees of the organizations they are serving; or (iv) place themselves in advocacy positions for the organizations acquiring their services." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ca-7.1.1.", - "props": [ - { - "class": "name", - "value": "CA-7(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a level of independence to be employed to monitor the security controls in the information system on an ongoing basis; and" - } - ] - }, - { - "id": "s_obj_ca-7.1.2.", - "props": [ - { - "class": "name", - "value": "CA-7(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs assessors or assessment teams with the organization-defined level of independence to monitor the security controls in the information system on an ongoing basis." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security assessment and authorization policy" - }, - { - "class": "object", - "value": "procedures addressing continuous monitoring of information system security controls" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "security assessment report" - }, - { - "class": "object", - "value": "plan of action and milestones" - }, - { - "class": "object", - "value": "information system monitoring records" - }, - { - "class": "object", - "value": "security impact analyses" - }, - { - "class": "object", - "value": "status reports" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with continuous monitoring responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - }, - { - "id": "ca.7.2.", - "title": "TYPES OF ASSESSMENTS", - "props": [ - { - "class": "name", - "value": "CA-7 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#ca.2" - } - ] - }, - { - "id": "ca.7.3.", - "title": "TREND ANALYSES", - "props": [ - { - "class": "name", - "value": "CA-7 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs trend analyses to determine if security control implementations, the frequency of continuous monitoring activities, and/or the types of activities used in the continuous monitoring process need to be modified based on empirical data." - } - ] - }, - { - "prose": [ - { - "value": "Trend analyses can include, for example, examining recent threat information regarding the types of threat events that have occurred within the organization or across the federal government, success rates of certain types of cyber attacks, emerging vulnerabilities in information technologies, evolving social engineering techniques, results from multiple security control assessments, the effectiveness of configuration settings, and findings from Inspectors General or auditors." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ca-7.3.1.", - "props": [ - { - "class": "name", - "value": "CA-7(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "security control implementations;" - } - ] - }, - { - "id": "s_obj_ca-7.3.2.", - "props": [ - { - "class": "name", - "value": "CA-7(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the frequency of continuous monitoring activities; and/or" - } - ] - }, - { - "id": "s_obj_ca-7.3.3.", - "props": [ - { - "class": "name", - "value": "CA-7(3)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the types of activities used in the continuous monitoring process." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs trend analyses to determine if the following items need to be modified based on empirical data:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Continuous monitoring strategy" - }, - { - "class": "object", - "value": "Security assessment and authorization policy" - }, - { - "class": "object", - "value": "procedures addressing continuous monitoring of information system security controls" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "security assessment report" - }, - { - "class": "object", - "value": "plan of action and milestones" - }, - { - "class": "object", - "value": "information system monitoring records" - }, - { - "class": "object", - "value": "security impact analyses" - }, - { - "class": "object", - "value": "status reports" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with continuous monitoring responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf", - "value": "OMB Memorandum 11-33" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", - "value": "NIST Special Publication 800-37" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", - "value": "NIST Special Publication 800-39" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", - "value": "NIST Special Publication 800-53A" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-115", - "value": "NIST Special Publication 800-115" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", - "value": "NIST Special Publication 800-137" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.us-cert.gov/ncas/alerts", - "value": "US-CERT Technical Cyber Security Alerts" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "", - "value": "DoD Information Assurance Vulnerability Alerts" - } - ] - } - ] - }, - { - "id": "ca.8", - "title": "PENETRATION TESTING", - "params": [ - { - "id": "ca-8_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ca-8_b", - "description": "organization-defined information systems or system components", - "value": "organization-defined information systems or system components" - } - ], - "props": [ - { - "class": "name", - "value": "CA-8" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization conducts penetration testing on ." - } - ] - }, - { - "links": [ - { - "href": "#sa.12" - } - ], - "prose": [ - { - "value": "Penetration testing is a specialized type of assessment conducted on information systems or individual system components to identify vulnerabilities that could be exploited by adversaries. Such testing can be used to either validate vulnerabilities or determine the degree of resistance organizational information systems have to adversaries within a set of specified constraints (e.g., time, resources, and/or skills). Penetration testing attempts to duplicate the actions of adversaries in carrying out hostile cyber attacks against organizations and provides a more in-depth analysis of security-related weaknesses/deficiencies. Organizations can also use the results of vulnerability analyses to support penetration testing activities. Penetration testing can be conducted on the hardware, software, or firmware components of an information system and can exercise both physical and technical security controls. A standard method for penetration testing includes, for example: (i) pretest analysis based on full knowledge of the target system; (ii) pretest identification of potential vulnerabilities based on pretest analysis; and (iii) testing designed to determine exploitability of identified vulnerabilities. All parties agree to the rules of engagement before the commencement of penetration testing scenarios. Organizations correlate the penetration testing rules of engagement with the tools, techniques, and procedures that are anticipated to be employed by adversaries carrying out attacks. Organizational risk assessments guide decisions on the level of independence required for personnel conducting penetration testing." - } - ] - }, - { - "parts": [ - { - "id": "obj_ca-8-1.", - "props": [ - { - "class": "name", - "value": "CA-8[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information systems or system components on which penetration testing is to be conducted;" - } - ] - }, - { - "id": "obj_ca-8-2.", - "props": [ - { - "class": "name", - "value": "CA-8[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to conduct penetration testing on organization-defined information systems or system components; and" - } - ] - }, - { - "id": "obj_ca-8-3.", - "props": [ - { - "class": "name", - "value": "CA-8[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "conducts penetration testing on organization-defined information systems or system components with the organization-defined frequency." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security assessment and authorization policy" - }, - { - "class": "object", - "value": "procedures addressing penetration testing" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "security assessment plan" - }, - { - "class": "object", - "value": "penetration test report" - }, - { - "class": "object", - "value": "security assessment report" - }, - { - "class": "object", - "value": "security assessment evidence" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security assessment responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities, system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting penetration testing" - } - ] - } - ], - "subcontrols": [ - { - "id": "ca.8.1.", - "title": "INDEPENDENT PENETRATION AGENT OR TEAM", - "props": [ - { - "class": "name", - "value": "CA-8 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs an independent penetration agent or penetration team to perform penetration testing on the information system or system components." - } - ] - }, - { - "links": [ - { - "href": "#ca.2" - } - ], - "prose": [ - { - "value": "Independent penetration agents or teams are individuals or groups who conduct impartial penetration testing of organizational information systems. Impartiality implies that penetration agents or teams are free from any perceived or actual conflicts of interest with regard to the development, operation, or management of the information systems that are the targets of the penetration testing. Supplemental guidance for CA-2 (1) provides additional information regarding independent assessments that can be applied to penetration testing." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs an independent penetration agent or penetration team to perform penetration testing on the information system or system components. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security assessment and authorization policy" - }, - { - "class": "object", - "value": "procedures addressing penetration testing" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "security assessment plan" - }, - { - "class": "object", - "value": "penetration test report" - }, - { - "class": "object", - "value": "security assessment report" - }, - { - "class": "object", - "value": "security assessment evidence" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security assessment responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - }, - { - "id": "ca.8.2.", - "title": "RED TEAM EXERCISES", - "params": [ - { - "id": "ca-8_c", - "description": "organization-defined red team exercises", - "value": "organization-defined red team exercises" - }, - { - "id": "ca-8_d", - "description": "organization-defined rules of engagement", - "value": "organization-defined rules of engagement" - } - ], - "props": [ - { - "class": "name", - "value": "CA-8 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs to simulate attempts by adversaries to compromise organizational information systems in accordance with ." - } - ] - }, - { - "prose": [ - { - "value": "Red team exercises extend the objectives of penetration testing by examining the security posture of organizations and their ability to implement effective cyber defenses. As such, red team exercises reflect simulated adversarial attempts to compromise organizational mission/business functions and provide a comprehensive assessment of the security state of information systems and organizations. Simulated adversarial attempts to compromise organizational missions/business functions and the information systems that support those missions/functions may include technology-focused attacks (e.g., interactions with hardware, software, or firmware components and/or mission/business processes) and social engineering-based attacks (e.g., interactions via email, telephone, shoulder surfing, or personal conversations). While penetration testing may be largely laboratory-based testing, organizations use red team exercises to provide more comprehensive assessments that reflect real-world conditions. Red team exercises can be used to improve security awareness and training and to assess levels of security control effectiveness." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ca-8.2.1.", - "props": [ - { - "class": "name", - "value": "CA-8(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines red team exercises to be employed to simulate attempts by adversaries to compromise organizational information systems;" - } - ] - }, - { - "id": "s_obj_ca-8.2.2.", - "props": [ - { - "class": "name", - "value": "CA-8(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines rules of engagement for employing organization-defined red team exercises; and" - } - ] - }, - { - "id": "s_obj_ca-8.2.3.", - "props": [ - { - "class": "name", - "value": "CA-8(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined red team exercises to simulate attempts by adversaries to compromise organizational information systems in accordance with organization-defined rules of engagement." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security assessment and authorization policy" - }, - { - "class": "object", - "value": "procedures addressing penetration testing" - }, - { - "class": "object", - "value": "procedures addressing red team exercises" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "security assessment plan" - }, - { - "class": "object", - "value": "results of red team exercise" - }, - { - "class": "object", - "value": "penetration test report" - }, - { - "class": "object", - "value": "security assessment report" - }, - { - "class": "object", - "value": "rules of engagement" - }, - { - "class": "object", - "value": "security assessment evidence" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security assessment responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting employment of red team exercises" - } - ] - } - ] - } - ] - }, - { - "id": "ca.9", - "title": "INTERNAL SYSTEM CONNECTIONS", - "params": [ - { - "id": "ca-9_a", - "description": "organization-defined information system components or classes of components", - "value": "organization-defined information system components or classes of components" - } - ], - "props": [ - { - "class": "name", - "value": "CA-9" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ca-9a.", - "props": [ - { - "class": "name", - "value": "CA-9a." - } - ], - "prose": [ - { - "class": "description", - "value": "Authorizes internal connections of to the information system; and" - } - ] - }, - { - "id": "smm_ca-9b.", - "props": [ - { - "class": "name", - "value": "CA-9b." - } - ], - "prose": [ - { - "class": "description", - "value": "Documents, for each internal connection, the interface characteristics, security requirements, and the nature of the information communicated." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ac.4" - }, - { - "href": "#ac.18" - }, - { - "href": "#ac.19" - }, - { - "href": "#au.2" - }, - { - "href": "#au.12" - }, - { - "href": "#ca.7" - }, - { - "href": "#cm.2" - }, - { - "href": "#ia.3" - }, - { - "href": "#sc.7" - }, - { - "href": "#si.4" - } - ], - "prose": [ - { - "value": "This control applies to connections between organizational information systems and (separate) constituent system components (i.e., intra-system connections) including, for example, system connections with mobile devices, notebook/desktop computers, printers, copiers, facsimile machines, scanners, sensors, and servers. Instead of authorizing each individual internal connection, organizations can authorize internal connections for a class of components with common characteristics and/or configurations, for example, all digital printers, scanners, and copiers with a specified processing, storage, and transmission capability or all smart phones with a specific baseline configuration." - } - ] - }, - { - "parts": [ - { - "id": "obj_ca-9.a.", - "props": [ - { - "class": "name", - "value": "CA-9(a)" - } - ], - "parts": [ - { - "id": "obj_ca-9.a.1.", - "props": [ - { - "class": "name", - "value": "CA-9(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components or classes of components to be authorized as internal connections to the information system;" - } - ] - }, - { - "id": "obj_ca-9.a.2.", - "props": [ - { - "class": "name", - "value": "CA-9(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "authorizes internal connections of organization-defined information system components or classes of components to the information system;" - } - ] - } - ] - }, - { - "id": "obj_ca-9.b.", - "props": [ - { - "class": "name", - "value": "CA-9(b)" - } - ], - "parts": [ - { - "id": "obj_ca-9.b.1.", - "props": [ - { - "class": "name", - "value": "CA-9(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the interface characteristics;" - } - ] - }, - { - "id": "obj_ca-9.b.2.", - "props": [ - { - "class": "name", - "value": "CA-9(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the security requirements; and" - } - ] - }, - { - "id": "obj_ca-9.b.3.", - "props": [ - { - "class": "name", - "value": "CA-9(b)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the nature of the information communicated." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "documents, for each internal connection:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing information system connections" - }, - { - "class": "object", - "value": "system and communications protection policy" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of components or classes of components authorized as internal system connections" - }, - { - "class": "object", - "value": "security assessment report" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for developing, implementing, or authorizing internal system connections" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ], - "subcontrols": [ - { - "id": "ca.9.1.", - "title": "SECURITY COMPLIANCE CHECKS", - "props": [ - { - "class": "name", - "value": "CA-9 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system performs security compliance checks on constituent system components prior to the establishment of the internal connection." - } - ] - }, - { - "links": [ - { - "href": "#cm.6" - } - ], - "prose": [ - { - "value": "Security compliance checks may include, for example, verification of the relevant baseline configuration." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system performs security compliance checks on constituent system components prior to the establishment of the internal connection. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Access control policy" - }, - { - "class": "object", - "value": "procedures addressing information system connections" - }, - { - "class": "object", - "value": "system and communications protection policy" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of components or classes of components authorized as internal system connections" - }, - { - "class": "object", - "value": "security assessment report" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for developing, implementing, or authorizing internal system connections" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting compliance checks" - } - ] - } - ] - } - ] - } - ] - }, - { - "class": "family", - "title": "CONFIGURATION MANAGEMENT", - "controls": [ - { - "id": "cm.1", - "title": "CONFIGURATION MANAGEMENT POLICY AND PROCEDURES", - "params": [ - { - "id": "cm-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "cm-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "cm-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "CM-1" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_cm-1a.", - "props": [ - { - "class": "name", - "value": "CM-1a." - } - ], - "parts": [ - { - "id": "sms_cm-1a.1.", - "props": [ - { - "class": "name", - "value": "CM-1a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "A configuration management policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" - } - ] - }, - { - "id": "sms_cm-1a.2.", - "props": [ - { - "class": "name", - "value": "CM-1a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Procedures to facilitate the implementation of the configuration management policy and associated configuration management controls; and" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops, documents, and disseminates to :" - } - ] - }, - { - "id": "smm_cm-1b.", - "props": [ - { - "class": "name", - "value": "CM-1b." - } - ], - "parts": [ - { - "id": "sms_cm-1b.1.", - "props": [ - { - "class": "name", - "value": "CM-1b.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Configuration management policy ; and" - } - ] - }, - { - "id": "sms_cm-1b.2.", - "props": [ - { - "class": "name", - "value": "CM-1b.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Configuration management procedures ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the current:" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pm.9" - } - ], - "prose": [ - { - "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the CM family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." - } - ] - }, - { - "parts": [ - { - "id": "obj_cm-1.a.1.", - "props": [ - { - "class": "name", - "value": "CM-1(a)(1)" - } - ], - "parts": [ - { - "id": "obj_cm-1.a.1.1.", - "props": [ - { - "class": "name", - "value": "CM-1(a)(1)[1]" - } - ], - "parts": [ - { - "id": "obj_cm-1.a.1.1.a.", - "props": [ - { - "class": "name", - "value": "CM-1(a)(1)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "purpose;" - } - ] - }, - { - "id": "obj_cm-1.a.1.1.b.", - "props": [ - { - "class": "name", - "value": "CM-1(a)(1)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "scope;" - } - ] - }, - { - "id": "obj_cm-1.a.1.1.c.", - "props": [ - { - "class": "name", - "value": "CM-1(a)(1)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "roles;" - } - ] - }, - { - "id": "obj_cm-1.a.1.1.d.", - "props": [ - { - "class": "name", - "value": "CM-1(a)(1)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "responsibilities;" - } - ] - }, - { - "id": "obj_cm-1.a.1.1.e.", - "props": [ - { - "class": "name", - "value": "CM-1(a)(1)[1][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "management commitment;" - } - ] - }, - { - "id": "obj_cm-1.a.1.1.f.", - "props": [ - { - "class": "name", - "value": "CM-1(a)(1)[1][f]" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordination among organizational entities;" - } - ] - }, - { - "id": "obj_cm-1.a.1.1.g.", - "props": [ - { - "class": "name", - "value": "CM-1(a)(1)[1][g]" - } - ], - "prose": [ - { - "class": "decision", - "value": "compliance;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents a configuration management policy that addresses:" - } - ] - }, - { - "id": "obj_cm-1.a.1.2.", - "props": [ - { - "class": "name", - "value": "CM-1(a)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the configuration management policy is to be disseminated;" - } - ] - }, - { - "id": "obj_cm-1.a.1.3.", - "props": [ - { - "class": "name", - "value": "CM-1(a)(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the configuration management policy to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_cm-1.a.2.", - "props": [ - { - "class": "name", - "value": "CM-1(a)(2)" - } - ], - "parts": [ - { - "id": "obj_cm-1.a.2.1.", - "props": [ - { - "class": "name", - "value": "CM-1(a)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents procedures to facilitate the implementation of the configuration management policy and associated configuration management controls;" - } - ] - }, - { - "id": "obj_cm-1.a.2.2.", - "props": [ - { - "class": "name", - "value": "CM-1(a)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the procedures are to be disseminated;" - } - ] - }, - { - "id": "obj_cm-1.a.2.3.", - "props": [ - { - "class": "name", - "value": "CM-1(a)(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the procedures to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_cm-1.b.1.", - "props": [ - { - "class": "name", - "value": "CM-1(b)(1)" - } - ], - "parts": [ - { - "id": "obj_cm-1.b.1.1.", - "props": [ - { - "class": "name", - "value": "CM-1(b)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current configuration management policy;" - } - ] - }, - { - "id": "obj_cm-1.b.1.2.", - "props": [ - { - "class": "name", - "value": "CM-1(b)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current configuration management policy with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_cm-1.b.2.", - "props": [ - { - "class": "name", - "value": "CM-1(b)(2)" - } - ], - "parts": [ - { - "id": "obj_cm-1.b.2.1.", - "props": [ - { - "class": "name", - "value": "CM-1(b)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current configuration management procedures; and" - } - ] - }, - { - "id": "obj_cm-1.b.2.2.", - "props": [ - { - "class": "name", - "value": "CM-1(b)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current configuration management procedures with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy and procedures" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with configuration management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", - "value": "NIST Special Publication 800-12" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", - "value": "NIST Special Publication 800-100" - } - ] - } - ] - }, - { - "id": "cm.2", - "title": "BASELINE CONFIGURATION", - "props": [ - { - "class": "name", - "value": "CM-2" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization develops, documents, and maintains under configuration control, a current baseline configuration of the information system." - } - ] - }, - { - "links": [ - { - "href": "#cm.3" - }, - { - "href": "#cm.6" - }, - { - "href": "#cm.8" - }, - { - "href": "#cm.9" - }, - { - "href": "#sa.10" - }, - { - "href": "#pm.5" - }, - { - "href": "#pm.7" - } - ], - "prose": [ - { - "value": "This control establishes baseline configurations for information systems and system components including communications and connectivity-related aspects of systems. Baseline configurations are documented, formally reviewed and agreed-upon sets of specifications for information systems or configuration items within those systems. Baseline configurations serve as a basis for future builds, releases, and/or changes to information systems. Baseline configurations include information about information system components (e.g., standard software packages installed on workstations, notebook computers, servers, network components, or mobile devices; current version numbers and patch information on operating systems and applications; and configuration settings/parameters), network topology, and the logical placement of those components within the system architecture. Maintaining baseline configurations requires creating new baselines as organizational information systems change over time. Baseline configurations of information systems reflect the current enterprise architecture." - } - ] - }, - { - "parts": [ - { - "id": "obj_cm-2-1.", - "props": [ - { - "class": "name", - "value": "CM-2[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents a current baseline configuration of the information system; and" - } - ] - }, - { - "id": "obj_cm-2-2.", - "props": [ - { - "class": "name", - "value": "CM-2[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "maintains, under configuration control, a current baseline configuration of the information system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing the baseline configuration of the information system" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "enterprise architecture documentation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system architecture and configuration documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with configuration management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing baseline configurations" - }, - { - "class": "object", - "value": "automated mechanisms supporting configuration control of the baseline configuration" - } - ] - } - ], - "subcontrols": [ - { - "id": "cm.2.1.", - "title": "REVIEWS AND UPDATES", - "params": [ - { - "id": "cm-2_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "cm-2_b", - "description": "Assignment organization-defined circumstances", - "value": "Assignment organization-defined circumstances" - } - ], - "props": [ - { - "class": "name", - "value": "CM-2 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_cm-2.1.a.", - "props": [ - { - "class": "name", - "value": "CM-2 (1)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "\n ;" - } - ] - }, - { - "id": "s_smm_cm-2.1.b.", - "props": [ - { - "class": "name", - "value": "CM-2 (1)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "When required due to ; and" - } - ] - }, - { - "id": "s_smm_cm-2.1.c.", - "props": [ - { - "class": "name", - "value": "CM-2 (1)(c)" - } - ], - "prose": [ - { - "class": "description", - "value": "As an integral part of information system component installations and upgrades." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization reviews and updates the baseline configuration of the information system:" - } - ] - }, - { - "links": [ - { - "href": "#cm.5" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-2.1.a.", - "props": [ - { - "class": "name", - "value": "CM-2(1)(a)" - } - ], - "parts": [ - { - "id": "s_obj_cm-2.1.a.1.", - "props": [ - { - "class": "name", - "value": "CM-2(1)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the baseline configuration of the information system;" - } - ] - }, - { - "id": "s_obj_cm-2.1.a.2.", - "props": [ - { - "class": "name", - "value": "CM-2(1)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the baseline configuration of the information system with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "s_obj_cm-2.1.b.", - "props": [ - { - "class": "name", - "value": "CM-2(1)(b)" - } - ], - "parts": [ - { - "id": "s_obj_cm-2.1.b.1.", - "props": [ - { - "class": "name", - "value": "CM-2(1)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines circumstances that require the baseline configuration of the information system to be reviewed and updated;" - } - ] - }, - { - "id": "s_obj_cm-2.1.b.2.", - "props": [ - { - "class": "name", - "value": "CM-2(1)(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the baseline configuration of the information system when required due to organization-defined circumstances; and" - } - ] - } - ] - }, - { - "id": "s_obj_cm-2.1.c.", - "props": [ - { - "class": "name", - "value": "CM-2(1)(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the baseline configuration of the information system as an integral part of information system component installations and upgrades." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "procedures addressing the baseline configuration of the information system" - }, - { - "class": "object", - "value": "procedures addressing information system component installations and upgrades" - }, - { - "class": "object", - "value": "information system architecture and configuration documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "records of information system baseline configuration reviews and updates" - }, - { - "class": "object", - "value": "information system component installations/upgrades and associated records" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with configuration management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing baseline configurations" - }, - { - "class": "object", - "value": "automated mechanisms supporting review and update of the baseline configuration" - } - ] - } - ] - }, - { - "id": "cm.2.2.", - "title": "AUTOMATION SUPPORT FOR ACCURACY / CURRENCY", - "props": [ - { - "class": "name", - "value": "CM-2 (2)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to maintain an up-to-date, complete, accurate, and readily available baseline configuration of the information system." - } - ] - }, - { - "links": [ - { - "href": "#cm.7" - }, - { - "href": "#ra.5" - } - ], - "prose": [ - { - "value": "Automated mechanisms that help organizations maintain consistent baseline configurations for information systems include, for example, hardware and software inventory tools, configuration management tools, and network management tools. Such tools can be deployed and/or allocated as common controls, at the information system level, or at the operating system or component level (e.g., on workstations, servers, notebook computers, network components, or mobile devices). Tools can be used, for example, to track version numbers on operating system applications, types of software installed, and current patch levels. This control enhancement can be satisfied by the implementation of CM-8 (2) for organizations that choose to combine information system component inventory and baseline configuration activities." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-2.2.1.", - "props": [ - { - "class": "name", - "value": "CM-2(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "an up-to-date baseline configuration of the information system;" - } - ] - }, - { - "id": "s_obj_cm-2.2.2.", - "props": [ - { - "class": "name", - "value": "CM-2(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a complete baseline configuration of the information system;" - } - ] - }, - { - "id": "s_obj_cm-2.2.3.", - "props": [ - { - "class": "name", - "value": "CM-2(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "an accurate baseline configuration of the information system; and" - } - ] - }, - { - "id": "s_obj_cm-2.2.4.", - "props": [ - { - "class": "name", - "value": "CM-2(2)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a readily available baseline configuration of the information system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs automated mechanisms to maintain: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing the baseline configuration of the information system" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system architecture and configuration documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "configuration change control records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with configuration management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing baseline configurations" - }, - { - "class": "object", - "value": "automated mechanisms implementing baseline configuration maintenance" - } - ] - } - ] - }, - { - "id": "cm.2.3.", - "title": "RETENTION OF PREVIOUS CONFIGURATIONS", - "params": [ - { - "id": "cm-2_c", - "description": "organization-defined previous versions of baseline configurations of the information system", - "value": "organization-defined previous versions of baseline configurations of the information system" - } - ], - "props": [ - { - "class": "name", - "value": "CM-2 (3)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization retains to support rollback." - } - ] - }, - { - "prose": [ - { - "value": "Retaining previous versions of baseline configurations to support rollback may include, for example, hardware, software, firmware, configuration files, and configuration records." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-2.3.1.", - "props": [ - { - "class": "name", - "value": "CM-2(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines previous versions of baseline configurations of the information system to be retained to support rollback; and" - } - ] - }, - { - "id": "s_obj_cm-2.3.2.", - "props": [ - { - "class": "name", - "value": "CM-2(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "retains organization-defined previous versions of baseline configurations of the information system to support rollback." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing the baseline configuration of the information system" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "information system architecture and configuration documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "copies of previous baseline configuration versions" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with configuration management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing baseline configurations" - } - ] - } - ] - }, - { - "id": "cm.2.4.", - "title": "UNAUTHORIZED SOFTWARE", - "props": [ - { - "class": "name", - "value": "CM-2 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#cm.7" - } - ] - }, - { - "id": "cm.2.5.", - "title": "AUTHORIZED SOFTWARE", - "props": [ - { - "class": "name", - "value": "CM-2 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#cm.7" - } - ] - }, - { - "id": "cm.2.6.", - "title": "DEVELOPMENT AND TEST ENVIRONMENTS", - "props": [ - { - "class": "name", - "value": "CM-2 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization maintains a baseline configuration for information system development and test environments that is managed separately from the operational baseline configuration." - } - ] - }, - { - "links": [ - { - "href": "#cm.4" - }, - { - "href": "#sc.3" - }, - { - "href": "#sc.7" - } - ], - "prose": [ - { - "value": "Establishing separate baseline configurations for development, testing, and operational environments helps protect information systems from unplanned/unexpected events related to development and testing activities. Separate baseline configurations allow organizations to apply the configuration management that is most appropriate for each type of configuration. For example, management of operational configurations typically emphasizes the need for stability, while management of development/test configurations requires greater flexibility. Configurations in the test environment mirror the configurations in the operational environment to the extent practicable so that the results of the testing are representative of the proposed changes to the operational systems. This control enhancement requires separate configurations but not necessarily separate physical environments." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization maintains a baseline configuration for information system development and test environments that is managed separately from the operational baseline configuration." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing the baseline configuration of the information system" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system architecture and configuration documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with configuration management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing baseline configurations" - }, - { - "class": "object", - "value": "automated mechanisms implementing separate baseline configurations for development, test, and operational environments" - } - ] - } - ] - }, - { - "id": "cm.2.7.", - "title": "CONFIGURE SYSTEMS, COMPONENTS, OR DEVICES FOR HIGH-RISK AREAS", - "params": [ - { - "id": "cm-2_d", - "description": "organization-defined information systems, system components, or devices", - "value": "organization-defined information systems, system components, or devices" - }, - { - "id": "cm-2_e", - "description": "organization-defined configurations", - "value": "organization-defined configurations" - }, - { - "id": "cm-2_f", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "name", - "value": "CM-2 (7)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_cm-2.7.a.", - "props": [ - { - "class": "name", - "value": "CM-2 (7)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Issues with to individuals traveling to locations that the organization deems to be of significant risk; and" - } - ] - }, - { - "id": "s_smm_cm-2.7.b.", - "props": [ - { - "class": "name", - "value": "CM-2 (7)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Applies to the devices when the individuals return." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "prose": [ - { - "value": "When it is known that information systems, system components, or devices (e.g., notebook computers, mobile devices) will be located in high-risk areas, additional security controls may be implemented to counter the greater threat in such areas coupled with the lack of physical security relative to organizational-controlled areas. For example, organizational policies and procedures for notebook computers used by individuals departing on and returning from travel include, for example, determining which locations are of concern, defining required configurations for the devices, ensuring that the devices are configured as intended before travel is initiated, and applying specific safeguards to the device after travel is completed. Specially configured notebook computers include, for example, computers with sanitized hard drives, limited applications, and additional hardening (e.g., more stringent configuration settings). Specified safeguards applied to mobile devices upon return from travel include, for example, examining the device for signs of physical tampering and purging/reimaging the hard disk drive. Protecting information residing on mobile devices is covered in the media protection family." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-2.7.a.", - "props": [ - { - "class": "name", - "value": "CM-2(7)(a)" - } - ], - "parts": [ - { - "id": "s_obj_cm-2.7.a.1.", - "props": [ - { - "class": "name", - "value": "CM-2(7)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information systems, system components, or devices to be issued to individuals traveling to locations that the organization deems to be of significant risk;" - } - ] - }, - { - "id": "s_obj_cm-2.7.a.2.", - "props": [ - { - "class": "name", - "value": "CM-2(7)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines configurations to be employed on organization-defined information systems, system components, or devices issued to individuals traveling to such locations;" - } - ] - }, - { - "id": "s_obj_cm-2.7.a.3.", - "props": [ - { - "class": "name", - "value": "CM-2(7)(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "issues organization-defined information systems, system components, or devices with organization-defined configurations to individuals traveling to locations that the organization deems to be of significant risk;" - } - ] - } - ] - }, - { - "id": "s_obj_cm-2.7.b.", - "props": [ - { - "class": "name", - "value": "CM-2(7)(b)" - } - ], - "parts": [ - { - "id": "s_obj_cm-2.7.b.1.", - "props": [ - { - "class": "name", - "value": "CM-2(7)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security safeguards to be applied to the devices when the individuals return; and" - } - ] - }, - { - "id": "s_obj_cm-2.7.b.2.", - "props": [ - { - "class": "name", - "value": "CM-2(7)(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "applies organization-defined safeguards to the devices when the individuals return." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "procedures addressing the baseline configuration of the information system" - }, - { - "class": "object", - "value": "procedures addressing information system component installations and upgrades" - }, - { - "class": "object", - "value": "information system architecture and configuration documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "records of information system baseline configuration reviews and updates" - }, - { - "class": "object", - "value": "information system component installations/upgrades and associated records" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with configuration management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing baseline configurations" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", - "value": "NIST Special Publication 800-128" - } - ] - } - ] - }, - { - "id": "cm.3", - "title": "CONFIGURATION CHANGE CONTROL", - "params": [ - { - "id": "cm-3_a", - "description": "organization-defined time period", - "value": "organization-defined time period" - }, - { - "id": "cm-3_b", - "description": "organization-defined configuration change control element (e.g., committee, board)", - "value": "organization-defined configuration change control element (e.g., committee, board)" - }, - { - "id": "cm-3_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "cm-3_d", - "description": "organization-defined configuration change conditions", - "value": "organization-defined configuration change conditions" - } - ], - "props": [ - { - "class": "name", - "value": "CM-3" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_cm-3a.", - "props": [ - { - "class": "name", - "value": "CM-3a." - } - ], - "prose": [ - { - "class": "description", - "value": "Determines the types of changes to the information system that are configuration-controlled;" - } - ] - }, - { - "id": "smm_cm-3b.", - "props": [ - { - "class": "name", - "value": "CM-3b." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews proposed configuration-controlled changes to the information system and approves or disapproves such changes with explicit consideration for security impact analyses;" - } - ] - }, - { - "id": "smm_cm-3c.", - "props": [ - { - "class": "name", - "value": "CM-3c." - } - ], - "prose": [ - { - "class": "description", - "value": "Documents configuration change decisions associated with the information system;" - } - ] - }, - { - "id": "smm_cm-3d.", - "props": [ - { - "class": "name", - "value": "CM-3d." - } - ], - "prose": [ - { - "class": "description", - "value": "Implements approved configuration-controlled changes to the information system;" - } - ] - }, - { - "id": "smm_cm-3e.", - "props": [ - { - "class": "name", - "value": "CM-3e." - } - ], - "prose": [ - { - "class": "description", - "value": "Retains records of configuration-controlled changes to the information system for ;" - } - ] - }, - { - "id": "smm_cm-3f.", - "props": [ - { - "class": "name", - "value": "CM-3f." - } - ], - "prose": [ - { - "class": "description", - "value": "Audits and reviews activities associated with configuration-controlled changes to the information system; and" - } - ] - }, - { - "id": "smm_cm-3g.", - "props": [ - { - "class": "name", - "value": "CM-3g." - } - ], - "prose": [ - { - "class": "description", - "value": "Coordinates and provides oversight for configuration change control activities through that convenes [Selection (one or more): ; ]." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ca.7" - }, - { - "href": "#cm.2" - }, - { - "href": "#cm.4" - }, - { - "href": "#cm.5" - }, - { - "href": "#cm.6" - }, - { - "href": "#cm.9" - }, - { - "href": "#sa.10" - }, - { - "href": "#si.2" - }, - { - "href": "#si.12" - } - ], - "prose": [ - { - "value": "Configuration change controls for organizational information systems involve the systematic proposal, justification, implementation, testing, review, and disposition of changes to the systems, including system upgrades and modifications. Configuration change control includes changes to baseline configurations for components and configuration items of information systems, changes to configuration settings for information technology products (e.g., operating systems, applications, firewalls, routers, and mobile devices), unscheduled/unauthorized changes, and changes to remediate vulnerabilities. Typical processes for managing configuration changes to information systems include, for example, Configuration Control Boards that approve proposed changes to systems. For new development information systems or systems undergoing major upgrades, organizations consider including representatives from development organizations on the Configuration Control Boards. Auditing of changes includes activities before and after changes are made to organizational information systems and the auditing activities required to implement such changes." - } - ] - }, - { - "parts": [ - { - "id": "obj_cm-3.a.", - "props": [ - { - "class": "name", - "value": "CM-3(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "determines the type of changes to the information system that must be configuration-controlled;" - } - ] - }, - { - "id": "obj_cm-3.b.", - "props": [ - { - "class": "name", - "value": "CM-3(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews proposed configuration-controlled changes to the information system and approves or disapproves such changes with explicit consideration for security impact analyses;" - } - ] - }, - { - "id": "obj_cm-3.c.", - "props": [ - { - "class": "name", - "value": "CM-3(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "documents configuration change decisions associated with the information system;" - } - ] - }, - { - "id": "obj_cm-3.d.", - "props": [ - { - "class": "name", - "value": "CM-3(d)" - } - ], - "prose": [ - { - "class": "decision", - "value": "implements approved configuration-controlled changes to the information system;" - } - ] - }, - { - "id": "obj_cm-3.e.", - "props": [ - { - "class": "name", - "value": "CM-3(e)" - } - ], - "parts": [ - { - "id": "obj_cm-3.e.1.", - "props": [ - { - "class": "name", - "value": "CM-3(e)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a time period to retain records of configuration-controlled changes to the information system;" - } - ] - }, - { - "id": "obj_cm-3.e.2.", - "props": [ - { - "class": "name", - "value": "CM-3(e)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "retains records of configuration-controlled changes to the information system for the organization-defined time period;" - } - ] - } - ] - }, - { - "id": "obj_cm-3.f.", - "props": [ - { - "class": "name", - "value": "CM-3(f)" - } - ], - "prose": [ - { - "class": "decision", - "value": "audits and reviews activities associated with configuration-controlled changes to the information system;" - } - ] - }, - { - "id": "obj_cm-3.g.", - "props": [ - { - "class": "name", - "value": "CM-3(g)" - } - ], - "parts": [ - { - "id": "obj_cm-3.g.1.", - "props": [ - { - "class": "name", - "value": "CM-3(g)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a configuration change control element (e.g., committee, board) responsible for coordinating and providing oversight for configuration change control activities;" - } - ] - }, - { - "id": "obj_cm-3.g.2.", - "props": [ - { - "class": "name", - "value": "CM-3(g)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency with which the configuration change control element must convene; and/or" - } - ] - }, - { - "id": "obj_cm-3.g.3.", - "props": [ - { - "class": "name", - "value": "CM-3(g)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines configuration change conditions that prompt the configuration change control element to convene; and" - } - ] - }, - { - "id": "obj_cm-3.g.4.", - "props": [ - { - "class": "name", - "value": "CM-3(g)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordinates and provides oversight for configuration change control activities through organization-defined configuration change control element that convenes at organization-defined frequency and/or for any organization-defined configuration change conditions." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing information system configuration change control" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "information system architecture and configuration documentation" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "change control audit and review reports" - }, - { - "class": "object", - "value": "agenda /minutes from configuration change control oversight meetings" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with configuration change control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "members of change control board or similar" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for configuration change control" - }, - { - "class": "object", - "value": "automated mechanisms that implement configuration change control" - } - ] - } - ], - "subcontrols": [ - { - "id": "cm.3.1.", - "title": "AUTOMATED DOCUMENT / NOTIFICATION / PROHIBITION OF CHANGES", - "params": [ - { - "id": "cm-3_e", - "description": "organized-defined approval authorities", - "value": "organized-defined approval authorities" - }, - { - "id": "cm-3_f", - "description": "organization-defined time period", - "value": "organization-defined time period" - }, - { - "id": "cm-3_g", - "description": "organization-defined personnel", - "value": "organization-defined personnel" - } - ], - "props": [ - { - "class": "name", - "value": "CM-3 (1)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_cm-3.1.a.", - "props": [ - { - "class": "name", - "value": "CM-3 (1)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Document proposed changes to the information system;" - } - ] - }, - { - "id": "s_smm_cm-3.1.b.", - "props": [ - { - "class": "name", - "value": "CM-3 (1)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Notify of proposed changes to the information system and request change approval;" - } - ] - }, - { - "id": "s_smm_cm-3.1.c.", - "props": [ - { - "class": "name", - "value": "CM-3 (1)(c)" - } - ], - "prose": [ - { - "class": "description", - "value": "Highlight proposed changes to the information system that have not been approved or disapproved by ;" - } - ] - }, - { - "id": "s_smm_cm-3.1.d.", - "props": [ - { - "class": "name", - "value": "CM-3 (1)(d)" - } - ], - "prose": [ - { - "class": "description", - "value": "Prohibit changes to the information system until designated approvals are received;" - } - ] - }, - { - "id": "s_smm_cm-3.1.e.", - "props": [ - { - "class": "name", - "value": "CM-3 (1)(e)" - } - ], - "prose": [ - { - "class": "description", - "value": "Document all changes to the information system; and" - } - ] - }, - { - "id": "s_smm_cm-3.1.f.", - "props": [ - { - "class": "name", - "value": "CM-3 (1)(f)" - } - ], - "prose": [ - { - "class": "description", - "value": "Notify when approved changes to the information system are completed." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to:" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-3.1.a.", - "props": [ - { - "class": "name", - "value": "CM-3(1)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs automated mechanisms to document proposed changes to the information system;" - } - ] - }, - { - "id": "s_obj_cm-3.1.b.", - "props": [ - { - "class": "name", - "value": "CM-3(1)(b)" - } - ], - "parts": [ - { - "id": "s_obj_cm-3.1.b.1.", - "props": [ - { - "class": "name", - "value": "CM-3(1)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines approval authorities to be notified of proposed changes to the information system and request change approval;" - } - ] - }, - { - "id": "s_obj_cm-3.1.b.2.", - "props": [ - { - "class": "name", - "value": "CM-3(1)(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs automated mechanisms to notify organization-defined approval authorities of proposed changes to the information system and request change approval;" - } - ] - } - ] - }, - { - "id": "s_obj_cm-3.1.c.", - "props": [ - { - "class": "name", - "value": "CM-3(1)(c)" - } - ], - "parts": [ - { - "id": "s_obj_cm-3.1.c.1.", - "props": [ - { - "class": "name", - "value": "CM-3(1)(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the time period within which proposed changes to the information system that have not been approved or disapproved must be highlighted;" - } - ] - }, - { - "id": "s_obj_cm-3.1.c.2.", - "props": [ - { - "class": "name", - "value": "CM-3(1)(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs automated mechanisms to highlight proposed changes to the information system that have not been approved or disapproved by organization-defined time period;" - } - ] - } - ] - }, - { - "id": "s_obj_cm-3.1.d.", - "props": [ - { - "class": "name", - "value": "CM-3(1)(d)" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs automated mechanisms to prohibit changes to the information system until designated approvals are received;" - } - ] - }, - { - "id": "s_obj_cm-3.1.e.", - "props": [ - { - "class": "name", - "value": "CM-3(1)(e)" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs automated mechanisms to document all changes to the information system;" - } - ] - }, - { - "id": "s_obj_cm-3.1.f.", - "props": [ - { - "class": "name", - "value": "CM-3(1)(f)" - } - ], - "parts": [ - { - "id": "s_obj_cm-3.1.f.1.", - "props": [ - { - "class": "name", - "value": "CM-3(1)(f)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel to be notified when approved changes to the information system are completed; and" - } - ] - }, - { - "id": "s_obj_cm-3.1.f.2.", - "props": [ - { - "class": "name", - "value": "CM-3(1)(f)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs automated mechanisms to notify organization-defined personnel when approved changes to the information system are completed." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing information system configuration change control" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system architecture and configuration documentation" - }, - { - "class": "object", - "value": "automated configuration control mechanisms" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "change approval requests" - }, - { - "class": "object", - "value": "change approvals" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with configuration change control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for configuration change control" - }, - { - "class": "object", - "value": "automated mechanisms implementing configuration change control activities" - } - ] - } - ] - }, - { - "id": "cm.3.2.", - "title": "TEST / VALIDATE / DOCUMENT CHANGES", - "props": [ - { - "class": "name", - "value": "CM-3 (2)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization tests, validates, and documents changes to the information system before implementing the changes on the operational system." - } - ] - }, - { - "prose": [ - { - "value": "Changes to information systems include modifications to hardware, software, or firmware components and configuration settings defined in CM-6. Organizations ensure that testing does not interfere with information system operations. Individuals/groups conducting tests understand organizational security policies and procedures, information system security policies and procedures, and the specific health, safety, and environmental risks associated with particular facilities/processes. Operational systems may need to be taken off-line, or replicated to the extent feasible, before testing can be conducted. If information systems must be taken off-line for testing, the tests are scheduled to occur during planned system outages whenever possible. If testing cannot be conducted on operational systems, organizations employ compensating controls (e.g., testing on replicated systems)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-3.2.1.", - "props": [ - { - "class": "name", - "value": "CM-3(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "tests changes to the information system;" - } - ] - }, - { - "id": "s_obj_cm-3.2.2.", - "props": [ - { - "class": "name", - "value": "CM-3(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "validates changes to the information system; and" - } - ] - }, - { - "id": "s_obj_cm-3.2.3.", - "props": [ - { - "class": "name", - "value": "CM-3(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "documents changes to the information system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization, before implementing changes on the operational system:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "procedures addressing information system configuration change control" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system architecture and configuration documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "test records" - }, - { - "class": "object", - "value": "validation records" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with configuration change control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for configuration change control" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing testing, validating, and documenting information system changes" - } - ] - } - ] - }, - { - "id": "cm.3.3.", - "title": "AUTOMATED CHANGE IMPLEMENTATION", - "props": [ - { - "class": "name", - "value": "CM-3 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to implement changes to the current information system baseline and deploys the updated baseline across the installed base." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-3.3.1.", - "props": [ - { - "class": "name", - "value": "CM-3(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs automated mechanisms to implement changes to the current information system baseline; and" - } - ] - }, - { - "id": "s_obj_cm-3.3.2.", - "props": [ - { - "class": "name", - "value": "CM-3(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "deploys the updated baseline across the installed base." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "procedures addressing information system configuration change control" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system architecture and configuration documentation" - }, - { - "class": "object", - "value": "automated configuration control mechanisms" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with configuration change control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for configuration change control" - }, - { - "class": "object", - "value": "automated mechanisms implementing changes to current information system baseline" - } - ] - } - ] - }, - { - "id": "cm.3.4.", - "title": "SECURITY REPRESENTATIVE", - "params": [ - { - "id": "cm-3_h", - "description": "organization-defined configuration change control element", - "value": "organization-defined configuration change control element" - } - ], - "props": [ - { - "class": "name", - "value": "CM-3 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires an information security representative to be a member of the ." - } - ] - }, - { - "prose": [ - { - "value": "Information security representatives can include, for example, senior agency information security officers, information system security officers, or information system security managers. Representation by personnel with information security expertise is important because changes to information system configurations can have unintended side effects, some of which may be security-relevant. Detecting such changes early in the process can help avoid unintended, negative consequences that could ultimately affect the security state of organizational information systems. The configuration change control element in this control enhancement reflects the change control elements defined by organizations in CM-3." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-3.4.1.", - "props": [ - { - "class": "name", - "value": "CM-3(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "specifies the configuration change control elements (as defined in CM-3g) of which an information security representative is to be a member; and" - } - ] - }, - { - "id": "s_obj_cm-3.4.2.", - "props": [ - { - "class": "name", - "value": "CM-3(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires an information security representative to be a member of the specified configuration control element." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing information system configuration change control" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with configuration change control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for configuration change control" - } - ] - } - ] - }, - { - "id": "cm.3.5.", - "title": "AUTOMATED SECURITY RESPONSE", - "params": [ - { - "id": "cm-3_i", - "description": "organization-defined security responses", - "value": "organization-defined security responses" - } - ], - "props": [ - { - "class": "name", - "value": "CM-3 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements automatically if baseline configurations are changed in an unauthorized manner." - } - ] - }, - { - "prose": [ - { - "value": "Security responses include, for example, halting information system processing, halting selected system functions, or issuing alerts/notifications to organizational personnel when there is an unauthorized modification of a configuration item." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-3.5.1.", - "props": [ - { - "class": "name", - "value": "CM-3(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security responses to be implemented automatically if baseline configurations are changed in an unauthorized manner; and" - } - ] - }, - { - "id": "s_obj_cm-3.5.2.", - "props": [ - { - "class": "name", - "value": "CM-3(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements organization-defined security responses automatically if baseline configurations are changed in an unauthorized manner." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing information system configuration change control" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system architecture and configuration documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "alerts/notifications of unauthorized baseline configuration changes" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with configuration change control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for configuration change control" - }, - { - "class": "object", - "value": "automated mechanisms implementing security responses to changes to the baseline configurations" - } - ] - } - ] - }, - { - "id": "cm.3.6.", - "title": "CRYPTOGRAPHY MANAGEMENT", - "params": [ - { - "id": "cm-3_j", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "name", - "value": "CM-3 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization ensures that cryptographic mechanisms used to provide are under configuration management." - } - ] - }, - { - "links": [ - { - "href": "#sc.13" - } - ], - "prose": [ - { - "value": "Regardless of the cryptographic means employed (e.g., public key, private key, shared secrets), organizations ensure that there are processes and procedures in place to effectively manage those means. For example, if devices use certificates as a basis for identification and authentication, there needs to be a process in place to address the expiration of those certificates." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-3.6.1.", - "props": [ - { - "class": "name", - "value": "CM-3(6)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security safeguards provided by cryptographic mechanisms that are to be under configuration management; and" - } - ] - }, - { - "id": "s_obj_cm-3.6.2.", - "props": [ - { - "class": "name", - "value": "CM-3(6)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that cryptographic mechanisms used to provide organization-defined security safeguards are under configuration management." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing information system configuration change control" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system architecture and configuration documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with configuration change control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for configuration change control" - }, - { - "class": "object", - "value": "cryptographic mechanisms implementing organizational security safeguards" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", - "value": "NIST Special Publication 800-128" - } - ] - } - ] - }, - { - "id": "cm.4", - "title": "SECURITY IMPACT ANALYSIS", - "props": [ - { - "class": "name", - "value": "CM-4" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization analyzes changes to the information system to determine potential security impacts prior to change implementation." - } - ] - }, - { - "links": [ - { - "href": "#ca.2" - }, - { - "href": "#ca.7" - }, - { - "href": "#cm.3" - }, - { - "href": "#cm.9" - }, - { - "href": "#sa.4" - }, - { - "href": "#sa.5" - }, - { - "href": "#sa.10" - }, - { - "href": "#si.2" - } - ], - "prose": [ - { - "value": "Organizational personnel with information security responsibilities (e.g., Information System Administrators, Information System Security Officers, Information System Security Managers, and Information System Security Engineers) conduct security impact analyses. Individuals conducting security impact analyses possess the necessary skills/technical expertise to analyze the changes to information systems and the associated security ramifications. Security impact analysis may include, for example, reviewing security plans to understand security control requirements and reviewing system design documentation to understand control implementation and how specific changes might affect the controls. Security impact analyses may also include assessments of risk to better understand the impact of the changes and to determine if additional security controls are required. Security impact analyses are scaled in accordance with the security categories of the information systems." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization analyzes changes to the information system to determine potential security impacts prior to change implementation." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing security impact analysis for changes to the information system" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security impact analysis documentation" - }, - { - "class": "object", - "value": "analysis tools and associated outputs" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for conducting security impact analysis" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for security impact analysis" - } - ] - } - ], - "subcontrols": [ - { - "id": "cm.4.1.", - "title": "SEPARATE TEST ENVIRONMENTS", - "props": [ - { - "class": "name", - "value": "CM-4 (1)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization analyzes changes to the information system in a separate test environment before implementation in an operational environment, looking for security impacts due to flaws, weaknesses, incompatibility, or intentional malice." - } - ] - }, - { - "links": [ - { - "href": "#sa.11" - }, - { - "href": "#sc.3" - }, - { - "href": "#sc.7" - } - ], - "prose": [ - { - "value": "Separate test environment in this context means an environment that is physically or logically isolated and distinct from the operational environment. The separation is sufficient to ensure that activities in the test environment do not impact activities in the operational environment, and information in the operational environment is not inadvertently transmitted to the test environment. Separate environments can be achieved by physical or logical means. If physically separate test environments are not used, organizations determine the strength of mechanism required when implementing logical separation (e.g., separation achieved through virtual machines)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-4.1.1.", - "props": [ - { - "class": "name", - "value": "CM-4(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "analyzes changes to the information system in a separate test environment before implementation in an operational environment;" - } - ] - }, - { - "id": "s_obj_cm-4.1.2.", - "props": [ - { - "class": "name", - "value": "CM-4(1)[2]" - } - ], - "parts": [ - { - "id": "s_obj_cm-4.1.2.a.", - "props": [ - { - "class": "name", - "value": "CM-4(1)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "flaws;" - } - ] - }, - { - "id": "s_obj_cm-4.1.2.b.", - "props": [ - { - "class": "name", - "value": "CM-4(1)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "weaknesses;" - } - ] - }, - { - "id": "s_obj_cm-4.1.2.c.", - "props": [ - { - "class": "name", - "value": "CM-4(1)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "incompatibility; and" - } - ] - }, - { - "id": "s_obj_cm-4.1.2.d.", - "props": [ - { - "class": "name", - "value": "CM-4(1)[2][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "intentional malice." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "when analyzing changes to the information system in a separate test environment, looks for security impacts due to:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing security impact analysis for changes to the information system" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security impact analysis documentation" - }, - { - "class": "object", - "value": "analysis tools and associated outputs information system design documentation" - }, - { - "class": "object", - "value": "information system architecture and configuration documentation" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "documentation evidence of separate test and operational environments" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for conducting security impact analysis" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for security impact analysis" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing security impact analysis of changes" - } - ] - } - ] - }, - { - "id": "cm.4.2.", - "title": "VERIFICATION OF SECURITY FUNCTIONS", - "props": [ - { - "class": "name", - "value": "CM-4 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization, after the information system is changed, checks the security functions to verify that the functions are implemented correctly, operating as intended, and producing the desired outcome with regard to meeting the security requirements for the system." - } - ] - }, - { - "links": [ - { - "href": "#sa.11" - } - ], - "prose": [ - { - "value": "Implementation is this context refers to installing changed code in the operational information system." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-4.2.1.", - "props": [ - { - "class": "name", - "value": "CM-4(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implemented correctly;" - } - ] - }, - { - "id": "s_obj_cm-4.2.2.", - "props": [ - { - "class": "name", - "value": "CM-4(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "operating as intended; and" - } - ] - }, - { - "id": "s_obj_cm-4.2.3.", - "props": [ - { - "class": "name", - "value": "CM-4(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "producing the desired outcome with regard to meeting the security requirements for the system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization, after the information system is changed, checks the security functions to verify that the functions are:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing security impact analysis for changes to the information system" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security impact analysis documentation" - }, - { - "class": "object", - "value": "analysis tools and associated outputs" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for conducting security impact analysis" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for security impact analysis" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing verification of security functions" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", - "value": "NIST Special Publication 800-128" - } - ] - } - ] - }, - { - "id": "cm.5", - "title": "ACCESS RESTRICTIONS FOR CHANGE", - "props": [ - { - "class": "name", - "value": "CM-5" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization defines, documents, approves, and enforces physical and logical access restrictions associated with changes to the information system." - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ac.6" - }, - { - "href": "#pe.3" - } - ], - "prose": [ - { - "value": "Any changes to the hardware, software, and/or firmware components of information systems can potentially have significant effects on the overall security of the systems. Therefore, organizations permit only qualified and authorized individuals to access information systems for purposes of initiating changes, including upgrades and modifications. Organizations maintain records of access to ensure that configuration change control is implemented and to support after-the-fact actions should organizations discover any unauthorized changes. Access restrictions for change also include software libraries. Access restrictions include, for example, physical and logical access controls (see AC-3 and PE-3), workflow automation, media libraries, abstract layers (e.g., changes implemented into third-party interfaces rather than directly into information systems), and change windows (e.g., changes occur only during specified times, making unauthorized changes easy to discover)." - } - ] - }, - { - "parts": [ - { - "id": "obj_cm-5-1.", - "props": [ - { - "class": "name", - "value": "CM-5[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines physical access restrictions associated with changes to the information system;" - } - ] - }, - { - "id": "obj_cm-5-2.", - "props": [ - { - "class": "name", - "value": "CM-5[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "documents physical access restrictions associated with changes to the information system;" - } - ] - }, - { - "id": "obj_cm-5-3.", - "props": [ - { - "class": "name", - "value": "CM-5[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "approves physical access restrictions associated with changes to the information system;" - } - ] - }, - { - "id": "obj_cm-5-4.", - "props": [ - { - "class": "name", - "value": "CM-5[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "enforces physical access restrictions associated with changes to the information system;" - } - ] - }, - { - "id": "obj_cm-5-5.", - "props": [ - { - "class": "name", - "value": "CM-5[5]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines logical access restrictions associated with changes to the information system;" - } - ] - }, - { - "id": "obj_cm-5-6.", - "props": [ - { - "class": "name", - "value": "CM-5[6]" - } - ], - "prose": [ - { - "class": "decision", - "value": "documents logical access restrictions associated with changes to the information system;" - } - ] - }, - { - "id": "obj_cm-5-7.", - "props": [ - { - "class": "name", - "value": "CM-5[7]" - } - ], - "prose": [ - { - "class": "decision", - "value": "approves logical access restrictions associated with changes to the information system; and" - } - ] - }, - { - "id": "obj_cm-5-8.", - "props": [ - { - "class": "name", - "value": "CM-5[8]" - } - ], - "prose": [ - { - "class": "decision", - "value": "enforces logical access restrictions associated with changes to the information system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing access restrictions for changes to the information system" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system architecture and configuration documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "logical access approvals" - }, - { - "class": "object", - "value": "physical access approvals" - }, - { - "class": "object", - "value": "access credentials" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with logical access control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with physical access control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing access restrictions to change" - }, - { - "class": "object", - "value": "automated mechanisms supporting/implementing/enforcing access restrictions associated with changes to the information system" - } - ] - } - ], - "subcontrols": [ - { - "id": "cm.5.1.", - "title": "AUTOMATED ACCESS ENFORCEMENT / AUDITING", - "props": [ - { - "class": "name", - "value": "CM-5 (1)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system enforces access restrictions and supports auditing of the enforcement actions." - } - ] - }, - { - "links": [ - { - "href": "#au.2" - }, - { - "href": "#au.12" - }, - { - "href": "#au.6" - }, - { - "href": "#cm.3" - }, - { - "href": "#cm.6" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-5.1.1.", - "props": [ - { - "class": "name", - "value": "CM-5(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "enforces access restrictions for change; and" - } - ] - }, - { - "id": "s_obj_cm-5.1.2.", - "props": [ - { - "class": "name", - "value": "CM-5(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "supports auditing of the enforcement actions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing access restrictions for changes to the information system" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system architecture and configuration documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing access restrictions to change" - }, - { - "class": "object", - "value": "automated mechanisms implementing enforcement of access restrictions for changes to the information system" - }, - { - "class": "object", - "value": "automated mechanisms supporting auditing of enforcement actions" - } - ] - } - ] - }, - { - "id": "cm.5.2.", - "title": "REVIEW SYSTEM CHANGES", - "params": [ - { - "id": "cm-5_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "cm-5_b", - "description": "organization-defined circumstances", - "value": "organization-defined circumstances" - } - ], - "props": [ - { - "class": "name", - "value": "CM-5 (2)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization reviews information system changes and to determine whether unauthorized changes have occurred." - } - ] - }, - { - "links": [ - { - "href": "#au.6" - }, - { - "href": "#au.7" - }, - { - "href": "#cm.3" - }, - { - "href": "#cm.5" - }, - { - "href": "#pe.6" - }, - { - "href": "#pe.8" - } - ], - "prose": [ - { - "value": "Indications that warrant review of information system changes and the specific circumstances justifying such reviews may be obtained from activities carried out by organizations during the configuration change process." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-5.2.1.", - "props": [ - { - "class": "name", - "value": "CM-5(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review information system changes;" - } - ] - }, - { - "id": "s_obj_cm-5.2.2.", - "props": [ - { - "class": "name", - "value": "CM-5(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines circumstances that warrant review of information system changes;" - } - ] - }, - { - "id": "s_obj_cm-5.2.3.", - "props": [ - { - "class": "name", - "value": "CM-5(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews information system changes with the organization-defined frequency; and" - } - ] - }, - { - "id": "s_obj_cm-5.2.4.", - "props": [ - { - "class": "name", - "value": "CM-5(2)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews information system changes with the organization-defined circumstances." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization, in an effort to ascertain whether unauthorized changes have occurred:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing access restrictions for changes to the information system" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "reviews of information system changes" - }, - { - "class": "object", - "value": "audit and review reports" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing access restrictions to change" - }, - { - "class": "object", - "value": "automated mechanisms supporting/implementing information system reviews to determine whether unauthorized changes have occurred" - } - ] - } - ] - }, - { - "id": "cm.5.3.", - "title": "SIGNED COMPONENTS", - "params": [ - { - "id": "cm-5_c", - "description": "organization-defined software and firmware components", - "value": "organization-defined software and firmware components" - } - ], - "props": [ - { - "class": "name", - "value": "CM-5 (3)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system prevents the installation of without verification that the component has been digitally signed using a certificate that is recognized and approved by the organization." - } - ] - }, - { - "links": [ - { - "href": "#cm.7" - }, - { - "href": "#sc.13" - }, - { - "href": "#si.7" - } - ], - "prose": [ - { - "value": "Software and firmware components prevented from installation unless signed with recognized and approved certificates include, for example, software and firmware version updates, patches, service packs, device drivers, and basic input output system (BIOS) updates. Organizations can identify applicable software and firmware components by type, by specific items, or a combination of both. Digital signatures and organizational verification of such signatures, is a method of code authentication." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-5.3.1.", - "props": [ - { - "class": "name", - "value": "CM-5(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines software and firmware components that the information system will prevent from being installed without verification that such components have been digitally signed using a certificate that is recognized and approved by the organization; and" - } - ] - }, - { - "id": "s_obj_cm-5.3.2.", - "props": [ - { - "class": "name", - "value": "CM-5(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system prevents the installation of organization-defined software and firmware components without verification that such components have been digitally signed using a certificate that is recognized and approved by the organization." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing access restrictions for changes to the information system" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "list of software and firmware components to be prohibited from installation without a recognized and approved certificate" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system architecture and configuration documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing access restrictions to change" - }, - { - "class": "object", - "value": "automated mechanisms preventing installation of software and firmware components not signed with an organization-recognized and approved certificate" - } - ] - } - ] - }, - { - "id": "cm.5.4.", - "title": "DUAL AUTHORIZATION", - "params": [ - { - "id": "cm-5_d", - "description": "organization-defined information system components and system-level information", - "value": "organization-defined information system components and system-level information" - } - ], - "props": [ - { - "class": "name", - "value": "CM-5 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization enforces dual authorization for implementing changes to ." - } - ] - }, - { - "links": [ - { - "href": "#ac.5" - }, - { - "href": "#cm.3" - } - ], - "prose": [ - { - "value": "Organizations employ dual authorization to ensure that any changes to selected information system components and information cannot occur unless two qualified individuals implement such changes. The two individuals possess sufficient skills/expertise to determine if the proposed changes are correct implementations of approved changes. Dual authorization may also be known as two-person control." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-5.4.1.", - "props": [ - { - "class": "name", - "value": "CM-5(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components and system-level information requiring dual authorization to be enforced when implementing changes; and" - } - ] - }, - { - "id": "s_obj_cm-5.4.2.", - "props": [ - { - "class": "name", - "value": "CM-5(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "enforces dual authorization for implementing changes to organization-defined information system components and system-level information." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing access restrictions for changes to the information system" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system architecture and configuration documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with dual authorization enforcement responsibilities for implementing information system changes" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing access restrictions to change" - }, - { - "class": "object", - "value": "automated mechanisms implementing dual authorization enforcement" - } - ] - } - ] - }, - { - "id": "cm.5.5.", - "title": "LIMIT PRODUCTION / OPERATIONAL PRIVILEGES", - "params": [ - { - "id": "cm-5_e", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "CM-5 (5)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_cm-5.5.a.", - "props": [ - { - "class": "name", - "value": "CM-5 (5)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Limits privileges to change information system components and system-related information within a production or operational environment; and" - } - ] - }, - { - "id": "s_smm_cm-5.5.b.", - "props": [ - { - "class": "name", - "value": "CM-5 (5)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and reevaluates privileges ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - } - ], - "prose": [ - { - "value": "In many organizations, information systems support multiple core missions/business functions. Limiting privileges to change information system components with respect to operational systems is necessary because changes to a particular information system component may have far-reaching effects on mission/business processes supported by the system where the component resides. The complex, many-to-many relationships between systems and mission/business processes are in some cases, unknown to developers." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-5.5.a.", - "props": [ - { - "class": "name", - "value": "CM-5(5)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "limits privileges to change information system components and system-related information within a production or operational environment;" - } - ] - }, - { - "id": "s_obj_cm-5.5.b.", - "props": [ - { - "class": "name", - "value": "CM-5(5)(b)" - } - ], - "parts": [ - { - "id": "s_obj_cm-5.5.b.1.", - "props": [ - { - "class": "name", - "value": "CM-5(5)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and reevaluate privileges; and" - } - ] - }, - { - "id": "s_obj_cm-5.5.b.2.", - "props": [ - { - "class": "name", - "value": "CM-5(5)(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and reevaluates privileges with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing access restrictions for changes to the information system" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system architecture and configuration documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "user privilege reviews" - }, - { - "class": "object", - "value": "user privilege recertifications" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing access restrictions to change" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing access restrictions for change" - } - ] - } - ] - }, - { - "id": "cm.5.6.", - "title": "LIMIT LIBRARY PRIVILEGES", - "props": [ - { - "class": "name", - "value": "CM-5 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization limits privileges to change software resident within software libraries." - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - } - ], - "prose": [ - { - "value": "Software libraries include privileged programs." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization limits privileges to change software resident within software libraries." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing access restrictions for changes to the information system" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system architecture and configuration documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing access restrictions to change" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing access restrictions for change" - } - ] - } - ] - }, - { - "id": "cm.5.7.", - "title": "AUTOMATIC IMPLEMENTATION OF SECURITY SAFEGUARDS", - "props": [ - { - "class": "name", - "value": "CM-5 (7)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#si.7" - } - ] - } - ] - }, - { - "id": "cm.6", - "title": "CONFIGURATION SETTINGS", - "params": [ - { - "id": "cm-6_a", - "description": "organization-defined security configuration checklists", - "value": "organization-defined security configuration checklists" - }, - { - "id": "cm-6_b", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - }, - { - "id": "cm-6_c", - "description": "organization-defined operational requirements", - "value": "organization-defined operational requirements" - } - ], - "props": [ - { - "class": "name", - "value": "CM-6" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_cm-6a.", - "props": [ - { - "class": "name", - "value": "CM-6a." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes and documents configuration settings for information technology products employed within the information system using that reflect the most restrictive mode consistent with operational requirements;" - } - ] - }, - { - "id": "smm_cm-6b.", - "props": [ - { - "class": "name", - "value": "CM-6b." - } - ], - "prose": [ - { - "class": "description", - "value": "Implements the configuration settings;" - } - ] - }, - { - "id": "smm_cm-6c.", - "props": [ - { - "class": "name", - "value": "CM-6c." - } - ], - "prose": [ - { - "class": "description", - "value": "Identifies, documents, and approves any deviations from established configuration settings for based on ; and" - } - ] - }, - { - "id": "smm_cm-6d.", - "props": [ - { - "class": "name", - "value": "CM-6d." - } - ], - "prose": [ - { - "class": "description", - "value": "Monitors and controls changes to the configuration settings in accordance with organizational policies and procedures." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.19" - }, - { - "href": "#cm.2" - }, - { - "href": "#cm.3" - }, - { - "href": "#cm.7" - }, - { - "href": "#si.4" - } - ], - "prose": [ - { - "value": "Configuration settings are the set of parameters that can be changed in hardware, software, or firmware components of the information system that affect the security posture and/or functionality of the system. Information technology products for which security-related configuration settings can be defined include, for example, mainframe computers, servers (e.g., database, electronic mail, authentication, web, proxy, file, domain name), workstations, input/output devices (e.g., scanners, copiers, and printers), network components (e.g., firewalls, routers, gateways, voice and data switches, wireless access points, network appliances, sensors), operating systems, middleware, and applications. Security-related parameters are those parameters impacting the security state of information systems including the parameters required to satisfy other security control requirements. Security-related parameters include, for example: (i) registry settings; (ii) account, file, directory permission settings; and (iii) settings for functions, ports, protocols, services, and remote connections. Organizations establish organization-wide configuration settings and subsequently derive specific settings for information systems. The established settings become part of the systems configuration baseline.\nCommon secure configurations (also referred to as security configuration checklists, lockdown and hardening guides, security reference guides, security technical implementation guides) provide recognized, standardized, and established benchmarks that stipulate secure configuration settings for specific information technology platforms/products and instructions for configuring those information system components to meet operational requirements. Common secure configurations can be developed by a variety of organizations including, for example, information technology product developers, manufacturers, vendors, consortia, academia, industry, federal agencies, and other organizations in the public and private sectors. Common secure configurations include the United States Government Configuration Baseline (USGCB) which affects the implementation of CM-6 and other controls such as AC-19 and CM-7. The Security Content Automation Protocol (SCAP) and the defined standards within the protocol (e.g., Common Configuration Enumeration) provide an effective method to uniquely identify, track, and control configuration settings. OMB establishes federal policy on configuration requirements for federal information systems." - } - ] - }, - { - "parts": [ - { - "id": "obj_cm-6.a.", - "props": [ - { - "class": "name", - "value": "CM-6(a)" - } - ], - "parts": [ - { - "id": "obj_cm-6.a.1.", - "props": [ - { - "class": "name", - "value": "CM-6(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security configuration checklists to be used to establish and document configuration settings for the information technology products employed;" - } - ] - }, - { - "id": "obj_cm-6.a.2.", - "props": [ - { - "class": "name", - "value": "CM-6(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures the defined security configuration checklists reflect the most restrictive mode consistent with operational requirements;" - } - ] - }, - { - "id": "obj_cm-6.a.3.", - "props": [ - { - "class": "name", - "value": "CM-6(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes and documents configuration settings for information technology products employed within the information system using organization-defined security configuration checklists;" - } - ] - } - ] - }, - { - "id": "obj_cm-6.b.", - "props": [ - { - "class": "name", - "value": "CM-6(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "implements the configuration settings established/documented in CM-6(a);;" - } - ] - }, - { - "id": "obj_cm-6.c.", - "props": [ - { - "class": "name", - "value": "CM-6(c)" - } - ], - "parts": [ - { - "id": "obj_cm-6.c.1.", - "props": [ - { - "class": "name", - "value": "CM-6(c)[1]" - } - ], - "parts": [ - { - "id": "obj_cm-6.c.1.a.", - "props": [ - { - "class": "name", - "value": "CM-6(c)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "identified;" - } - ] - }, - { - "id": "obj_cm-6.c.1.b.", - "props": [ - { - "class": "name", - "value": "CM-6(c)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "documented;" - } - ] - }, - { - "id": "obj_cm-6.c.1.c.", - "props": [ - { - "class": "name", - "value": "CM-6(c)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "approved;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components for which any deviations from established configuration settings must be:" - } - ] - }, - { - "id": "obj_cm-6.c.2.", - "props": [ - { - "class": "name", - "value": "CM-6(c)[2]" - } - ], - "parts": [ - { - "id": "obj_cm-6.c.2.a.", - "props": [ - { - "class": "name", - "value": "CM-6(c)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the identification of any deviations from established configuration settings;" - } - ] - }, - { - "id": "obj_cm-6.c.2.b.", - "props": [ - { - "class": "name", - "value": "CM-6(c)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the documentation of any deviations from established configuration settings;" - } - ] - }, - { - "id": "obj_cm-6.c.2.c.", - "props": [ - { - "class": "name", - "value": "CM-6(c)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the approval of any deviations from established configuration settings;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines operational requirements to support:" - } - ] - }, - { - "id": "obj_cm-6.c.3.", - "props": [ - { - "class": "name", - "value": "CM-6(c)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "identifies any deviations from established configuration settings for organization-defined information system components based on organizational-defined operational requirements;" - } - ] - }, - { - "id": "obj_cm-6.c.4.", - "props": [ - { - "class": "name", - "value": "CM-6(c)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "documents any deviations from established configuration settings for organization-defined information system components based on organizational-defined operational requirements;" - } - ] - }, - { - "id": "obj_cm-6.c.5.", - "props": [ - { - "class": "name", - "value": "CM-6(c)[5]" - } - ], - "prose": [ - { - "class": "decision", - "value": "approves any deviations from established configuration settings for organization-defined information system components based on organizational-defined operational requirements;" - } - ] - } - ] - }, - { - "id": "obj_cm-6.d.", - "props": [ - { - "class": "name", - "value": "CM-6(d)" - } - ], - "parts": [ - { - "id": "obj_cm-6.d.1.", - "props": [ - { - "class": "name", - "value": "CM-6(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors changes to the configuration settings in accordance with organizational policies and procedures; and" - } - ] - }, - { - "id": "obj_cm-6.d.2.", - "props": [ - { - "class": "name", - "value": "CM-6(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "controls changes to the configuration settings in accordance with organizational policies and procedures." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing configuration settings for the information system" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "security configuration checklists" - }, - { - "class": "object", - "value": "evidence supporting approved deviations from established configuration settings" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security configuration management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing configuration settings" - }, - { - "class": "object", - "value": "automated mechanisms that implement, monitor, and/or control information system configuration settings" - }, - { - "class": "object", - "value": "automated mechanisms that identify and/or document deviations from established configuration settings" - } - ] - } - ], - "subcontrols": [ - { - "id": "cm.6.1.", - "title": "AUTOMATED CENTRAL MANAGEMENT / APPLICATION / VERIFICATION", - "params": [ - { - "id": "cm-6_d", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - } - ], - "props": [ - { - "class": "name", - "value": "CM-6 (1)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to centrally manage, apply, and verify configuration settings for ." - } - ] - }, - { - "links": [ - { - "href": "#ca.7" - }, - { - "href": "#cm.4" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-6.1.1.", - "props": [ - { - "class": "name", - "value": "CM-6(1)[1]" - } - ], - "parts": [ - { - "id": "s_obj_cm-6.1.1.a.", - "props": [ - { - "class": "name", - "value": "CM-6(1)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "centrally manage configuration settings of such components;" - } - ] - }, - { - "id": "s_obj_cm-6.1.1.b.", - "props": [ - { - "class": "name", - "value": "CM-6(1)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "apply configuration settings of such components;" - } - ] - }, - { - "id": "s_obj_cm-6.1.1.c.", - "props": [ - { - "class": "name", - "value": "CM-6(1)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "verify configuration settings of such components;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components for which automated mechanisms are to be employed to:" - } - ] - }, - { - "id": "s_obj_cm-6.1.2.", - "props": [ - { - "class": "name", - "value": "CM-6(1)[2]" - } - ], - "parts": [ - { - "id": "s_obj_cm-6.1.2.a.", - "props": [ - { - "class": "name", - "value": "CM-6(1)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "centrally manage configuration settings for organization-defined information system components;" - } - ] - }, - { - "id": "s_obj_cm-6.1.2.b.", - "props": [ - { - "class": "name", - "value": "CM-6(1)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "apply configuration settings for organization-defined information system components; and" - } - ] - }, - { - "id": "s_obj_cm-6.1.2.c.", - "props": [ - { - "class": "name", - "value": "CM-6(1)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "verify configuration settings for organization-defined information system components." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "employs automated mechanisms to:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing configuration settings for the information system" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "security configuration checklists" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security configuration management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing configuration settings" - }, - { - "class": "object", - "value": "automated mechanisms implemented to centrally manage, apply, and verify information system configuration settings" - } - ] - } - ] - }, - { - "id": "cm.6.2.", - "title": "RESPOND TO UNAUTHORIZED CHANGES", - "params": [ - { - "id": "cm-6_e", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - }, - { - "id": "cm-6_f", - "description": "organization-defined configuration settings", - "value": "organization-defined configuration settings" - } - ], - "props": [ - { - "class": "name", - "value": "CM-6 (2)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs to respond to unauthorized changes to ." - } - ] - }, - { - "links": [ - { - "href": "#ir.4" - }, - { - "href": "#si.7" - } - ], - "prose": [ - { - "value": "Responses to unauthorized changes to configuration settings can include, for example, alerting designated organizational personnel, restoring established configuration settings, or in extreme cases, halting affected information system processing." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-6.2.1.", - "props": [ - { - "class": "name", - "value": "CM-6(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines configuration settings that, if modified by unauthorized changes, result in organizational security safeguards being employed to respond to such changes;" - } - ] - }, - { - "id": "s_obj_cm-6.2.2.", - "props": [ - { - "class": "name", - "value": "CM-6(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security safeguards to be employed to respond to unauthorized changes to organization-defined configuration settings; and" - } - ] - }, - { - "id": "s_obj_cm-6.2.3.", - "props": [ - { - "class": "name", - "value": "CM-6(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined security safeguards to respond to unauthorized changes to organization-defined configuration settings." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing configuration settings for the information system" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "alerts/notifications of unauthorized changes to information system configuration settings" - }, - { - "class": "object", - "value": "documented responses to unauthorized changes to information system configuration settings" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security configuration management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational process for responding to unauthorized changes to information system configuration settings" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing security safeguards for response to unauthorized changes" - } - ] - } - ] - }, - { - "id": "cm.6.3.", - "title": "UNAUTHORIZED CHANGE DETECTION", - "props": [ - { - "class": "name", - "value": "CM-6 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#si.7" - } - ] - }, - { - "id": "cm.6.4.", - "title": "CONFORMANCE DEMONSTRATION", - "props": [ - { - "class": "name", - "value": "CM-6 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#cm.4" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-11.pdf", - "value": "OMB Memorandum 07-11" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-18.pdf", - "value": "OMB Memorandum 07-18" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-22.pdf", - "value": "OMB Memorandum 08-22" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-70", - "value": "NIST Special Publication 800-70" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", - "value": "NIST Special Publication 800-128" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://nvd.nist.gov", - "value": "http://nvd.nist.gov" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://checklists.nist.gov", - "value": "http://checklists.nist.gov" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.nsa.gov", - "value": "http://www.nsa.gov" - } - ] - } - ] - }, - { - "id": "cm.7", - "title": "LEAST FUNCTIONALITY", - "params": [ - { - "id": "cm-7_a", - "description": "organization-defined prohibited or restricted functions, ports, protocols, and/or services", - "value": "organization-defined prohibited or restricted functions, ports, protocols, and/or services" - } - ], - "props": [ - { - "class": "name", - "value": "CM-7" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_cm-7a.", - "props": [ - { - "class": "name", - "value": "CM-7a." - } - ], - "prose": [ - { - "class": "description", - "value": "Configures the information system to provide only essential capabilities; and" - } - ] - }, - { - "id": "smm_cm-7b.", - "props": [ - { - "class": "name", - "value": "CM-7b." - } - ], - "prose": [ - { - "class": "description", - "value": "Prohibits or restricts the use of the following functions, ports, protocols, and/or services: ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.6" - }, - { - "href": "#cm.2" - }, - { - "href": "#ra.5" - }, - { - "href": "#sa.5" - }, - { - "href": "#sc.7" - } - ], - "prose": [ - { - "value": "Information systems can provide a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Additionally, it is sometimes convenient to provide multiple services from single information system components, but doing so increases risk over limiting the services provided by any one component. Where feasible, organizations limit component functionality to a single function per device (e.g., email servers or web servers, but not both). Organizations review functions and services provided by information systems or individual components of information systems, to determine which functions and services are candidates for elimination (e.g., Voice Over Internet Protocol, Instant Messaging, auto-execute, and file sharing). Organizations consider disabling unused or unnecessary physical and logical ports/protocols (e.g., Universal Serial Bus, File Transfer Protocol, and Hyper Text Transfer Protocol) on information systems to prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling. Organizations can utilize network scanning tools, intrusion detection and prevention systems, and end-point protections such as firewalls and host-based intrusion detection systems to identify and prevent the use of prohibited functions, ports, protocols, and services." - } - ] - }, - { - "parts": [ - { - "id": "obj_cm-7.a.", - "props": [ - { - "class": "name", - "value": "CM-7(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "configures the information system to provide only essential capabilities;" - } - ] - }, - { - "id": "obj_cm-7.b.", - "props": [ - { - "class": "name", - "value": "CM-7(b)" - } - ], - "parts": [ - { - "id": "obj_cm-7.b.1.", - "props": [ - { - "class": "name", - "value": "CM-7(b)[1]" - } - ], - "parts": [ - { - "id": "obj_cm-7.b.1.a.", - "props": [ - { - "class": "name", - "value": "CM-7(b)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "functions;" - } - ] - }, - { - "id": "obj_cm-7.b.1.b.", - "props": [ - { - "class": "name", - "value": "CM-7(b)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ports;" - } - ] - }, - { - "id": "obj_cm-7.b.1.c.", - "props": [ - { - "class": "name", - "value": "CM-7(b)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "protocols; and/or" - } - ] - }, - { - "id": "obj_cm-7.b.1.d.", - "props": [ - { - "class": "name", - "value": "CM-7(b)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "services;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines prohibited or restricted:" - } - ] - }, - { - "id": "obj_cm-7.b.2.", - "props": [ - { - "class": "name", - "value": "CM-7(b)[2]" - } - ], - "parts": [ - { - "id": "obj_cm-7.b.2.a.", - "props": [ - { - "class": "name", - "value": "CM-7(b)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "functions;" - } - ] - }, - { - "id": "obj_cm-7.b.2.b.", - "props": [ - { - "class": "name", - "value": "CM-7(b)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ports;" - } - ] - }, - { - "id": "obj_cm-7.b.2.c.", - "props": [ - { - "class": "name", - "value": "CM-7(b)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "protocols; and/or" - } - ] - }, - { - "id": "obj_cm-7.b.2.d.", - "props": [ - { - "class": "name", - "value": "CM-7(b)[2][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "services." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "prohibits or restricts the use of organization-defined:" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "procedures addressing least functionality in the information system" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "security configuration checklists" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security configuration management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes prohibiting or restricting functions, ports, protocols, and/or services" - }, - { - "class": "object", - "value": "automated mechanisms implementing restrictions or prohibition of functions, ports, protocols, and/or services" - } - ] - } - ], - "subcontrols": [ - { - "id": "cm.7.1.", - "title": "PERIODIC REVIEW", - "params": [ - { - "id": "cm-7_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "cm-7_c", - "description": "organization-defined functions, ports, protocols, and services within the information system deemed to be unnecessary and/or nonsecure", - "value": "organization-defined functions, ports, protocols, and services within the information system deemed to be unnecessary and/or nonsecure" - } - ], - "props": [ - { - "class": "name", - "value": "CM-7 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_cm-7.1.a.", - "props": [ - { - "class": "name", - "value": "CM-7 (1)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews the information system to identify unnecessary and/or nonsecure functions, ports, protocols, and services; and" - } - ] - }, - { - "id": "s_smm_cm-7.1.b.", - "props": [ - { - "class": "name", - "value": "CM-7 (1)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Disables ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.18" - }, - { - "href": "#cm.7" - }, - { - "href": "#ia.2" - } - ], - "prose": [ - { - "value": "The organization can either make a determination of the relative security of the function, port, protocol, and/or service or base the security decision on the assessment of other entities. Bluetooth, FTP, and peer-to-peer networking are examples of less than secure protocols." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-7.1.a.", - "props": [ - { - "class": "name", - "value": "CM-7(1)(a)" - } - ], - "parts": [ - { - "id": "s_obj_cm-7.1.a.1.", - "props": [ - { - "class": "name", - "value": "CM-7(1)(a)[1]" - } - ], - "parts": [ - { - "id": "s_obj_cm-7.1.a.1.a.", - "props": [ - { - "class": "name", - "value": "CM-7(1)(a)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "functions;" - } - ] - }, - { - "id": "s_obj_cm-7.1.a.1.b.", - "props": [ - { - "class": "name", - "value": "CM-7(1)(a)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ports;" - } - ] - }, - { - "id": "s_obj_cm-7.1.a.1.c.", - "props": [ - { - "class": "name", - "value": "CM-7(1)(a)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "protocols; and/or" - } - ] - }, - { - "id": "s_obj_cm-7.1.a.1.d.", - "props": [ - { - "class": "name", - "value": "CM-7(1)(a)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "services;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review the information system to identify unnecessary and/or nonsecure:" - } - ] - }, - { - "id": "s_obj_cm-7.1.a.2.", - "props": [ - { - "class": "name", - "value": "CM-7(1)(a)[2]" - } - ], - "parts": [ - { - "id": "s_obj_cm-7.1.a.2.a.", - "props": [ - { - "class": "name", - "value": "CM-7(1)(a)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "functions;" - } - ] - }, - { - "id": "s_obj_cm-7.1.a.2.b.", - "props": [ - { - "class": "name", - "value": "CM-7(1)(a)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ports;" - } - ] - }, - { - "id": "s_obj_cm-7.1.a.2.c.", - "props": [ - { - "class": "name", - "value": "CM-7(1)(a)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "protocols; and/or" - } - ] - }, - { - "id": "s_obj_cm-7.1.a.2.d.", - "props": [ - { - "class": "name", - "value": "CM-7(1)(a)[2][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "services;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews the information system with the organization-defined frequency to identify unnecessary and/or nonsecure:" - } - ] - } - ] - }, - { - "id": "s_obj_cm-7.1.b.", - "props": [ - { - "class": "name", - "value": "CM-7(1)(b)" - } - ], - "parts": [ - { - "id": "s_obj_cm-7.1.b.1.", - "props": [ - { - "class": "name", - "value": "CM-7(1)(b)[1]" - } - ], - "parts": [ - { - "id": "s_obj_cm-7.1.b.1.a.", - "props": [ - { - "class": "name", - "value": "CM-7(1)(b)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "functions;" - } - ] - }, - { - "id": "s_obj_cm-7.1.b.1.b.", - "props": [ - { - "class": "name", - "value": "CM-7(1)(b)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ports;" - } - ] - }, - { - "id": "s_obj_cm-7.1.b.1.c.", - "props": [ - { - "class": "name", - "value": "CM-7(1)(b)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "protocols; and/or" - } - ] - }, - { - "id": "s_obj_cm-7.1.b.1.d.", - "props": [ - { - "class": "name", - "value": "CM-7(1)(b)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "services;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines, within the information system, unnecessary and/or nonsecure:" - } - ] - }, - { - "id": "s_obj_cm-7.1.b.2.", - "props": [ - { - "class": "name", - "value": "CM-7(1)(b)[2]" - } - ], - "parts": [ - { - "id": "s_obj_cm-7.1.b.2.a.", - "props": [ - { - "class": "name", - "value": "CM-7(1)(b)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "functions;" - } - ] - }, - { - "id": "s_obj_cm-7.1.b.2.b.", - "props": [ - { - "class": "name", - "value": "CM-7(1)(b)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ports;" - } - ] - }, - { - "id": "s_obj_cm-7.1.b.2.c.", - "props": [ - { - "class": "name", - "value": "CM-7(1)(b)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "protocols; and/or" - } - ] - }, - { - "id": "s_obj_cm-7.1.b.2.d.", - "props": [ - { - "class": "name", - "value": "CM-7(1)(b)[2][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "services." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "disables organization-defined unnecessary and/or nonsecure:" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing least functionality in the information system" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "security configuration checklists" - }, - { - "class": "object", - "value": "documented reviews of functions, ports, protocols, and/or services" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for reviewing functions, ports, protocols, and services on the information system" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for reviewing/disabling nonsecure functions, ports, protocols, and/or services" - }, - { - "class": "object", - "value": "automated mechanisms implementing review and disabling of nonsecure functions, ports, protocols, and/or services" - } - ] - } - ] - }, - { - "id": "cm.7.2.", - "title": "PREVENT PROGRAM EXECUTION", - "params": [ - { - "id": "cm-7_d", - "description": "organization-defined policies regarding software program usage and restrictions", - "value": "organization-defined policies regarding software program usage and restrictions" - } - ], - "props": [ - { - "class": "name", - "value": "CM-7 (2)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system prevents program execution in accordance with [Selection (one or more): ; rules authorizing the terms and conditions of software program usage]." - } - ] - }, - { - "links": [ - { - "href": "#cm.8" - }, - { - "href": "#pm.5" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-7.2.1.", - "props": [ - { - "class": "name", - "value": "CM-7(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines policies regarding software program usage and restrictions;" - } - ] - }, - { - "id": "s_obj_cm-7.2.2.", - "props": [ - { - "class": "name", - "value": "CM-7(2)[2]" - } - ], - "parts": [ - { - "id": "s_obj_cm-7.2.2.a.", - "props": [ - { - "class": "name", - "value": "CM-7(2)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-defined policies regarding program usage and restrictions; and/or" - } - ] - }, - { - "id": "s_obj_cm-7.2.2.b.", - "props": [ - { - "class": "name", - "value": "CM-7(2)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "rules authorizing the terms and conditions of software program usage." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system prevents program execution in accordance with one or more of the following:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing least functionality in the information system" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "specifications for preventing software program execution" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes preventing program execution on the information system" - }, - { - "class": "object", - "value": "organizational processes for software program usage and restrictions" - }, - { - "class": "object", - "value": "automated mechanisms preventing program execution on the information system" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing software program usage and restrictions" - } - ] - } - ] - }, - { - "id": "cm.7.3.", - "title": "REGISTRATION COMPLIANCE", - "params": [ - { - "id": "cm-7_e", - "description": "organization-defined registration requirements for functions, ports, protocols, and services", - "value": "organization-defined registration requirements for functions, ports, protocols, and services" - } - ], - "props": [ - { - "class": "name", - "value": "CM-7 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization ensures compliance with ." - } - ] - }, - { - "prose": [ - { - "value": "Organizations use the registration process to manage, track, and provide oversight for information systems and implemented functions, ports, protocols, and services." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-7.3.1.", - "props": [ - { - "class": "name", - "value": "CM-7(3)[1]" - } - ], - "parts": [ - { - "id": "s_obj_cm-7.3.1.a.", - "props": [ - { - "class": "name", - "value": "CM-7(3)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "functions;" - } - ] - }, - { - "id": "s_obj_cm-7.3.1.b.", - "props": [ - { - "class": "name", - "value": "CM-7(3)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ports;" - } - ] - }, - { - "id": "s_obj_cm-7.3.1.c.", - "props": [ - { - "class": "name", - "value": "CM-7(3)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "protocols; and/or" - } - ] - }, - { - "id": "s_obj_cm-7.3.1.d.", - "props": [ - { - "class": "name", - "value": "CM-7(3)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "services;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines registration requirements for:" - } - ] - }, - { - "id": "s_obj_cm-7.3.2.", - "props": [ - { - "class": "name", - "value": "CM-7(3)[2]" - } - ], - "parts": [ - { - "id": "s_obj_cm-7.3.2.a.", - "props": [ - { - "class": "name", - "value": "CM-7(3)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "functions;" - } - ] - }, - { - "id": "s_obj_cm-7.3.2.b.", - "props": [ - { - "class": "name", - "value": "CM-7(3)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ports;" - } - ] - }, - { - "id": "s_obj_cm-7.3.2.c.", - "props": [ - { - "class": "name", - "value": "CM-7(3)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "protocols; and/or" - } - ] - }, - { - "id": "s_obj_cm-7.3.2.d.", - "props": [ - { - "class": "name", - "value": "CM-7(3)[2][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "services." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures compliance with organization-defined registration requirements for:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing least functionality in the information system" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "audit and compliance reviews" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes ensuring compliance with registration requirements for functions, ports, protocols, and/or services" - }, - { - "class": "object", - "value": "automated mechanisms implementing compliance with registration requirements for functions, ports, protocols, and/or services" - } - ] - } - ] - }, - { - "id": "cm.7.4.", - "title": "UNAUTHORIZED SOFTWARE / BLACKLISTING", - "params": [ - { - "id": "cm-7_f", - "description": "organization-defined software programs not authorized to execute on the information system", - "value": "organization-defined software programs not authorized to execute on the information system" - }, - { - "id": "cm-7_g", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "CM-7 (4)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_cm-7.4.a.", - "props": [ - { - "class": "name", - "value": "CM-7 (4)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Identifies ;" - } - ] - }, - { - "id": "s_smm_cm-7.4.b.", - "props": [ - { - "class": "name", - "value": "CM-7 (4)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Employs an allow-all, deny-by-exception policy to prohibit the execution of unauthorized software programs on the information system; and" - } - ] - }, - { - "id": "s_smm_cm-7.4.c.", - "props": [ - { - "class": "name", - "value": "CM-7 (4)(c)" - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the list of unauthorized software programs ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#cm.6" - }, - { - "href": "#cm.8" - }, - { - "href": "#pm.5" - } - ], - "prose": [ - { - "value": "The process used to identify software programs that are not authorized to execute on organizational information systems is commonly referred to as blacklisting. Organizations can implement CM-7 (5) instead of this control enhancement if whitelisting (the stronger of the two policies) is the preferred approach for restricting software program execution." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-7.4.a.", - "props": [ - { - "class": "name", - "value": "CM-7(4)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "Identifies/defines software programs not authorized to execute on the information system;" - } - ] - }, - { - "id": "s_obj_cm-7.4.b.", - "props": [ - { - "class": "name", - "value": "CM-7(4)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs an allow-all, deny-by-exception policy to prohibit the execution of unauthorized software programs on the information system;" - } - ] - }, - { - "id": "s_obj_cm-7.4.c.", - "props": [ - { - "class": "name", - "value": "CM-7(4)(c)" - } - ], - "parts": [ - { - "id": "s_obj_cm-7.4.c.1.", - "props": [ - { - "class": "name", - "value": "CM-7(4)(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the list of unauthorized software programs on the information system; and" - } - ] - }, - { - "id": "s_obj_cm-7.4.c.2.", - "props": [ - { - "class": "name", - "value": "CM-7(4)(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the list of unauthorized software programs with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing least functionality in the information system" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of software programs not authorized to execute on the information system" - }, - { - "class": "object", - "value": "security configuration checklists" - }, - { - "class": "object", - "value": "review and update records associated with list of unauthorized software programs" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for identifying software not authorized to execute on the information system" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational process for identifying, reviewing, and updating programs not authorized to execute on the information system" - }, - { - "class": "object", - "value": "organizational process for implementing blacklisting" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing blacklisting" - } - ] - } - ] - }, - { - "id": "cm.7.5.", - "title": "AUTHORIZED SOFTWARE / WHITELISTING", - "params": [ - { - "id": "cm-7_h", - "description": "organization-defined software programs authorized to execute on the information system", - "value": "organization-defined software programs authorized to execute on the information system" - }, - { - "id": "cm-7_i", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "CM-7 (5)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_cm-7.5.a.", - "props": [ - { - "class": "name", - "value": "CM-7 (5)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Identifies ;" - } - ] - }, - { - "id": "s_smm_cm-7.5.b.", - "props": [ - { - "class": "name", - "value": "CM-7 (5)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Employs a deny-all, permit-by-exception policy to allow the execution of authorized software programs on the information system; and" - } - ] - }, - { - "id": "s_smm_cm-7.5.c.", - "props": [ - { - "class": "name", - "value": "CM-7 (5)(c)" - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the list of authorized software programs ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#cm.2" - }, - { - "href": "#cm.6" - }, - { - "href": "#cm.8" - }, - { - "href": "#pm.5" - }, - { - "href": "#sa.10" - }, - { - "href": "#sc.34" - }, - { - "href": "#si.7" - } - ], - "prose": [ - { - "value": "The process used to identify software programs that are authorized to execute on organizational information systems is commonly referred to as whitelisting. In addition to whitelisting, organizations consider verifying the integrity of white-listed software programs using, for example, cryptographic checksums, digital signatures, or hash functions. Verification of white-listed software can occur either prior to execution or at system startup." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-7.5.a.", - "props": [ - { - "class": "name", - "value": "CM-7(5)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "Identifies/defines software programs authorized to execute on the information system;" - } - ] - }, - { - "id": "s_obj_cm-7.5.b.", - "props": [ - { - "class": "name", - "value": "CM-7(5)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs a deny-all, permit-by-exception policy to allow the execution of authorized software programs on the information system;" - } - ] - }, - { - "id": "s_obj_cm-7.5.c.", - "props": [ - { - "class": "name", - "value": "CM-7(5)(c)" - } - ], - "parts": [ - { - "id": "s_obj_cm-7.5.c.1.", - "props": [ - { - "class": "name", - "value": "CM-7(5)(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the list of authorized software programs on the information system; and" - } - ] - }, - { - "id": "s_obj_cm-7.5.c.2.", - "props": [ - { - "class": "name", - "value": "CM-7(5)(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the list of authorized software programs with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing least functionality in the information system" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of software programs authorized to execute on the information system" - }, - { - "class": "object", - "value": "security configuration checklists" - }, - { - "class": "object", - "value": "review and update records associated with list of authorized software programs" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for identifying software authorized to execute on the information system" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational process for identifying, reviewing, and updating programs authorized to execute on the information system" - }, - { - "class": "object", - "value": "organizational process for implementing whitelisting" - }, - { - "class": "object", - "value": "automated mechanisms implementing whitelisting" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.dtic.mil/whs/directives/corres/ins1.html", - "value": "DoD Instruction 8551.01" - } - ] - } - ] - }, - { - "id": "cm.8", - "title": "INFORMATION SYSTEM COMPONENT INVENTORY", - "params": [ - { - "id": "cm-8_a", - "description": "organization-defined information deemed necessary to achieve effective information system component accountability", - "value": "organization-defined information deemed necessary to achieve effective information system component accountability" - }, - { - "id": "cm-8_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "CM-8" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_cm-8a.", - "props": [ - { - "class": "name", - "value": "CM-8a." - } - ], - "parts": [ - { - "id": "sms_cm-8a.1.", - "props": [ - { - "class": "name", - "value": "CM-8a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Accurately reflects the current information system;" - } - ] - }, - { - "id": "sms_cm-8a.2.", - "props": [ - { - "class": "name", - "value": "CM-8a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Includes all components within the authorization boundary of the information system;" - } - ] - }, - { - "id": "sms_cm-8a.3.", - "props": [ - { - "class": "name", - "value": "CM-8a.3." - } - ], - "prose": [ - { - "class": "description", - "value": "Is at the level of granularity deemed necessary for tracking and reporting; and" - } - ] - }, - { - "id": "sms_cm-8a.4.", - "props": [ - { - "class": "name", - "value": "CM-8a.4." - } - ], - "prose": [ - { - "class": "description", - "value": "Includes ; and" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops and documents an inventory of information system components that:" - } - ] - }, - { - "id": "smm_cm-8b.", - "props": [ - { - "class": "name", - "value": "CM-8b." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the information system component inventory ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#cm.2" - }, - { - "href": "#cm.6" - }, - { - "href": "#pm.5" - } - ], - "prose": [ - { - "value": "Organizations may choose to implement centralized information system component inventories that include components from all organizational information systems. In such situations, organizations ensure that the resulting inventories include system-specific information required for proper component accountability (e.g., information system association, information system owner). Information deemed necessary for effective accountability of information system components includes, for example, hardware inventory specifications, software license information, software version numbers, component owners, and for networked components or devices, machine names and network addresses. Inventory specifications include, for example, manufacturer, device type, model, serial number, and physical location." - } - ] - }, - { - "parts": [ - { - "id": "obj_cm-8.a.", - "props": [ - { - "class": "name", - "value": "CM-8(a)" - } - ], - "parts": [ - { - "id": "obj_cm-8.a.1.", - "props": [ - { - "class": "name", - "value": "CM-8(a)(1)" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents an inventory of information system components that accurately reflects the current information system;" - } - ] - }, - { - "id": "obj_cm-8.a.2.", - "props": [ - { - "class": "name", - "value": "CM-8(a)(2)" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents an inventory of information system components that includes all components within the authorization boundary of the information system;" - } - ] - }, - { - "id": "obj_cm-8.a.3.", - "props": [ - { - "class": "name", - "value": "CM-8(a)(3)" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents an inventory of information system components that is at the level of granularity deemed necessary for tracking and reporting;" - } - ] - }, - { - "id": "obj_cm-8.a.4.", - "props": [ - { - "class": "name", - "value": "CM-8(a)(4)" - } - ], - "parts": [ - { - "id": "obj_cm-8.a.4.1.", - "props": [ - { - "class": "name", - "value": "CM-8(a)(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the information deemed necessary to achieve effective information system component accountability;" - } - ] - }, - { - "id": "obj_cm-8.a.4.2.", - "props": [ - { - "class": "name", - "value": "CM-8(a)(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents an inventory of information system components that includes organization-defined information deemed necessary to achieve effective information system component accountability;" - } - ] - } - ] - } - ] - }, - { - "id": "obj_cm-8.b.", - "props": [ - { - "class": "name", - "value": "CM-8(b)" - } - ], - "parts": [ - { - "id": "obj_cm-8.b.1.", - "props": [ - { - "class": "name", - "value": "CM-8(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the information system component inventory; and" - } - ] - }, - { - "id": "obj_cm-8.b.2.", - "props": [ - { - "class": "name", - "value": "CM-8(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the information system component inventory with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing information system component inventory" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system inventory records" - }, - { - "class": "object", - "value": "inventory reviews and update records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for information system component inventory" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for developing and documenting an inventory of information system components" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the information system component inventory" - } - ] - } - ], - "subcontrols": [ - { - "id": "cm.8.1.", - "title": "UPDATES DURING INSTALLATIONS / REMOVALS", - "props": [ - { - "class": "name", - "value": "CM-8 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization updates the inventory of information system components as an integral part of component installations, removals, and information system updates." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-8.1.1.", - "props": [ - { - "class": "name", - "value": "CM-8(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "component installations;" - } - ] - }, - { - "id": "s_obj_cm-8.1.2.", - "props": [ - { - "class": "name", - "value": "CM-8(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "component removals; and" - } - ] - }, - { - "id": "s_obj_cm-8.1.3.", - "props": [ - { - "class": "name", - "value": "CM-8(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "information system updates." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization updates the inventory of information system components as an integral part of:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing information system component inventory" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system inventory records" - }, - { - "class": "object", - "value": "inventory reviews and update records" - }, - { - "class": "object", - "value": "component installation records" - }, - { - "class": "object", - "value": "component removal records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for updating the information system component inventory" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for updating inventory of information system components" - }, - { - "class": "object", - "value": "automated mechanisms implementing updating of the information system component inventory" - } - ] - } - ] - }, - { - "id": "cm.8.2.", - "title": "AUTOMATED MAINTENANCE", - "props": [ - { - "class": "name", - "value": "CM-8 (2)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to help maintain an up-to-date, complete, accurate, and readily available inventory of information system components." - } - ] - }, - { - "links": [ - { - "href": "#si.7" - } - ], - "prose": [ - { - "value": "Organizations maintain information system inventories to the extent feasible. Virtual machines, for example, can be difficult to monitor because such machines are not visible to the network when not in use. In such cases, organizations maintain as up-to-date, complete, and accurate an inventory as is deemed reasonable. This control enhancement can be satisfied by the implementation of CM-2 (2) for organizations that choose to combine information system component inventory and baseline configuration activities." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-8.2.1.", - "props": [ - { - "class": "name", - "value": "CM-8(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "up-to-date;" - } - ] - }, - { - "id": "s_obj_cm-8.2.2.", - "props": [ - { - "class": "name", - "value": "CM-8(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "complete;" - } - ] - }, - { - "id": "s_obj_cm-8.2.3.", - "props": [ - { - "class": "name", - "value": "CM-8(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "accurate; and" - } - ] - }, - { - "id": "s_obj_cm-8.2.4.", - "props": [ - { - "class": "name", - "value": "CM-8(2)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "readily available." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs automated mechanisms to maintain an inventory of information system components that is:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "procedures addressing information system component inventory" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system inventory records" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system maintenance records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for managing the automated mechanisms implementing the information system component inventory" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for maintaining the inventory of information system components" - }, - { - "class": "object", - "value": "automated mechanisms implementing the information system component inventory" - } - ] - } - ] - }, - { - "id": "cm.8.3.", - "title": "AUTOMATED UNAUTHORIZED COMPONENT DETECTION", - "params": [ - { - "id": "cm-8_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "cm-8_d", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "CM-8 (3)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_cm-8.3.a.", - "props": [ - { - "class": "name", - "value": "CM-8 (3)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Employs automated mechanisms to detect the presence of unauthorized hardware, software, and firmware components within the information system; and" - } - ] - }, - { - "id": "s_smm_cm-8.3.b.", - "props": [ - { - "class": "name", - "value": "CM-8 (3)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Takes the following actions when unauthorized components are detected: [Selection (one or more): disables network access by such components; isolates the components; notifies ]." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.17" - }, - { - "href": "#ac.18" - }, - { - "href": "#ac.19" - }, - { - "href": "#ca.7" - }, - { - "href": "#si.3" - }, - { - "href": "#si.4" - }, - { - "href": "#si.7" - }, - { - "href": "#ra.5" - } - ], - "prose": [ - { - "value": "This control enhancement is applied in addition to the monitoring for unauthorized remote connections and mobile devices. Monitoring for unauthorized system components may be accomplished on an ongoing basis or by the periodic scanning of systems for that purpose. Automated mechanisms can be implemented within information systems or in other separate devices. Isolation can be achieved, for example, by placing unauthorized information system components in separate domains or subnets or otherwise quarantining such components. This type of component isolation is commonly referred to as sandboxing." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-8.3.a.", - "props": [ - { - "class": "name", - "value": "CM-8(3)(a)" - } - ], - "parts": [ - { - "id": "s_obj_cm-8.3.a.1.", - "props": [ - { - "class": "name", - "value": "CM-8(3)(a)[1]" - } - ], - "parts": [ - { - "id": "s_obj_cm-8.3.a.1.a.", - "props": [ - { - "class": "name", - "value": "CM-8(3)(a)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "hardware components within the information system;" - } - ] - }, - { - "id": "s_obj_cm-8.3.a.1.b.", - "props": [ - { - "class": "name", - "value": "CM-8(3)(a)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "software components within the information system;" - } - ] - }, - { - "id": "s_obj_cm-8.3.a.1.c.", - "props": [ - { - "class": "name", - "value": "CM-8(3)(a)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "firmware components within the information system;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to employ automated mechanisms to detect the presence of unauthorized:" - } - ] - }, - { - "id": "s_obj_cm-8.3.a.2.", - "props": [ - { - "class": "name", - "value": "CM-8(3)(a)[2]" - } - ], - "parts": [ - { - "id": "s_obj_cm-8.3.a.2.a.", - "props": [ - { - "class": "name", - "value": "CM-8(3)(a)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "hardware components within the information system;" - } - ] - }, - { - "id": "s_obj_cm-8.3.a.2.b.", - "props": [ - { - "class": "name", - "value": "CM-8(3)(a)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "software components within the information system;" - } - ] - }, - { - "id": "s_obj_cm-8.3.a.2.c.", - "props": [ - { - "class": "name", - "value": "CM-8(3)(a)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "firmware components within the information system;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "employs automated mechanisms with the organization-defined frequency to detect the presence of unauthorized:" - } - ] - } - ] - }, - { - "id": "s_obj_cm-8.3.b.", - "props": [ - { - "class": "name", - "value": "CM-8(3)(b)" - } - ], - "parts": [ - { - "id": "s_obj_cm-8.3.b.1.", - "props": [ - { - "class": "name", - "value": "CM-8(3)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to be notified when unauthorized components are detected;" - } - ] - }, - { - "id": "s_obj_cm-8.3.b.2.", - "props": [ - { - "class": "name", - "value": "CM-8(3)(b)[2]" - } - ], - "parts": [ - { - "id": "s_obj_cm-8.3.b.2.a.", - "props": [ - { - "class": "name", - "value": "CM-8(3)(b)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disables network access by such components;" - } - ] - }, - { - "id": "s_obj_cm-8.3.b.2.b.", - "props": [ - { - "class": "name", - "value": "CM-8(3)(b)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "isolates the components; and/or" - } - ] - }, - { - "id": "s_obj_cm-8.3.b.2.c.", - "props": [ - { - "class": "name", - "value": "CM-8(3)(b)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "notifies organization-defined personnel or roles." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "takes one or more of the following actions when unauthorized components are detected:" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing information system component inventory" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system inventory records" - }, - { - "class": "object", - "value": "alerts/notifications of unauthorized components within the information system" - }, - { - "class": "object", - "value": "information system monitoring records" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for managing the automated mechanisms implementing unauthorized information system component detection" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for detection of unauthorized information system components" - }, - { - "class": "object", - "value": "automated mechanisms implementing the detection of unauthorized information system components" - } - ] - } - ] - }, - { - "id": "cm.8.4.", - "title": "ACCOUNTABILITY INFORMATION", - "props": [ - { - "class": "name", - "value": "CM-8 (4)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization includes in the information system component inventory information, a means for identifying by [Selection (one or more): name; position; role], individuals responsible/accountable for administering those components." - } - ] - }, - { - "prose": [ - { - "value": "Identifying individuals who are both responsible and accountable for administering information system components helps to ensure that the assigned components are properly administered and organizations can contact those individuals if some action is required (e.g., component is determined to be the source of a breach/compromise, component needs to be recalled/replaced, or component needs to be relocated)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-8.4.1.", - "props": [ - { - "class": "name", - "value": "CM-8(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "name;" - } - ] - }, - { - "id": "s_obj_cm-8.4.2.", - "props": [ - { - "class": "name", - "value": "CM-8(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "position; and/or" - } - ] - }, - { - "id": "s_obj_cm-8.4.3.", - "props": [ - { - "class": "name", - "value": "CM-8(4)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "role." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization includes in the information system component inventory for information system components, a means for identifying the individuals responsible and accountable for administering those components by one or more of the following: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing information system component inventory" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system inventory records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for managing the information system component inventory" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for maintaining the inventory of information system components" - }, - { - "class": "object", - "value": "automated mechanisms implementing the information system component inventory" - } - ] - } - ] - }, - { - "id": "cm.8.5.", - "title": "NO DUPLICATE ACCOUNTING OF COMPONENTS", - "props": [ - { - "class": "name", - "value": "CM-8 (5)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization verifies that all components within the authorization boundary of the information system are not duplicated in other information system component inventories." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement addresses the potential problem of duplicate accounting of information system components in large or complex interconnected systems." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization verifies that all components within the authorization boundary of the information system are not duplicated in other information system inventories. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing information system component inventory" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system inventory records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system inventory responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for defining information system components within the authorization boundary of the system" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for maintaining the inventory of information system components" - }, - { - "class": "object", - "value": "automated mechanisms implementing the information system component inventory" - } - ] - } - ] - }, - { - "id": "cm.8.6.", - "title": "ASSESSED CONFIGURATIONS / APPROVED DEVIATIONS", - "props": [ - { - "class": "name", - "value": "CM-8 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization includes assessed component configurations and any approved deviations to current deployed configurations in the information system component inventory." - } - ] - }, - { - "links": [ - { - "href": "#cm.2" - }, - { - "href": "#cm.6" - } - ], - "prose": [ - { - "value": "This control enhancement focuses on configuration settings established by organizations for information system components, the specific components that have been assessed to determine compliance with the required configuration settings, and any approved deviations from established configuration settings." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-8.6.1.", - "props": [ - { - "class": "name", - "value": "CM-8(6)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "assessed component configurations; and" - } - ] - }, - { - "id": "s_obj_cm-8.6.2.", - "props": [ - { - "class": "name", - "value": "CM-8(6)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "any approved deviations to current deployed configurations." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization includes in the information system component inventory: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing information system component inventory" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system inventory records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with inventory management and assessment responsibilities for information system components" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for maintaining the inventory of information system components" - }, - { - "class": "object", - "value": "automated mechanisms implementing the information system component inventory" - } - ] - } - ] - }, - { - "id": "cm.8.7.", - "title": "CENTRALIZED REPOSITORY", - "props": [ - { - "class": "name", - "value": "CM-8 (7)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization provides a centralized repository for the inventory of information system components." - } - ] - }, - { - "prose": [ - { - "value": "Organizations may choose to implement centralized information system component inventories that include components from all organizational information systems. Centralized repositories of information system component inventories provide opportunities for efficiencies in accounting for organizational hardware, software, and firmware assets. Such repositories may also help organizations rapidly identify the location and responsible individuals of system components that have been compromised, breached, or are otherwise in need of mitigation actions. Organizations ensure that the resulting centralized inventories include system-specific information required for proper component accountability (e.g., information system association, information system owner)." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization provides a centralized repository for the inventory of information system components. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing information system component inventory" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system inventory repository" - }, - { - "class": "object", - "value": "information system inventory records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with inventory management responsibilities for information system components" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing the information system component inventory in a centralized repository" - } - ] - } - ] - }, - { - "id": "cm.8.8.", - "title": "AUTOMATED LOCATION TRACKING", - "props": [ - { - "class": "name", - "value": "CM-8 (8)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to support tracking of information system components by geographic location." - } - ] - }, - { - "prose": [ - { - "value": "The use of automated mechanisms to track the location of information system components can increase the accuracy of component inventories. Such capability may also help organizations rapidly identify the location and responsible individuals of system components that have been compromised, breached, or are otherwise in need of mitigation actions." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs automated mechanisms to support tracking of information system components by geographic location. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing information system component inventory" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system inventory records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with inventory management responsibilities for information system components" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing the information system component inventory" - }, - { - "class": "object", - "value": "automated mechanisms supporting tracking of information system components by geographic location" - } - ] - } - ] - }, - { - "id": "cm.8.9.", - "title": "ASSIGNMENT OF COMPONENTS TO SYSTEMS", - "params": [ - { - "id": "cm-8_e", - "description": "organization-defined acquired information system components", - "value": "organization-defined acquired information system components" - } - ], - "props": [ - { - "class": "name", - "value": "CM-8 (9)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_cm-8.9.a.", - "props": [ - { - "class": "name", - "value": "CM-8 (9)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Assigns to an information system; and" - } - ] - }, - { - "id": "s_smm_cm-8.9.b.", - "props": [ - { - "class": "name", - "value": "CM-8 (9)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Receives an acknowledgement from the information system owner of this assignment." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#sa.4" - } - ], - "prose": [ - { - "value": "Organizations determine the criteria for or types of information system components (e.g., microprocessors, motherboards, software, programmable logic controllers, and network devices) that are subject to this control enhancement." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-8.9.a.", - "props": [ - { - "class": "name", - "value": "CM-8(9)(a)" - } - ], - "parts": [ - { - "id": "s_obj_cm-8.9.a.1.", - "props": [ - { - "class": "name", - "value": "CM-8(9)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines acquired information system components to be assigned to an information system; and" - } - ] - }, - { - "id": "s_obj_cm-8.9.a.2.", - "props": [ - { - "class": "name", - "value": "CM-8(9)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "assigns organization-defined acquired information system components to an information system; and" - } - ] - } - ] - }, - { - "id": "s_obj_cm-8.9.b.", - "props": [ - { - "class": "name", - "value": "CM-8(9)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "receives an acknowledgement from the information system owner of the assignment." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing information system component inventory" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "acknowledgements of information system component assignments" - }, - { - "class": "object", - "value": "information system inventory records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with inventory management responsibilities for information system components" - }, - { - "class": "object", - "value": "information system owner" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for assigning components to systems" - }, - { - "class": "object", - "value": "organizational processes for acknowledging assignment of components to systems" - }, - { - "class": "object", - "value": "automated mechanisms implementing assignment of acquired components to the information system" - }, - { - "class": "object", - "value": "automated mechanisms implementing acknowledgment of assignment of acquired components to the information system" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", - "value": "NIST Special Publication 800-128" - } - ] - } - ] - }, - { - "id": "cm.9", - "title": "CONFIGURATION MANAGEMENT PLAN", - "props": [ - { - "class": "name", - "value": "CM-9" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_cm-9a.", - "props": [ - { - "class": "name", - "value": "CM-9a." - } - ], - "prose": [ - { - "class": "description", - "value": "Addresses roles, responsibilities, and configuration management processes and procedures;" - } - ] - }, - { - "id": "smm_cm-9b.", - "props": [ - { - "class": "name", - "value": "CM-9b." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes a process for identifying configuration items throughout the system development life cycle and for managing the configuration of the configuration items;" - } - ] - }, - { - "id": "smm_cm-9c.", - "props": [ - { - "class": "name", - "value": "CM-9c." - } - ], - "prose": [ - { - "class": "description", - "value": "Defines the configuration items for the information system and places the configuration items under configuration management; and" - } - ] - }, - { - "id": "smm_cm-9d.", - "props": [ - { - "class": "name", - "value": "CM-9d." - } - ], - "prose": [ - { - "class": "description", - "value": "Protects the configuration management plan from unauthorized disclosure and modification." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization develops, documents, and implements a configuration management plan for the information system that:" - } - ] - }, - { - "links": [ - { - "href": "#cm.2" - }, - { - "href": "#cm.3" - }, - { - "href": "#cm.4" - }, - { - "href": "#cm.5" - }, - { - "href": "#cm.8" - }, - { - "href": "#sa.10" - } - ], - "prose": [ - { - "value": "Configuration management plans satisfy the requirements in configuration management policies while being tailored to individual information systems. Such plans define detailed processes and procedures for how configuration management is used to support system development life cycle activities at the information system level. Configuration management plans are typically developed during the development/acquisition phase of the system development life cycle. The plans describe how to move changes through change management processes, how to update configuration settings and baselines, how to maintain information system component inventories, how to control development, test, and operational environments, and how to develop, release, and update key documents. Organizations can employ templates to help ensure consistent and timely development and implementation of configuration management plans. Such templates can represent a master configuration management plan for the organization at large with subsets of the plan implemented on a system by system basis. Configuration management approval processes include designation of key management stakeholders responsible for reviewing and approving proposed changes to information systems, and personnel that conduct security impact analyses prior to the implementation of changes to the systems. Configuration items are the information system items (hardware, software, firmware, and documentation) to be configuration-managed. As information systems continue through the system development life cycle, new configuration items may be identified and some existing configuration items may no longer need to be under configuration control." - } - ] - }, - { - "parts": [ - { - "id": "obj_cm-9.a.", - "props": [ - { - "class": "name", - "value": "CM-9(a)" - } - ], - "parts": [ - { - "id": "obj_cm-9.a.1.", - "props": [ - { - "class": "name", - "value": "CM-9(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "addresses roles;" - } - ] - }, - { - "id": "obj_cm-9.a.2.", - "props": [ - { - "class": "name", - "value": "CM-9(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "addresses responsibilities;" - } - ] - }, - { - "id": "obj_cm-9.a.3.", - "props": [ - { - "class": "name", - "value": "CM-9(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "addresses configuration management processes and procedures;" - } - ] - } - ] - }, - { - "id": "obj_cm-9.b.", - "props": [ - { - "class": "name", - "value": "CM-9(b)" - } - ], - "parts": [ - { - "id": "obj_cm-9.b.1.", - "props": [ - { - "class": "name", - "value": "CM-9(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "identifying configuration items throughout the SDLC;" - } - ] - }, - { - "id": "obj_cm-9.b.2.", - "props": [ - { - "class": "name", - "value": "CM-9(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "managing the configuration of the configuration items;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes a process for:" - } - ] - }, - { - "id": "obj_cm-9.c.", - "props": [ - { - "class": "name", - "value": "CM-9(c)" - } - ], - "parts": [ - { - "id": "obj_cm-9.c.1.", - "props": [ - { - "class": "name", - "value": "CM-9(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the configuration items for the information system;" - } - ] - }, - { - "id": "obj_cm-9.c.2.", - "props": [ - { - "class": "name", - "value": "CM-9(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "places the configuration items under configuration management;" - } - ] - } - ] - }, - { - "id": "obj_cm-9.d.", - "props": [ - { - "class": "name", - "value": "CM-9(d)" - } - ], - "parts": [ - { - "id": "obj_cm-9.d.1.", - "props": [ - { - "class": "name", - "value": "CM-9(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disclosure; and" - } - ] - }, - { - "id": "obj_cm-9.d.2.", - "props": [ - { - "class": "name", - "value": "CM-9(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "modification." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "protects the configuration management plan from unauthorized:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization develops, documents, and implements a configuration management plan for the information system that:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing configuration management planning" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for developing the configuration management plan" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for implementing and managing processes defined in the configuration management plan" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for protecting the configuration management plan" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for developing and documenting the configuration management plan" - }, - { - "class": "object", - "value": "organizational processes for identifying and managing configuration items" - }, - { - "class": "object", - "value": "organizational processes for protecting the configuration management plan" - }, - { - "class": "object", - "value": "automated mechanisms implementing the configuration management plan" - }, - { - "class": "object", - "value": "automated mechanisms for managing configuration items" - }, - { - "class": "object", - "value": "automated mechanisms for protecting the configuration management plan" - } - ] - } - ], - "subcontrols": [ - { - "id": "cm.9.1.", - "title": "ASSIGNMENT OF RESPONSIBILITY", - "props": [ - { - "class": "name", - "value": "CM-9 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization assigns responsibility for developing the configuration management process to organizational personnel that are not directly involved in information system development." - } - ] - }, - { - "prose": [ - { - "value": "In the absence of dedicated configuration management teams assigned within organizations, system developers may be tasked to develop configuration management processes using personnel who are not directly involved in system development or integration. This separation of duties ensures that organizations establish and maintain a sufficient degree of independence between the information system development and integration processes and configuration management processes to facilitate quality control and more effective oversight." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization assigns responsibility for developing the configuration management process to organizational personnel that are not directly involved in information system development. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing responsibilities for configuration management process development" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for configuration management process development" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", - "value": "NIST Special Publication 800-128" - } - ] - } - ] - }, - { - "id": "cm.10", - "title": "SOFTWARE USAGE RESTRICTIONS", - "props": [ - { - "class": "name", - "value": "CM-10" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_cm-10a.", - "props": [ - { - "class": "name", - "value": "CM-10a." - } - ], - "prose": [ - { - "class": "description", - "value": "Uses software and associated documentation in accordance with contract agreements and copyright laws;" - } - ] - }, - { - "id": "smm_cm-10b.", - "props": [ - { - "class": "name", - "value": "CM-10b." - } - ], - "prose": [ - { - "class": "description", - "value": "Tracks the use of software and associated documentation protected by quantity licenses to control copying and distribution; and" - } - ] - }, - { - "id": "smm_cm-10c.", - "props": [ - { - "class": "name", - "value": "CM-10c." - } - ], - "prose": [ - { - "class": "description", - "value": "Controls and documents the use of peer-to-peer file sharing technology to ensure that this capability is not used for the unauthorized distribution, display, performance, or reproduction of copyrighted work." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.17" - }, - { - "href": "#cm.8" - }, - { - "href": "#sc.7" - } - ], - "prose": [ - { - "value": "Software license tracking can be accomplished by manual methods (e.g., simple spreadsheets) or automated methods (e.g., specialized tracking applications) depending on organizational needs." - } - ] - }, - { - "parts": [ - { - "id": "obj_cm-10.a.", - "props": [ - { - "class": "name", - "value": "CM-10(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "uses software and associated documentation in accordance with contract agreements and copyright laws;" - } - ] - }, - { - "id": "obj_cm-10.b.", - "props": [ - { - "class": "name", - "value": "CM-10(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "tracks the use of software and associated documentation protected by quantity licenses to control copying and distribution; and" - } - ] - }, - { - "id": "obj_cm-10.c.", - "props": [ - { - "class": "name", - "value": "CM-10(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "controls and documents the use of peer-to-peer file sharing technology to ensure that this capability is not used for the unauthorized distribution, display, performance, or reproduction of copyrighted work." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing software usage restrictions" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "software contract agreements and copyright laws" - }, - { - "class": "object", - "value": "site license documentation" - }, - { - "class": "object", - "value": "list of software usage restrictions" - }, - { - "class": "object", - "value": "software license tracking reports" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel operating, using, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with software license management responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational process for tracking the use of software protected by quantity licenses" - }, - { - "class": "object", - "value": "organization process for controlling/documenting the use of peer-to-peer file sharing technology" - }, - { - "class": "object", - "value": "automated mechanisms implementing software license tracking" - }, - { - "class": "object", - "value": "automated mechanisms implementing and controlling the use of peer-to-peer files sharing technology" - } - ] - } - ], - "subcontrols": [ - { - "id": "cm.10.1.", - "title": "OPEN SOURCE SOFTWARE", - "params": [ - { - "id": "cm-10_a", - "description": "organization-defined restrictions", - "value": "organization-defined restrictions" - } - ], - "props": [ - { - "class": "name", - "value": "CM-10 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization establishes the following restrictions on the use of open source software: ." - } - ] - }, - { - "prose": [ - { - "value": "Open source software refers to software that is available in source code form. Certain software rights normally reserved for copyright holders are routinely provided under software license agreements that permit individuals to study, change, and improve the software. From a security perspective, the major advantage of open source software is that it provides organizations with the ability to examine the source code. However, there are also various licensing issues associated with open source software including, for example, the constraints on derivative use of such software." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-10.1.1.", - "props": [ - { - "class": "name", - "value": "CM-10(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines restrictions on the use of open source software; and" - } - ] - }, - { - "id": "s_obj_cm-10.1.2.", - "props": [ - { - "class": "name", - "value": "CM-10(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes organization-defined restrictions on the use of open source software." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing restrictions on use of open source software" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for establishing and enforcing restrictions on use of open source software" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational process for restricting the use of open source software" - }, - { - "class": "object", - "value": "automated mechanisms implementing restrictions on the use of open source software" - } - ] - } - ] - } - ] - }, - { - "id": "cm.11", - "title": "USER-INSTALLED SOFTWARE", - "params": [ - { - "id": "cm-11_a", - "description": "organization-defined policies", - "value": "organization-defined policies" - }, - { - "id": "cm-11_b", - "description": "organization-defined methods", - "value": "organization-defined methods" - }, - { - "id": "cm-11_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "CM-11" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_cm-11a.", - "props": [ - { - "class": "name", - "value": "CM-11a." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes governing the installation of software by users;" - } - ] - }, - { - "id": "smm_cm-11b.", - "props": [ - { - "class": "name", - "value": "CM-11b." - } - ], - "prose": [ - { - "class": "description", - "value": "Enforces software installation policies through ; and" - } - ] - }, - { - "id": "smm_cm-11c.", - "props": [ - { - "class": "name", - "value": "CM-11c." - } - ], - "prose": [ - { - "class": "description", - "value": "Monitors policy compliance at ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#cm.2" - }, - { - "href": "#cm.3" - }, - { - "href": "#cm.5" - }, - { - "href": "#cm.6" - }, - { - "href": "#cm.7" - }, - { - "href": "#pl.4" - } - ], - "prose": [ - { - "value": "If provided the necessary privileges, users have the ability to install software in organizational information systems. To maintain control over the types of software installed, organizations identify permitted and prohibited actions regarding software installation. Permitted software installations may include, for example, updates and security patches to existing software and downloading applications from organization-approved �app stores.� Prohibited software installations may include, for example, software with unknown or suspect pedigrees or software that organizations consider potentially malicious. The policies organizations select governing user-installed software may be organization-developed or provided by some external entity. Policy enforcement methods include procedural methods (e.g., periodic examination of user accounts), automated methods (e.g., configuration settings implemented on organizational information systems), or both." - } - ] - }, - { - "parts": [ - { - "id": "obj_cm-11.a.", - "props": [ - { - "class": "name", - "value": "CM-11(a)" - } - ], - "parts": [ - { - "id": "obj_cm-11.a.1.", - "props": [ - { - "class": "name", - "value": "CM-11(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines policies to govern the installation of software by users;" - } - ] - }, - { - "id": "obj_cm-11.a.2.", - "props": [ - { - "class": "name", - "value": "CM-11(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes organization-defined policies governing the installation of software by users;" - } - ] - } - ] - }, - { - "id": "obj_cm-11.b.", - "props": [ - { - "class": "name", - "value": "CM-11(b)" - } - ], - "parts": [ - { - "id": "obj_cm-11.b.1.", - "props": [ - { - "class": "name", - "value": "CM-11(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines methods to enforce software installation policies;" - } - ] - }, - { - "id": "obj_cm-11.b.2.", - "props": [ - { - "class": "name", - "value": "CM-11(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "enforces software installation policies through organization-defined methods;" - } - ] - } - ] - }, - { - "id": "obj_cm-11.c.", - "props": [ - { - "class": "name", - "value": "CM-11(c)" - } - ], - "parts": [ - { - "id": "obj_cm-11.c.1.", - "props": [ - { - "class": "name", - "value": "CM-11(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines frequency to monitor policy compliance; and" - } - ] - }, - { - "id": "obj_cm-11.c.2.", - "props": [ - { - "class": "name", - "value": "CM-11(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors policy compliance at organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing user installed software" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of rules governing user installed software" - }, - { - "class": "object", - "value": "information system monitoring records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - }, - { - "class": "object", - "value": "continuous monitoring strategy" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for governing user-installed software" - }, - { - "class": "object", - "value": "organizational personnel operating, using, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel monitoring compliance with user-installed software policy" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes governing user-installed software on the information system" - }, - { - "class": "object", - "value": "automated mechanisms enforcing rules/methods for governing the installation of software by users" - }, - { - "class": "object", - "value": "automated mechanisms monitoring policy compliance" - } - ] - } - ], - "subcontrols": [ - { - "id": "cm.11.1.", - "title": "ALERTS FOR UNAUTHORIZED INSTALLATIONS", - "params": [ - { - "id": "cm-11_d", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "CM-11 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system alerts when the unauthorized installation of software is detected." - } - ] - }, - { - "links": [ - { - "href": "#ca.7" - }, - { - "href": "#si.4" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cm-11.1.1.", - "props": [ - { - "class": "name", - "value": "CM-11(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines personnel or roles to be alerted when the unauthorized installation of software is detected; and" - } - ] - }, - { - "id": "s_obj_cm-11.1.2.", - "props": [ - { - "class": "name", - "value": "CM-11(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system alerts organization-defined personnel or roles when the unauthorized installation of software is detected." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing user installed software" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for governing user-installed software" - }, - { - "class": "object", - "value": "organizational personnel operating, using, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes governing user-installed software on the information system" - }, - { - "class": "object", - "value": "automated mechanisms for alerting personnel/roles when unauthorized installation of software is detected" - } - ] - } - ] - }, - { - "id": "cm.11.2.", - "title": "PROHIBIT INSTALLATION WITHOUT PRIVILEGED STATUS", - "props": [ - { - "class": "name", - "value": "CM-11 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system prohibits user installation of software without explicit privileged status." - } - ] - }, - { - "links": [ - { - "href": "#ac.6" - } - ], - "prose": [ - { - "value": "Privileged status can be obtained, for example, by serving in the role of system administrator." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system prohibits user installation of software without explicit privileged status." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing user installed software" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "alerts/notifications of unauthorized software installations" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for governing user-installed software" - }, - { - "class": "object", - "value": "organizational personnel operating, using, and/or maintaining the information system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes governing user-installed software on the information system" - }, - { - "class": "object", - "value": "automated mechanisms for prohibiting installation of software without privileged status (e.g., access controls)" - } - ] - } - ] - } - ] - } - ] - }, - { - "class": "family", - "title": "CONTINGENCY PLANNING", - "controls": [ - { - "id": "cp.1", - "title": "CONTINGENCY PLANNING POLICY AND PROCEDURES", - "params": [ - { - "id": "cp-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "cp-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "cp-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "CP-1" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_cp-1a.", - "props": [ - { - "class": "name", - "value": "CP-1a." - } - ], - "parts": [ - { - "id": "sms_cp-1a.1.", - "props": [ - { - "class": "name", - "value": "CP-1a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "A contingency planning policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" - } - ] - }, - { - "id": "sms_cp-1a.2.", - "props": [ - { - "class": "name", - "value": "CP-1a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Procedures to facilitate the implementation of the contingency planning policy and associated contingency planning controls; and" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops, documents, and disseminates to :" - } - ] - }, - { - "id": "smm_cp-1b.", - "props": [ - { - "class": "name", - "value": "CP-1b." - } - ], - "parts": [ - { - "id": "sms_cp-1b.1.", - "props": [ - { - "class": "name", - "value": "CP-1b.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Contingency planning policy ; and" - } - ] - }, - { - "id": "sms_cp-1b.2.", - "props": [ - { - "class": "name", - "value": "CP-1b.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Contingency planning procedures ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the current:" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pm.9" - } - ], - "prose": [ - { - "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the CP family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." - } - ] - }, - { - "parts": [ - { - "id": "obj_cp-1.a.1.", - "props": [ - { - "class": "name", - "value": "CP-1(a)(1)" - } - ], - "parts": [ - { - "id": "obj_cp-1.a.1.1.", - "props": [ - { - "class": "name", - "value": "CP-1(a)(1)[1]" - } - ], - "parts": [ - { - "id": "obj_cp-1.a.1.1.a.", - "props": [ - { - "class": "name", - "value": "CP-1(a)(1)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "purpose;" - } - ] - }, - { - "id": "obj_cp-1.a.1.1.b.", - "props": [ - { - "class": "name", - "value": "CP-1(a)(1)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "scope;" - } - ] - }, - { - "id": "obj_cp-1.a.1.1.c.", - "props": [ - { - "class": "name", - "value": "CP-1(a)(1)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "roles;" - } - ] - }, - { - "id": "obj_cp-1.a.1.1.d.", - "props": [ - { - "class": "name", - "value": "CP-1(a)(1)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "responsibilities;" - } - ] - }, - { - "id": "obj_cp-1.a.1.1.e.", - "props": [ - { - "class": "name", - "value": "CP-1(a)(1)[1][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "management commitment;" - } - ] - }, - { - "id": "obj_cp-1.a.1.1.f.", - "props": [ - { - "class": "name", - "value": "CP-1(a)(1)[1][f]" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordination among organizational entities;" - } - ] - }, - { - "id": "obj_cp-1.a.1.1.g.", - "props": [ - { - "class": "name", - "value": "CP-1(a)(1)[1][g]" - } - ], - "prose": [ - { - "class": "decision", - "value": "compliance;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization develops and documents a contingency planning policy that addresses:" - } - ] - }, - { - "id": "obj_cp-1.a.1.2.", - "props": [ - { - "class": "name", - "value": "CP-1(a)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines personnel or roles to whom the contingency planning policy is to be disseminated;" - } - ] - }, - { - "id": "obj_cp-1.a.1.3.", - "props": [ - { - "class": "name", - "value": "CP-1(a)(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization disseminates the contingency planning policy to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_cp-1.a.2.", - "props": [ - { - "class": "name", - "value": "CP-1(a)(2)" - } - ], - "parts": [ - { - "id": "obj_cp-1.a.2.1.", - "props": [ - { - "class": "name", - "value": "CP-1(a)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization develops and documents procedures to facilitate the implementation of the contingency planning policy and associated contingency planning controls;" - } - ] - }, - { - "id": "obj_cp-1.a.2.2.", - "props": [ - { - "class": "name", - "value": "CP-1(a)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines personnel or roles to whom the procedures are to be disseminated;" - } - ] - }, - { - "id": "obj_cp-1.a.2.3.", - "props": [ - { - "class": "name", - "value": "CP-1(a)(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization disseminates the procedures to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_cp-1.b.1.", - "props": [ - { - "class": "name", - "value": "CP-1(b)(1)" - } - ], - "parts": [ - { - "id": "obj_cp-1.b.1.1.", - "props": [ - { - "class": "name", - "value": "CP-1(b)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the frequency to review and update the current contingency planning policy;" - } - ] - }, - { - "id": "obj_cp-1.b.1.2.", - "props": [ - { - "class": "name", - "value": "CP-1(b)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization reviews and updates the current contingency planning with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_cp-1.b.2.", - "props": [ - { - "class": "name", - "value": "CP-1(b)(2)" - } - ], - "parts": [ - { - "id": "obj_cp-1.b.2.1.", - "props": [ - { - "class": "name", - "value": "CP-1(b)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the frequency to review and update the current contingency planning procedures; and" - } - ] - }, - { - "id": "obj_cp-1.b.2.2.", - "props": [ - { - "class": "name", - "value": "CP-1(b)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization reviews and updates the current contingency planning procedures with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy and procedures" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency planning responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.fema.gov/pdf/about/offices/fcd1.pdf", - "value": "Federal Continuity Directive 1" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", - "value": "NIST Special Publication 800-12" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", - "value": "NIST Special Publication 800-34" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", - "value": "NIST Special Publication 800-100" - } - ] - } - ] - }, - { - "id": "cp.2", - "title": "CONTINGENCY PLAN", - "params": [ - { - "id": "cp-2_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "cp-2_b", - "description": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements", - "value": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements" - }, - { - "id": "cp-2_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "cp-2_d", - "description": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements", - "value": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements" - } - ], - "props": [ - { - "class": "name", - "value": "CP-2" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_cp-2a.", - "props": [ - { - "class": "name", - "value": "CP-2a." - } - ], - "parts": [ - { - "id": "sms_cp-2a.1.", - "props": [ - { - "class": "name", - "value": "CP-2a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Identifies essential missions and business functions and associated contingency requirements;" - } - ] - }, - { - "id": "sms_cp-2a.2.", - "props": [ - { - "class": "name", - "value": "CP-2a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Provides recovery objectives, restoration priorities, and metrics;" - } - ] - }, - { - "id": "sms_cp-2a.3.", - "props": [ - { - "class": "name", - "value": "CP-2a.3." - } - ], - "prose": [ - { - "class": "description", - "value": "Addresses contingency roles, responsibilities, assigned individuals with contact information;" - } - ] - }, - { - "id": "sms_cp-2a.4.", - "props": [ - { - "class": "name", - "value": "CP-2a.4." - } - ], - "prose": [ - { - "class": "description", - "value": "Addresses maintaining essential missions and business functions despite an information system disruption, compromise, or failure;" - } - ] - }, - { - "id": "sms_cp-2a.5.", - "props": [ - { - "class": "name", - "value": "CP-2a.5." - } - ], - "prose": [ - { - "class": "description", - "value": "Addresses eventual, full information system restoration without deterioration of the security safeguards originally planned and implemented; and" - } - ] - }, - { - "id": "sms_cp-2a.6.", - "props": [ - { - "class": "name", - "value": "CP-2a.6." - } - ], - "prose": [ - { - "class": "description", - "value": "Is reviewed and approved by ;" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops a contingency plan for the information system that:" - } - ] - }, - { - "id": "smm_cp-2b.", - "props": [ - { - "class": "name", - "value": "CP-2b." - } - ], - "prose": [ - { - "class": "description", - "value": "Distributes copies of the contingency plan to ;" - } - ] - }, - { - "id": "smm_cp-2c.", - "props": [ - { - "class": "name", - "value": "CP-2c." - } - ], - "prose": [ - { - "class": "description", - "value": "Coordinates contingency planning activities with incident handling activities;" - } - ] - }, - { - "id": "smm_cp-2d.", - "props": [ - { - "class": "name", - "value": "CP-2d." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews the contingency plan for the information system ;" - } - ] - }, - { - "id": "smm_cp-2e.", - "props": [ - { - "class": "name", - "value": "CP-2e." - } - ], - "prose": [ - { - "class": "description", - "value": "Updates the contingency plan to address changes to the organization, information system, or environment of operation and problems encountered during contingency plan implementation, execution, or testing;" - } - ] - }, - { - "id": "smm_cp-2f.", - "props": [ - { - "class": "name", - "value": "CP-2f." - } - ], - "prose": [ - { - "class": "description", - "value": "Communicates contingency plan changes to ; and" - } - ] - }, - { - "id": "smm_cp-2g.", - "props": [ - { - "class": "name", - "value": "CP-2g." - } - ], - "prose": [ - { - "class": "description", - "value": "Protects the contingency plan from unauthorized disclosure and modification." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.14" - }, - { - "href": "#cp.6" - }, - { - "href": "#cp.7" - }, - { - "href": "#cp.8" - }, - { - "href": "#cp.9" - }, - { - "href": "#cp.10" - }, - { - "href": "#ir.4" - }, - { - "href": "#ir.8" - }, - { - "href": "#mp.2" - }, - { - "href": "#mp.4" - }, - { - "href": "#mp.5" - }, - { - "href": "#pm.8" - }, - { - "href": "#pm.11" - } - ], - "prose": [ - { - "value": "Contingency planning for information systems is part of an overall organizational program for achieving continuity of operations for mission/business functions. Contingency planning addresses both information system restoration and implementation of alternative mission/business processes when systems are compromised. The effectiveness of contingency planning is maximized by considering such planning throughout the phases of the system development life cycle. Performing contingency planning on hardware, software, and firmware development can be an effective means of achieving information system resiliency. Contingency plans reflect the degree of restoration required for organizational information systems since not all systems may need to fully recover to achieve the level of continuity of operations desired. Information system recovery objectives reflect applicable laws, Executive Orders, directives, policies, standards, regulations, and guidelines. In addition to information system availability, contingency plans also address other security-related events resulting in a reduction in mission and/or business effectiveness, such as malicious attacks compromising the confidentiality or integrity of information systems. Actions addressed in contingency plans include, for example, orderly/graceful degradation, information system shutdown, fallback to a manual mode, alternate information flows, and operating in modes reserved for when systems are under attack. By closely coordinating contingency planning with incident handling activities, organizations can ensure that the necessary contingency planning activities are in place and activated in the event of a security incident." - } - ] - }, - { - "parts": [ - { - "id": "obj_cp-2.a.", - "props": [ - { - "class": "name", - "value": "CP-2(a)" - } - ], - "parts": [ - { - "id": "obj_cp-2.a.1.", - "props": [ - { - "class": "name", - "value": "CP-2(a)(1)" - } - ], - "prose": [ - { - "class": "decision", - "value": "identifies essential missions and business functions and associated contingency requirements;" - } - ] - }, - { - "id": "obj_cp-2.a.2.", - "props": [ - { - "class": "name", - "value": "CP-2(a)(2)" - } - ], - "parts": [ - { - "id": "obj_cp-2.a.2.1.", - "props": [ - { - "class": "name", - "value": "CP-2(a)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides recovery objectives;" - } - ] - }, - { - "id": "obj_cp-2.a.2.2.", - "props": [ - { - "class": "name", - "value": "CP-2(a)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides restoration priorities;" - } - ] - }, - { - "id": "obj_cp-2.a.2.3.", - "props": [ - { - "class": "name", - "value": "CP-2(a)(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides metrics;" - } - ] - } - ] - }, - { - "id": "obj_cp-2.a.3.", - "props": [ - { - "class": "name", - "value": "CP-2(a)(3)" - } - ], - "parts": [ - { - "id": "obj_cp-2.a.3.1.", - "props": [ - { - "class": "name", - "value": "CP-2(a)(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "addresses contingency roles;" - } - ] - }, - { - "id": "obj_cp-2.a.3.2.", - "props": [ - { - "class": "name", - "value": "CP-2(a)(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "addresses contingency responsibilities;" - } - ] - }, - { - "id": "obj_cp-2.a.3.3.", - "props": [ - { - "class": "name", - "value": "CP-2(a)(3)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "addresses assigned individuals with contact information;" - } - ] - } - ] - }, - { - "id": "obj_cp-2.a.4.", - "props": [ - { - "class": "name", - "value": "CP-2(a)(4)" - } - ], - "prose": [ - { - "class": "decision", - "value": "addresses maintaining essential missions and business functions despite an information system disruption, compromise, or failure;" - } - ] - }, - { - "id": "obj_cp-2.a.5.", - "props": [ - { - "class": "name", - "value": "CP-2(a)(5)" - } - ], - "prose": [ - { - "class": "decision", - "value": "addresses eventual, full information system restoration without deterioration of the security safeguards originally planned and implemented;" - } - ] - }, - { - "id": "obj_cp-2.a.6.", - "props": [ - { - "class": "name", - "value": "CP-2(a)(6)" - } - ], - "parts": [ - { - "id": "obj_cp-2.a.6.1.", - "props": [ - { - "class": "name", - "value": "CP-2(a)(6)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to review and approve the contingency plan for the information system;" - } - ] - }, - { - "id": "obj_cp-2.a.6.2.", - "props": [ - { - "class": "name", - "value": "CP-2(a)(6)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "is reviewed and approved by organization-defined personnel or roles;" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents a contingency plan for the information system that:" - } - ] - }, - { - "id": "obj_cp-2.b.", - "props": [ - { - "class": "name", - "value": "CP-2(b)" - } - ], - "parts": [ - { - "id": "obj_cp-2.b.1.", - "props": [ - { - "class": "name", - "value": "CP-2(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines key contingency personnel (identified by name and/or by role) and organizational elements to whom copies of the contingency plan are to be distributed;" - } - ] - }, - { - "id": "obj_cp-2.b.2.", - "props": [ - { - "class": "name", - "value": "CP-2(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "distributes copies of the contingency plan to organization-defined key contingency personnel and organizational elements;" - } - ] - } - ] - }, - { - "id": "obj_cp-2.c.", - "props": [ - { - "class": "name", - "value": "CP-2(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordinates contingency planning activities with incident handling activities;" - } - ] - }, - { - "id": "obj_cp-2.d.", - "props": [ - { - "class": "name", - "value": "CP-2(d)" - } - ], - "parts": [ - { - "id": "obj_cp-2.d.1.", - "props": [ - { - "class": "name", - "value": "CP-2(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a frequency to review the contingency plan for the information system;" - } - ] - }, - { - "id": "obj_cp-2.d.2.", - "props": [ - { - "class": "name", - "value": "CP-2(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews the contingency plan with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_cp-2.e.", - "props": [ - { - "class": "name", - "value": "CP-2(e)" - } - ], - "parts": [ - { - "id": "obj_cp-2.e.1.", - "props": [ - { - "class": "name", - "value": "CP-2(e)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "changes to the organization, information system, or environment of operation;" - } - ] - }, - { - "id": "obj_cp-2.e.2.", - "props": [ - { - "class": "name", - "value": "CP-2(e)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "problems encountered during plan implementation, execution, and testing;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "updates the contingency plan to address:" - } - ] - }, - { - "id": "obj_cp-2.f.", - "props": [ - { - "class": "name", - "value": "CP-2(f)" - } - ], - "parts": [ - { - "id": "obj_cp-2.f.1.", - "props": [ - { - "class": "name", - "value": "CP-2(f)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines key contingency personnel (identified by name and/or by role) and organizational elements to whom contingency plan changes are to be communicated;" - } - ] - }, - { - "id": "obj_cp-2.f.2.", - "props": [ - { - "class": "name", - "value": "CP-2(f)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "communicates contingency plan changes to organization-defined key contingency personnel and organizational elements; and" - } - ] - } - ] - }, - { - "id": "obj_cp-2.g.", - "props": [ - { - "class": "name", - "value": "CP-2(g)" - } - ], - "prose": [ - { - "class": "decision", - "value": "protects the contingency plan from unauthorized disclosure and modification." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing contingency operations for the information system" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "evidence of contingency plan reviews and updates" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with incident handling responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for contingency plan development, review, update, and protection" - }, - { - "class": "object", - "value": "automated mechanisms for developing, reviewing, updating and/or protecting the contingency plan" - } - ] - } - ], - "subcontrols": [ - { - "id": "cp.2.1.", - "title": "COORDINATE WITH RELATED PLANS", - "props": [ - { - "class": "name", - "value": "CP-2 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization coordinates contingency plan development with organizational elements responsible for related plans." - } - ] - }, - { - "prose": [ - { - "value": "Plans related to contingency plans for organizational information systems include, for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans, Cyber Incident Response Plans, Insider Threat Implementation Plan, and Occupant Emergency Plans." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization coordinates contingency plan development with organizational elements responsible for related plans." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing contingency operations for the information system" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "business contingency plans" - }, - { - "class": "object", - "value": "disaster recovery plans" - }, - { - "class": "object", - "value": "continuity of operations plans" - }, - { - "class": "object", - "value": "crisis communications plans" - }, - { - "class": "object", - "value": "critical infrastructure plans" - }, - { - "class": "object", - "value": "cyber incident response plan" - }, - { - "class": "object", - "value": "insider threat implementation plans" - }, - { - "class": "object", - "value": "occupant emergency plans" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "personnel with responsibility for related plans" - } - ] - } - ] - }, - { - "id": "cp.2.2.", - "title": "CAPACITY PLANNING", - "props": [ - { - "class": "name", - "value": "CP-2 (2)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization conducts capacity planning so that necessary capacity for information processing, telecommunications, and environmental support exists during contingency operations." - } - ] - }, - { - "prose": [ - { - "value": "Capacity planning is needed because different types of threats (e.g., natural disasters, targeted cyber attacks) can result in a reduction of the available processing, telecommunications, and support services originally intended to support the organizational missions/business functions. Organizations may need to anticipate degraded operations during contingency operations and factor such degradation into capacity planning." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cp-2.2.1.", - "props": [ - { - "class": "name", - "value": "CP-2(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "information processing;" - } - ] - }, - { - "id": "s_obj_cp-2.2.2.", - "props": [ - { - "class": "name", - "value": "CP-2(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "telecommunications; and" - } - ] - }, - { - "id": "s_obj_cp-2.2.3.", - "props": [ - { - "class": "name", - "value": "CP-2(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "environmental support." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization conducts capacity planning so that necessary capacity exists during contingency operations for: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing contingency operations for the information system" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "capacity planning documents" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - }, - { - "id": "cp.2.3.", - "title": "RESUME ESSENTIAL MISSIONS / BUSINESS FUNCTIONS", - "params": [ - { - "id": "cp-2_e", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "CP-2 (3)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization plans for the resumption of essential missions and business functions within of contingency plan activation." - } - ] - }, - { - "links": [ - { - "href": "#pe.12" - } - ], - "prose": [ - { - "value": "Organizations may choose to carry out the contingency planning activities in this control enhancement as part of organizational business continuity planning including, for example, as part of business impact analyses. The time period for resumption of essential missions/business functions may be dependent on the severity/extent of disruptions to the information system and its supporting infrastructure." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cp-2.3.1.", - "props": [ - { - "class": "name", - "value": "CP-2(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the time period to plan for the resumption of essential missions and business functions as a result of contingency plan activation; and" - } - ] - }, - { - "id": "s_obj_cp-2.3.2.", - "props": [ - { - "class": "name", - "value": "CP-2(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "plans for the resumption of essential missions and business functions within organization-defined time period of contingency plan activation." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing contingency operations for the information system" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "business impact assessment" - }, - { - "class": "object", - "value": "other related plans" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for resumption of missions and business functions" - } - ] - } - ] - }, - { - "id": "cp.2.4.", - "title": "RESUME ALL MISSIONS / BUSINESS FUNCTIONS", - "params": [ - { - "id": "cp-2_f", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "CP-2 (4)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization plans for the resumption of all missions and business functions within of contingency plan activation." - } - ] - }, - { - "links": [ - { - "href": "#pe.12" - } - ], - "prose": [ - { - "value": "Organizations may choose to carry out the contingency planning activities in this control enhancement as part of organizational business continuity planning including, for example, as part of business impact analyses. The time period for resumption of all missions/business functions may be dependent on the severity/extent of disruptions to the information system and its supporting infrastructure." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cp-2.4.1.", - "props": [ - { - "class": "name", - "value": "CP-2(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the time period to plan for the resumption of all missions and business functions as a result of contingency plan activation; and" - } - ] - }, - { - "id": "s_obj_cp-2.4.2.", - "props": [ - { - "class": "name", - "value": "CP-2(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "plans for the resumption of all missions and business functions within organization-defined time period of contingency plan activation." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing contingency operations for the information system" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "business impact assessment" - }, - { - "class": "object", - "value": "other related plans" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for resumption of missions and business functions" - } - ] - } - ] - }, - { - "id": "cp.2.5.", - "title": "CONTINUE ESSENTIAL MISSIONS / BUSINESS FUNCTIONS", - "props": [ - { - "class": "name", - "value": "CP-2 (5)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization plans for the continuance of essential missions and business functions with little or no loss of operational continuity and sustains that continuity until full information system restoration at primary processing and/or storage sites." - } - ] - }, - { - "links": [ - { - "href": "#pe.12" - } - ], - "prose": [ - { - "value": "Organizations may choose to carry out the contingency planning activities in this control enhancement as part of organizational business continuity planning including, for example, as part of business impact analyses. Primary processing and/or storage sites defined by organizations as part of contingency planning may change depending on the circumstances associated with the contingency (e.g., backup sites may become primary sites)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cp-2.5.1.", - "props": [ - { - "class": "name", - "value": "CP-2(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "plans for the continuance of essential missions and business functions with little or no loss of operational continuity; and" - } - ] - }, - { - "id": "s_obj_cp-2.5.2.", - "props": [ - { - "class": "name", - "value": "CP-2(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "sustains that operational continuity until full information system restoration at primary processing and/or storage sites." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing contingency operations for the information system" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "business impact assessment" - }, - { - "class": "object", - "value": "primary processing site agreements" - }, - { - "class": "object", - "value": "primary storage site agreements" - }, - { - "class": "object", - "value": "alternate processing site agreements" - }, - { - "class": "object", - "value": "alternate storage site agreements" - }, - { - "class": "object", - "value": "contingency plan test documentation" - }, - { - "class": "object", - "value": "contingency plan test results" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for continuing missions and business functions" - } - ] - } - ] - }, - { - "id": "cp.2.6.", - "title": "ALTERNATE PROCESSING / STORAGE SITE", - "props": [ - { - "class": "name", - "value": "CP-2 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization plans for the transfer of essential missions and business functions to alternate processing and/or storage sites with little or no loss of operational continuity and sustains that continuity through information system restoration to primary processing and/or storage sites." - } - ] - }, - { - "links": [ - { - "href": "#pe.12" - } - ], - "prose": [ - { - "value": "Organizations may choose to carry out the contingency planning activities in this control enhancement as part of organizational business continuity planning including, for example, as part of business impact analyses. Primary processing and/or storage sites defined by organizations as part of contingency planning may change depending on the circumstances associated with the contingency (e.g., backup sites may become primary sites)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cp-2.6.1.", - "props": [ - { - "class": "name", - "value": "CP-2(6)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "plans for the transfer of essential missions and business functions to alternate processing and/or storage sites with little or no loss of operational continuity; and" - } - ] - }, - { - "id": "s_obj_cp-2.6.2.", - "props": [ - { - "class": "name", - "value": "CP-2(6)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "sustains that operational continuity through information system restoration to primary processing and/or storage sites." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing contingency operations for the information system" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "business impact assessment" - }, - { - "class": "object", - "value": "alternate processing site agreements" - }, - { - "class": "object", - "value": "alternate storage site agreements" - }, - { - "class": "object", - "value": "contingency plan testing documentation" - }, - { - "class": "object", - "value": "contingency plan test results" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for transfer of essential missions and business functions to alternate processing/storage sites" - } - ] - } - ] - }, - { - "id": "cp.2.7.", - "title": "COORDINATE WITH EXTERNAL SERVICE PROVIDERS", - "props": [ - { - "class": "name", - "value": "CP-2 (7)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization coordinates its contingency plan with the contingency plans of external service providers to ensure that contingency requirements can be satisfied." - } - ] - }, - { - "links": [ - { - "href": "#sa.9" - } - ], - "prose": [ - { - "value": "When the capability of an organization to successfully carry out its core missions/business functions is dependent on external service providers, developing a timely and comprehensive contingency plan may become more challenging. In this situation, organizations coordinate contingency planning activities with the external entities to ensure that the individual plans reflect the overall contingency needs of the organization." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization coordinates its contingency plan with the contingency plans of external service provides to ensure contingency requirements can be satisfied. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing contingency operations for the information system" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "contingency plans of external" - }, - { - "class": "object", - "value": "service providers" - }, - { - "class": "object", - "value": "service level agreements" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "contingency plan requirements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "external service providers" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - }, - { - "id": "cp.2.8.", - "title": "IDENTIFY CRITICAL ASSETS", - "props": [ - { - "class": "name", - "value": "CP-2 (8)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization identifies critical information system assets supporting essential missions and business functions." - } - ] - }, - { - "links": [ - { - "href": "#sa.14" - }, - { - "href": "#sa.15" - } - ], - "prose": [ - { - "value": "Organizations may choose to carry out the contingency planning activities in this control enhancement as part of organizational business continuity planning including, for example, as part of business impact analyses. Organizations identify critical information system assets so that additional safeguards and countermeasures can be employed (above and beyond those safeguards and countermeasures routinely implemented) to help ensure that organizational missions/business functions can continue to be conducted during contingency operations. In addition, the identification of critical information assets facilitates the prioritization of organizational resources. Critical information system assets include technical and operational aspects. Technical aspects include, for example, information technology services, information system components, information technology products, and mechanisms. Operational aspects include, for example, procedures (manually executed operations) and personnel (individuals operating technical safeguards and/or executing manual procedures). Organizational program protection plans can provide assistance in identifying critical assets." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization identifies critical information system assets supporting essential missions and business functions." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing contingency operations for the information system" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "business impact assessment" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.fema.gov/pdf/about/offices/fcd1.pdf", - "value": "Federal Continuity Directive 1" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", - "value": "NIST Special Publication 800-34" - } - ] - } - ] - }, - { - "id": "cp.3", - "title": "CONTINGENCY TRAINING", - "params": [ - { - "id": "cp-3_a", - "description": "organization-defined time period", - "value": "organization-defined time period" - }, - { - "id": "cp-3_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "CP-3" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_cp-3a.", - "props": [ - { - "class": "name", - "value": "CP-3a." - } - ], - "prose": [ - { - "class": "description", - "value": "Within of assuming a contingency role or responsibility;" - } - ] - }, - { - "id": "smm_cp-3b.", - "props": [ - { - "class": "name", - "value": "CP-3b." - } - ], - "prose": [ - { - "class": "description", - "value": "When required by information system changes; and" - } - ] - }, - { - "id": "smm_cp-3c.", - "props": [ - { - "class": "name", - "value": "CP-3c." - } - ], - "prose": [ - { - "class": "description", - "value": "\n thereafter." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization provides contingency training to information system users consistent with assigned roles and responsibilities:" - } - ] - }, - { - "links": [ - { - "href": "#at.2" - }, - { - "href": "#at.3" - }, - { - "href": "#cp.2" - }, - { - "href": "#ir.2" - } - ], - "prose": [ - { - "value": "Contingency training provided by organizations is linked to the assigned roles and responsibilities of organizational personnel to ensure that the appropriate content and level of detail is included in such training. For example, regular users may only need to know when and where to report for duty during contingency operations and if normal duties are affected; system administrators may require additional training on how to set up information systems at alternate processing and storage sites; and managers/senior leaders may receive more specific training on how to conduct mission-essential functions in designated off-site locations and how to establish communications with other governmental entities for purposes of coordination on contingency-related activities. Training for contingency roles/responsibilities reflects the specific continuity requirements in the contingency plan." - } - ] - }, - { - "parts": [ - { - "id": "obj_cp-3.a.", - "props": [ - { - "class": "name", - "value": "CP-3(a)" - } - ], - "parts": [ - { - "id": "obj_cp-3.a.1.", - "props": [ - { - "class": "name", - "value": "CP-3(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a time period within which contingency training is to be provided to information system users assuming a contingency role or responsibility;" - } - ] - }, - { - "id": "obj_cp-3.a.2.", - "props": [ - { - "class": "name", - "value": "CP-3(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides contingency training to information system users consistent with assigned roles and responsibilities within the organization-defined time period of assuming a contingency role or responsibility;" - } - ] - } - ] - }, - { - "id": "obj_cp-3.b.", - "props": [ - { - "class": "name", - "value": "CP-3(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides contingency training to information system users consistent with assigned roles and responsibilities when required by information system changes;" - } - ] - }, - { - "id": "obj_cp-3.c.", - "props": [ - { - "class": "name", - "value": "CP-3(c)" - } - ], - "parts": [ - { - "id": "obj_cp-3.c.1.", - "props": [ - { - "class": "name", - "value": "CP-3(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency for contingency training thereafter; and" - } - ] - }, - { - "id": "obj_cp-3.c.2.", - "props": [ - { - "class": "name", - "value": "CP-3(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides contingency training to information system users consistent with assigned roles and responsibilities with the organization-defined frequency thereafter." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing contingency training" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "contingency training curriculum" - }, - { - "class": "object", - "value": "contingency training material" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "contingency training records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency planning, plan implementation, and training responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for contingency training" - } - ] - } - ], - "subcontrols": [ - { - "id": "cp.3.1.", - "title": "SIMULATED EVENTS", - "props": [ - { - "class": "name", - "value": "CP-3 (1)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization incorporates simulated events into contingency training to facilitate effective response by personnel in crisis situations." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization incorporates simulated events into contingency training to facilitate effective response by personnel in crisis situations." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing contingency training" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "contingency training curriculum" - }, - { - "class": "object", - "value": "contingency training material" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency planning, plan implementation, and training responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for contingency training" - }, - { - "class": "object", - "value": "automated mechanisms for simulating contingency events" - } - ] - } - ] - }, - { - "id": "cp.3.2.", - "title": "AUTOMATED TRAINING ENVIRONMENTS", - "props": [ - { - "class": "name", - "value": "CP-3 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to provide a more thorough and realistic contingency training environment." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs automated mechanisms to provide a more thorough and realistic contingency training environment." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing contingency training" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "contingency training curriculum" - }, - { - "class": "object", - "value": "contingency training material" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency planning, plan implementation, and training responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for contingency training" - }, - { - "class": "object", - "value": "automated mechanisms for providing contingency training environments" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.fema.gov/pdf/about/offices/fcd1.pdf", - "value": "Federal Continuity Directive 1" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-16", - "value": "NIST Special Publication 800-16" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-50", - "value": "NIST Special Publication 800-50" - } - ] - } - ] - }, - { - "id": "cp.4", - "title": "CONTINGENCY PLAN TESTING", - "params": [ - { - "id": "cp-4_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "cp-4_b", - "description": "organization-defined tests", - "value": "organization-defined tests" - } - ], - "props": [ - { - "class": "name", - "value": "CP-4" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_cp-4a.", - "props": [ - { - "class": "name", - "value": "CP-4a." - } - ], - "prose": [ - { - "class": "description", - "value": "Tests the contingency plan for the information system using to determine the effectiveness of the plan and the organizational readiness to execute the plan;" - } - ] - }, - { - "id": "smm_cp-4b.", - "props": [ - { - "class": "name", - "value": "CP-4b." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews the contingency plan test results; and" - } - ] - }, - { - "id": "smm_cp-4c.", - "props": [ - { - "class": "name", - "value": "CP-4c." - } - ], - "prose": [ - { - "class": "description", - "value": "Initiates corrective actions, if needed." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#cp.2" - }, - { - "href": "#cp.3" - }, - { - "href": "#ir.3" - } - ], - "prose": [ - { - "value": "Methods for testing contingency plans to determine the effectiveness of the plans and to identify potential weaknesses in the plans include, for example, walk-through and tabletop exercises, checklists, simulations (parallel, full interrupt), and comprehensive exercises. Organizations conduct testing based on the continuity requirements in contingency plans and include a determination of the effects on organizational operations, assets, and individuals arising due to contingency operations. Organizations have flexibility and discretion in the breadth, depth, and timelines of corrective actions." - } - ] - }, - { - "parts": [ - { - "id": "obj_cp-4.a.", - "props": [ - { - "class": "name", - "value": "CP-4(a)" - } - ], - "parts": [ - { - "id": "obj_cp-4.a.1.", - "props": [ - { - "class": "name", - "value": "CP-4(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines tests to determine the effectiveness of the contingency plan and the organizational readiness to execute the plan;" - } - ] - }, - { - "id": "obj_cp-4.a.2.", - "props": [ - { - "class": "name", - "value": "CP-4(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a frequency to test the contingency plan for the information system;" - } - ] - }, - { - "id": "obj_cp-4.a.3.", - "props": [ - { - "class": "name", - "value": "CP-4(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "tests the contingency plan for the information system with the organization-defined frequency, using organization-defined tests to determine the effectiveness of the plan and the organizational readiness to execute the plan;" - } - ] - } - ] - }, - { - "id": "obj_cp-4.b.", - "props": [ - { - "class": "name", - "value": "CP-4(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews the contingency plan test results; and" - } - ] - }, - { - "id": "obj_cp-4.c.", - "props": [ - { - "class": "name", - "value": "CP-4(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "initiates corrective actions, if needed." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing contingency plan testing" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "contingency plan test documentation" - }, - { - "class": "object", - "value": "contingency plan test results" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for contingency plan testing, reviewing or responding to contingency plan tests" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for contingency plan testing" - }, - { - "class": "object", - "value": "automated mechanisms supporting the contingency plan and/or contingency plan testing" - } - ] - } - ], - "subcontrols": [ - { - "id": "cp.4.1.", - "title": "COORDINATE WITH RELATED PLANS", - "props": [ - { - "class": "name", - "value": "CP-4 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization coordinates contingency plan testing with organizational elements responsible for related plans." - } - ] - }, - { - "links": [ - { - "href": "#ir.8" - }, - { - "href": "#pm.8" - } - ], - "prose": [ - { - "value": "Plans related to contingency plans for organizational information systems include, for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans, Cyber Incident Response Plans, and Occupant Emergency Plans. This control enhancement does not require organizations to create organizational elements to handle related plans or to align such elements with specific plans. It does require, however, that if such organizational elements are responsible for related plans, organizations should coordinate with those elements." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization coordinates contingency plan testing with organizational elements responsible for related plans. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "incident response policy" - }, - { - "class": "object", - "value": "procedures addressing contingency plan testing" - }, - { - "class": "object", - "value": "contingency plan testing documentation" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "business continuity plans" - }, - { - "class": "object", - "value": "disaster recovery plans" - }, - { - "class": "object", - "value": "continuity of operations plans" - }, - { - "class": "object", - "value": "crisis communications plans" - }, - { - "class": "object", - "value": "critical infrastructure plans" - }, - { - "class": "object", - "value": "cyber incident response plans" - }, - { - "class": "object", - "value": "occupant emergency plans" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency plan testing responsibilities" - }, - { - "class": "object", - "value": "organizational personnel" - }, - { - "class": "object", - "value": "personnel with responsibilities for related plans" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - }, - { - "id": "cp.4.2.", - "title": "ALTERNATE PROCESSING SITE", - "props": [ - { - "class": "name", - "value": "CP-4 (2)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_cp-4.2.a.", - "props": [ - { - "class": "name", - "value": "CP-4 (2)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "To familiarize contingency personnel with the facility and available resources; and" - } - ] - }, - { - "id": "s_smm_cp-4.2.b.", - "props": [ - { - "class": "name", - "value": "CP-4 (2)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "To evaluate the capabilities of the alternate processing site to support contingency operations." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization tests the contingency plan at the alternate processing site:" - } - ] - }, - { - "links": [ - { - "href": "#cp.7" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cp-4.2.a.", - "props": [ - { - "class": "name", - "value": "CP-4(2)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "familiarize contingency personnel with the facility and available resources; and" - } - ] - }, - { - "id": "s_obj_cp-4.2.b.", - "props": [ - { - "class": "name", - "value": "CP-4(2)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "evaluate the capabilities of the alternate processing site to support contingency operations." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization tests the contingency plan at the alternate processing site to:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing contingency plan testing" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "contingency plan test documentation" - }, - { - "class": "object", - "value": "contingency plan test results" - }, - { - "class": "object", - "value": "alternate processing site agreements" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for contingency plan testing" - }, - { - "class": "object", - "value": "automated mechanisms supporting the contingency plan and/or contingency plan testing" - } - ] - } - ] - }, - { - "id": "cp.4.3.", - "title": "AUTOMATED TESTING", - "props": [ - { - "class": "name", - "value": "CP-4 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to more thoroughly and effectively test the contingency plan." - } - ] - }, - { - "prose": [ - { - "value": "Automated mechanisms provide more thorough and effective testing of contingency plans, for example: (i) by providing more complete coverage of contingency issues; (ii) by selecting more realistic test scenarios and environments; and (iii) by effectively stressing the information system and supported missions." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs automated mechanisms to more thoroughly and effectively test the contingency plan. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing contingency plan testing" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "automated mechanisms supporting contingency plan testing" - }, - { - "class": "object", - "value": "contingency plan test documentation" - }, - { - "class": "object", - "value": "contingency plan test results" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency plan testing responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for contingency plan testing" - }, - { - "class": "object", - "value": "automated mechanisms supporting contingency plan testing" - } - ] - } - ] - }, - { - "id": "cp.4.4.", - "title": "FULL RECOVERY / RECONSTITUTION", - "props": [ - { - "class": "name", - "value": "CP-4 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization includes a full recovery and reconstitution of the information system to a known state as part of contingency plan testing." - } - ] - }, - { - "links": [ - { - "href": "#cp.10" - }, - { - "href": "#sc.24" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cp-4.4.1.", - "props": [ - { - "class": "name", - "value": "CP-4(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "includes a full recovery of the information system to a known state as part of contingency plan testing; and" - } - ] - }, - { - "id": "s_obj_cp-4.4.2.", - "props": [ - { - "class": "name", - "value": "CP-4(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "includes a full reconstitution of the information system to a known state as part of contingency plan testing." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing information system recovery and reconstitution" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "contingency plan test documentation" - }, - { - "class": "object", - "value": "contingency plan test results" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency plan testing responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information system recovery and reconstitution responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for contingency plan testing" - }, - { - "class": "object", - "value": "automated mechanisms supporting contingency plan testing" - }, - { - "class": "object", - "value": "automated mechanisms supporting recovery and reconstitution of the information system" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.fema.gov/pdf/about/offices/fcd1.pdf", - "value": "Federal Continuity Directive 1" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", - "value": "FIPS Publication 199" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", - "value": "NIST Special Publication 800-34" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-84", - "value": "NIST Special Publication 800-84" - } - ] - } - ] - }, - { - "id": "cp.5", - "title": "CONTINGENCY PLAN UPDATE", - "props": [ - { - "class": "name", - "value": "CP-5" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#cp.2" - } - ] - }, - { - "id": "cp.6", - "title": "ALTERNATE STORAGE SITE", - "props": [ - { - "class": "name", - "value": "CP-6" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_cp-6a.", - "props": [ - { - "class": "name", - "value": "CP-6a." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes an alternate storage site including necessary agreements to permit the storage and retrieval of information system backup information; and" - } - ] - }, - { - "id": "smm_cp-6b.", - "props": [ - { - "class": "name", - "value": "CP-6b." - } - ], - "prose": [ - { - "class": "description", - "value": "Ensures that the alternate storage site provides information security safeguards equivalent to that of the primary site." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#cp.2" - }, - { - "href": "#cp.7" - }, - { - "href": "#cp.9" - }, - { - "href": "#cp.10" - }, - { - "href": "#mp.4" - } - ], - "prose": [ - { - "value": "Alternate storage sites are sites that are geographically distinct from primary storage sites. An alternate storage site maintains duplicate copies of information and data in the event that the primary storage site is not available. Items covered by alternate storage site agreements include, for example, environmental conditions at alternate sites, access rules, physical and environmental protection requirements, and coordination of delivery/retrieval of backup media. Alternate storage sites reflect the requirements in contingency plans so that organizations can maintain essential missions/business functions despite disruption, compromise, or failure in organizational information systems." - } - ] - }, - { - "parts": [ - { - "id": "obj_cp-6-1.", - "props": [ - { - "class": "name", - "value": "CP-6[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes an alternate storage site including necessary agreements to permit the storage and retrieval of information system backup information; and" - } - ] - }, - { - "id": "obj_cp-6-2.", - "props": [ - { - "class": "name", - "value": "CP-6[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that the alternate storage site provides information security safeguards equivalent to that of the primary site." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing alternate storage sites" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "alternate storage site agreements" - }, - { - "class": "object", - "value": "primary storage site agreements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency plan alternate storage site responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information system recovery responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for storing and retrieving information system backup information at the alternate storage site" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing storage and retrieval of information system backup information at the alternate storage site" - } - ] - } - ], - "subcontrols": [ - { - "id": "cp.6.1.", - "title": "SEPARATION FROM PRIMARY SITE", - "props": [ - { - "class": "name", - "value": "CP-6 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization identifies an alternate storage site that is separated from the primary storage site to reduce susceptibility to the same threats." - } - ] - }, - { - "links": [ - { - "href": "#ra.3" - } - ], - "prose": [ - { - "value": "Threats that affect alternate storage sites are typically defined in organizational assessments of risk and include, for example, natural disasters, structural failures, hostile cyber attacks, and errors of omission/commission. Organizations determine what is considered a sufficient degree of separation between primary and alternate storage sites based on the types of threats that are of concern. For one particular type of threat (i.e., hostile cyber attack), the degree of separation between sites is less relevant." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization identifies an alternate storage site that is separated from the primary storage site to reduce susceptibility to the same threats. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing alternate storage sites" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "alternate storage site" - }, - { - "class": "object", - "value": "alternate storage site agreements" - }, - { - "class": "object", - "value": "primary storage site agreements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency plan alternate storage site responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information system recovery responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - }, - { - "id": "cp.6.2.", - "title": "RECOVERY TIME / POINT OBJECTIVES", - "props": [ - { - "class": "name", - "value": "CP-6 (2)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization configures the alternate storage site to facilitate recovery operations in accordance with recovery time and recovery point objectives." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization configures the alternate storage site to facilitate recovery operations in accordance with recovery time objectives and recovery point objectives (as specified in the information system contingency plan)." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing alternate storage sites" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "alternate storage site" - }, - { - "class": "object", - "value": "alternate storage site agreements" - }, - { - "class": "object", - "value": "alternate storage site configurations" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency plan testing responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for testing related plans" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for contingency plan testing" - }, - { - "class": "object", - "value": "automated mechanisms supporting recovery time/point objectives" - } - ] - } - ] - }, - { - "id": "cp.6.3.", - "title": "ACCESSIBILITY", - "props": [ - { - "class": "name", - "value": "CP-6 (3)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization identifies potential accessibility problems to the alternate storage site in the event of an area-wide disruption or disaster and outlines explicit mitigation actions." - } - ] - }, - { - "links": [ - { - "href": "#ra.3" - } - ], - "prose": [ - { - "value": "Area-wide disruptions refer to those types of disruptions that are broad in geographic scope (e.g., hurricane, regional power outage) with such determinations made by organizations based on organizational assessments of risk. Explicit mitigation actions include, for example: (i) duplicating backup information at other alternate storage sites if access problems occur at originally designated alternate sites; or (ii) planning for physical access to retrieve backup information if electronic accessibility to the alternate site is disrupted." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cp-6.3.1.", - "props": [ - { - "class": "name", - "value": "CP-6(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "identifies potential accessibility problems to the alternate storage site in the event of an area-wide disruption or disaster; and" - } - ] - }, - { - "id": "s_obj_cp-6.3.2.", - "props": [ - { - "class": "name", - "value": "CP-6(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "outlines explicit mitigation actions for such potential accessibility problems to the alternate storage site in the event of an area-wide disruption or disaster." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing alternate storage sites" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "alternate storage site" - }, - { - "class": "object", - "value": "list of potential accessibility problems to alternate storage site" - }, - { - "class": "object", - "value": "mitigation actions for accessibility problems to alternate storage site" - }, - { - "class": "object", - "value": "organizational risk assessments" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency plan alternate storage site responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information system recovery responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", - "value": "NIST Special Publication 800-34" - } - ] - } - ] - }, - { - "id": "cp.7", - "title": "ALTERNATE PROCESSING SITE", - "params": [ - { - "id": "cp-7_a", - "description": "organization-defined information system operations", - "value": "organization-defined information system operations" - }, - { - "id": "cp-7_b", - "description": "organization-defined time period consistent with recovery time and recovery point objectives", - "value": "organization-defined time period consistent with recovery time and recovery point objectives" - } - ], - "props": [ - { - "class": "name", - "value": "CP-7" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_cp-7a.", - "props": [ - { - "class": "name", - "value": "CP-7a." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes an alternate processing site including necessary agreements to permit the transfer and resumption of for essential missions/business functions within when the primary processing capabilities are unavailable;" - } - ] - }, - { - "id": "smm_cp-7b.", - "props": [ - { - "class": "name", - "value": "CP-7b." - } - ], - "prose": [ - { - "class": "description", - "value": "Ensures that equipment and supplies required to transfer and resume operations are available at the alternate processing site or contracts are in place to support delivery to the site within the organization-defined time period for transfer/resumption; and" - } - ] - }, - { - "id": "smm_cp-7c.", - "props": [ - { - "class": "name", - "value": "CP-7c." - } - ], - "prose": [ - { - "class": "description", - "value": "Ensures that the alternate processing site provides information security safeguards equivalent to those of the primary site." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#cp.2" - }, - { - "href": "#cp.6" - }, - { - "href": "#cp.8" - }, - { - "href": "#cp.9" - }, - { - "href": "#cp.10" - }, - { - "href": "#ma.6" - } - ], - "prose": [ - { - "value": "Alternate processing sites are sites that are geographically distinct from primary processing sites. An alternate processing site provides processing capability in the event that the primary processing site is not available. Items covered by alternate processing site agreements include, for example, environmental conditions at alternate sites, access rules, physical and environmental protection requirements, and coordination for the transfer/assignment of personnel. Requirements are specifically allocated to alternate processing sites that reflect the requirements in contingency plans to maintain essential missions/business functions despite disruption, compromise, or failure in organizational information systems." - } - ] - }, - { - "parts": [ - { - "id": "obj_cp-7.a.", - "props": [ - { - "class": "name", - "value": "CP-7(a)" - } - ], - "parts": [ - { - "id": "obj_cp-7.a.1.", - "props": [ - { - "class": "name", - "value": "CP-7(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system operations requiring an alternate processing site to be established to permit the transfer and resumption of such operations;" - } - ] - }, - { - "id": "obj_cp-7.a.2.", - "props": [ - { - "class": "name", - "value": "CP-7(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the time period consistent with recovery time objectives and recovery point objectives (as specified in the information system contingency plan) for transfer/resumption of organization-defined information system operations for essential missions/business functions;" - } - ] - }, - { - "id": "obj_cp-7.a.3.", - "props": [ - { - "class": "name", - "value": "CP-7(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes an alternate processing site including necessary agreements to permit the transfer and resumption of organization-defined information system operations for essential missions/business functions, within the organization-defined time period, when the primary processing capabilities are unavailable;" - } - ] - } - ] - }, - { - "id": "obj_cp-7.b.", - "props": [ - { - "class": "name", - "value": "CP-7(b)" - } - ], - "parts": [ - { - "id": "obj_cp-7.b.1.", - "props": [ - { - "class": "name", - "value": "CP-7(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that equipment and supplies required to transfer and resume operations are available at the alternate processing site; or" - } - ] - }, - { - "id": "obj_cp-7.b.2.", - "props": [ - { - "class": "name", - "value": "CP-7(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that contracts are in place to support delivery to the site within the organization-defined time period for transfer/resumption; and" - } - ] - } - ] - }, - { - "id": "obj_cp-7.c.", - "props": [ - { - "class": "name", - "value": "CP-7(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that the alternate processing site provides information security safeguards equivalent to those of the primary site." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing alternate processing sites" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "alternate processing site agreements" - }, - { - "class": "object", - "value": "primary processing site agreements" - }, - { - "class": "object", - "value": "spare equipment and supplies inventory at alternate processing site" - }, - { - "class": "object", - "value": "equipment and supply contracts" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for contingency planning and/or alternate site arrangements" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for recovery at the alternate site" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing recovery at the alternate processing site" - } - ] - } - ], - "subcontrols": [ - { - "id": "cp.7.1.", - "title": "SEPARATION FROM PRIMARY SITE", - "props": [ - { - "class": "name", - "value": "CP-7 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization identifies an alternate processing site that is separated from the primary processing site to reduce susceptibility to the same threats." - } - ] - }, - { - "links": [ - { - "href": "#ra.3" - } - ], - "prose": [ - { - "value": "Threats that affect alternate processing sites are typically defined in organizational assessments of risk and include, for example, natural disasters, structural failures, hostile cyber attacks, and errors of omission/commission. Organizations determine what is considered a sufficient degree of separation between primary and alternate processing sites based on the types of threats that are of concern. For one particular type of threat (i.e., hostile cyber attack), the degree of separation between sites is less relevant." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization identifies an alternate processing site that is separated from the primary storage site to reduce susceptibility to the same threats. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing alternate processing sites" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "alternate processing site" - }, - { - "class": "object", - "value": "alternate processing site agreements" - }, - { - "class": "object", - "value": "primary processing site agreements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency plan alternate processing site responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information system recovery responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - }, - { - "id": "cp.7.2.", - "title": "ACCESSIBILITY", - "props": [ - { - "class": "name", - "value": "CP-7 (2)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization identifies potential accessibility problems to the alternate processing site in the event of an area-wide disruption or disaster and outlines explicit mitigation actions." - } - ] - }, - { - "links": [ - { - "href": "#ra.3" - } - ], - "prose": [ - { - "value": "Area-wide disruptions refer to those types of disruptions that are broad in geographic scope (e.g., hurricane, regional power outage) with such determinations made by organizations based on organizational assessments of risk." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cp-7.2.1.", - "props": [ - { - "class": "name", - "value": "CP-7(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "identifies potential accessibility problems to the alternate processing site in the event of an area-wide disruption or disaster; and" - } - ] - }, - { - "id": "s_obj_cp-7.2.2.", - "props": [ - { - "class": "name", - "value": "CP-7(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "outlines explicit mitigation actions for such potential accessibility problems to the alternate processing site in the event of an area-wide disruption or disaster." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing alternate processing sites" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "alternate processing site" - }, - { - "class": "object", - "value": "alternate processing site agreements" - }, - { - "class": "object", - "value": "primary processing site agreements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency plan alternate processing site responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information system recovery responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - }, - { - "id": "cp.7.3.", - "title": "PRIORITY OF SERVICE", - "props": [ - { - "class": "name", - "value": "CP-7 (3)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization develops alternate processing site agreements that contain priority-of-service provisions in accordance with organizational availability requirements (including recovery time objectives)." - } - ] - }, - { - "prose": [ - { - "value": "Priority-of-service agreements refer to negotiated agreements with service providers that ensure that organizations receive priority treatment consistent with their availability requirements and the availability of information resources at the alternate processing site." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization develops alternate processing site agreements that contain priority-of-service provisions in accordance with organizational availability requirements (including recovery time objectives as specified in the information system contingency plan)." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing alternate processing sites" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "alternate processing site agreements" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency plan alternate processing site responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information system recovery responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for acquisitions/contractual agreements" - } - ] - } - ] - }, - { - "id": "cp.7.4.", - "title": "PREPARATION FOR USE", - "props": [ - { - "class": "name", - "value": "CP-7 (4)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization prepares the alternate processing site so that the site is ready to be used as the operational site supporting essential missions and business functions." - } - ] - }, - { - "links": [ - { - "href": "#cm.2" - }, - { - "href": "#cm.6" - } - ], - "prose": [ - { - "value": "Site preparation includes, for example, establishing configuration settings for information system components at the alternate processing site consistent with the requirements for such settings at the primary site and ensuring that essential supplies and other logistical considerations are in place." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization prepares the alternate processing site so that the site is ready to be used as the operational site supporting essential missions and business functions." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing alternate processing sites" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "alternate processing site" - }, - { - "class": "object", - "value": "alternate processing site agreements" - }, - { - "class": "object", - "value": "alternate processing site configurations" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency plan alternate processing site responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information system recovery responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing recovery at the alternate processing site" - } - ] - } - ] - }, - { - "id": "cp.7.5.", - "title": "EQUIVALENT INFORMATION SECURITY SAFEGUARDS", - "props": [ - { - "class": "name", - "value": "CP-7 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#cp.7" - } - ] - }, - { - "id": "cp.7.6.", - "title": "INABILITY TO RETURN TO PRIMARY SITE", - "props": [ - { - "class": "name", - "value": "CP-7 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization plans and prepares for circumstances that preclude returning to the primary processing site." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization plans and prepares for circumstances that preclude returning to the primary processing site." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing alternate processing sites" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "alternate processing site" - }, - { - "class": "object", - "value": "alternate processing site agreements" - }, - { - "class": "object", - "value": "alternate processing site configurations" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system reconstitution responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", - "value": "NIST Special Publication 800-34" - } - ] - } - ] - }, - { - "id": "cp.8", - "title": "TELECOMMUNICATIONS SERVICES", - "params": [ - { - "id": "cp-8_a", - "description": "organization-defined information system operations", - "value": "organization-defined information system operations" - }, - { - "id": "cp-8_b", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "CP-8" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization establishes alternate telecommunications services including necessary agreements to permit the resumption of for essential missions and business functions within when the primary telecommunications capabilities are unavailable at either the primary or alternate processing or storage sites." - } - ] - }, - { - "links": [ - { - "href": "#cp.2" - }, - { - "href": "#cp.6" - }, - { - "href": "#cp.7" - } - ], - "prose": [ - { - "value": "This control applies to telecommunications services (data and voice) for primary and alternate processing and storage sites. Alternate telecommunications services reflect the continuity requirements in contingency plans to maintain essential missions/business functions despite the loss of primary telecommunications services. Organizations may specify different time periods for primary/alternate sites. Alternate telecommunications services include, for example, additional organizational or commercial ground-based circuits/lines or satellites in lieu of ground-based communications. Organizations consider factors such as availability, quality of service, and access when entering into alternate telecommunications agreements." - } - ] - }, - { - "parts": [ - { - "id": "obj_cp-8-1.", - "props": [ - { - "class": "name", - "value": "CP-8[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system operations requiring alternate telecommunications services to be established to permit the resumption of such operations;" - } - ] - }, - { - "id": "obj_cp-8-2.", - "props": [ - { - "class": "name", - "value": "CP-8[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the time period to permit resumption of organization-defined information system operations for essential missions and business functions; and" - } - ] - }, - { - "id": "obj_cp-8-3.", - "props": [ - { - "class": "name", - "value": "CP-8[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes alternate telecommunications services including necessary agreements to permit the resumption of organization-defined information system operations for essential missions and business functions, within the organization-defined time period, when the primary telecommunications capabilities are unavailable at either the primary or alternate processing or storage sites." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing alternate telecommunications services" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "primary and alternate telecommunications service agreements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency plan telecommunications responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information system recovery responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for acquisitions/contractual agreements" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting telecommunications" - } - ] - } - ], - "subcontrols": [ - { - "id": "cp.8.1.", - "title": "PRIORITY OF SERVICE PROVISIONS", - "props": [ - { - "class": "name", - "value": "CP-8 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_cp-8.1.a.", - "props": [ - { - "class": "name", - "value": "CP-8 (1)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Develops primary and alternate telecommunications service agreements that contain priority-of-service provisions in accordance with organizational availability requirements (including recovery time objectives); and" - } - ] - }, - { - "id": "s_smm_cp-8.1.b.", - "props": [ - { - "class": "name", - "value": "CP-8 (1)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Requests Telecommunications Service Priority for all telecommunications services used for national security emergency preparedness in the event that the primary and/or alternate telecommunications services are provided by a common carrier." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "prose": [ - { - "value": "Organizations consider the potential mission/business impact in situations where telecommunications service providers are servicing other organizations with similar priority-of-service provisions." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cp-8.1.1.", - "props": [ - { - "class": "name", - "value": "CP-8(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops primary and alternate telecommunications service agreements that contain priority-of-service provisions in accordance with organizational availability requirements (including recovery time objectives as specified in the information system contingency plan); and" - } - ] - }, - { - "id": "s_obj_cp-8.1.2.", - "props": [ - { - "class": "name", - "value": "CP-8(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requests Telecommunications Service Priority for all telecommunications services used for national security emergency preparedness in the event that the primary and/or alternate telecommunications services are provided by a common carrier." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing primary and alternate telecommunications services" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "primary and alternate telecommunications service agreements" - }, - { - "class": "object", - "value": "Telecommunications Service Priority documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency plan telecommunications responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information system recovery responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for acquisitions/contractual agreements" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting telecommunications" - } - ] - } - ] - }, - { - "id": "cp.8.2.", - "title": "SINGLE POINTS OF FAILURE", - "props": [ - { - "class": "name", - "value": "CP-8 (2)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization obtains alternate telecommunications services to reduce the likelihood of sharing a single point of failure with primary telecommunications services." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization obtains alternate telecommunications services to reduce the likelihood of sharing a single point of failure with primary telecommunications services. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing primary and alternate telecommunications services" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "primary and alternate telecommunications service agreements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency plan telecommunications responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information system recovery responsibilities" - }, - { - "class": "object", - "value": "primary and alternate telecommunications service providers" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - }, - { - "id": "cp.8.3.", - "title": "SEPARATION OF PRIMARY / ALTERNATE PROVIDERS", - "props": [ - { - "class": "name", - "value": "CP-8 (3)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization obtains alternate telecommunications services from providers that are separated from primary service providers to reduce susceptibility to the same threats." - } - ] - }, - { - "prose": [ - { - "value": "Threats that affect telecommunications services are typically defined in organizational assessments of risk and include, for example, natural disasters, structural failures, hostile cyber/physical attacks, and errors of omission/commission. Organizations seek to reduce common susceptibilities by, for example, minimizing shared infrastructure among telecommunications service providers and achieving sufficient geographic separation between services. Organizations may consider using a single service provider in situations where the service provider can provide alternate telecommunications services meeting the separation needs addressed in the risk assessment." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization obtains alternate telecommunications services from providers that are separated from primary service providers to reduce susceptibility to the same threats. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing primary and alternate telecommunications services" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "primary and alternate telecommunications service agreements" - }, - { - "class": "object", - "value": "alternate telecommunications service provider site" - }, - { - "class": "object", - "value": "primary telecommunications service provider site" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency plan telecommunications responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information system recovery responsibilities" - }, - { - "class": "object", - "value": "primary and alternate telecommunications service providers" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - }, - { - "id": "cp.8.4.", - "title": "PROVIDER CONTINGENCY PLAN", - "params": [ - { - "id": "cp-8_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "CP-8 (4)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_cp-8.4.a.", - "props": [ - { - "class": "name", - "value": "CP-8 (4)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Requires primary and alternate telecommunications service providers to have contingency plans;" - } - ] - }, - { - "id": "s_smm_cp-8.4.b.", - "props": [ - { - "class": "name", - "value": "CP-8 (4)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews provider contingency plans to ensure that the plans meet organizational contingency requirements; and" - } - ] - }, - { - "id": "s_smm_cp-8.4.c.", - "props": [ - { - "class": "name", - "value": "CP-8 (4)(c)" - } - ], - "prose": [ - { - "class": "description", - "value": "Obtains evidence of contingency testing/training by providers ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "prose": [ - { - "value": "Reviews of provider contingency plans consider the proprietary nature of such plans. In some situations, a summary of provider contingency plans may be sufficient evidence for organizations to satisfy the review requirement. Telecommunications service providers may also participate in ongoing disaster recovery exercises in coordination with the Department of Homeland Security, state, and local governments. Organizations may use these types of activities to satisfy evidentiary requirements related to service provider contingency plan reviews, testing, and training." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cp-8.4.a.", - "props": [ - { - "class": "name", - "value": "CP-8(4)(a)" - } - ], - "parts": [ - { - "id": "s_obj_cp-8.4.a.1.", - "props": [ - { - "class": "name", - "value": "CP-8(4)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires primary telecommunications service provider to have contingency plans;" - } - ] - }, - { - "id": "s_obj_cp-8.4.a.2.", - "props": [ - { - "class": "name", - "value": "CP-8(4)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires alternate telecommunications service provider(s) to have contingency plans;" - } - ] - } - ] - }, - { - "id": "s_obj_cp-8.4.b.", - "props": [ - { - "class": "name", - "value": "CP-8(4)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews provider contingency plans to ensure that the plans meet organizational contingency requirements;" - } - ] - }, - { - "id": "s_obj_cp-8.4.c.", - "props": [ - { - "class": "name", - "value": "CP-8(4)(c)" - } - ], - "parts": [ - { - "id": "s_obj_cp-8.4.c.1.", - "props": [ - { - "class": "name", - "value": "CP-8(4)(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to obtain evidence of contingency testing/training by providers; and" - } - ] - }, - { - "id": "s_obj_cp-8.4.c.2.", - "props": [ - { - "class": "name", - "value": "CP-8(4)(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "obtains evidence of contingency testing/training by providers with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing primary and alternate telecommunications services" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "provider contingency plans" - }, - { - "class": "object", - "value": "evidence of contingency testing/training by providers" - }, - { - "class": "object", - "value": "primary and alternate telecommunications service agreements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency planning, plan implementation, and testing responsibilities" - }, - { - "class": "object", - "value": "primary and alternate telecommunications service providers" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for acquisitions/contractual agreements" - } - ] - } - ] - }, - { - "id": "cp.8.5.", - "title": "ALTERNATE TELECOMMUNICATION SERVICE TESTING", - "params": [ - { - "id": "cp-8_d", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "CP-8 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization tests alternate telecommunication services ." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cp-8.5.1.", - "props": [ - { - "class": "name", - "value": "CP-8(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to test alternate telecommunication services; and" - } - ] - }, - { - "id": "s_obj_cp-8.5.2.", - "props": [ - { - "class": "name", - "value": "CP-8(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "tests alternate telecommunication services with the organization-defined frequency." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing alternate telecommunications services" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "evidence of testing alternate telecommunications services" - }, - { - "class": "object", - "value": "alternate telecommunications service agreements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency planning, plan implementation, and testing responsibilities" - }, - { - "class": "object", - "value": "alternate telecommunications service providers" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting testing alternate telecommunications services" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", - "value": "NIST Special Publication 800-34" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "", - "value": "National Communications Systems Directive 3-10" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.dhs.gov/telecommunications-service-priority-tsp", - "value": "http://www.dhs.gov/telecommunications-service-priority-tsp" - } - ] - } - ] - }, - { - "id": "cp.9", - "title": "INFORMATION SYSTEM BACKUP", - "params": [ - { - "id": "cp-9_a", - "description": "organization-defined frequency consistent with recovery time and recovery point objectives", - "value": "organization-defined frequency consistent with recovery time and recovery point objectives" - }, - { - "id": "cp-9_b", - "description": "organization-defined frequency consistent with recovery time and recovery point objectives", - "value": "organization-defined frequency consistent with recovery time and recovery point objectives" - }, - { - "id": "cp-9_c", - "description": "organization-defined frequency consistent with recovery time and recovery point objectives", - "value": "organization-defined frequency consistent with recovery time and recovery point objectives" - } - ], - "props": [ - { - "class": "name", - "value": "CP-9" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_cp-9a.", - "props": [ - { - "class": "name", - "value": "CP-9a." - } - ], - "prose": [ - { - "class": "description", - "value": "Conducts backups of user-level information contained in the information system ;" - } - ] - }, - { - "id": "smm_cp-9b.", - "props": [ - { - "class": "name", - "value": "CP-9b." - } - ], - "prose": [ - { - "class": "description", - "value": "Conducts backups of system-level information contained in the information system ;" - } - ] - }, - { - "id": "smm_cp-9c.", - "props": [ - { - "class": "name", - "value": "CP-9c." - } - ], - "prose": [ - { - "class": "description", - "value": "Conducts backups of information system documentation including security-related documentation ; and" - } - ] - }, - { - "id": "smm_cp-9d.", - "props": [ - { - "class": "name", - "value": "CP-9d." - } - ], - "prose": [ - { - "class": "description", - "value": "Protects the confidentiality, integrity, and availability of backup information at storage locations." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#cp.2" - }, - { - "href": "#cp.6" - }, - { - "href": "#mp.4" - }, - { - "href": "#mp.5" - }, - { - "href": "#sc.13" - } - ], - "prose": [ - { - "value": "System-level information includes, for example, system-state information, operating system and application software, and licenses. User-level information includes any information other than system-level information. Mechanisms employed by organizations to protect the integrity of information system backups include, for example, digital signatures and cryptographic hashes. Protection of system backup information while in transit is beyond the scope of this control. Information system backups reflect the requirements in contingency plans as well as other organizational requirements for backing up information." - } - ] - }, - { - "parts": [ - { - "id": "obj_cp-9.a.", - "props": [ - { - "class": "name", - "value": "CP-9(a)" - } - ], - "parts": [ - { - "id": "obj_cp-9.a.1.", - "props": [ - { - "class": "name", - "value": "CP-9(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a frequency, consistent with recovery time objectives and recovery point objectives as specified in the information system contingency plan, to conduct backups of user-level information contained in the information system;" - } - ] - }, - { - "id": "obj_cp-9.a.2.", - "props": [ - { - "class": "name", - "value": "CP-9(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "conducts backups of user-level information contained in the information system with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_cp-9.b.", - "props": [ - { - "class": "name", - "value": "CP-9(b)" - } - ], - "parts": [ - { - "id": "obj_cp-9.b.1.", - "props": [ - { - "class": "name", - "value": "CP-9(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a frequency, consistent with recovery time objectives and recovery point objectives as specified in the information system contingency plan, to conduct backups of system-level information contained in the information system;" - } - ] - }, - { - "id": "obj_cp-9.b.2.", - "props": [ - { - "class": "name", - "value": "CP-9(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "conducts backups of system-level information contained in the information system with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_cp-9.c.", - "props": [ - { - "class": "name", - "value": "CP-9(c)" - } - ], - "parts": [ - { - "id": "obj_cp-9.c.1.", - "props": [ - { - "class": "name", - "value": "CP-9(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a frequency, consistent with recovery time objectives and recovery point objectives as specified in the information system contingency plan, to conduct backups of information system documentation including security-related documentation;" - } - ] - }, - { - "id": "obj_cp-9.c.2.", - "props": [ - { - "class": "name", - "value": "CP-9(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "conducts backups of information system documentation, including security-related documentation, with the organization-defined frequency; and" - } - ] - } - ] - }, - { - "id": "obj_cp-9.d.", - "props": [ - { - "class": "name", - "value": "CP-9(d)" - } - ], - "prose": [ - { - "class": "decision", - "value": "protects the confidentiality, integrity, and availability of backup information at storage locations." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing information system backup" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "backup storage location(s)" - }, - { - "class": "object", - "value": "information system backup logs or records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system backup responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for conducting information system backups" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing information system backups" - } - ] - } - ], - "subcontrols": [ - { - "id": "cp.9.1.", - "title": "TESTING FOR RELIABILITY / INTEGRITY", - "params": [ - { - "id": "cp-9_d", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "CP-9 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization tests backup information to verify media reliability and information integrity." - } - ] - }, - { - "links": [ - { - "href": "#cp.4" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cp-9.1.1.", - "props": [ - { - "class": "name", - "value": "CP-9(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to test backup information to verify media reliability and information integrity; and" - } - ] - }, - { - "id": "s_obj_cp-9.1.2.", - "props": [ - { - "class": "name", - "value": "CP-9(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "tests backup information with the organization-defined frequency to verify media reliability and information integrity." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing information system backup" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "information system backup test results" - }, - { - "class": "object", - "value": "contingency plan test documentation" - }, - { - "class": "object", - "value": "contingency plan test results" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system backup responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for conducting information system backups" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing information system backups" - } - ] - } - ] - }, - { - "id": "cp.9.2.", - "title": "TEST RESTORATION USING SAMPLING", - "props": [ - { - "class": "name", - "value": "CP-9 (2)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization uses a sample of backup information in the restoration of selected information system functions as part of contingency plan testing." - } - ] - }, - { - "links": [ - { - "href": "#cp.4" - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization uses a sample of backup information in the restoration of selected information system functions as part of contingency plan testing. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing information system backup" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "information system backup test results" - }, - { - "class": "object", - "value": "contingency plan test documentation" - }, - { - "class": "object", - "value": "contingency plan test results" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system backup responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with contingency planning/contingency plan testing responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for conducting information system backups" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing information system backups" - } - ] - } - ] - }, - { - "id": "cp.9.3.", - "title": "SEPARATE STORAGE FOR CRITICAL INFORMATION", - "params": [ - { - "id": "cp-9_e", - "description": "organization-defined critical information system software and other security-related information", - "value": "organization-defined critical information system software and other security-related information" - } - ], - "props": [ - { - "class": "name", - "value": "CP-9 (3)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization stores backup copies of in a separate facility or in a fire-rated container that is not collocated with the operational system." - } - ] - }, - { - "links": [ - { - "href": "#cm.2" - }, - { - "href": "#cm.8" - } - ], - "prose": [ - { - "value": "Critical information system software includes, for example, operating systems, cryptographic key management systems, and intrusion detection/prevention systems. Security-related information includes, for example, organizational inventories of hardware, software, and firmware components. Alternate storage sites typically serve as separate storage facilities for organizations." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cp-9.3.1.", - "props": [ - { - "class": "name", - "value": "CP-9(3)[1]" - } - ], - "parts": [ - { - "id": "s_obj_cp-9.3.1.a.", - "props": [ - { - "class": "name", - "value": "CP-9(3)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines critical information system software and other security-related information requiring backup copies to be stored in a separate facility; or" - } - ] - }, - { - "id": "s_obj_cp-9.3.1.b.", - "props": [ - { - "class": "name", - "value": "CP-9(3)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines critical information system software and other security-related information requiring backup copies to be stored in a fire-rated container that is not collocated with the operational system; and" - } - ] - } - ] - }, - { - "id": "s_obj_cp-9.3.2.", - "props": [ - { - "class": "name", - "value": "CP-9(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "stores backup copies of organization-defined critical information system software and other security-related information in a separate facility or in a fire-rated container that is not collocated with the operational system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing information system backup" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "backup storage location(s)" - }, - { - "class": "object", - "value": "information system backup configurations and associated documentation" - }, - { - "class": "object", - "value": "information system backup logs or records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information system backup responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - }, - { - "id": "cp.9.4.", - "title": "PROTECTION FROM UNAUTHORIZED MODIFICATION", - "props": [ - { - "class": "name", - "value": "CP-9 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#cp.9" - } - ] - }, - { - "id": "cp.9.5.", - "title": "TRANSFER TO ALTERNATE STORAGE SITE", - "params": [ - { - "id": "cp-9_f", - "description": "organization-defined time period and transfer rate consistent with the recovery time and recovery point objectives", - "value": "organization-defined time period and transfer rate consistent with the recovery time and recovery point objectives" - } - ], - "props": [ - { - "class": "name", - "value": "CP-9 (5)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization transfers information system backup information to the alternate storage site ." - } - ] - }, - { - "prose": [ - { - "value": "Information system backup information can be transferred to alternate storage sites either electronically or by physical shipment of storage media." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cp-9.5.1.", - "props": [ - { - "class": "name", - "value": "CP-9(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a time period, consistent with recovery time objectives and recovery point objectives as specified in the information system contingency plan, to transfer information system backup information to the alternate storage site;" - } - ] - }, - { - "id": "s_obj_cp-9.5.2.", - "props": [ - { - "class": "name", - "value": "CP-9(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a transfer rate, consistent with recovery time objectives and recovery point objectives as specified in the information system contingency plan, to transfer information system backup information to the alternate storage site; and" - } - ] - }, - { - "id": "s_obj_cp-9.5.3.", - "props": [ - { - "class": "name", - "value": "CP-9(5)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "transfers information system backup information to the alternate storage site with the organization-defined time period and transfer rate." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing information system backup" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "information system backup logs or records" - }, - { - "class": "object", - "value": "evidence of system backup information transferred to alternate storage site" - }, - { - "class": "object", - "value": "alternate storage site agreements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system backup responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for transferring information system backups to the alternate storage site" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing information system backups" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing information transfer to the alternate storage site" - } - ] - } - ] - }, - { - "id": "cp.9.6.", - "title": "REDUNDANT SECONDARY SYSTEM", - "props": [ - { - "class": "name", - "value": "CP-9 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization accomplishes information system backup by maintaining a redundant secondary system that is not collocated with the primary system and that can be activated without loss of information or disruption to operations." - } - ] - }, - { - "links": [ - { - "href": "#cp.7" - }, - { - "href": "#cp.10" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cp-9.6.1.", - "props": [ - { - "class": "name", - "value": "CP-9(6)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "is not collocated with the primary system; and" - } - ] - }, - { - "id": "s_obj_cp-9.6.2.", - "props": [ - { - "class": "name", - "value": "CP-9(6)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "can be activated without loss of information or disruption to operations." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization accomplishes information system backup by maintaining a redundant secondary system that: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing information system backup" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "information system backup test results" - }, - { - "class": "object", - "value": "contingency plan test results" - }, - { - "class": "object", - "value": "contingency plan test documentation" - }, - { - "class": "object", - "value": "redundant secondary system for information system backups" - }, - { - "class": "object", - "value": "location(s) of redundant secondary backup system(s)" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system backup responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for the redundant secondary system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for maintaining redundant secondary systems" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing information system backups" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing information transfer to a redundant secondary system" - } - ] - } - ] - }, - { - "id": "cp.9.7.", - "title": "DUAL AUTHORIZATION", - "params": [ - { - "id": "cp-9_g", - "description": "organization-defined backup information", - "value": "organization-defined backup information" - } - ], - "props": [ - { - "class": "name", - "value": "CP-9 (7)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization enforces dual authorization for the deletion or destruction of ." - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#mp.2" - } - ], - "prose": [ - { - "value": "Dual authorization ensures that the deletion or destruction of backup information cannot occur unless two qualified individuals carry out the task. Individuals deleting/destroying backup information possess sufficient skills/expertise to determine if the proposed deletion/destruction of backup information reflects organizational policies and procedures. Dual authorization may also be known as two-person control." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cp-9.7.1.", - "props": [ - { - "class": "name", - "value": "CP-9(7)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines backup information that requires dual authorization to be enforced for the deletion or destruction of such information; and" - } - ] - }, - { - "id": "s_obj_cp-9.7.2.", - "props": [ - { - "class": "name", - "value": "CP-9(7)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "enforces dual authorization for the deletion or destruction of organization-defined backup information." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing information system backup" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "system generated list of dual authorization credentials or rules" - }, - { - "class": "object", - "value": "logs or records of deletion or destruction of backup information" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system backup responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing dual authorization" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing deletion/destruction of backup information" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", - "value": "NIST Special Publication 800-34" - } - ] - } - ] - }, - { - "id": "cp.10", - "title": "INFORMATION SYSTEM RECOVERY AND RECONSTITUTION", - "props": [ - { - "class": "name", - "value": "CP-10" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization provides for the recovery and reconstitution of the information system to a known state after a disruption, compromise, or failure." - } - ] - }, - { - "links": [ - { - "href": "#ca.2" - }, - { - "href": "#ca.6" - }, - { - "href": "#ca.7" - }, - { - "href": "#cp.2" - }, - { - "href": "#cp.6" - }, - { - "href": "#cp.7" - }, - { - "href": "#cp.9" - }, - { - "href": "#sc.24" - } - ], - "prose": [ - { - "value": "Recovery is executing information system contingency plan activities to restore organizational missions/business functions. Reconstitution takes place following recovery and includes activities for returning organizational information systems to fully operational states. Recovery and reconstitution operations reflect mission and business priorities, recovery point/time and reconstitution objectives, and established organizational metrics consistent with contingency plan requirements. Reconstitution includes the deactivation of any interim information system capabilities that may have been needed during recovery operations. Reconstitution also includes assessments of fully restored information system capabilities, reestablishment of continuous monitoring activities, potential information system reauthorizations, and activities to prepare the systems against future disruptions, compromises, or failures. Recovery/reconstitution capabilities employed by organizations can include both automated mechanisms and manual procedures." - } - ] - }, - { - "parts": [ - { - "id": "obj_cp-10-1.", - "props": [ - { - "class": "name", - "value": "CP-10[1]" - } - ], - "parts": [ - { - "id": "obj_cp-10-1.a.", - "props": [ - { - "class": "name", - "value": "CP-10[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a disruption;" - } - ] - }, - { - "id": "obj_cp-10-1.b.", - "props": [ - { - "class": "name", - "value": "CP-10[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a compromise; or" - } - ] - }, - { - "id": "obj_cp-10-1.c.", - "props": [ - { - "class": "name", - "value": "CP-10[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a failure;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the recovery of the information system to a known state after:" - } - ] - }, - { - "id": "obj_cp-10-2.", - "props": [ - { - "class": "name", - "value": "CP-10[2]" - } - ], - "parts": [ - { - "id": "obj_cp-10-2.a.", - "props": [ - { - "class": "name", - "value": "CP-10[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a disruption;" - } - ] - }, - { - "id": "obj_cp-10-2.b.", - "props": [ - { - "class": "name", - "value": "CP-10[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a compromise; or" - } - ] - }, - { - "id": "obj_cp-10-2.c.", - "props": [ - { - "class": "name", - "value": "CP-10[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a failure." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the reconstitution of the information system to a known state after:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization provides for: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing information system backup" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "information system backup test results" - }, - { - "class": "object", - "value": "contingency plan test results" - }, - { - "class": "object", - "value": "contingency plan test documentation" - }, - { - "class": "object", - "value": "redundant secondary system for information system backups" - }, - { - "class": "object", - "value": "location(s) of redundant secondary backup system(s)" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency planning, recovery, and/or reconstitution responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes implementing information system recovery and reconstitution operations" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing information system recovery and reconstitution operations" - } - ] - } - ], - "subcontrols": [ - { - "id": "cp.10.1.", - "title": "CONTINGENCY PLAN TESTING", - "props": [ - { - "class": "name", - "value": "CP-10 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#cp.4" - } - ] - }, - { - "id": "cp.10.2.", - "title": "TRANSACTION RECOVERY", - "props": [ - { - "class": "name", - "value": "CP-10 (2)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements transaction recovery for systems that are transaction-based." - } - ] - }, - { - "prose": [ - { - "value": "Transaction-based information systems include, for example, database management systems and transaction processing systems. Mechanisms supporting transaction recovery include, for example, transaction rollback and transaction journaling." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system implements transaction recovery for systems that are transaction-based. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing information system recovery and reconstitution" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "contingency plan test documentation" - }, - { - "class": "object", - "value": "contingency plan test results" - }, - { - "class": "object", - "value": "information system transaction recovery records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for transaction recovery" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing transaction recovery capability" - } - ] - } - ] - }, - { - "id": "cp.10.3.", - "title": "COMPENSATING SECURITY CONTROLS", - "props": [ - { - "class": "name", - "value": "CP-10 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "", - "value": "Chapter 3" - } - ] - }, - { - "id": "cp.10.4.", - "title": "RESTORE WITHIN TIME PERIOD", - "params": [ - { - "id": "cp-10_a", - "description": "organization-defined restoration time-periods", - "value": "organization-defined restoration time-periods" - } - ], - "props": [ - { - "class": "name", - "value": "CP-10 (4)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization provides the capability to restore information system components within from configuration-controlled and integrity-protected information representing a known, operational state for the components." - } - ] - }, - { - "links": [ - { - "href": "#cm.2" - } - ], - "prose": [ - { - "value": "Restoration of information system components includes, for example, reimaging which restores components to known, operational states." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cp-10.4.1.", - "props": [ - { - "class": "name", - "value": "CP-10(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a time period to restore information system components from configuration-controlled and integrity-protected information representing a known, operational state for the components; and" - } - ] - }, - { - "id": "s_obj_cp-10.4.2.", - "props": [ - { - "class": "name", - "value": "CP-10(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides the capability to restore information system components within the organization-defined time period from configuration-controlled and integrity-protected information representing a known, operational state for the components." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing information system recovery and reconstitution" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "contingency plan test documentation" - }, - { - "class": "object", - "value": "contingency plan test results" - }, - { - "class": "object", - "value": "evidence of information system recovery and reconstitution operations" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system recovery and reconstitution responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing recovery/reconstitution of information system information" - } - ] - } - ] - }, - { - "id": "cp.10.5.", - "title": "FAILOVER CAPABILITY", - "props": [ - { - "class": "name", - "value": "CP-10 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#si.13" - } - ] - }, - { - "id": "cp.10.6.", - "title": "COMPONENT PROTECTION", - "props": [ - { - "class": "name", - "value": "CP-10 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization protects backup and restoration hardware, firmware, and software." - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ac.6" - }, - { - "href": "#pe.3" - } - ], - "prose": [ - { - "value": "Protection of backup and restoration hardware, firmware, and software components includes both physical and technical safeguards. Backup and restoration software includes, for example, router tables, compilers, and other security-relevant system software." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_cp-10.6.1.", - "props": [ - { - "class": "name", - "value": "CP-10(6)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "hardware;" - } - ] - }, - { - "id": "s_obj_cp-10.6.2.", - "props": [ - { - "class": "name", - "value": "CP-10(6)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "firmware; and" - } - ] - }, - { - "id": "s_obj_cp-10.6.3.", - "props": [ - { - "class": "name", - "value": "CP-10(6)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "software." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization protects backup and restoration: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing information system recovery and reconstitution" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "logical access credentials" - }, - { - "class": "object", - "value": "physical access credentials" - }, - { - "class": "object", - "value": "logical access authorization records" - }, - { - "class": "object", - "value": "physical access authorization records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system recovery and reconstitution responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for protecting backup and restoration hardware, firmware, and software" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing protection of backup and restoration hardware, firmware, and software" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.fema.gov/pdf/about/offices/fcd1.pdf", - "value": "Federal Continuity Directive 1" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", - "value": "NIST Special Publication 800-34" - } - ] - } - ] - }, - { - "id": "cp.11", - "title": "ALTERNATE COMMUNICATIONS PROTOCOLS", - "params": [ - { - "id": "cp-11_a", - "description": "organization-defined alternative communications protocols", - "value": "organization-defined alternative communications protocols" - } - ], - "props": [ - { - "class": "name", - "value": "CP-11" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system provides the capability to employ in support of maintaining continuity of operations." - } - ] - }, - { - "prose": [ - { - "value": "Contingency plans and the associated training and testing for those plans, incorporate an alternate communications protocol capability as part of increasing the resilience of organizational information systems. Alternate communications protocols include, for example, switching from Transmission Control Protocol/Internet Protocol (TCP/IP) Version 4 to TCP/IP Version 6. Switching communications protocols may affect software applications and therefore, the potential side effects of introducing alternate communications protocols are analyzed prior to implementation." - } - ] - }, - { - "parts": [ - { - "id": "obj_cp-11-1.", - "props": [ - { - "class": "name", - "value": "CP-11[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines alternative communications protocols to be employed in support of maintaining continuity of operations; and" - } - ] - }, - { - "id": "obj_cp-11-2.", - "props": [ - { - "class": "name", - "value": "CP-11[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system provides the capability to employ organization-defined alternative communications protocols in support of maintaining continuity of operations." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing alternative communications protocols" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "continuity of operations plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of alternative communications protocols supporting continuity of operations" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with contingency planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with continuity of operations planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms employing alternative communications protocols" - } - ] - } - ] - }, - { - "id": "cp.12", - "title": "SAFE MODE", - "params": [ - { - "id": "cp-12_a", - "description": "organization-defined conditions", - "value": "organization-defined conditions" - }, - { - "id": "cp-12_b", - "description": "organization-defined restrictions of safe mode of operation", - "value": "organization-defined restrictions of safe mode of operation" - } - ], - "props": [ - { - "class": "name", - "value": "CP-12" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system, when are detected, enters a safe mode of operation with ." - } - ] - }, - { - "prose": [ - { - "value": "For information systems supporting critical missions/business functions including, for example, military operations and weapons systems, civilian space operations, nuclear power plant operations, and air traffic control operations (especially real-time operational environments), organizations may choose to identify certain conditions under which those systems revert to a predefined safe mode of operation. The safe mode of operation, which can be activated automatically or manually, restricts the types of activities or operations information systems could execute when those conditions are encountered. Restriction includes, for example, allowing only certain functions that could be carried out under limited power or with reduced communications bandwidth." - } - ] - }, - { - "parts": [ - { - "id": "obj_cp-12-1.", - "props": [ - { - "class": "name", - "value": "CP-12[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines conditions that, when detected, requires the information system to enter a safe mode of operation;" - } - ] - }, - { - "id": "obj_cp-12-2.", - "props": [ - { - "class": "name", - "value": "CP-12[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines restrictions of safe mode of operation; and" - } - ] - }, - { - "id": "obj_cp-12-3.", - "props": [ - { - "class": "name", - "value": "CP-12[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system, when organization-defined conditions are detected, enters a safe mode of operation with organization-defined restrictions of safe mode of operation." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing safe mode of operation for the information system" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system administration manuals" - }, - { - "class": "object", - "value": "information system operation manuals" - }, - { - "class": "object", - "value": "information system installation manuals" - }, - { - "class": "object", - "value": "contingency plan test records" - }, - { - "class": "object", - "value": "incident handling records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing safe mode of operation" - } - ] - } - ] - }, - { - "id": "cp.13", - "title": "ALTERNATIVE SECURITY MECHANISMS", - "params": [ - { - "id": "cp-13_a", - "description": "organization-defined alternative or supplemental security mechanisms", - "value": "organization-defined alternative or supplemental security mechanisms" - }, - { - "id": "cp-13_b", - "description": "organization-defined security functions", - "value": "organization-defined security functions" - } - ], - "props": [ - { - "class": "name", - "value": "CP-13" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs for satisfying when the primary means of implementing the security function is unavailable or compromised." - } - ] - }, - { - "links": [ - { - "href": "#cp.2" - } - ], - "prose": [ - { - "value": "This control supports information system resiliency and contingency planning/continuity of operations. To ensure mission/business continuity, organizations can implement alternative or supplemental security mechanisms. These mechanisms may be less effective than the primary mechanisms (e.g., not as easy to use, not as scalable, or not as secure). However, having the capability to readily employ these alternative/supplemental mechanisms enhances overall mission/business continuity that might otherwise be adversely impacted if organizational operations had to be curtailed until the primary means of implementing the functions was restored. Given the cost and level of effort required to provide such alternative capabilities, this control would typically be applied only to critical security capabilities provided by information systems, system components, or information system services. For example, an organization may issue to senior executives and system administrators one-time pads in case multifactor tokens, the organization�s standard means for secure remote authentication, is compromised." - } - ] - }, - { - "parts": [ - { - "id": "obj_cp-13-1.", - "props": [ - { - "class": "name", - "value": "CP-13[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines alternative or supplemental security mechanisms to be employed when the primary means of implementing the security function is unavailable or compromised;" - } - ] - }, - { - "id": "obj_cp-13-2.", - "props": [ - { - "class": "name", - "value": "CP-13[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security functions to be satisfied using organization-defined alternative or supplemental security mechanisms when the primary means of implementing the security function is unavailable or compromised; and" - } - ] - }, - { - "id": "obj_cp-13-3.", - "props": [ - { - "class": "name", - "value": "CP-13[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined alternative or supplemental security mechanisms satisfying organization-defined security functions when the primary means of implementing the security function is unavailable or compromised." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing alternate security mechanisms" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "continuity of operations plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "contingency plan test records" - }, - { - "class": "object", - "value": "contingency plan test results" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system capability implementing alternative security mechanisms" - } - ] - } - ] - } - ] - }, - { - "class": "family", - "title": "IDENTIFICATION AND AUTHENTICATION", - "controls": [ - { - "id": "ia.1", - "title": "IDENTIFICATION AND AUTHENTICATION POLICY AND PROCEDURES", - "params": [ - { - "id": "ia-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ia-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ia-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "IA-1" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ia-1a.", - "props": [ - { - "class": "name", - "value": "IA-1a." - } - ], - "parts": [ - { - "id": "sms_ia-1a.1.", - "props": [ - { - "class": "name", - "value": "IA-1a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "An identification and authentication policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" - } - ] - }, - { - "id": "sms_ia-1a.2.", - "props": [ - { - "class": "name", - "value": "IA-1a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Procedures to facilitate the implementation of the identification and authentication policy and associated identification and authentication controls; and" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops, documents, and disseminates to :" - } - ] - }, - { - "id": "smm_ia-1b.", - "props": [ - { - "class": "name", - "value": "IA-1b." - } - ], - "parts": [ - { - "id": "sms_ia-1b.1.", - "props": [ - { - "class": "name", - "value": "IA-1b.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Identification and authentication policy ; and" - } - ] - }, - { - "id": "sms_ia-1b.2.", - "props": [ - { - "class": "name", - "value": "IA-1b.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Identification and authentication procedures ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the current:" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pm.9" - } - ], - "prose": [ - { - "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the IA family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." - } - ] - }, - { - "parts": [ - { - "id": "obj_ia-1.a.1.", - "props": [ - { - "class": "name", - "value": "IA-1(a)(1)" - } - ], - "parts": [ - { - "id": "obj_ia-1.a.1.1.", - "props": [ - { - "class": "name", - "value": "IA-1(a)(1)[1]" - } - ], - "parts": [ - { - "id": "obj_ia-1.a.1.1.a.", - "props": [ - { - "class": "name", - "value": "IA-1(a)(1)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "purpose;" - } - ] - }, - { - "id": "obj_ia-1.a.1.1.b.", - "props": [ - { - "class": "name", - "value": "IA-1(a)(1)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "scope;" - } - ] - }, - { - "id": "obj_ia-1.a.1.1.c.", - "props": [ - { - "class": "name", - "value": "IA-1(a)(1)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "roles;" - } - ] - }, - { - "id": "obj_ia-1.a.1.1.d.", - "props": [ - { - "class": "name", - "value": "IA-1(a)(1)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "responsibilities;" - } - ] - }, - { - "id": "obj_ia-1.a.1.1.e.", - "props": [ - { - "class": "name", - "value": "IA-1(a)(1)[1][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "management commitment;" - } - ] - }, - { - "id": "obj_ia-1.a.1.1.f.", - "props": [ - { - "class": "name", - "value": "IA-1(a)(1)[1][f]" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordination among organizational entities;" - } - ] - }, - { - "id": "obj_ia-1.a.1.1.g.", - "props": [ - { - "class": "name", - "value": "IA-1(a)(1)[1][g]" - } - ], - "prose": [ - { - "class": "decision", - "value": "compliance;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents an identification and authentication policy that addresses:" - } - ] - }, - { - "id": "obj_ia-1.a.1.2.", - "props": [ - { - "class": "name", - "value": "IA-1(a)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the identification and authentication policy is to be disseminated; and" - } - ] - }, - { - "id": "obj_ia-1.a.1.3.", - "props": [ - { - "class": "name", - "value": "IA-1(a)(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the identification and authentication policy to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_ia-1.a.2.", - "props": [ - { - "class": "name", - "value": "IA-1(a)(2)" - } - ], - "parts": [ - { - "id": "obj_ia-1.a.2.1.", - "props": [ - { - "class": "name", - "value": "IA-1(a)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents procedures to facilitate the implementation of the identification and authentication policy and associated identification and authentication controls;" - } - ] - }, - { - "id": "obj_ia-1.a.2.2.", - "props": [ - { - "class": "name", - "value": "IA-1(a)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the procedures are to be disseminated;" - } - ] - }, - { - "id": "obj_ia-1.a.2.3.", - "props": [ - { - "class": "name", - "value": "IA-1(a)(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the procedures to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_ia-1.b.1.", - "props": [ - { - "class": "name", - "value": "IA-1(b)(1)" - } - ], - "parts": [ - { - "id": "obj_ia-1.b.1.1.", - "props": [ - { - "class": "name", - "value": "IA-1(b)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current identification and authentication policy;" - } - ] - }, - { - "id": "obj_ia-1.b.1.2.", - "props": [ - { - "class": "name", - "value": "IA-1(b)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current identification and authentication policy with the organization-defined frequency; and" - } - ] - } - ] - }, - { - "id": "obj_ia-1.b.2.", - "props": [ - { - "class": "name", - "value": "IA-1(b)(2)" - } - ], - "parts": [ - { - "id": "obj_ia-1.b.2.1.", - "props": [ - { - "class": "name", - "value": "IA-1(b)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current identification and authentication procedures; and" - } - ] - }, - { - "id": "obj_ia-1.b.2.2.", - "props": [ - { - "class": "name", - "value": "IA-1(b)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current identification and authentication procedures with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy and procedures" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with identification and authentication responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", - "value": "FIPS Publication 201" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", - "value": "NIST Special Publication 800-12" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", - "value": "NIST Special Publication 800-63" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", - "value": "NIST Special Publication 800-73" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", - "value": "NIST Special Publication 800-76" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", - "value": "NIST Special Publication 800-78" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", - "value": "NIST Special Publication 800-100" - } - ] - } - ] - }, - { - "id": "ia.2", - "title": "IDENTIFICATION AND AUTHENTICATION (ORGANIZATIONAL USERS)", - "props": [ - { - "class": "name", - "value": "IA-2" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system uniquely identifies and authenticates organizational users (or processes acting on behalf of organizational users)." - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ac.3" - }, - { - "href": "#ac.14" - }, - { - "href": "#ac.17" - }, - { - "href": "#ac.18" - }, - { - "href": "#ia.4" - }, - { - "href": "#ia.5" - }, - { - "href": "#ia.8" - } - ], - "prose": [ - { - "value": "Organizational users include employees or individuals that organizations deem to have equivalent status of employees (e.g., contractors, guest researchers). This control applies to all accesses other than: (i) accesses that are explicitly identified and documented in AC-14; and (ii) accesses that occur through authorized use of group authenticators without individual authentication. Organizations may require unique identification of individuals in group accounts (e.g., shared privilege accounts) or for detailed accountability of individual activity. Organizations employ passwords, tokens, or biometrics to authenticate user identities, or in the case multifactor authentication, or some combination thereof. Access to organizational information systems is defined as either local access or network access. Local access is any access to organizational information systems by users (or processes acting on behalf of users) where such access is obtained by direct connections without the use of networks. Network access is access to organizational information systems by users (or processes acting on behalf of users) where such access is obtained through network connections (i.e., nonlocal accesses). Remote access is a type of network access that involves communication through external networks (e.g., the Internet). Internal networks include local area networks and wide area networks. In addition, the use of encrypted virtual private networks (VPNs) for network connections between organization-controlled endpoints and non-organization controlled endpoints may be treated as internal networks from the perspective of protecting the confidentiality and integrity of information traversing the network.\nOrganizations can satisfy the identification and authentication requirements in this control by complying with the requirements in Homeland Security Presidential Directive 12 consistent with the specific organizational implementation plans. Multifactor authentication requires the use of two or more different factors to achieve authentication. The factors are defined as: (i) something you know (e.g., password, personal identification number [PIN]); (ii) something you have (e.g., cryptographic identification device, token); or (iii) something you are (e.g., biometric). Multifactor solutions that require devices separate from information systems gaining access include, for example, hardware tokens providing time-based or challenge-response authenticators and smart cards such as the U.S. Government Personal Identity Verification card and the DoD common access card. In addition to identifying and authenticating users at the information system level (i.e., at logon), organizations also employ identification and authentication mechanisms at the application level, when necessary, to provide increased information security. Identification and authentication requirements for other than organizational users are described in IA-8." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system uniquely identifies and authenticates organizational users (or processes acting on behalf of organizational users)." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing user identification and authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "list of information system accounts" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operations responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for uniquely identifying and authenticating users" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing identification and authentication capability" - } - ] - } - ], - "subcontrols": [ - { - "id": "ia.2.1.", - "title": "NETWORK ACCESS TO PRIVILEGED ACCOUNTS", - "props": [ - { - "class": "name", - "value": "IA-2 (1)" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements multifactor authentication for network access to privileged accounts." - } - ] - }, - { - "links": [ - { - "href": "#ac.6" - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system implements multifactor authentication for network access to privileged accounts." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing user identification and authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "list of information system accounts" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operations responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing multifactor authentication capability" - } - ] - } - ] - }, - { - "id": "ia.2.2.", - "title": "NETWORK ACCESS TO NON-PRIVILEGED ACCOUNTS", - "props": [ - { - "class": "name", - "value": "IA-2 (2)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements multifactor authentication for network access to non-privileged accounts." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system implements multifactor authentication for network access to non-privileged accounts." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing user identification and authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "list of information system accounts" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operations responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing multifactor authentication capability" - } - ] - } - ] - }, - { - "id": "ia.2.3.", - "title": "LOCAL ACCESS TO PRIVILEGED ACCOUNTS", - "props": [ - { - "class": "name", - "value": "IA-2 (3)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements multifactor authentication for local access to privileged accounts." - } - ] - }, - { - "links": [ - { - "href": "#ac.6" - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system implements multifactor authentication for local access to privileged accounts." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing user identification and authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "list of information system accounts" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operations responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing multifactor authentication capability" - } - ] - } - ] - }, - { - "id": "ia.2.4.", - "title": "LOCAL ACCESS TO NON-PRIVILEGED ACCOUNTS", - "props": [ - { - "class": "name", - "value": "IA-2 (4)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements multifactor authentication for local access to non-privileged accounts." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system implements multifactor authentication for local access to non-privileged accounts." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing user identification and authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "list of information system accounts" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operations responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing multifactor authentication capability" - } - ] - } - ] - }, - { - "id": "ia.2.5.", - "title": "GROUP AUTHENTICATION", - "props": [ - { - "class": "name", - "value": "IA-2 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires individuals to be authenticated with an individual authenticator when a group authenticator is employed." - } - ] - }, - { - "prose": [ - { - "value": "Requiring individuals to use individual authenticators as a second level of authentication helps organizations to mitigate the risk of using group authenticators." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires individuals to be authenticated with an individual authenticator when a group authenticator is employed." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing user identification and authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "list of information system accounts" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operations responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing authentication capability for group accounts" - } - ] - } - ] - }, - { - "id": "ia.2.6.", - "title": "NETWORK ACCESS TO PRIVILEGED ACCOUNTS - SEPARATE DEVICE", - "params": [ - { - "id": "ia-2_a", - "description": "organization-defined strength of mechanism requirements", - "value": "organization-defined strength of mechanism requirements" - } - ], - "props": [ - { - "class": "name", - "value": "IA-2 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements multifactor authentication for network access to privileged accounts such that one of the factors is provided by a device separate from the system gaining access and the device meets ." - } - ] - }, - { - "links": [ - { - "href": "#ac.6" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-2.6.1.", - "props": [ - { - "class": "name", - "value": "IA-2(6)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements multifactor authentication for network access to privileged accounts such that one of the factors is provided by a device separate from the system gaining access;" - } - ] - }, - { - "id": "s_obj_ia-2.6.2.", - "props": [ - { - "class": "name", - "value": "IA-2(6)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines strength of mechanism requirements to be enforced by a device separate from the system gaining network access to privileged accounts; and" - } - ] - }, - { - "id": "s_obj_ia-2.6.3.", - "props": [ - { - "class": "name", - "value": "IA-2(6)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements multifactor authentication for network access to privileged accounts such that a device, separate from the system gaining access, meets organization-defined strength of mechanism requirements." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing user identification and authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "list of information system accounts" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operations responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing multifactor authentication capability" - } - ] - } - ] - }, - { - "id": "ia.2.7.", - "title": "NETWORK ACCESS TO NON-PRIVILEGED ACCOUNTS - SEPARATE DEVICE", - "params": [ - { - "id": "ia-2_b", - "description": "organization-defined strength of mechanism requirements", - "value": "organization-defined strength of mechanism requirements" - } - ], - "props": [ - { - "class": "name", - "value": "IA-2 (7)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements multifactor authentication for network access to non-privileged accounts such that one of the factors is provided by a device separate from the system gaining access and the device meets ." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-2.7.1.", - "props": [ - { - "class": "name", - "value": "IA-2(7)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements multifactor authentication for network access to non-privileged accounts such that one of the factors is provided by a device separate from the system gaining access;" - } - ] - }, - { - "id": "s_obj_ia-2.7.2.", - "props": [ - { - "class": "name", - "value": "IA-2(7)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines strength of mechanism requirements to be enforced by a device separate from the system gaining network access to non-privileged accounts; and" - } - ] - }, - { - "id": "s_obj_ia-2.7.3.", - "props": [ - { - "class": "name", - "value": "IA-2(7)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements multifactor authentication for network access to non-privileged accounts such that a device, separate from the system gaining access, meets organization-defined strength of mechanism requirements." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing user identification and authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "list of information system accounts" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operations responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing multifactor authentication capability" - } - ] - } - ] - }, - { - "id": "ia.2.8.", - "title": "NETWORK ACCESS TO PRIVILEGED ACCOUNTS - REPLAY RESISTANT", - "props": [ - { - "class": "name", - "value": "IA-2 (8)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements replay-resistant authentication mechanisms for network access to privileged accounts." - } - ] - }, - { - "prose": [ - { - "value": "Authentication processes resist replay attacks if it is impractical to achieve successful authentications by replaying previous authentication messages. Replay-resistant techniques include, for example, protocols that use nonces or challenges such as Transport Layer Security (TLS) and time synchronous or challenge-response one-time authenticators." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system implements replay-resistant authentication mechanisms for network access to privileged accounts. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing user identification and authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "list of privileged information system accounts" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operations responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing replay resistant authentication mechanisms" - } - ] - } - ] - }, - { - "id": "ia.2.9.", - "title": "NETWORK ACCESS TO NON-PRIVILEGED ACCOUNTS - REPLAY RESISTANT", - "props": [ - { - "class": "name", - "value": "IA-2 (9)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements replay-resistant authentication mechanisms for network access to non-privileged accounts." - } - ] - }, - { - "prose": [ - { - "value": "Authentication processes resist replay attacks if it is impractical to achieve successful authentications by recording/replaying previous authentication messages. Replay-resistant techniques include, for example, protocols that use nonces or challenges such as Transport Layer Security (TLS) and time synchronous or challenge-response one-time authenticators." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system implements replay-resistant authentication mechanisms for network access to non-privileged accounts. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing user identification and authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "list of non-privileged information system accounts" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operations responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing replay resistant authentication mechanisms" - } - ] - } - ] - }, - { - "id": "ia.2.10.", - "title": "SINGLE SIGN-ON", - "params": [ - { - "id": "ia-2_c", - "description": "organization-defined information system accounts and services", - "value": "organization-defined information system accounts and services" - } - ], - "props": [ - { - "class": "name", - "value": "IA-2 (10)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system provides a single sign-on capability for ." - } - ] - }, - { - "prose": [ - { - "value": "Single sign-on enables users to log in once and gain access to multiple information system resources. Organizations consider the operational efficiencies provided by single sign-on capabilities with the increased risk from disclosures of single authenticators providing access to multiple system resources." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-2.10.1.", - "props": [ - { - "class": "name", - "value": "IA-2(10)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines a list of information system accounts and services for which a single sign-on capability must be provided; and" - } - ] - }, - { - "id": "s_obj_ia-2.10.2.", - "props": [ - { - "class": "name", - "value": "IA-2(10)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system provides a single sign-on capability for organization-defined information system accounts and services." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing single sign-on capability for information system accounts and services" - }, - { - "class": "object", - "value": "procedures addressing identification and authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "list of information system accounts and services requiring single sign-on capability" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operations responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing single sign-on capability for information system accounts and services" - } - ] - } - ] - }, - { - "id": "ia.2.11.", - "title": "REMOTE ACCESS - SEPARATE DEVICE", - "params": [ - { - "id": "ia-2_d", - "description": "organization-defined strength of mechanism requirements", - "value": "organization-defined strength of mechanism requirements" - } - ], - "props": [ - { - "class": "name", - "value": "IA-2 (11)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements multifactor authentication for remote access to privileged and non-privileged accounts such that one of the factors is provided by a device separate from the system gaining access and the device meets ." - } - ] - }, - { - "links": [ - { - "href": "#ac.6" - } - ], - "prose": [ - { - "value": "For remote access to privileged/non-privileged accounts, the purpose of requiring a device that is separate from the information system gaining access for one of the factors during multifactor authentication is to reduce the likelihood of compromising authentication credentials stored on the system. For example, adversaries deploying malicious code on organizational information systems can potentially compromise such credentials resident on the system and subsequently impersonate authorized users." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-2.11.1.", - "props": [ - { - "class": "name", - "value": "IA-2(11)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements multifactor authentication for remote access to privileged accounts such that one of the factors is provided by a device separate from the system gaining access;" - } - ] - }, - { - "id": "s_obj_ia-2.11.2.", - "props": [ - { - "class": "name", - "value": "IA-2(11)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements multifactor authentication for remote access to non-privileged accounts such that one of the factors is provided by a device separate from the system gaining access;" - } - ] - }, - { - "id": "s_obj_ia-2.11.3.", - "props": [ - { - "class": "name", - "value": "IA-2(11)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines strength of mechanism requirements to be enforced by a device separate from the system gaining remote access to privileged accounts;" - } - ] - }, - { - "id": "s_obj_ia-2.11.4.", - "props": [ - { - "class": "name", - "value": "IA-2(11)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines strength of mechanism requirements to be enforced by a device separate from the system gaining remote access to non-privileged accounts;" - } - ] - }, - { - "id": "s_obj_ia-2.11.5.", - "props": [ - { - "class": "name", - "value": "IA-2(11)[5]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements multifactor authentication for remote access to privileged accounts such that a device, separate from the system gaining access, meets organization-defined strength of mechanism requirements; and" - } - ] - }, - { - "id": "s_obj_ia-2.11.6.", - "props": [ - { - "class": "name", - "value": "IA-2(11)[6]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements multifactor authentication for remote access to non-privileged accounts such that a device, separate from the system gaining access, meets organization-defined strength of mechanism requirements." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing user identification and authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "list of privileged and non-privileged information system accounts" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operations responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" - } - ] - } - ] - }, - { - "id": "ia.2.12.", - "title": "ACCEPTANCE OF PIV CREDENTIALS", - "props": [ - { - "class": "name", - "value": "IA-2 (12)" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system accepts and electronically verifies Personal Identity Verification (PIV) credentials." - } - ] - }, - { - "links": [ - { - "href": "#au.2" - }, - { - "href": "#pe.3" - }, - { - "href": "#sa.4" - } - ], - "prose": [ - { - "value": "This control enhancement applies to organizations implementing logical access control systems (LACS) and physical access control systems (PACS). Personal Identity Verification (PIV) credentials are those credentials issued by federal agencies that conform to FIPS Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires federal agencies to continue implementing the requirements specified in HSPD-12 to enable agency-wide use of PIV credentials." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-2.12.1.", - "props": [ - { - "class": "name", - "value": "IA-2(12)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "accepts Personal Identity Verification (PIV) credentials; and" - } - ] - }, - { - "id": "s_obj_ia-2.12.2.", - "props": [ - { - "class": "name", - "value": "IA-2(12)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "electronically verifies Personal Identity Verification (PIV) credentials." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing user identification and authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "PIV verification records" - }, - { - "class": "object", - "value": "evidence of PIV credentials" - }, - { - "class": "object", - "value": "PIV credential authorizations" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operations responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing acceptance and verification of PIV credentials" - } - ] - } - ] - }, - { - "id": "ia.2.13.", - "title": "OUT-OF-BAND AUTHENTICATION", - "params": [ - { - "id": "ia-2_e", - "description": "organization-defined out-of-band authentication", - "value": "organization-defined out-of-band authentication" - }, - { - "id": "ia-2_f", - "description": "organization-defined conditions", - "value": "organization-defined conditions" - } - ], - "props": [ - { - "class": "name", - "value": "IA-2 (13)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements under ." - } - ] - }, - { - "links": [ - { - "href": "#ia.10" - }, - { - "href": "#ia.11" - }, - { - "href": "#sc.37" - } - ], - "prose": [ - { - "value": "Out-of-band authentication (OOBA) refers to the use of two separate communication paths to identify and authenticate users or devices to an information system. The first path (i.e., the in-band path), is used to identify and authenticate users or devices, and generally is the path through which information flows. The second path (i.e., the out-of-band path) is used to independently verify the authentication and/or requested action. For example, a user authenticates via a notebook computer to a remote server to which the user desires access, and requests some action of the server via that communication path. Subsequently, the server contacts the user via the user�s cell phone to verify that the requested action originated from the user. The user may either confirm the intended action to an individual on the telephone or provide an authentication code via the telephone. This type of authentication can be employed by organizations to mitigate actual or suspected man-in the-middle attacks. The conditions for activation can include, for example, suspicious activities, new threat indicators or elevated threat levels, or the impact level or classification level of information in requested transactions." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-2.13.1.", - "props": [ - { - "class": "name", - "value": "IA-2(13)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines out-of-band authentication to be implemented by the information system;" - } - ] - }, - { - "id": "s_obj_ia-2.13.2.", - "props": [ - { - "class": "name", - "value": "IA-2(13)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines conditions under which the information system implements organization-defined out-of-band authentication; and" - } - ] - }, - { - "id": "s_obj_ia-2.13.3.", - "props": [ - { - "class": "name", - "value": "IA-2(13)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements organization-defined out-of-band authentication under organization-defined conditions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing user identification and authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "system-generated list of out-of-band authentication paths" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operations responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing out-of-band authentication capability" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.dhs.gov/homeland-security-presidential-directive-12", - "value": "HSPD-12" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf", - "value": "OMB Memorandum 04-04" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf", - "value": "OMB Memorandum 06-16" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf", - "value": "OMB Memorandum 11-11" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", - "value": "FIPS Publication 201" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", - "value": "NIST Special Publication 800-63" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", - "value": "NIST Special Publication 800-73" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", - "value": "NIST Special Publication 800-76" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", - "value": "NIST Special Publication 800-78" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance", - "value": "FICAM Roadmap and Implementation Guidance" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://idmanagement.gov", - "value": "http://idmanagement.gov" - } - ] - } - ] - }, - { - "id": "ia.3", - "title": "DEVICE IDENTIFICATION AND AUTHENTICATION", - "params": [ - { - "id": "ia-3_a", - "description": "organization-defined specific and/or types of devices", - "value": "organization-defined specific and/or types of devices" - } - ], - "props": [ - { - "class": "name", - "value": "IA-3" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system uniquely identifies and authenticates before establishing a [Selection (one or more): local; remote; network] connection." - } - ] - }, - { - "links": [ - { - "href": "#ac.17" - }, - { - "href": "#ac.18" - }, - { - "href": "#ac.19" - }, - { - "href": "#ca.3" - }, - { - "href": "#ia.4" - }, - { - "href": "#ia.5" - } - ], - "prose": [ - { - "value": "Organizational devices requiring unique device-to-device identification and authentication may be defined by type, by device, or by a combination of type/device. Information systems typically use either shared known information (e.g., Media Access Control [MAC] or Transmission Control Protocol/Internet Protocol [TCP/IP] addresses) for device identification or organizational authentication solutions (e.g., IEEE 802.1x and Extensible Authentication Protocol [EAP], Radius server with EAP-Transport Layer Security [TLS] authentication, Kerberos) to identify/authenticate devices on local and/or wide area networks. Organizations determine the required strength of authentication mechanisms by the security categories of information systems. Because of the challenges of applying this control on large scale, organizations are encouraged to only apply the control to those limited number (and type) of devices that truly need to support this capability." - } - ] - }, - { - "parts": [ - { - "id": "obj_ia-3-1.", - "props": [ - { - "class": "name", - "value": "IA-3[1]" - } - ], - "parts": [ - { - "id": "obj_ia-3-1.a.", - "props": [ - { - "class": "name", - "value": "IA-3[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a local connection;" - } - ] - }, - { - "id": "obj_ia-3-1.b.", - "props": [ - { - "class": "name", - "value": "IA-3[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a remote connection; and/or" - } - ] - }, - { - "id": "obj_ia-3-1.c.", - "props": [ - { - "class": "name", - "value": "IA-3[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a network connection; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines specific and/or types of devices that the information system uniquely identifies and authenticates before establishing one or more of the following:" - } - ] - }, - { - "id": "obj_ia-3-2.", - "props": [ - { - "class": "name", - "value": "IA-3[2]" - } - ], - "parts": [ - { - "id": "obj_ia-3-2.a.", - "props": [ - { - "class": "name", - "value": "IA-3[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a local connection;" - } - ] - }, - { - "id": "obj_ia-3-2.b.", - "props": [ - { - "class": "name", - "value": "IA-3[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a remote connection; and/or" - } - ] - }, - { - "id": "obj_ia-3-2.c.", - "props": [ - { - "class": "name", - "value": "IA-3[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a network connection." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system uniquely identifies and authenticates organization-defined devices before establishing one or more of the following:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing device identification and authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "list of devices requiring unique identification and authentication" - }, - { - "class": "object", - "value": "device connection reports" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with operational responsibilities for device identification and authentication" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing device identification and authentication capability" - } - ] - } - ], - "subcontrols": [ - { - "id": "ia.3.1.", - "title": "CRYPTOGRAPHIC BIDIRECTIONAL AUTHENTICATION", - "params": [ - { - "id": "ia-3_b", - "description": "organization-defined specific devices and/or types of devices", - "value": "organization-defined specific devices and/or types of devices" - } - ], - "props": [ - { - "class": "name", - "value": "IA-3 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system authenticates before establishing [Selection (one or more): local; remote; network] connection using bidirectional authentication that is cryptographically based." - } - ] - }, - { - "links": [ - { - "href": "#sc.8" - }, - { - "href": "#sc.12" - }, - { - "href": "#sc.13" - } - ], - "prose": [ - { - "value": "A local connection is any connection with a device communicating without the use of a network. A network connection is any connection with a device that communicates through a network (e.g., local area or wide area network, Internet). A remote connection is any connection with a device communicating through an external network (e.g., the Internet). Bidirectional authentication provides stronger safeguards to validate the identity of other devices for connections that are of greater risk (e.g., remote connections)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-3.1.1.", - "props": [ - { - "class": "name", - "value": "IA-3(1)[1]" - } - ], - "parts": [ - { - "id": "s_obj_ia-3.1.1.a.", - "props": [ - { - "class": "name", - "value": "IA-3(1)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a local connection;" - } - ] - }, - { - "id": "s_obj_ia-3.1.1.b.", - "props": [ - { - "class": "name", - "value": "IA-3(1)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a remote connection; and/or" - } - ] - }, - { - "id": "s_obj_ia-3.1.1.c.", - "props": [ - { - "class": "name", - "value": "IA-3(1)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a network connection;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines specific and/or types of devices requiring use of cryptographically based, bidirectional authentication to authenticate before establishing one or more of the following:" - } - ] - }, - { - "id": "s_obj_ia-3.1.2.", - "props": [ - { - "class": "name", - "value": "IA-3(1)[2]" - } - ], - "parts": [ - { - "id": "s_obj_ia-3.1.2.a.", - "props": [ - { - "class": "name", - "value": "IA-3(1)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a local connection;" - } - ] - }, - { - "id": "s_obj_ia-3.1.2.b.", - "props": [ - { - "class": "name", - "value": "IA-3(1)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a remote connection; and/or" - } - ] - }, - { - "id": "s_obj_ia-3.1.2.c.", - "props": [ - { - "class": "name", - "value": "IA-3(1)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a network connection." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system uses cryptographically based bidirectional authentication to authenticate organization-defined devices before establishing one or more of the following:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing device identification and authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "list of devices requiring unique identification and authentication" - }, - { - "class": "object", - "value": "device connection reports" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with operational responsibilities for device identification and authentication" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing device authentication capability" - }, - { - "class": "object", - "value": "cryptographically based bidirectional authentication mechanisms" - } - ] - } - ] - }, - { - "id": "ia.3.2.", - "title": "CRYPTOGRAPHIC BIDIRECTIONAL NETWORK AUTHENTICATION", - "props": [ - { - "class": "name", - "value": "IA-3 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#ia.3.1." - } - ] - }, - { - "id": "ia.3.3.", - "title": "DYNAMIC ADDRESS ALLOCATION", - "params": [ - { - "id": "ia-3_c", - "description": "organization-defined lease information and lease duration", - "value": "organization-defined lease information and lease duration" - } - ], - "props": [ - { - "class": "name", - "value": "IA-3 (3)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ia-3.3.a.", - "props": [ - { - "class": "name", - "value": "IA-3 (3)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Standardizes dynamic address allocation lease information and the lease duration assigned to devices in accordance with ; and" - } - ] - }, - { - "id": "s_smm_ia-3.3.b.", - "props": [ - { - "class": "name", - "value": "IA-3 (3)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Audits lease information when assigned to a device." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#au.2" - }, - { - "href": "#au.3" - }, - { - "href": "#au.6" - }, - { - "href": "#au.12" - } - ], - "prose": [ - { - "value": "DHCP-enabled clients obtaining leases for IP addresses from DHCP servers, is a typical example of dynamic address allocation for devices." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-3.3.a.", - "props": [ - { - "class": "name", - "value": "IA-3(3)(a)" - } - ], - "parts": [ - { - "id": "s_obj_ia-3.3.a.1.", - "props": [ - { - "class": "name", - "value": "IA-3(3)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines lease information to be employed to standardize dynamic address allocation for devices;" - } - ] - }, - { - "id": "s_obj_ia-3.3.a.2.", - "props": [ - { - "class": "name", - "value": "IA-3(3)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines lease duration to be employed to standardize dynamic address allocation for devices;" - } - ] - }, - { - "id": "s_obj_ia-3.3.a.3.", - "props": [ - { - "class": "name", - "value": "IA-3(3)(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "standardizes dynamic address allocation of lease information assigned to devices in accordance with organization-defined lease information;" - } - ] - }, - { - "id": "s_obj_ia-3.3.a.4.", - "props": [ - { - "class": "name", - "value": "IA-3(3)(a)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "standardizes dynamic address allocation of the lease duration assigned to devices in accordance with organization-defined lease duration; and" - } - ] - } - ] - }, - { - "id": "s_obj_ia-3.3.b.", - "props": [ - { - "class": "name", - "value": "IA-3(3)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "audits lease information when assigned to a device." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing device identification and authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "evidence of lease information and lease duration assigned to devices" - }, - { - "class": "object", - "value": "device connection reports" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with operational responsibilities for device identification and authentication" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing device identification and authentication capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing dynamic address allocation" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implanting auditing of lease information" - } - ] - } - ] - }, - { - "id": "ia.3.4.", - "title": "DEVICE ATTESTATION", - "params": [ - { - "id": "ia-3_d", - "description": "organization-defined configuration management process", - "value": "organization-defined configuration management process" - } - ], - "props": [ - { - "class": "name", - "value": "IA-3 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization ensures that device identification and authentication based on attestation is handled by ." - } - ] - }, - { - "prose": [ - { - "value": "Device attestation refers to the identification and authentication of a device based on its configuration and known operating state. This might be determined via some cryptographic hash of the device. If device attestation is the means of identification and authentication, then it is important that patches and updates to the device are handled via a configuration management process such that the those patches/updates are done securely and at the same time do not disrupt the identification and authentication to other devices." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-3.4.1.", - "props": [ - { - "class": "name", - "value": "IA-3(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines configuration management process to be employed to handle device identification and authentication based on attestation; and" - } - ] - }, - { - "id": "s_obj_ia-3.4.2.", - "props": [ - { - "class": "name", - "value": "IA-3(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that device identification and authentication based on attestation is handled by organization-defined configuration management process." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing device identification and authentication" - }, - { - "class": "object", - "value": "procedures addressing device configuration management" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "configuration management records" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with operational responsibilities for device identification and authentication" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing device identification and authentication capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing configuration management" - }, - { - "class": "object", - "value": "cryptographic mechanisms supporting device attestation" - } - ] - } - ] - } - ] - }, - { - "id": "ia.4", - "title": "IDENTIFIER MANAGEMENT", - "params": [ - { - "id": "ia-4_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ia-4_b", - "description": "organization-defined time period", - "value": "organization-defined time period" - }, - { - "id": "ia-4_c", - "description": "organization-defined time period of inactivity", - "value": "organization-defined time period of inactivity" - } - ], - "props": [ - { - "class": "name", - "value": "IA-4" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ia-4a.", - "props": [ - { - "class": "name", - "value": "IA-4a." - } - ], - "prose": [ - { - "class": "description", - "value": "Receiving authorization from to assign an individual, group, role, or device identifier;" - } - ] - }, - { - "id": "smm_ia-4b.", - "props": [ - { - "class": "name", - "value": "IA-4b." - } - ], - "prose": [ - { - "class": "description", - "value": "Selecting an identifier that identifies an individual, group, role, or device;" - } - ] - }, - { - "id": "smm_ia-4c.", - "props": [ - { - "class": "name", - "value": "IA-4c." - } - ], - "prose": [ - { - "class": "description", - "value": "Assigning the identifier to the intended individual, group, role, or device;" - } - ] - }, - { - "id": "smm_ia-4d.", - "props": [ - { - "class": "name", - "value": "IA-4d." - } - ], - "prose": [ - { - "class": "description", - "value": "Preventing reuse of identifiers for ; and" - } - ] - }, - { - "id": "smm_ia-4e.", - "props": [ - { - "class": "name", - "value": "IA-4e." - } - ], - "prose": [ - { - "class": "description", - "value": "Disabling the identifier after ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization manages information system identifiers by:" - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ia.2" - }, - { - "href": "#ia.3" - }, - { - "href": "#ia.5" - }, - { - "href": "#ia.8" - }, - { - "href": "#sc.37" - } - ], - "prose": [ - { - "value": "Common device identifiers include, for example, media access control (MAC), Internet protocol (IP) addresses, or device-unique token identifiers. Management of individual identifiers is not applicable to shared information system accounts (e.g., guest and anonymous accounts). Typically, individual identifiers are the user names of the information system accounts assigned to those individuals. In such instances, the account management activities of AC-2 use account names provided by IA-4. This control also addresses individual identifiers not necessarily associated with information system accounts (e.g., identifiers used in physical security control databases accessed by badge reader systems for access to information systems). Preventing reuse of identifiers implies preventing the assignment of previously used individual, group, role, or device identifiers to different individuals, groups, roles, or devices." - } - ] - }, - { - "parts": [ - { - "id": "obj_ia-4.a.", - "props": [ - { - "class": "name", - "value": "IA-4(a)" - } - ], - "parts": [ - { - "id": "obj_ia-4.a.1.", - "props": [ - { - "class": "name", - "value": "IA-4(a)[1]" - } - ], - "parts": [ - { - "id": "obj_ia-4.a.1.a.", - "props": [ - { - "class": "name", - "value": "IA-4(a)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "an individual identifier;" - } - ] - }, - { - "id": "obj_ia-4.a.1.b.", - "props": [ - { - "class": "name", - "value": "IA-4(a)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a group identifier;" - } - ] - }, - { - "id": "obj_ia-4.a.1.c.", - "props": [ - { - "class": "name", - "value": "IA-4(a)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a role identifier; and/or" - } - ] - }, - { - "id": "obj_ia-4.a.1.d.", - "props": [ - { - "class": "name", - "value": "IA-4(a)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a device identifier;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defining personnel or roles from whom authorization must be received to assign:" - } - ] - }, - { - "id": "obj_ia-4.a.2.", - "props": [ - { - "class": "name", - "value": "IA-4(a)[2]" - } - ], - "parts": [ - { - "id": "obj_ia-4.a.2.a.", - "props": [ - { - "class": "name", - "value": "IA-4(a)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "an individual identifier;" - } - ] - }, - { - "id": "obj_ia-4.a.2.b.", - "props": [ - { - "class": "name", - "value": "IA-4(a)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a group identifier;" - } - ] - }, - { - "id": "obj_ia-4.a.2.c.", - "props": [ - { - "class": "name", - "value": "IA-4(a)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a role identifier; and/or" - } - ] - }, - { - "id": "obj_ia-4.a.2.d.", - "props": [ - { - "class": "name", - "value": "IA-4(a)[2][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a device identifier;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "receiving authorization from organization-defined personnel or roles to assign:" - } - ] - } - ] - }, - { - "id": "obj_ia-4.b.", - "props": [ - { - "class": "name", - "value": "IA-4(b)" - } - ], - "parts": [ - { - "id": "obj_ia-4.b.1.", - "props": [ - { - "class": "name", - "value": "IA-4(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "an individual;" - } - ] - }, - { - "id": "obj_ia-4.b.2.", - "props": [ - { - "class": "name", - "value": "IA-4(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a group;" - } - ] - }, - { - "id": "obj_ia-4.b.3.", - "props": [ - { - "class": "name", - "value": "IA-4(b)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a role; and/or" - } - ] - }, - { - "id": "obj_ia-4.b.4.", - "props": [ - { - "class": "name", - "value": "IA-4(b)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a device;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "selecting an identifier that identifies:" - } - ] - }, - { - "id": "obj_ia-4.c.", - "props": [ - { - "class": "name", - "value": "IA-4(c)" - } - ], - "parts": [ - { - "id": "obj_ia-4.c.1.", - "props": [ - { - "class": "name", - "value": "IA-4(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "individual;" - } - ] - }, - { - "id": "obj_ia-4.c.2.", - "props": [ - { - "class": "name", - "value": "IA-4(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "group;" - } - ] - }, - { - "id": "obj_ia-4.c.3.", - "props": [ - { - "class": "name", - "value": "IA-4(c)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "role; and/or" - } - ] - }, - { - "id": "obj_ia-4.c.4.", - "props": [ - { - "class": "name", - "value": "IA-4(c)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "device;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "assigning the identifier to the intended:" - } - ] - }, - { - "id": "obj_ia-4.d.", - "props": [ - { - "class": "name", - "value": "IA-4(d)" - } - ], - "parts": [ - { - "id": "obj_ia-4.d.1.", - "props": [ - { - "class": "name", - "value": "IA-4(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defining a time period for preventing reuse of identifiers;" - } - ] - }, - { - "id": "obj_ia-4.d.2.", - "props": [ - { - "class": "name", - "value": "IA-4(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "preventing reuse of identifiers for the organization-defined time period;" - } - ] - } - ] - }, - { - "id": "obj_ia-4.e.", - "props": [ - { - "class": "name", - "value": "IA-4(e)" - } - ], - "parts": [ - { - "id": "obj_ia-4.e.1.", - "props": [ - { - "class": "name", - "value": "IA-4(e)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defining a time period of inactivity to disable the identifier; and" - } - ] - }, - { - "id": "obj_ia-4.e.2.", - "props": [ - { - "class": "name", - "value": "IA-4(e)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disabling the identifier after the organization-defined time period of inactivity." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization manages information system identifiers by: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing identifier management" - }, - { - "class": "object", - "value": "procedures addressing account management" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of information system accounts" - }, - { - "class": "object", - "value": "list of identifiers generated from physical access control devices" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with identifier management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing identifier management" - } - ] - } - ], - "subcontrols": [ - { - "id": "ia.4.1.", - "title": "PROHIBIT ACCOUNT IDENTIFIERS AS PUBLIC IDENTIFIERS", - "props": [ - { - "class": "name", - "value": "IA-4 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization prohibits the use of information system account identifiers that are the same as public identifiers for individual electronic mail accounts." - } - ] - }, - { - "links": [ - { - "href": "#at.2" - } - ], - "prose": [ - { - "value": "Prohibiting the use of information systems account identifiers that are the same as some public identifier such as the individual identifier section of an electronic mail address, makes it more difficult for adversaries to guess user identifiers on organizational information systems." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization prohibits the use of information system account identifiers that are the same as public identifiers for individual electronic mail accounts. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing identifier management" - }, - { - "class": "object", - "value": "procedures addressing account management" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with identifier management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing identifier management" - } - ] - } - ] - }, - { - "id": "ia.4.2.", - "title": "SUPERVISOR AUTHORIZATION", - "props": [ - { - "class": "name", - "value": "IA-4 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires that the registration process to receive an individual identifier includes supervisor authorization." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires that the registration process to receive an individual identifier includes supervisor authorization. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing identifier management" - }, - { - "class": "object", - "value": "procedures addressing account management" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with identifier management responsibilities" - }, - { - "class": "object", - "value": "supervisors responsible for authorizing identifier registration" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing identifier management" - } - ] - } - ] - }, - { - "id": "ia.4.3.", - "title": "MULTIPLE FORMS OF CERTIFICATION", - "props": [ - { - "class": "name", - "value": "IA-4 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires multiple forms of certification of individual identification be presented to the registration authority." - } - ] - }, - { - "prose": [ - { - "value": "Requiring multiple forms of identification, such as documentary evidence or a combination of documents and biometrics, reduces the likelihood of individuals using fraudulent identification to establish an identity, or at least increases the work factor of potential adversaries." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires multiple forms of certification of individual identification such as documentary evidence or a combination of documents and biometrics be presented to the registration authority." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing identifier management" - }, - { - "class": "object", - "value": "procedures addressing account management" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with identifier management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing identifier management" - } - ] - } - ] - }, - { - "id": "ia.4.4.", - "title": "IDENTIFY USER STATUS", - "params": [ - { - "id": "ia-4_d", - "description": "organization-defined characteristic identifying individual status", - "value": "organization-defined characteristic identifying individual status" - } - ], - "props": [ - { - "class": "name", - "value": "IA-4 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization manages individual identifiers by uniquely identifying each individual as ." - } - ] - }, - { - "links": [ - { - "href": "#at.2" - } - ], - "prose": [ - { - "value": "Characteristics identifying the status of individuals include, for example, contractors and foreign nationals. Identifying the status of individuals by specific characteristics provides additional information about the people with whom organizational personnel are communicating. For example, it might be useful for a government employee to know that one of the individuals on an email message is a contractor." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-4.4.1.", - "props": [ - { - "class": "name", - "value": "IA-4(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a characteristic to be used to identify individual status; and" - } - ] - }, - { - "id": "s_obj_ia-4.4.2.", - "props": [ - { - "class": "name", - "value": "IA-4(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "manages individual identifiers by uniquely identifying each individual as the organization-defined characteristic identifying individual status." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing identifier management" - }, - { - "class": "object", - "value": "procedures addressing account management" - }, - { - "class": "object", - "value": "list of characteristics identifying individual status" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with identifier management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing identifier management" - } - ] - } - ] - }, - { - "id": "ia.4.5.", - "title": "DYNAMIC MANAGEMENT", - "props": [ - { - "class": "name", - "value": "IA-4 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system dynamically manages identifiers." - } - ] - }, - { - "links": [ - { - "href": "#ac.16" - } - ], - "prose": [ - { - "value": "In contrast to conventional approaches to identification which presume static accounts for preregistered users, many distributed information systems including, for example, service-oriented architectures, rely on establishing identifiers at run time for entities that were previously unknown. In these situations, organizations anticipate and provision for the dynamic establishment of identifiers. Preestablished trust relationships and mechanisms with appropriate authorities to validate identities and related credentials are essential." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system dynamically manages identifiers. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing identifier management" - }, - { - "class": "object", - "value": "procedures addressing account management" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with identifier management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing dynamic identifier management" - } - ] - } - ] - }, - { - "id": "ia.4.6.", - "title": "CROSS-ORGANIZATION MANAGEMENT", - "params": [ - { - "id": "ia-4_e", - "description": "organization-defined external organizations", - "value": "organization-defined external organizations" - } - ], - "props": [ - { - "class": "name", - "value": "IA-4 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization coordinates with for cross-organization management of identifiers." - } - ] - }, - { - "prose": [ - { - "value": "Cross-organization identifier management provides the capability for organizations to appropriately identify individuals, groups, roles, or devices when conducting cross-organization activities involving the processing, storage, or transmission of information." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-4.6.1.", - "props": [ - { - "class": "name", - "value": "IA-4(6)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines external organizations with whom to coordinate cross-organization management of identifiers; and" - } - ] - }, - { - "id": "s_obj_ia-4.6.2.", - "props": [ - { - "class": "name", - "value": "IA-4(6)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordinates with organization-defined external organizations for cross-organization management of identifiers." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing identifier management" - }, - { - "class": "object", - "value": "procedures addressing account management" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with identifier management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing identifier management" - } - ] - } - ] - }, - { - "id": "ia.4.7.", - "title": "IN-PERSON REGISTRATION", - "props": [ - { - "class": "name", - "value": "IA-4 (7)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires that the registration process to receive an individual identifier be conducted in person before a designated registration authority." - } - ] - }, - { - "prose": [ - { - "value": "In-person registration reduces the likelihood of fraudulent identifiers being issued because it requires the physical presence of individuals and actual face-to-face interactions with designated registration authorities." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires that the registration process to receive an individual identifier be conducted in person before a designated registration authority. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing identifier management" - }, - { - "class": "object", - "value": "procedures addressing account management" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with identifier management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", - "value": "FIPS Publication 201" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", - "value": "NIST Special Publication 800-73" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", - "value": "NIST Special Publication 800-76" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", - "value": "NIST Special Publication 800-78" - } - ] - } - ] - }, - { - "id": "ia.5", - "title": "AUTHENTICATOR MANAGEMENT", - "params": [ - { - "id": "ia-5_a", - "description": "organization-defined time period by authenticator type", - "value": "organization-defined time period by authenticator type" - } - ], - "props": [ - { - "class": "name", - "value": "IA-5" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ia-5a.", - "props": [ - { - "class": "name", - "value": "IA-5a." - } - ], - "prose": [ - { - "class": "description", - "value": "Verifying, as part of the initial authenticator distribution, the identity of the individual, group, role, or device receiving the authenticator;" - } - ] - }, - { - "id": "smm_ia-5b.", - "props": [ - { - "class": "name", - "value": "IA-5b." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishing initial authenticator content for authenticators defined by the organization;" - } - ] - }, - { - "id": "smm_ia-5c.", - "props": [ - { - "class": "name", - "value": "IA-5c." - } - ], - "prose": [ - { - "class": "description", - "value": "Ensuring that authenticators have sufficient strength of mechanism for their intended use;" - } - ] - }, - { - "id": "smm_ia-5d.", - "props": [ - { - "class": "name", - "value": "IA-5d." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishing and implementing administrative procedures for initial authenticator distribution, for lost/compromised or damaged authenticators, and for revoking authenticators;" - } - ] - }, - { - "id": "smm_ia-5e.", - "props": [ - { - "class": "name", - "value": "IA-5e." - } - ], - "prose": [ - { - "class": "description", - "value": "Changing default content of authenticators prior to information system installation;" - } - ] - }, - { - "id": "smm_ia-5f.", - "props": [ - { - "class": "name", - "value": "IA-5f." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishing minimum and maximum lifetime restrictions and reuse conditions for authenticators;" - } - ] - }, - { - "id": "smm_ia-5g.", - "props": [ - { - "class": "name", - "value": "IA-5g." - } - ], - "prose": [ - { - "class": "description", - "value": "Changing/refreshing authenticators ;" - } - ] - }, - { - "id": "smm_ia-5h.", - "props": [ - { - "class": "name", - "value": "IA-5h." - } - ], - "prose": [ - { - "class": "description", - "value": "Protecting authenticator content from unauthorized disclosure and modification;" - } - ] - }, - { - "id": "smm_ia-5i.", - "props": [ - { - "class": "name", - "value": "IA-5i." - } - ], - "prose": [ - { - "class": "description", - "value": "Requiring individuals to take, and having devices implement, specific security safeguards to protect authenticators; and" - } - ] - }, - { - "id": "smm_ia-5j.", - "props": [ - { - "class": "name", - "value": "IA-5j." - } - ], - "prose": [ - { - "class": "description", - "value": "Changing authenticators for group/role accounts when membership to those accounts changes." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization manages information system authenticators by:" - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ac.3" - }, - { - "href": "#ac.6" - }, - { - "href": "#cm.6" - }, - { - "href": "#ia.2" - }, - { - "href": "#ia.4" - }, - { - "href": "#ia.8" - }, - { - "href": "#pl.4" - }, - { - "href": "#ps.5" - }, - { - "href": "#ps.6" - }, - { - "href": "#sc.12" - }, - { - "href": "#sc.13" - }, - { - "href": "#sc.17" - }, - { - "href": "#sc.28" - } - ], - "prose": [ - { - "value": "Individual authenticators include, for example, passwords, tokens, biometrics, PKI certificates, and key cards. Initial authenticator content is the actual content (e.g., the initial password) as opposed to requirements about authenticator content (e.g., minimum password length). In many cases, developers ship information system components with factory default authentication credentials to allow for initial installation and configuration. Default authentication credentials are often well known, easily discoverable, and present a significant security risk. The requirement to protect individual authenticators may be implemented via control PL-4 or PS-6 for authenticators in the possession of individuals and by controls AC-3, AC-6, and SC-28 for authenticators stored within organizational information systems (e.g., passwords stored in hashed or encrypted formats, files containing encrypted or hashed passwords accessible with administrator privileges). Information systems support individual authenticator management by organization-defined settings and restrictions for various authenticator characteristics including, for example, minimum password length, password composition, validation time window for time synchronous one-time tokens, and number of allowed rejections during the verification stage of biometric authentication. Specific actions that can be taken to safeguard authenticators include, for example, maintaining possession of individual authenticators, not loaning or sharing individual authenticators with others, and reporting lost, stolen, or compromised authenticators immediately. Authenticator management includes issuing and revoking, when no longer needed, authenticators for temporary access such as that required for remote maintenance. Device authenticators include, for example, certificates and passwords." - } - ] - }, - { - "parts": [ - { - "id": "obj_ia-5.a.", - "props": [ - { - "class": "name", - "value": "IA-5(a)" - } - ], - "parts": [ - { - "id": "obj_ia-5.a.1.", - "props": [ - { - "class": "name", - "value": "IA-5(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the individual receiving the authenticator;" - } - ] - }, - { - "id": "obj_ia-5.a.2.", - "props": [ - { - "class": "name", - "value": "IA-5(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the group receiving the authenticator;" - } - ] - }, - { - "id": "obj_ia-5.a.3.", - "props": [ - { - "class": "name", - "value": "IA-5(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the role receiving the authenticator; and/or" - } - ] - }, - { - "id": "obj_ia-5.a.4.", - "props": [ - { - "class": "name", - "value": "IA-5(a)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the device receiving the authenticator;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "verifying, as part of the initial authenticator distribution, the identity of:" - } - ] - }, - { - "id": "obj_ia-5.b.", - "props": [ - { - "class": "name", - "value": "IA-5(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishing initial authenticator content for authenticators defined by the organization;" - } - ] - }, - { - "id": "obj_ia-5.c.", - "props": [ - { - "class": "name", - "value": "IA-5(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensuring that authenticators have sufficient strength of mechanism for their intended use;" - } - ] - }, - { - "id": "obj_ia-5.d.", - "props": [ - { - "class": "name", - "value": "IA-5(d)" - } - ], - "parts": [ - { - "id": "obj_ia-5.d.1.", - "props": [ - { - "class": "name", - "value": "IA-5(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishing and implementing administrative procedures for initial authenticator distribution;" - } - ] - }, - { - "id": "obj_ia-5.d.2.", - "props": [ - { - "class": "name", - "value": "IA-5(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishing and implementing administrative procedures for lost/compromised or damaged authenticators;" - } - ] - }, - { - "id": "obj_ia-5.d.3.", - "props": [ - { - "class": "name", - "value": "IA-5(d)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishing and implementing administrative procedures for revoking authenticators;" - } - ] - } - ] - }, - { - "id": "obj_ia-5.e.", - "props": [ - { - "class": "name", - "value": "IA-5(e)" - } - ], - "prose": [ - { - "class": "decision", - "value": "changing default content of authenticators prior to information system installation;" - } - ] - }, - { - "id": "obj_ia-5.f.", - "props": [ - { - "class": "name", - "value": "IA-5(f)" - } - ], - "parts": [ - { - "id": "obj_ia-5.f.1.", - "props": [ - { - "class": "name", - "value": "IA-5(f)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishing minimum lifetime restrictions for authenticators;" - } - ] - }, - { - "id": "obj_ia-5.f.2.", - "props": [ - { - "class": "name", - "value": "IA-5(f)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishing maximum lifetime restrictions for authenticators;" - } - ] - }, - { - "id": "obj_ia-5.f.3.", - "props": [ - { - "class": "name", - "value": "IA-5(f)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishing reuse conditions for authenticators;" - } - ] - } - ] - }, - { - "id": "obj_ia-5.g.", - "props": [ - { - "class": "name", - "value": "IA-5(g)" - } - ], - "parts": [ - { - "id": "obj_ia-5.g.1.", - "props": [ - { - "class": "name", - "value": "IA-5(g)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defining a time period (by authenticator type) for changing/refreshing authenticators;" - } - ] - }, - { - "id": "obj_ia-5.g.2.", - "props": [ - { - "class": "name", - "value": "IA-5(g)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "changing/refreshing authenticators with the organization-defined time period by authenticator type;" - } - ] - } - ] - }, - { - "id": "obj_ia-5.h.", - "props": [ - { - "class": "name", - "value": "IA-5(h)" - } - ], - "parts": [ - { - "id": "obj_ia-5.h.1.", - "props": [ - { - "class": "name", - "value": "IA-5(h)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disclosure;" - } - ] - }, - { - "id": "obj_ia-5.h.2.", - "props": [ - { - "class": "name", - "value": "IA-5(h)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "modification;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "protecting authenticator content from unauthorized:" - } - ] - }, - { - "id": "obj_ia-5.i.", - "props": [ - { - "class": "name", - "value": "IA-5(i)" - } - ], - "parts": [ - { - "id": "obj_ia-5.i.1.", - "props": [ - { - "class": "name", - "value": "IA-5(i)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requiring individuals to take specific security safeguards to protect authenticators;" - } - ] - }, - { - "id": "obj_ia-5.i.2.", - "props": [ - { - "class": "name", - "value": "IA-5(i)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "having devices implement specific security safeguards to protect authenticators; and" - } - ] - } - ] - }, - { - "id": "obj_ia-5.j.", - "props": [ - { - "class": "name", - "value": "IA-5(j)" - } - ], - "prose": [ - { - "class": "decision", - "value": "changing authenticators for group/role accounts when membership to those accounts changes." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization manages information system authenticators by: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing authenticator management" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of information system authenticator types" - }, - { - "class": "object", - "value": "change control records associated with managing information system authenticators" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with authenticator management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing authenticator management capability" - } - ] - } - ], - "subcontrols": [ - { - "id": "ia.5.1.", - "title": "PASSWORD-BASED AUTHENTICATION", - "params": [ - { - "id": "ia-5_b", - "description": "organization-defined requirements for case sensitivity, number of characters, mix of upper-case letters, lower-case letters, numbers, and special characters, including minimum requirements for each type", - "value": "organization-defined requirements for case sensitivity, number of characters, mix of upper-case letters, lower-case letters, numbers, and special characters, including minimum requirements for each type" - }, - { - "id": "ia-5_c", - "description": "organization-defined number", - "value": "organization-defined number" - }, - { - "id": "ia-5_d", - "description": "organization-defined numbers for lifetime minimum, lifetime maximum", - "value": "organization-defined numbers for lifetime minimum, lifetime maximum" - }, - { - "id": "ia-5_e", - "description": "organization-defined number", - "value": "organization-defined number" - } - ], - "props": [ - { - "class": "name", - "value": "IA-5 (1)" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ia-5.1.a.", - "props": [ - { - "class": "name", - "value": "IA-5 (1)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Enforces minimum password complexity of ;" - } - ] - }, - { - "id": "s_smm_ia-5.1.b.", - "props": [ - { - "class": "name", - "value": "IA-5 (1)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Enforces at least the following number of changed characters when new passwords are created: ;" - } - ] - }, - { - "id": "s_smm_ia-5.1.c.", - "props": [ - { - "class": "name", - "value": "IA-5 (1)(c)" - } - ], - "prose": [ - { - "class": "description", - "value": "Stores and transmits only cryptographically-protected passwords;" - } - ] - }, - { - "id": "s_smm_ia-5.1.d.", - "props": [ - { - "class": "name", - "value": "IA-5 (1)(d)" - } - ], - "prose": [ - { - "class": "description", - "value": "Enforces password minimum and maximum lifetime restrictions of ;" - } - ] - }, - { - "id": "s_smm_ia-5.1.e.", - "props": [ - { - "class": "name", - "value": "IA-5 (1)(e)" - } - ], - "prose": [ - { - "class": "description", - "value": "Prohibits password reuse for generations; and" - } - ] - }, - { - "id": "s_smm_ia-5.1.f.", - "props": [ - { - "class": "name", - "value": "IA-5 (1)(f)" - } - ], - "prose": [ - { - "class": "description", - "value": "Allows the use of a temporary password for system logons with an immediate change to a permanent password." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system, for password-based authentication:" - } - ] - }, - { - "links": [ - { - "href": "#ia.6" - } - ], - "prose": [ - { - "value": "This control enhancement applies to single-factor authentication of individuals using passwords as individual or group authenticators, and in a similar manner, when passwords are part of multifactor authenticators. This control enhancement does not apply when passwords are used to unlock hardware authenticators (e.g., Personal Identity Verification cards). The implementation of such password mechanisms may not meet all of the requirements in the enhancement. Cryptographically-protected passwords include, for example, encrypted versions of passwords and one-way cryptographic hashes of passwords. The number of changed characters refers to the number of changes required with respect to the total number of positions in the current password. Password lifetime restrictions do not apply to temporary passwords. To mitigate certain brute force attacks against passwords, organizations may also consider salting passwords." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-5.1.a.", - "props": [ - { - "class": "name", - "value": "IA-5(1)(a)" - } - ], - "parts": [ - { - "id": "s_obj_ia-5.1.a.1.", - "props": [ - { - "class": "name", - "value": "IA-5(1)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines requirements for case sensitivity;" - } - ] - }, - { - "id": "s_obj_ia-5.1.a.2.", - "props": [ - { - "class": "name", - "value": "IA-5(1)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines requirements for number of characters;" - } - ] - }, - { - "id": "s_obj_ia-5.1.a.3.", - "props": [ - { - "class": "name", - "value": "IA-5(1)(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines requirements for the mix of upper-case letters, lower-case letters, numbers and special characters;" - } - ] - }, - { - "id": "s_obj_ia-5.1.a.4.", - "props": [ - { - "class": "name", - "value": "IA-5(1)(a)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines minimum requirements for each type of character;" - } - ] - }, - { - "id": "s_obj_ia-5.1.a.5.", - "props": [ - { - "class": "name", - "value": "IA-5(1)(a)[5]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system enforces minimum password complexity of organization-defined requirements for case sensitivity, number of characters, mix of upper-case letters, lower-case letters, numbers, and special characters, including minimum requirements for each type;" - } - ] - } - ] - }, - { - "id": "s_obj_ia-5.1.b.", - "props": [ - { - "class": "name", - "value": "IA-5(1)(b)" - } - ], - "parts": [ - { - "id": "s_obj_ia-5.1.b.1.", - "props": [ - { - "class": "name", - "value": "IA-5(1)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines a minimum number of changed characters to be enforced when new passwords are created;" - } - ] - }, - { - "id": "s_obj_ia-5.1.b.2.", - "props": [ - { - "class": "name", - "value": "IA-5(1)(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system enforces at least the organization-defined minimum number of characters that must be changed when new passwords are created;" - } - ] - } - ] - }, - { - "id": "s_obj_ia-5.1.c.", - "props": [ - { - "class": "name", - "value": "IA-5(1)(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system stores and transmits only encrypted representations of passwords;" - } - ] - }, - { - "id": "s_obj_ia-5.1.d.", - "props": [ - { - "class": "name", - "value": "IA-5(1)(d)" - } - ], - "parts": [ - { - "id": "s_obj_ia-5.1.d.1.", - "props": [ - { - "class": "name", - "value": "IA-5(1)(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines numbers for password minimum lifetime restrictions to be enforced for passwords;" - } - ] - }, - { - "id": "s_obj_ia-5.1.d.2.", - "props": [ - { - "class": "name", - "value": "IA-5(1)(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines numbers for password maximum lifetime restrictions to be enforced for passwords;" - } - ] - }, - { - "id": "s_obj_ia-5.1.d.3.", - "props": [ - { - "class": "name", - "value": "IA-5(1)(d)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system enforces password minimum lifetime restrictions of organization-defined numbers for lifetime minimum;" - } - ] - }, - { - "id": "s_obj_ia-5.1.d.4.", - "props": [ - { - "class": "name", - "value": "IA-5(1)(d)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system enforces password maximum lifetime restrictions of organization-defined numbers for lifetime maximum;" - } - ] - } - ] - }, - { - "id": "s_obj_ia-5.1.e.", - "props": [ - { - "class": "name", - "value": "IA-5(1)(e)" - } - ], - "parts": [ - { - "id": "s_obj_ia-5.1.e.1.", - "props": [ - { - "class": "name", - "value": "IA-5(1)(e)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the number of password generations to be prohibited from password reuse;" - } - ] - }, - { - "id": "s_obj_ia-5.1.e.2.", - "props": [ - { - "class": "name", - "value": "IA-5(1)(e)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system prohibits password reuse for the organization-defined number of generations; and" - } - ] - } - ] - }, - { - "id": "s_obj_ia-5.1.f.", - "props": [ - { - "class": "name", - "value": "IA-5(1)(f)" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system allows the use of a temporary password for system logons with an immediate change to a permanent password." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if, for password-based authentication: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "password policy" - }, - { - "class": "object", - "value": "procedures addressing authenticator management" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "password configurations and associated documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with authenticator management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing password-based authenticator management capability" - } - ] - } - ] - }, - { - "id": "ia.5.2.", - "title": "PKI-BASED AUTHENTICATION", - "props": [ - { - "class": "name", - "value": "IA-5 (2)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ia-5.2.a.", - "props": [ - { - "class": "name", - "value": "IA-5 (2)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Validates certifications by constructing and verifying a certification path to an accepted trust anchor including checking certificate status information;" - } - ] - }, - { - "id": "s_smm_ia-5.2.b.", - "props": [ - { - "class": "name", - "value": "IA-5 (2)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Enforces authorized access to the corresponding private key;" - } - ] - }, - { - "id": "s_smm_ia-5.2.c.", - "props": [ - { - "class": "name", - "value": "IA-5 (2)(c)" - } - ], - "prose": [ - { - "class": "description", - "value": "Maps the authenticated identity to the account of the individual or group; and" - } - ] - }, - { - "id": "s_smm_ia-5.2.d.", - "props": [ - { - "class": "name", - "value": "IA-5 (2)(d)" - } - ], - "prose": [ - { - "class": "description", - "value": "Implements a local cache of revocation data to support path discovery and validation in case of inability to access revocation information via the network." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system, for PKI-based authentication:" - } - ] - }, - { - "links": [ - { - "href": "#ia.6" - } - ], - "prose": [ - { - "value": "Status information for certification paths includes, for example, certificate revocation lists or certificate status protocol responses. For PIV cards, validation of certifications involves the construction and verification of a certification path to the Common Policy Root trust anchor including certificate policy processing." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-5.2.a.", - "props": [ - { - "class": "name", - "value": "IA-5(2)(a)" - } - ], - "parts": [ - { - "id": "s_obj_ia-5.2.a.1.", - "props": [ - { - "class": "name", - "value": "IA-5(2)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "validates certifications by constructing a certification path to an accepted trust anchor;" - } - ] - }, - { - "id": "s_obj_ia-5.2.a.2.", - "props": [ - { - "class": "name", - "value": "IA-5(2)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "validates certifications by verifying a certification path to an accepted trust anchor;" - } - ] - }, - { - "id": "s_obj_ia-5.2.a.3.", - "props": [ - { - "class": "name", - "value": "IA-5(2)(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "includes checking certificate status information when constructing and verifying the certification path;" - } - ] - } - ] - }, - { - "id": "s_obj_ia-5.2.b.", - "props": [ - { - "class": "name", - "value": "IA-5(2)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "enforces authorized access to the corresponding private key;" - } - ] - }, - { - "id": "s_obj_ia-5.2.c.", - "props": [ - { - "class": "name", - "value": "IA-5(2)(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "maps the authenticated identity to the account of the individual or group; and" - } - ] - }, - { - "id": "s_obj_ia-5.2.d.", - "props": [ - { - "class": "name", - "value": "IA-5(2)(d)" - } - ], - "prose": [ - { - "class": "decision", - "value": "implements a local cache of revocation data to support path discovery and validation in case of inability to access revocation information via the network." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system, for PKI-based authentication: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing authenticator management" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "PKI certification validation records" - }, - { - "class": "object", - "value": "PKI certification revocation lists" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with PKI-based, authenticator management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing PKI-based, authenticator management capability" - } - ] - } - ] - }, - { - "id": "ia.5.3.", - "title": "IN-PERSON OR TRUSTED THIRD-PARTY REGISTRATION", - "params": [ - { - "id": "ia-5_f", - "description": "organization-defined types of and/or specific authenticators", - "value": "organization-defined types of and/or specific authenticators" - }, - { - "id": "ia-5_g", - "description": "organization-defined registration authority", - "value": "organization-defined registration authority" - }, - { - "id": "ia-5_h", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "IA-5 (3)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires that the registration process to receive be conducted [Selection: in person; by a trusted third party] before with authorization by ." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-5.3.1.", - "props": [ - { - "class": "name", - "value": "IA-5(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines types of and/or specific authenticators to be received in person or by a trusted third party;" - } - ] - }, - { - "id": "s_obj_ia-5.3.2.", - "props": [ - { - "class": "name", - "value": "IA-5(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the registration authority with oversight of the registration process for receipt of organization-defined types of and/or specific authenticators;" - } - ] - }, - { - "id": "s_obj_ia-5.3.3.", - "props": [ - { - "class": "name", - "value": "IA-5(3)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles responsible for authorizing organization-defined registration authority;" - } - ] - }, - { - "id": "s_obj_ia-5.3.4.", - "props": [ - { - "class": "name", - "value": "IA-5(3)[4]" - } - ], - "parts": [ - { - "id": "s_obj_ia-5.3.4.a.", - "props": [ - { - "class": "name", - "value": "IA-5(3)[4][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "in person; or" - } - ] - }, - { - "id": "s_obj_ia-5.3.4.b.", - "props": [ - { - "class": "name", - "value": "IA-5(3)[4][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "by a trusted third party; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines if the registration process is to be conducted:" - } - ] - }, - { - "id": "s_obj_ia-5.3.5.", - "props": [ - { - "class": "name", - "value": "IA-5(3)[5]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires that the registration process to receive organization-defined types of and/or specific authenticators be conducted in person or by a trusted third party before organization-defined registration authority with authorization by organization-defined personnel or roles." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing authenticator management" - }, - { - "class": "object", - "value": "registration process for receiving information system authenticators" - }, - { - "class": "object", - "value": "list of authenticators requiring in-person registration" - }, - { - "class": "object", - "value": "list of authenticators requiring trusted third party registration" - }, - { - "class": "object", - "value": "authenticator registration documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with authenticator management responsibilities" - }, - { - "class": "object", - "value": "registration authority" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - }, - { - "id": "ia.5.4.", - "title": "AUTOMATED SUPPORT FOR PASSWORD STRENGTH DETERMINATION", - "params": [ - { - "id": "ia-5_i", - "description": "organization-defined requirements", - "value": "organization-defined requirements" - } - ], - "props": [ - { - "class": "name", - "value": "IA-5 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated tools to determine if password authenticators are sufficiently strong to satisfy ." - } - ] - }, - { - "links": [ - { - "href": "#ca.2" - }, - { - "href": "#ca.7" - }, - { - "href": "#ra.5" - } - ], - "prose": [ - { - "value": "This control enhancement focuses on the creation of strong passwords and the characteristics of such passwords (e.g., complexity) prior to use, the enforcement of which is carried out by organizational information systems in IA-5 (1)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-5.4.1.", - "props": [ - { - "class": "name", - "value": "IA-5(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines requirements to be satisfied by password authenticators; and" - } - ] - }, - { - "id": "s_obj_ia-5.4.2.", - "props": [ - { - "class": "name", - "value": "IA-5(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs automated tools to determine if password authenticators are sufficiently strong to satisfy organization-defined requirements." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing authenticator management" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "automated tools for evaluating password authenticators" - }, - { - "class": "object", - "value": "password strength assessment results" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with authenticator management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing password-based authenticator management capability" - }, - { - "class": "object", - "value": "automated tools for determining password strength" - } - ] - } - ] - }, - { - "id": "ia.5.5.", - "title": "CHANGE AUTHENTICATORS PRIOR TO DELIVERY", - "props": [ - { - "class": "name", - "value": "IA-5 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires developers/installers of information system components to provide unique authenticators or change default authenticators prior to delivery/installation." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement extends the requirement for organizations to change default authenticators upon information system installation, by requiring developers and/or installers to provide unique authenticators or change default authenticators for system components prior to delivery and/or installation. However, it typically does not apply to the developers of commercial off-the-shelve information technology products. Requirements for unique authenticators can be included in acquisition documents prepared by organizations when procuring information systems or system components." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-5.5.1.", - "props": [ - { - "class": "name", - "value": "IA-5(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provide unique authenticators prior to delivery/installation; or" - } - ] - }, - { - "id": "s_obj_ia-5.5.2.", - "props": [ - { - "class": "name", - "value": "IA-5(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "change default authenticators prior to delivery/installation." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires developers/installers of information system components to: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "system and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing authenticator management" - }, - { - "class": "object", - "value": "procedures addressing the integration of security requirements into the acquisition process" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "acquisition contracts for information system procurements or services" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with authenticator management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information system security, acquisition, and contracting responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing authenticator management capability" - } - ] - } - ] - }, - { - "id": "ia.5.6.", - "title": "PROTECTION OF AUTHENTICATORS", - "props": [ - { - "class": "name", - "value": "IA-5 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization protects authenticators commensurate with the security category of the information to which use of the authenticator permits access." - } - ] - }, - { - "prose": [ - { - "value": "For information systems containing multiple security categories of information without reliable physical or logical separation between categories, authenticators used to grant access to the systems are protected commensurate with the highest security category of information on the systems." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization protects authenticators commensurate with the security category of the information to which use of the authenticator permits access." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing authenticator management" - }, - { - "class": "object", - "value": "security categorization documentation for the information system" - }, - { - "class": "object", - "value": "security assessments of authenticator protections" - }, - { - "class": "object", - "value": "risk assessment results" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with authenticator management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel implementing and/or maintaining authenticator protections" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing authenticator management capability" - }, - { - "class": "object", - "value": "automated mechanisms protecting authenticators" - } - ] - } - ] - }, - { - "id": "ia.5.7.", - "title": "NO EMBEDDED UNENCRYPTED STATIC AUTHENTICATORS", - "props": [ - { - "class": "name", - "value": "IA-5 (7)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization ensures that unencrypted static authenticators are not embedded in applications or access scripts or stored on function keys." - } - ] - }, - { - "prose": [ - { - "value": "Organizations exercise caution in determining whether embedded or stored authenticators are in encrypted or unencrypted form. If authenticators are used in the manner stored, then those representations are considered unencrypted authenticators. This is irrespective of whether that representation is perhaps an encrypted version of something else (e.g., a password)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-5.7.1.", - "props": [ - { - "class": "name", - "value": "IA-5(7)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "embedded in applications;" - } - ] - }, - { - "id": "s_obj_ia-5.7.2.", - "props": [ - { - "class": "name", - "value": "IA-5(7)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "embedded in access scripts; or" - } - ] - }, - { - "id": "s_obj_ia-5.7.3.", - "props": [ - { - "class": "name", - "value": "IA-5(7)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "stored on function keys." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization ensures that unencrypted static authenticators are not: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing authenticator management" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "logical access scripts" - }, - { - "class": "object", - "value": "application code reviews for detecting unencrypted static authenticators" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with authenticator management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing authenticator management capability" - }, - { - "class": "object", - "value": "automated mechanisms implementing authentication in applications" - } - ] - } - ] - }, - { - "id": "ia.5.8.", - "title": "MULTIPLE INFORMATION SYSTEM ACCOUNTS", - "params": [ - { - "id": "ia-5_j", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "name", - "value": "IA-5 (8)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization implements to manage the risk of compromise due to individuals having accounts on multiple information systems." - } - ] - }, - { - "prose": [ - { - "value": "When individuals have accounts on multiple information systems, there is the risk that the compromise of one account may lead to the compromise of other accounts if individuals use the same authenticators. Possible alternatives include, for example: (i) having different authenticators on all systems; (ii) employing some form of single sign-on mechanism; or (iii) including some form of one-time passwords on all systems." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-5.8.1.", - "props": [ - { - "class": "name", - "value": "IA-5(8)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security safeguards to manage the risk of compromise due to individuals having accounts on multiple information systems; and" - } - ] - }, - { - "id": "s_obj_ia-5.8.2.", - "props": [ - { - "class": "name", - "value": "IA-5(8)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implements organization-defined security safeguards to manage the risk of compromise due to individuals having accounts on multiple information systems." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing authenticator management" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "list of individuals having accounts on multiple information systems" - }, - { - "class": "object", - "value": "list of security safeguards intended to manage risk of compromise due to individuals having accounts on multiple information systems" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with authenticator management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing safeguards for authenticator management" - } - ] - } - ] - }, - { - "id": "ia.5.9.", - "title": "CROSS-ORGANIZATION CREDENTIAL MANAGEMENT", - "params": [ - { - "id": "ia-5_k", - "description": "organization-defined external organizations", - "value": "organization-defined external organizations" - } - ], - "props": [ - { - "class": "name", - "value": "IA-5 (9)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization coordinates with for cross-organization management of credentials." - } - ] - }, - { - "prose": [ - { - "value": "Cross-organization management of credentials provides the capability for organizations to appropriately authenticate individuals, groups, roles, or devices when conducting cross-organization activities involving the processing, storage, or transmission of information." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-5.9.1.", - "props": [ - { - "class": "name", - "value": "IA-5(9)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines external organizations with whom to coordinate cross-organizational management of credentials; and" - } - ] - }, - { - "id": "s_obj_ia-5.9.2.", - "props": [ - { - "class": "name", - "value": "IA-5(9)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordinates with organization-defined external organizations for cross-organizational management of credentials." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing authenticator management" - }, - { - "class": "object", - "value": "procedures addressing account management" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information security agreements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with authenticator management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing safeguards for authenticator management" - } - ] - } - ] - }, - { - "id": "ia.5.10.", - "title": "DYNAMIC CREDENTIAL ASSOCIATION", - "props": [ - { - "class": "name", - "value": "IA-5 (10)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system dynamically provisions identities." - } - ] - }, - { - "prose": [ - { - "value": "Authentication requires some form of binding between an identity and the authenticator used to confirm the identity. In conventional approaches, this binding is established by pre-provisioning both the identity and the authenticator to the information system. For example, the binding between a username (i.e., identity) and a password (i.e., authenticator) is accomplished by provisioning the identity and authenticator as a pair in the information system. New authentication techniques allow the binding between the identity and the authenticator to be implemented outside an information system. For example, with smartcard credentials, the identity and the authenticator are bound together on the card. Using these credentials, information systems can authenticate identities that have not been pre-provisioned, dynamically provisioning the identity after authentication. In these situations, organizations can anticipate the dynamic provisioning of identities. Preestablished trust relationships and mechanisms with appropriate authorities to validate identities and related credentials are essential." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system dynamically provisions identifiers." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing identifier management" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "automated mechanisms providing dynamic binding of identifiers and authenticators" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with identifier management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing identifier management capability" - }, - { - "class": "object", - "value": "automated mechanisms implementing dynamic provisioning of identifiers" - } - ] - } - ] - }, - { - "id": "ia.5.11.", - "title": "HARDWARE TOKEN-BASED AUTHENTICATION", - "params": [ - { - "id": "ia-5_l", - "description": "organization-defined token quality requirements", - "value": "organization-defined token quality requirements" - } - ], - "props": [ - { - "class": "name", - "value": "IA-5 (11)" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system, for hardware token-based authentication, employs mechanisms that satisfy ." - } - ] - }, - { - "prose": [ - { - "value": "Hardware token-based authentication typically refers to the use of PKI-based tokens, such as the U.S. Government Personal Identity Verification (PIV) card. Organizations define specific requirements for tokens, such as working with a particular PKI." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-5.11.1.", - "props": [ - { - "class": "name", - "value": "IA-5(11)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines token quality requirements to be satisfied; and" - } - ] - }, - { - "id": "s_obj_ia-5.11.2.", - "props": [ - { - "class": "name", - "value": "IA-5(11)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system employs mechanisms that satisfy organization-defined token quality requirements." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if, for hardware token-based authentication: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing authenticator management" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "automated mechanisms employing hardware token-based authentication for the information system" - }, - { - "class": "object", - "value": "list of token quality requirements" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with authenticator management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing hardware token-based authenticator management capability" - } - ] - } - ] - }, - { - "id": "ia.5.12.", - "title": "BIOMETRIC-BASED AUTHENTICATION", - "params": [ - { - "id": "ia-5_m", - "description": "organization-defined biometric quality requirements", - "value": "organization-defined biometric quality requirements" - } - ], - "props": [ - { - "class": "name", - "value": "IA-5 (12)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system, for biometric-based authentication, employs mechanisms that satisfy ." - } - ] - }, - { - "prose": [ - { - "value": "Unlike password-based authentication which provides exact matches of user-input passwords to stored passwords, biometric authentication does not provide such exact matches. Depending upon the type of biometric and the type of collection mechanism, there is likely to be some divergence from the presented biometric and stored biometric which serves as the basis of comparison. There will likely be both false positives and false negatives when making such comparisons. The rate at which the false accept and false reject rates are equal is known as the crossover rate. Biometric quality requirements include, for example, acceptable crossover rates, as that essentially reflects the accuracy of the biometric." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-5.12.1.", - "props": [ - { - "class": "name", - "value": "IA-5(12)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines biometric quality requirements to be satisfied; and" - } - ] - }, - { - "id": "s_obj_ia-5.12.2.", - "props": [ - { - "class": "name", - "value": "IA-5(12)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system employs mechanisms that satisfy organization-defined biometric quality requirements." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if, for biometric-based authentication: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing authenticator management" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "automated mechanisms employing biometric-based authentication for the information system" - }, - { - "class": "object", - "value": "list of biometric quality requirements" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with authenticator management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing biometric-based authenticator management capability" - } - ] - } - ] - }, - { - "id": "ia.5.13.", - "title": "EXPIRATION OF CACHED AUTHENTICATORS", - "params": [ - { - "id": "ia-5_n", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "IA-5 (13)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system prohibits the use of cached authenticators after ." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-5.13.1.", - "props": [ - { - "class": "name", - "value": "IA-5(13)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the time period after which the information system is to prohibit the use of cached authenticators; and" - } - ] - }, - { - "id": "s_obj_ia-5.13.2.", - "props": [ - { - "class": "name", - "value": "IA-5(13)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system prohibits the use of cached authenticators after the organization-defined time period." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing authenticator management" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with authenticator management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing authenticator management capability" - } - ] - } - ] - }, - { - "id": "ia.5.14.", - "title": "MANAGING CONTENT OF PKI TRUST STORES", - "props": [ - { - "class": "name", - "value": "IA-5 (14)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization, for PKI-based authentication, employs a deliberate organization-wide methodology for managing the content of PKI trust stores installed across all platforms including networks, operating systems, browsers, and applications." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-5.14.1.", - "props": [ - { - "class": "name", - "value": "IA-5(14)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "networks;" - } - ] - }, - { - "id": "s_obj_ia-5.14.2.", - "props": [ - { - "class": "name", - "value": "IA-5(14)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "operating systems;" - } - ] - }, - { - "id": "s_obj_ia-5.14.3.", - "props": [ - { - "class": "name", - "value": "IA-5(14)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "browsers; and" - } - ] - }, - { - "id": "s_obj_ia-5.14.4.", - "props": [ - { - "class": "name", - "value": "IA-5(14)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "applications." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization, for PKI-based authentication, employs a deliberate organization-wide methodology for managing the content of PKI trust stores installed across all platforms including: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing authenticator management" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "organizational methodology for managing content of PKI trust stores across installed all platforms" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "enterprise security architecture documentation" - }, - { - "class": "object", - "value": "enterprise architecture documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with authenticator management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing PKI-based authenticator management capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the PKI trust store capability" - } - ] - } - ] - }, - { - "id": "ia.5.15.", - "title": "FICAM-APPROVED PRODUCTS AND SERVICES", - "props": [ - { - "class": "name", - "value": "IA-5 (15)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization uses only FICAM-approved path discovery and validation products and services." - } - ] - }, - { - "prose": [ - { - "value": "Federal Identity, Credential, and Access Management (FICAM)-approved path discovery and validation products and services are those products and services that have been approved through the FICAM conformance program, where applicable." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization uses only FICAM-approved path discovery and validation products and services." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing identifier management" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "automated mechanisms providing dynamic binding of identifiers and authenticators" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with identification and authentication management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing account management capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing identification and authentication management capability for the information system" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf", - "value": "OMB Memorandum 04-04" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf", - "value": "OMB Memorandum 11-11" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", - "value": "FIPS Publication 201" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", - "value": "NIST Special Publication 800-73" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", - "value": "NIST Special Publication 800-63" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", - "value": "NIST Special Publication 800-76" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", - "value": "NIST Special Publication 800-78" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance", - "value": "FICAM Roadmap and Implementation Guidance" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://idmanagement.gov", - "value": "http://idmanagement.gov" - } - ] - } - ] - }, - { - "id": "ia.6", - "title": "AUTHENTICATOR FEEDBACK", - "props": [ - { - "class": "name", - "value": "IA-6" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system obscures feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals." - } - ] - }, - { - "links": [ - { - "href": "#pe.18" - } - ], - "prose": [ - { - "value": "The feedback from information systems does not provide information that would allow unauthorized individuals to compromise authentication mechanisms. For some types of information systems or system components, for example, desktops/notebooks with relatively large monitors, the threat (often referred to as shoulder surfing) may be significant. For other types of systems or components, for example, mobile devices with 2-4 inch screens, this threat may be less significant, and may need to be balanced against the increased likelihood of typographic input errors due to the small keyboards. Therefore, the means for obscuring the authenticator feedback is selected accordingly. Obscuring the feedback of authentication information includes, for example, displaying asterisks when users type passwords into input devices, or displaying feedback for a very limited time before fully obscuring it." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system obscures feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing authenticator feedback" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing the obscuring of feedback of authentication information during authentication" - } - ] - } - ] - }, - { - "id": "ia.7", - "title": "CRYPTOGRAPHIC MODULE AUTHENTICATION", - "props": [ - { - "class": "name", - "value": "IA-7" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements mechanisms for authentication to a cryptographic module that meet the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for such authentication." - } - ] - }, - { - "links": [ - { - "href": "#sc.12" - }, - { - "href": "#sc.13" - } - ], - "prose": [ - { - "value": "Authentication mechanisms may be required within a cryptographic module to authenticate an operator accessing the module and to verify that the operator is authorized to assume the requested role and perform services within that role." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system implements mechanisms for authentication to a cryptographic module that meet the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for such authentication." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing cryptographic module authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for cryptographic module authentication" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing cryptographic module authentication" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html", - "value": "FIPS Publication 140" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/groups/STM/cmvp/index.html", - "value": "http://csrc.nist.gov/groups/STM/cmvp/index.html" - } - ] - } - ] - }, - { - "id": "ia.8", - "title": "IDENTIFICATION AND AUTHENTICATION (NON-ORGANIZATIONAL USERS)", - "props": [ - { - "class": "name", - "value": "IA-8" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system uniquely identifies and authenticates non-organizational users (or processes acting on behalf of non-organizational users)." - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ac.14" - }, - { - "href": "#ac.17" - }, - { - "href": "#ac.18" - }, - { - "href": "#ia.2" - }, - { - "href": "#ia.4" - }, - { - "href": "#ia.5" - }, - { - "href": "#ma.4" - }, - { - "href": "#ra.3" - }, - { - "href": "#sa.12" - }, - { - "href": "#sc.8" - } - ], - "prose": [ - { - "value": "Non-organizational users include information system users other than organizational users explicitly covered by IA-2. These individuals are uniquely identified and authenticated for accesses other than those accesses explicitly identified and documented in AC-14. In accordance with the E-Authentication E-Government initiative, authentication of non-organizational users accessing federal information systems may be required to protect federal, proprietary, or privacy-related information (with exceptions noted for national security systems). Organizations use risk assessments to determine authentication needs and consider scalability, practicality, and security in balancing the need to ensure ease of use for access to federal information and information systems with the need to protect and adequately mitigate risk. IA-2 addresses identification and authentication requirements for access to information systems by organizational users." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system uniquely identifies and authenticates non-organizational users (or processes acting on behalf of non-organizational users)." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing user identification and authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "list of information system accounts" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operations responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with account management responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" - } - ] - } - ], - "subcontrols": [ - { - "id": "ia.8.1.", - "title": "ACCEPTANCE OF PIV CREDENTIALS FROM OTHER AGENCIES", - "props": [ - { - "class": "name", - "value": "IA-8 (1)" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system accepts and electronically verifies Personal Identity Verification (PIV) credentials from other federal agencies." - } - ] - }, - { - "links": [ - { - "href": "#au.2" - }, - { - "href": "#pe.3" - }, - { - "href": "#sa.4" - } - ], - "prose": [ - { - "value": "This control enhancement applies to logical access control systems (LACS) and physical access control systems (PACS). Personal Identity Verification (PIV) credentials are those credentials issued by federal agencies that conform to FIPS Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires federal agencies to continue implementing the requirements specified in HSPD-12 to enable agency-wide use of PIV credentials." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-8.1.1.", - "props": [ - { - "class": "name", - "value": "IA-8(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "accepts Personal Identity Verification (PIV) credentials from other agencies; and" - } - ] - }, - { - "id": "s_obj_ia-8.1.2.", - "props": [ - { - "class": "name", - "value": "IA-8(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "electronically verifies Personal Identity Verification (PIV) credentials from other agencies." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing user identification and authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "PIV verification records" - }, - { - "class": "object", - "value": "evidence of PIV credentials" - }, - { - "class": "object", - "value": "PIV credential authorizations" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operations responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - }, - { - "class": "object", - "value": "organizational personnel with account management responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" - }, - { - "class": "object", - "value": "automated mechanisms that accept and verify PIV credentials" - } - ] - } - ] - }, - { - "id": "ia.8.2.", - "title": "ACCEPTANCE OF THIRD-PARTY CREDENTIALS", - "props": [ - { - "class": "name", - "value": "IA-8 (2)" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system accepts only FICAM-approved third-party credentials." - } - ] - }, - { - "links": [ - { - "href": "#au.2" - } - ], - "prose": [ - { - "value": "This control enhancement typically applies to organizational information systems that are accessible to the general public, for example, public-facing websites. Third-party credentials are those credentials issued by nonfederal government entities approved by the Federal Identity, Credential, and Access Management (FICAM) Trust Framework Solutions initiative. Approved third-party credentials meet or exceed the set of minimum federal government-wide technical, security, privacy, and organizational maturity requirements. This allows federal government relying parties to trust such credentials at their approved assurance levels." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system accepts only FICAM-approved third-party credentials. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing user identification and authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "list of FICAM-approved, third-party credentialing products, components, or services procured and implemented by organization" - }, - { - "class": "object", - "value": "third-party credential verification records" - }, - { - "class": "object", - "value": "evidence of FICAM-approved third-party credentials" - }, - { - "class": "object", - "value": "third-party credential authorizations" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operations responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - }, - { - "class": "object", - "value": "organizational personnel with account management responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" - }, - { - "class": "object", - "value": "automated mechanisms that accept FICAM-approved credentials" - } - ] - } - ] - }, - { - "id": "ia.8.3.", - "title": "USE OF FICAM-APPROVED PRODUCTS", - "params": [ - { - "id": "ia-8_a", - "description": "organization-defined information systems", - "value": "organization-defined information systems" - } - ], - "props": [ - { - "class": "name", - "value": "IA-8 (3)" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs only FICAM-approved information system components in to accept third-party credentials." - } - ] - }, - { - "links": [ - { - "href": "#sa.4" - } - ], - "prose": [ - { - "value": "This control enhancement typically applies to information systems that are accessible to the general public, for example, public-facing websites. FICAM-approved information system components include, for example, information technology products and software libraries that have been approved by the Federal Identity, Credential, and Access Management conformance program." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-8.3.1.", - "props": [ - { - "class": "name", - "value": "IA-8(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information systems in which only FICAM-approved information system components are to be employed to accept third-party credentials; and" - } - ] - }, - { - "id": "s_obj_ia-8.3.2.", - "props": [ - { - "class": "name", - "value": "IA-8(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs only FICAM-approved information system components in organization-defined information systems to accept third-party credentials." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "system and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing user identification and authentication" - }, - { - "class": "object", - "value": "procedures addressing the integration of security requirements into the acquisition process" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "third-party credential validations" - }, - { - "class": "object", - "value": "third-party credential authorizations" - }, - { - "class": "object", - "value": "third-party credential records" - }, - { - "class": "object", - "value": "list of FICAM-approved information system components procured and implemented by organization" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "acquisition contracts for information system procurements or services" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operations responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information system security, acquisition, and contracting responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" - } - ] - } - ] - }, - { - "id": "ia.8.4.", - "title": "USE OF FICAM-ISSUED PROFILES", - "props": [ - { - "class": "name", - "value": "IA-8 (4)" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system conforms to FICAM-issued profiles." - } - ] - }, - { - "links": [ - { - "href": "#sa.4" - } - ], - "prose": [ - { - "value": "This control enhancement addresses open identity management standards. To ensure that these standards are viable, robust, reliable, sustainable (e.g., available in commercial information technology products), and interoperable as documented, the United States Government assesses and scopes identity management standards and technology implementations against applicable federal legislation, directives, policies, and requirements. The result is FICAM-issued implementation profiles of approved protocols (e.g., FICAM authentication protocols such as SAML 2.0 and OpenID 2.0, as well as other protocols such as the FICAM Backend Attribute Exchange)." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system conforms to FICAM-issued profiles. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "system and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing user identification and authentication" - }, - { - "class": "object", - "value": "procedures addressing the integration of security requirements into the acquisition process" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "list of FICAM-issued profiles and associated, approved protocols" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "acquisition contracts for information system procurements or services" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operations responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - }, - { - "class": "object", - "value": "organizational personnel with account management responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing conformance with FICAM-issued profiles" - } - ] - } - ] - }, - { - "id": "ia.8.5.", - "title": "ACCEPTANCE OF PIV-I CREDENTIALS", - "props": [ - { - "class": "name", - "value": "IA-8 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system accepts and electronically verifies Personal Identity Verification-I (PIV-I) credentials." - } - ] - }, - { - "links": [ - { - "href": "#au.2" - } - ], - "prose": [ - { - "value": "This control enhancement: (i) applies to logical and physical access control systems; and (ii) addresses Non-Federal Issuers (NFIs) of identity cards that desire to interoperate with United States Government Personal Identity Verification (PIV) information systems and that can be trusted by federal government-relying parties. The X.509 certificate policy for the Federal Bridge Certification Authority (FBCA) addresses PIV-I requirements. The PIV-I card is suitable for Assurance Level 4 as defined in OMB Memorandum 04-04 and NIST Special Publication 800-63, and multifactor authentication as defined in NIST Special Publication 800-116. PIV-I credentials are those credentials issued by a PIV-I provider whose PIV-I certificate policy maps to the Federal Bridge PIV-I Certificate Policy. A PIV-I provider is cross-certified (directly or through another PKI bridge) with the FBCA with policies that have been mapped and approved as meeting the requirements of the PIV-I policies defined in the FBCA certificate policy." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-8.5.1.", - "props": [ - { - "class": "name", - "value": "IA-8(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "accepts Personal Identity Verification-I (PIV-I) credentials; and" - } - ] - }, - { - "id": "s_obj_ia-8.5.2.", - "props": [ - { - "class": "name", - "value": "IA-8(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "electronically verifies Personal Identity Verification-I (PIV-I) credentials." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing user identification and authentication" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "PIV-I verification records" - }, - { - "class": "object", - "value": "evidence of PIV-I credentials" - }, - { - "class": "object", - "value": "PIV-I credential authorizations" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operations responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - }, - { - "class": "object", - "value": "organizational personnel with account management responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" - }, - { - "class": "object", - "value": "automated mechanisms that accept and verify PIV-I credentials" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf", - "value": "OMB Memorandum 04-04" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf", - "value": "OMB Memorandum 11-11" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "", - "value": "OMB Memorandum 10-06-2011" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance", - "value": "FICAM Roadmap and Implementation Guidance" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", - "value": "FIPS Publication 201" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", - "value": "NIST Special Publication 800-63" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-116", - "value": "NIST Special Publication 800-116" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.nist.gov/nstic", - "value": "National Strategy for Trusted Identities in Cyberspace" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://idmanagement.gov", - "value": "http://idmanagement.gov" - } - ] - } - ] - }, - { - "id": "ia.9", - "title": "SERVICE IDENTIFICATION AND AUTHENTICATION", - "params": [ - { - "id": "ia-9_a", - "description": "organization-defined information system services", - "value": "organization-defined information system services" - }, - { - "id": "ia-9_b", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "name", - "value": "IA-9" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization identifies and authenticates using ." - } - ] - }, - { - "prose": [ - { - "value": "This control supports service-oriented architectures and other distributed architectural approaches requiring the identification and authentication of information system services. In such architectures, external services often appear dynamically. Therefore, information systems should be able to determine in a dynamic manner, if external providers and associated services are authentic. Safeguards implemented by organizational information systems to validate provider and service authenticity include, for example, information or code signing, provenance graphs, and/or electronic signatures indicating or including the sources of services." - } - ] - }, - { - "parts": [ - { - "id": "obj_ia-9-1.", - "props": [ - { - "class": "name", - "value": "IA-9[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system services to be identified and authenticated using security safeguards;" - } - ] - }, - { - "id": "obj_ia-9-2.", - "props": [ - { - "class": "name", - "value": "IA-9[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security safeguards to be used to identify and authenticate organization-defined information system services; and" - } - ] - }, - { - "id": "obj_ia-9-3.", - "props": [ - { - "class": "name", - "value": "IA-9[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "identifies and authenticates organization-defined information system services using organization-defined security safeguards." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing service identification and authentication" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "security safeguards used to identify and authenticate information system services" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operations responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - }, - { - "class": "object", - "value": "organizational personnel with identification and authentication responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Security safeguards implementing service identification and authentication capability" - } - ] - } - ], - "subcontrols": [ - { - "id": "ia.9.1.", - "title": "INFORMATION EXCHANGE", - "props": [ - { - "class": "name", - "value": "IA-9 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization ensures that service providers receive, validate, and transmit identification and authentication information." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-9.1.1.", - "props": [ - { - "class": "name", - "value": "IA-9(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "receive identification and authentication information;" - } - ] - }, - { - "id": "s_obj_ia-9.1.2.", - "props": [ - { - "class": "name", - "value": "IA-9(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "validate identification and authentication information; and" - } - ] - }, - { - "id": "s_obj_ia-9.1.3.", - "props": [ - { - "class": "name", - "value": "IA-9(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "transmit identification and authentication information." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization ensures that service providers: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing service identification and authentication" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with identification and authentication responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "service providers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing service identification and authentication capabilities" - } - ] - } - ] - }, - { - "id": "ia.9.2.", - "title": "TRANSMISSION OF DECISIONS", - "params": [ - { - "id": "ia-9_c", - "description": "organization-defined services", - "value": "organization-defined services" - } - ], - "props": [ - { - "class": "name", - "value": "IA-9 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization ensures that identification and authentication decisions are transmitted between consistent with organizational policies." - } - ] - }, - { - "links": [ - { - "href": "#sc.8" - } - ], - "prose": [ - { - "value": "For distributed architectures (e.g., service-oriented architectures), the decisions regarding the validation of identification and authentication claims may be made by services separate from the services acting on those decisions. In such situations, it is necessary to provide the identification and authentication decisions (as opposed to the actual identifiers and authenticators) to the services that need to act on those decisions." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ia-9.2.1.", - "props": [ - { - "class": "name", - "value": "IA-9(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines services for which identification and authentication decisions transmitted between such services are to be consistent with organizational policies; and" - } - ] - }, - { - "id": "s_obj_ia-9.2.2.", - "props": [ - { - "class": "name", - "value": "IA-9(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that identification and authentication decisions are transmitted between organization-defined services consistent with organizational policies." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing service identification and authentication" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "transmission records" - }, - { - "class": "object", - "value": "transmission verification records" - }, - { - "class": "object", - "value": "rules for identification and authentication transmission decisions between organizational services" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with identification and authentication responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing service identification and authentication capabilities" - } - ] - } - ] - } - ] - }, - { - "id": "ia.10", - "title": "ADAPTIVE IDENTIFICATION AND AUTHENTICATION", - "params": [ - { - "id": "ia-10_a", - "description": "organization-defined supplemental authentication techniques or mechanisms", - "value": "organization-defined supplemental authentication techniques or mechanisms" - }, - { - "id": "ia-10_b", - "description": "organization-defined circumstances or situations", - "value": "organization-defined circumstances or situations" - } - ], - "props": [ - { - "class": "name", - "value": "IA-10" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires that individuals accessing the information system employ under specific ." - } - ] - }, - { - "links": [ - { - "href": "#au.6" - }, - { - "href": "#si.4" - } - ], - "prose": [ - { - "value": "Adversaries may compromise individual authentication mechanisms and subsequently attempt to impersonate legitimate users. This situation can potentially occur with any authentication mechanisms employed by organizations. To address this threat, organizations may employ specific techniques/mechanisms and establish protocols to assess suspicious behavior (e.g., individuals accessing information that they do not typically access as part of their normal duties, roles, or responsibilities, accessing greater quantities of information than the individuals would routinely access, or attempting to access information from suspicious network addresses). In these situations when certain preestablished conditions or triggers occur, organizations can require selected individuals to provide additional authentication information. Another potential use for adaptive identification and authentication is to increase the strength of mechanism based on the number and/or types of records being accessed." - } - ] - }, - { - "parts": [ - { - "id": "obj_ia-10-1.", - "props": [ - { - "class": "name", - "value": "IA-10[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines specific circumstances or situations that require individuals accessing the information system to employ supplemental authentication techniques or mechanisms;" - } - ] - }, - { - "id": "obj_ia-10-2.", - "props": [ - { - "class": "name", - "value": "IA-10[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines supplemental authentication techniques or mechanisms to be employed when accessing the information system under specific organization-defined circumstances or situations; and" - } - ] - }, - { - "id": "obj_ia-10-3.", - "props": [ - { - "class": "name", - "value": "IA-10[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires that individuals accessing the information system employ organization-defined supplemental authentication techniques or mechanisms under specific organization-defined circumstances or situations." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing adaptive/ supplemental identification and authentication techniques or mechanisms" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "supplemental identification and authentication techniques or mechanisms" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operations responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - }, - { - "class": "object", - "value": "organizational personnel with identification and authentication responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" - } - ] - } - ] - }, - { - "id": "ia.11", - "title": "RE-AUTHENTICATION", - "params": [ - { - "id": "ia-11_a", - "description": "organization-defined circumstances or situations requiring re-authentication", - "value": "organization-defined circumstances or situations requiring re-authentication" - } - ], - "props": [ - { - "class": "name", - "value": "IA-11" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires users and devices to re-authenticate when ." - } - ] - }, - { - "links": [ - { - "href": "#ac.11" - } - ], - "prose": [ - { - "value": "In addition to the re-authentication requirements associated with session locks, organizations may require re-authentication of individuals and/or devices in other situations including, for example: (i) when authenticators change; (ii), when roles change; (iii) when security categories of information systems change; (iv), when the execution of privileged functions occurs; (v) after a fixed period of time; or (vi) periodically." - } - ] - }, - { - "parts": [ - { - "id": "obj_ia-11-1.", - "props": [ - { - "class": "name", - "value": "IA-11[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines circumstances or situations requiring re-authentication;" - } - ] - }, - { - "id": "obj_ia-11-2.", - "props": [ - { - "class": "name", - "value": "IA-11[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires users to re-authenticate when organization-defined circumstances or situations require re-authentication; and" - } - ] - }, - { - "id": "obj_ia-11-3.", - "props": [ - { - "class": "name", - "value": "IA-11[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires devices to re-authenticate when organization-defined circumstances or situations require re-authentication." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Identification and authentication policy" - }, - { - "class": "object", - "value": "procedures addressing user and device re-authentication" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of circumstances or situations requiring re-authentication" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system operations responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - }, - { - "class": "object", - "value": "organizational personnel with identification and authentication responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" - } - ] - } - ] - } - ] - }, - { - "class": "family", - "title": "INCIDENT RESPONSE", - "controls": [ - { - "id": "ir.1", - "title": "INCIDENT RESPONSE POLICY AND PROCEDURES", - "params": [ - { - "id": "ir-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ir-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ir-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "IR-1" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ir-1a.", - "props": [ - { - "class": "name", - "value": "IR-1a." - } - ], - "parts": [ - { - "id": "sms_ir-1a.1.", - "props": [ - { - "class": "name", - "value": "IR-1a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "An incident response policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" - } - ] - }, - { - "id": "sms_ir-1a.2.", - "props": [ - { - "class": "name", - "value": "IR-1a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Procedures to facilitate the implementation of the incident response policy and associated incident response controls; and" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops, documents, and disseminates to :" - } - ] - }, - { - "id": "smm_ir-1b.", - "props": [ - { - "class": "name", - "value": "IR-1b." - } - ], - "parts": [ - { - "id": "sms_ir-1b.1.", - "props": [ - { - "class": "name", - "value": "IR-1b.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Incident response policy ; and" - } - ] - }, - { - "id": "sms_ir-1b.2.", - "props": [ - { - "class": "name", - "value": "IR-1b.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Incident response procedures ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the current:" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pm.9" - } - ], - "prose": [ - { - "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the IR family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." - } - ] - }, - { - "parts": [ - { - "id": "obj_ir-1.a.1.", - "props": [ - { - "class": "name", - "value": "IR-1(a)(1)" - } - ], - "parts": [ - { - "id": "obj_ir-1.a.1.1.", - "props": [ - { - "class": "name", - "value": "IR-1(a)(1)[1]" - } - ], - "parts": [ - { - "id": "obj_ir-1.a.1.1.a.", - "props": [ - { - "class": "name", - "value": "IR-1(a)(1)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "purpose;" - } - ] - }, - { - "id": "obj_ir-1.a.1.1.b.", - "props": [ - { - "class": "name", - "value": "IR-1(a)(1)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "scope;" - } - ] - }, - { - "id": "obj_ir-1.a.1.1.c.", - "props": [ - { - "class": "name", - "value": "IR-1(a)(1)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "roles;" - } - ] - }, - { - "id": "obj_ir-1.a.1.1.d.", - "props": [ - { - "class": "name", - "value": "IR-1(a)(1)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "responsibilities;" - } - ] - }, - { - "id": "obj_ir-1.a.1.1.e.", - "props": [ - { - "class": "name", - "value": "IR-1(a)(1)[1][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "management commitment;" - } - ] - }, - { - "id": "obj_ir-1.a.1.1.f.", - "props": [ - { - "class": "name", - "value": "IR-1(a)(1)[1][f]" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordination among organizational entities;" - } - ] - }, - { - "id": "obj_ir-1.a.1.1.g.", - "props": [ - { - "class": "name", - "value": "IR-1(a)(1)[1][g]" - } - ], - "prose": [ - { - "class": "decision", - "value": "compliance;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents an incident response policy that addresses:" - } - ] - }, - { - "id": "obj_ir-1.a.1.2.", - "props": [ - { - "class": "name", - "value": "IR-1(a)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the incident response policy is to be disseminated;" - } - ] - }, - { - "id": "obj_ir-1.a.1.3.", - "props": [ - { - "class": "name", - "value": "IR-1(a)(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the incident response policy to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_ir-1.a.2.", - "props": [ - { - "class": "name", - "value": "IR-1(a)(2)" - } - ], - "parts": [ - { - "id": "obj_ir-1.a.2.1.", - "props": [ - { - "class": "name", - "value": "IR-1(a)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents procedures to facilitate the implementation of the incident response policy and associated incident response controls;" - } - ] - }, - { - "id": "obj_ir-1.a.2.2.", - "props": [ - { - "class": "name", - "value": "IR-1(a)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the procedures are to be disseminated;" - } - ] - }, - { - "id": "obj_ir-1.a.2.3.", - "props": [ - { - "class": "name", - "value": "IR-1(a)(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the procedures to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_ir-1.b.1.", - "props": [ - { - "class": "name", - "value": "IR-1(b)(1)" - } - ], - "parts": [ - { - "id": "obj_ir-1.b.1.1.", - "props": [ - { - "class": "name", - "value": "IR-1(b)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current incident response policy;" - } - ] - }, - { - "id": "obj_ir-1.b.1.2.", - "props": [ - { - "class": "name", - "value": "IR-1(b)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current incident response policy with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_ir-1.b.2.", - "props": [ - { - "class": "name", - "value": "IR-1(b)(2)" - } - ], - "parts": [ - { - "id": "obj_ir-1.b.2.1.", - "props": [ - { - "class": "name", - "value": "IR-1(b)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current incident response procedures; and" - } - ] - }, - { - "id": "obj_ir-1.b.2.2.", - "props": [ - { - "class": "name", - "value": "IR-1(b)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current incident response procedures with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy and procedures" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident response responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", - "value": "NIST Special Publication 800-12" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", - "value": "NIST Special Publication 800-61" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-83", - "value": "NIST Special Publication 800-83" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", - "value": "NIST Special Publication 800-100" - } - ] - } - ] - }, - { - "id": "ir.2", - "title": "INCIDENT RESPONSE TRAINING", - "params": [ - { - "id": "ir-2_a", - "description": "organization-defined time period", - "value": "organization-defined time period" - }, - { - "id": "ir-2_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "IR-2" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ir-2a.", - "props": [ - { - "class": "name", - "value": "IR-2a." - } - ], - "prose": [ - { - "class": "description", - "value": "Within of assuming an incident response role or responsibility;" - } - ] - }, - { - "id": "smm_ir-2b.", - "props": [ - { - "class": "name", - "value": "IR-2b." - } - ], - "prose": [ - { - "class": "description", - "value": "When required by information system changes; and" - } - ] - }, - { - "id": "smm_ir-2c.", - "props": [ - { - "class": "name", - "value": "IR-2c." - } - ], - "prose": [ - { - "class": "description", - "value": "\n thereafter." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization provides incident response training to information system users consistent with assigned roles and responsibilities:" - } - ] - }, - { - "links": [ - { - "href": "#at.3" - }, - { - "href": "#cp.3" - }, - { - "href": "#ir.8" - } - ], - "prose": [ - { - "value": "Incident response training provided by organizations is linked to the assigned roles and responsibilities of organizational personnel to ensure the appropriate content and level of detail is included in such training. For example, regular users may only need to know who to call or how to recognize an incident on the information system; system administrators may require additional training on how to handle/remediate incidents; and incident responders may receive more specific training on forensics, reporting, system recovery, and restoration. Incident response training includes user training in the identification and reporting of suspicious activities, both from external and internal sources." - } - ] - }, - { - "parts": [ - { - "id": "obj_ir-2.a.", - "props": [ - { - "class": "name", - "value": "IR-2(a)" - } - ], - "parts": [ - { - "id": "obj_ir-2.a.1.", - "props": [ - { - "class": "name", - "value": "IR-2(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a time period within which incident response training is to be provided to information system users assuming an incident response role or responsibility;" - } - ] - }, - { - "id": "obj_ir-2.a.2.", - "props": [ - { - "class": "name", - "value": "IR-2(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides incident response training to information system users consistent with assigned roles and responsibilities within the organization-defined time period of assuming an incident response role or responsibility;" - } - ] - } - ] - }, - { - "id": "obj_ir-2.b.", - "props": [ - { - "class": "name", - "value": "IR-2(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides incident response training to information system users consistent with assigned roles and responsibilities when required by information system changes;" - } - ] - }, - { - "id": "obj_ir-2.c.", - "props": [ - { - "class": "name", - "value": "IR-2(c)" - } - ], - "parts": [ - { - "id": "obj_ir-2.c.1.", - "props": [ - { - "class": "name", - "value": "IR-2(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to provide refresher incident response training to information system users consistent with assigned roles or responsibilities; and" - } - ] - }, - { - "id": "obj_ir-2.c.2.", - "props": [ - { - "class": "name", - "value": "IR-2(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "after the initial incident response training, provides refresher incident response training to information system users consistent with assigned roles and responsibilities in accordance with the organization-defined frequency to provide refresher training." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident response training" - }, - { - "class": "object", - "value": "incident response training curriculum" - }, - { - "class": "object", - "value": "incident response training materials" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "incident response training records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident response training and operational responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ], - "subcontrols": [ - { - "id": "ir.2.1.", - "title": "SIMULATED EVENTS", - "props": [ - { - "class": "name", - "value": "IR-2 (1)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization incorporates simulated events into incident response training to facilitate effective response by personnel in crisis situations." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization incorporates simulated events into incident response training to facilitate effective response by personnel in crisis situations. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident response training" - }, - { - "class": "object", - "value": "incident response training curriculum" - }, - { - "class": "object", - "value": "incident response training materials" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident response training and operational responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms that support and/or implement simulated events for incident response training" - } - ] - } - ] - }, - { - "id": "ir.2.2.", - "title": "AUTOMATED TRAINING ENVIRONMENTS", - "props": [ - { - "class": "name", - "value": "IR-2 (2)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to provide a more thorough and realistic incident response training environment." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs automated mechanisms to provide a more thorough and realistic incident response training environment. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident response training" - }, - { - "class": "object", - "value": "incident response training curriculum" - }, - { - "class": "object", - "value": "incident response training materials" - }, - { - "class": "object", - "value": "automated mechanisms supporting incident response training" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident response training and operational responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms that provide a thorough and realistic incident response training environment" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-16", - "value": "NIST Special Publication 800-16" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-50", - "value": "NIST Special Publication 800-50" - } - ] - } - ] - }, - { - "id": "ir.3", - "title": "INCIDENT RESPONSE TESTING", - "params": [ - { - "id": "ir-3_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ir-3_b", - "description": "organization-defined tests", - "value": "organization-defined tests" - } - ], - "props": [ - { - "class": "name", - "value": "IR-3" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization tests the incident response capability for the information system using to determine the incident response effectiveness and documents the results." - } - ] - }, - { - "links": [ - { - "href": "#cp.4" - }, - { - "href": "#ir.8" - } - ], - "prose": [ - { - "value": "Organizations test incident response capabilities to determine the overall effectiveness of the capabilities and to identify potential weaknesses or deficiencies. Incident response testing includes, for example, the use of checklists, walk-through or tabletop exercises, simulations (parallel/full interrupt), and comprehensive exercises. Incident response testing can also include a determination of the effects on organizational operations (e.g., reduction in mission capabilities), organizational assets, and individuals due to incident response." - } - ] - }, - { - "parts": [ - { - "id": "obj_ir-3-1.", - "props": [ - { - "class": "name", - "value": "IR-3[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines incident response tests to test the incident response capability for the information system;" - } - ] - }, - { - "id": "obj_ir-3-2.", - "props": [ - { - "class": "name", - "value": "IR-3[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to test the incident response capability for the information system; and" - } - ] - }, - { - "id": "obj_ir-3-3.", - "props": [ - { - "class": "name", - "value": "IR-3[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "tests the incident response capability for the information system with the organization-defined frequency, using organization-defined tests to determine the incident response effectiveness and documents the results." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing incident response testing" - }, - { - "class": "object", - "value": "procedures addressing contingency plan testing" - }, - { - "class": "object", - "value": "incident response testing material" - }, - { - "class": "object", - "value": "incident response test results" - }, - { - "class": "object", - "value": "incident response test plan" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident response testing responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ], - "subcontrols": [ - { - "id": "ir.3.1.", - "title": "AUTOMATED TESTING", - "props": [ - { - "class": "name", - "value": "IR-3 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to more thoroughly and effectively test the incident response capability." - } - ] - }, - { - "links": [ - { - "href": "#at.2" - } - ], - "prose": [ - { - "value": "Organizations use automated mechanisms to more thoroughly and effectively test incident response capabilities, for example: (i) by providing more complete coverage of incident response issues; (ii) by selecting more realistic test scenarios and test environments; and (iii) by stressing the response capability." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs automated mechanisms to more thoroughly and effectively test the incident response capability." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing incident response testing" - }, - { - "class": "object", - "value": "procedures addressing contingency plan testing" - }, - { - "class": "object", - "value": "incident response testing documentation" - }, - { - "class": "object", - "value": "incident response test results" - }, - { - "class": "object", - "value": "incident response test plan" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "automated mechanisms supporting incident response tests" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident response testing responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms that more thoroughly and effectively test the incident response capability" - } - ] - } - ] - }, - { - "id": "ir.3.2.", - "title": "COORDINATION WITH RELATED PLANS", - "props": [ - { - "class": "name", - "value": "IR-3 (2)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization coordinates incident response testing with organizational elements responsible for related plans." - } - ] - }, - { - "prose": [ - { - "value": "Organizational plans related to incident response testing include, for example, Business Continuity Plans, Contingency Plans, Disaster Recovery Plans, Continuity of Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans, and Occupant Emergency Plans." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization coordinates incident response testing with organizational elements responsible for related plans. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing incident response testing" - }, - { - "class": "object", - "value": "incident response testing documentation" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "business continuity plans" - }, - { - "class": "object", - "value": "contingency plans" - }, - { - "class": "object", - "value": "disaster recovery plans" - }, - { - "class": "object", - "value": "continuity of operations plans" - }, - { - "class": "object", - "value": "crisis communications plans" - }, - { - "class": "object", - "value": "critical infrastructure plans" - }, - { - "class": "object", - "value": "occupant emergency plans" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident response testing responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for testing organizational plans related to incident response testing" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-84", - "value": "NIST Special Publication 800-84" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-115", - "value": "NIST Special Publication 800-115" - } - ] - } - ] - }, - { - "id": "ir.4", - "title": "INCIDENT HANDLING", - "props": [ - { - "class": "name", - "value": "IR-4" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ir-4a.", - "props": [ - { - "class": "name", - "value": "IR-4a." - } - ], - "prose": [ - { - "class": "description", - "value": "Implements an incident handling capability for security incidents that includes preparation, detection and analysis, containment, eradication, and recovery;" - } - ] - }, - { - "id": "smm_ir-4b.", - "props": [ - { - "class": "name", - "value": "IR-4b." - } - ], - "prose": [ - { - "class": "description", - "value": "Coordinates incident handling activities with contingency planning activities; and" - } - ] - }, - { - "id": "smm_ir-4c.", - "props": [ - { - "class": "name", - "value": "IR-4c." - } - ], - "prose": [ - { - "class": "description", - "value": "Incorporates lessons learned from ongoing incident handling activities into incident response procedures, training, and testing, and implements the resulting changes accordingly." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#au.6" - }, - { - "href": "#cm.6" - }, - { - "href": "#cp.2" - }, - { - "href": "#cp.4" - }, - { - "href": "#ir.2" - }, - { - "href": "#ir.3" - }, - { - "href": "#ir.8" - }, - { - "href": "#pe.6" - }, - { - "href": "#sc.5" - }, - { - "href": "#sc.7" - }, - { - "href": "#si.3" - }, - { - "href": "#si.4" - }, - { - "href": "#si.7" - } - ], - "prose": [ - { - "value": "Organizations recognize that incident response capability is dependent on the capabilities of organizational information systems and the mission/business processes being supported by those systems. Therefore, organizations consider incident response as part of the definition, design, and development of mission/business processes and information systems. Incident-related information can be obtained from a variety of sources including, for example, audit monitoring, network monitoring, physical access monitoring, user/administrator reports, and reported supply chain events. Effective incident handling capability includes coordination among many organizational entities including, for example, mission/business owners, information system owners, authorizing officials, human resources offices, physical and personnel security offices, legal departments, operations personnel, procurement offices, and the risk executive (function)." - } - ] - }, - { - "parts": [ - { - "id": "obj_ir-4.a.", - "props": [ - { - "class": "name", - "value": "IR-4(a)" - } - ], - "parts": [ - { - "id": "obj_ir-4.a.1.", - "props": [ - { - "class": "name", - "value": "IR-4(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "preparation;" - } - ] - }, - { - "id": "obj_ir-4.a.2.", - "props": [ - { - "class": "name", - "value": "IR-4(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "detection and analysis;" - } - ] - }, - { - "id": "obj_ir-4.a.3.", - "props": [ - { - "class": "name", - "value": "IR-4(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "containment;" - } - ] - }, - { - "id": "obj_ir-4.a.4.", - "props": [ - { - "class": "name", - "value": "IR-4(a)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "eradication;" - } - ] - }, - { - "id": "obj_ir-4.a.5.", - "props": [ - { - "class": "name", - "value": "IR-4(a)[5]" - } - ], - "prose": [ - { - "class": "decision", - "value": "recovery;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "implements an incident handling capability for security incidents that includes:" - } - ] - }, - { - "id": "obj_ir-4.b.", - "props": [ - { - "class": "name", - "value": "IR-4(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordinates incident handling activities with contingency planning activities;" - } - ] - }, - { - "id": "obj_ir-4.c.", - "props": [ - { - "class": "name", - "value": "IR-4(c)" - } - ], - "parts": [ - { - "id": "obj_ir-4.c.1.", - "props": [ - { - "class": "name", - "value": "IR-4(c)[1]" - } - ], - "parts": [ - { - "id": "obj_ir-4.c.1.a.", - "props": [ - { - "class": "name", - "value": "IR-4(c)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "incident response procedures;" - } - ] - }, - { - "id": "obj_ir-4.c.1.b.", - "props": [ - { - "class": "name", - "value": "IR-4(c)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "training;" - } - ] - }, - { - "id": "obj_ir-4.c.1.c.", - "props": [ - { - "class": "name", - "value": "IR-4(c)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "testing/exercises;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "incorporates lessons learned from ongoing incident handling activities into:" - } - ] - }, - { - "id": "obj_ir-4.c.2.", - "props": [ - { - "class": "name", - "value": "IR-4(c)[2]" - } - ], - "parts": [ - { - "id": "obj_ir-4.c.2.a.", - "props": [ - { - "class": "name", - "value": "IR-4(c)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "incident response procedures;" - } - ] - }, - { - "id": "obj_ir-4.c.2.b.", - "props": [ - { - "class": "name", - "value": "IR-4(c)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "training; and" - } - ] - }, - { - "id": "obj_ir-4.c.2.c.", - "props": [ - { - "class": "name", - "value": "IR-4(c)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "testing/exercises." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "implements the resulting changes accordingly to:" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing incident handling" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident handling responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with contingency planning responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident handling capability for the organization" - } - ] - } - ], - "subcontrols": [ - { - "id": "ir.4.1.", - "title": "AUTOMATED INCIDENT HANDLING PROCESSES", - "props": [ - { - "class": "name", - "value": "IR-4 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to support the incident handling process." - } - ] - }, - { - "prose": [ - { - "value": "Automated mechanisms supporting incident handling processes include, for example, online incident management systems." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs automated mechanisms to support the incident handling process. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident handling" - }, - { - "class": "object", - "value": "automated mechanisms supporting incident handling" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident handling responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms that support and/or implement the incident handling process" - } - ] - } - ] - }, - { - "id": "ir.4.2.", - "title": "DYNAMIC RECONFIGURATION", - "params": [ - { - "id": "ir-4_a", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - } - ], - "props": [ - { - "class": "name", - "value": "IR-4 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization includes dynamic reconfiguration of as part of the incident response capability." - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ac.4" - }, - { - "href": "#ac.16" - }, - { - "href": "#cm.2" - }, - { - "href": "#cm.3" - }, - { - "href": "#cm.4" - } - ], - "prose": [ - { - "value": "Dynamic reconfiguration includes, for example, changes to router rules, access control lists, intrusion detection/prevention system parameters, and filter rules for firewalls and gateways. Organizations perform dynamic reconfiguration of information systems, for example, to stop attacks, to misdirect attackers, and to isolate components of systems, thus limiting the extent of the damage from breaches or compromises. Organizations include time frames for achieving the reconfiguration of information systems in the definition of the reconfiguration capability, considering the potential need for rapid response in order to effectively address sophisticated cyber threats." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ir-4.2.1.", - "props": [ - { - "class": "name", - "value": "IR-4(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components to be dynamically reconfigured as part of the incident response capability; and" - } - ] - }, - { - "id": "s_obj_ir-4.2.2.", - "props": [ - { - "class": "name", - "value": "IR-4(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "includes dynamic reconfiguration of organization-defined information system components as part of the incident response capability." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident handling" - }, - { - "class": "object", - "value": "automated mechanisms supporting incident handling" - }, - { - "class": "object", - "value": "list of system components to be dynamically reconfigured as part of incident response capability" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident handling responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms that support and/or implement dynamic reconfiguration of components as part of incident response" - } - ] - } - ] - }, - { - "id": "ir.4.3.", - "title": "CONTINUITY OF OPERATIONS", - "params": [ - { - "id": "ir-4_b", - "description": "organization-defined classes of incidents", - "value": "organization-defined classes of incidents" - }, - { - "id": "ir-4_c", - "description": "organization-defined actions to take in response to classes of incidents", - "value": "organization-defined actions to take in response to classes of incidents" - } - ], - "props": [ - { - "class": "name", - "value": "IR-4 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization identifies and to ensure continuation of organizational missions and business functions." - } - ] - }, - { - "prose": [ - { - "value": "Classes of incidents include, for example, malfunctions due to design/implementation errors and omissions, targeted malicious attacks, and untargeted malicious attacks. Appropriate incident response actions include, for example, graceful degradation, information system shutdown, fall back to manual mode/alternative technology whereby the system operates differently, employing deceptive measures, alternate information flows, or operating in a mode that is reserved solely for when systems are under attack." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ir-4.3.1.", - "props": [ - { - "class": "name", - "value": "IR-4(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines classes of incidents requiring an organization-defined action to be taken;" - } - ] - }, - { - "id": "s_obj_ir-4.3.2.", - "props": [ - { - "class": "name", - "value": "IR-4(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines actions to be taken in response to organization-defined classes of incidents; and" - } - ] - }, - { - "id": "s_obj_ir-4.3.3.", - "props": [ - { - "class": "name", - "value": "IR-4(3)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "identifies organization-defined classes of incidents and organization-defined actions to take in response to classes of incidents to ensure continuation of organizational missions and business functions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident handling" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "list of classes of incidents" - }, - { - "class": "object", - "value": "list of appropriate incident response actions" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident handling responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms that support and/or implement continuity of operations" - } - ] - } - ] - }, - { - "id": "ir.4.4.", - "title": "INFORMATION CORRELATION", - "props": [ - { - "class": "name", - "value": "IR-4 (4)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization correlates incident information and individual incident responses to achieve an organization-wide perspective on incident awareness and response." - } - ] - }, - { - "prose": [ - { - "value": "Sometimes the nature of a threat event, for example, a hostile cyber attack, is such that it can only be observed by bringing together information from different sources including various reports and reporting procedures established by organizations." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization correlates incident information and individual incident responses to achieve an organization-wide perspective on incident awareness and response. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident handling" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "automated mechanisms supporting incident and event correlation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "incident management correlation logs" - }, - { - "class": "object", - "value": "event management correlation logs" - }, - { - "class": "object", - "value": "security information and event management logs" - }, - { - "class": "object", - "value": "incident management correlation reports" - }, - { - "class": "object", - "value": "event management correlation reports" - }, - { - "class": "object", - "value": "security information and event management reports" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident handling responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with whom incident information and individual incident responses are to be correlated" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for correlating incident information and individual incident responses" - }, - { - "class": "object", - "value": "automated mechanisms that support and or implement correlation of incident response information with individual incident responses" - } - ] - } - ] - }, - { - "id": "ir.4.5.", - "title": "AUTOMATIC DISABLING OF INFORMATION SYSTEM", - "params": [ - { - "id": "ir-4_d", - "description": "organization-defined security violations", - "value": "organization-defined security violations" - } - ], - "props": [ - { - "class": "name", - "value": "IR-4 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization implements a configurable capability to automatically disable the information system if are detected." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ir-4.5.1.", - "props": [ - { - "class": "name", - "value": "IR-4(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security violations that, if detected, initiate a configurable capability to automatically disable the information system; and" - } - ] - }, - { - "id": "s_obj_ir-4.5.2.", - "props": [ - { - "class": "name", - "value": "IR-4(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implements a configurable capability to automatically disable the information system if any of the organization-defined security violations are detected." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident handling" - }, - { - "class": "object", - "value": "automated mechanisms supporting incident handling" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident handling responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident handling capability for the organization" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing automatic disabling of the information system" - } - ] - } - ] - }, - { - "id": "ir.4.6.", - "title": "INSIDER THREATS - SPECIFIC CAPABILITIES", - "props": [ - { - "class": "name", - "value": "IR-4 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization implements incident handling capability for insider threats." - } - ] - }, - { - "prose": [ - { - "value": "While many organizations address insider threat incidents as an inherent part of their organizational incident response capability, this control enhancement provides additional emphasis on this type of threat and the need for specific incident handling capabilities (as defined within organizations) to provide appropriate and timely responses." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization implements incident handling capability for insider threats." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident handling" - }, - { - "class": "object", - "value": "automated mechanisms supporting incident handling" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident handling responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident handling capability for the organization" - } - ] - } - ] - }, - { - "id": "ir.4.7.", - "title": "INSIDER THREATS - INTRA-ORGANIZATION COORDINATION", - "params": [ - { - "id": "ir-4_e", - "description": "organization-defined components or elements of the organization", - "value": "organization-defined components or elements of the organization" - } - ], - "props": [ - { - "class": "name", - "value": "IR-4 (7)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization coordinates incident handling capability for insider threats across ." - } - ] - }, - { - "prose": [ - { - "value": "Incident handling for insider threat incidents (including preparation, detection and analysis, containment, eradication, and recovery) requires close coordination among a variety of organizational components or elements to be effective. These components or elements include, for example, mission/business owners, information system owners, human resources offices, procurement offices, personnel/physical security offices, operations personnel, and risk executive (function). In addition, organizations may require external support from federal, state, and local law enforcement agencies." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ir-4.7.1.", - "props": [ - { - "class": "name", - "value": "IR-4(7)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines components or elements of the organization with whom the incident handling capability for insider threats is to be coordinated; and" - } - ] - }, - { - "id": "s_obj_ir-4.7.2.", - "props": [ - { - "class": "name", - "value": "IR-4(7)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordinates incident handling capability for insider threats across organization-defined components or elements of the organization." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident handling" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident handling responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel/elements with whom incident handling capability is to be coordinated" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for coordinating incident handling" - } - ] - } - ] - }, - { - "id": "ir.4.8.", - "title": "CORRELATION WITH EXTERNAL ORGANIZATIONS", - "params": [ - { - "id": "ir-4_f", - "description": "organization-defined external organizations", - "value": "organization-defined external organizations" - }, - { - "id": "ir-4_g", - "description": "organization-defined incident information", - "value": "organization-defined incident information" - } - ], - "props": [ - { - "class": "name", - "value": "IR-4 (8)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization coordinates with to correlate and share to achieve a cross-organization perspective on incident awareness and more effective incident responses." - } - ] - }, - { - "prose": [ - { - "value": "The coordination of incident information with external organizations including, for example, mission/business partners, military/coalition partners, customers, and multitiered developers, can provide significant benefits. Cross-organizational coordination with respect to incident handling can serve as an important risk management capability. This capability allows organizations to leverage critical information from a variety of sources to effectively respond to information security-related incidents potentially affecting the organization�s operations, assets, and individuals." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ir-4.8.1.", - "props": [ - { - "class": "name", - "value": "IR-4(8)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines external organizations with whom organizational incident information is to be coordinated;" - } - ] - }, - { - "id": "s_obj_ir-4.8.2.", - "props": [ - { - "class": "name", - "value": "IR-4(8)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines incident information to be correlated and shared with organization-defined external organizations; and" - } - ] - }, - { - "id": "s_obj_ir-4.8.3.", - "props": [ - { - "class": "name", - "value": "IR-4(8)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization coordinates with organization-defined external organizations to correlate and share organization-defined information to achieve a cross-organization perspective on incident awareness and more effective incident responses." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident handling" - }, - { - "class": "object", - "value": "list of external organizations" - }, - { - "class": "object", - "value": "records of incident handling coordination with external organizations" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident handling responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "personnel from external organizations with whom incident response information is to be coordinated/shared/correlated" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for coordinating incident handling information with external organizations" - } - ] - } - ] - }, - { - "id": "ir.4.9.", - "title": "DYNAMIC RESPONSE CAPABILITY", - "params": [ - { - "id": "ir-4_h", - "description": "organization-defined dynamic response capabilities", - "value": "organization-defined dynamic response capabilities" - } - ], - "props": [ - { - "class": "name", - "value": "IR-4 (9)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs to effectively respond to security incidents." - } - ] - }, - { - "links": [ - { - "href": "#cp.10" - } - ], - "prose": [ - { - "value": "This control enhancement addresses the deployment of replacement or new capabilities in a timely manner in response to security incidents (e.g., adversary actions during hostile cyber attacks). This includes capabilities implemented at the mission/business process level (e.g., activating alternative mission/business processes) and at the information system level." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ir-4.9.1.", - "props": [ - { - "class": "name", - "value": "IR-4(9)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines dynamic response capabilities to be employed to effectively respond to security incidents; and" - } - ] - }, - { - "id": "s_obj_ir-4.9.2.", - "props": [ - { - "class": "name", - "value": "IR-4(9)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined dynamic response capabilities to effectively respond to security incidents." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident handling" - }, - { - "class": "object", - "value": "automated mechanisms supporting dynamic response capabilities" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident handling responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for dynamic response capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the dynamic response capability for the organization" - } - ] - } - ] - }, - { - "id": "ir.4.10.", - "title": "SUPPLY CHAIN COORDINATION", - "props": [ - { - "class": "name", - "value": "IR-4 (10)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization coordinates incident handling activities involving supply chain events with other organizations involved in the supply chain." - } - ] - }, - { - "prose": [ - { - "value": "Organizations involved in supply chain activities include, for example, system/product developers, integrators, manufacturers, packagers, assemblers, distributors, vendors, and resellers. Supply chain incidents include, for example, compromises/breaches involving information system components, information technology products, development processes or personnel, and distribution processes or warehousing facilities." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization coordinates incident handling activities involving supply chain events with other organizations involved in the supply chain." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing supply chain coordination" - }, - { - "class": "object", - "value": "acquisition contracts" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "incident response plans of other organization involved in supply chain activities" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident handling responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with supply chain responsibilities" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net", - "value": "Executive Order 13587" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", - "value": "NIST Special Publication 800-61" - } - ] - } - ] - }, - { - "id": "ir.5", - "title": "INCIDENT MONITORING", - "props": [ - { - "class": "name", - "value": "IR-5" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization tracks and documents information system security incidents." - } - ] - }, - { - "links": [ - { - "href": "#au.6" - }, - { - "href": "#ir.8" - }, - { - "href": "#pe.6" - }, - { - "href": "#sc.5" - }, - { - "href": "#sc.7" - }, - { - "href": "#si.3" - }, - { - "href": "#si.4" - }, - { - "href": "#si.7" - } - ], - "prose": [ - { - "value": "Documenting information system security incidents includes, for example, maintaining records about each incident, the status of the incident, and other pertinent information necessary for forensics, evaluating incident details, trends, and handling. Incident information can be obtained from a variety of sources including, for example, incident reports, incident response teams, audit monitoring, network monitoring, physical access monitoring, and user/administrator reports." - } - ] - }, - { - "parts": [ - { - "id": "obj_ir-5-1.", - "props": [ - { - "class": "name", - "value": "IR-5[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "tracks information system security incidents; and" - } - ] - }, - { - "id": "obj_ir-5-2.", - "props": [ - { - "class": "name", - "value": "IR-5[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "documents information system security incidents." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident monitoring" - }, - { - "class": "object", - "value": "incident response records and documentation" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident monitoring responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident monitoring capability for the organization" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing tracking and documenting of system security incidents" - } - ] - } - ], - "subcontrols": [ - { - "id": "ir.5.1.", - "title": "AUTOMATED TRACKING / DATA COLLECTION / ANALYSIS", - "props": [ - { - "class": "name", - "value": "IR-5 (1)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to assist in the tracking of security incidents and in the collection and analysis of incident information." - } - ] - }, - { - "links": [ - { - "href": "#au.7" - }, - { - "href": "#ir.4" - } - ], - "prose": [ - { - "value": "Automated mechanisms for tracking security incidents and collecting/analyzing incident information include, for example, the Einstein network monitoring device and monitoring online Computer Incident Response Centers (CIRCs) or other electronic databases of incidents." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ir-5.1.1.", - "props": [ - { - "class": "name", - "value": "IR-5(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the tracking of security incidents;" - } - ] - }, - { - "id": "s_obj_ir-5.1.2.", - "props": [ - { - "class": "name", - "value": "IR-5(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the collection of incident information; and" - } - ] - }, - { - "id": "s_obj_ir-5.1.3.", - "props": [ - { - "class": "name", - "value": "IR-5(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the analysis of incident information." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs automated mechanisms to assist in:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting incident monitoring" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident monitoring responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms assisting in tracking of security incidents and in the collection and analysis of incident information" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", - "value": "NIST Special Publication 800-61" - } - ] - } - ] - }, - { - "id": "ir.6", - "title": "INCIDENT REPORTING", - "params": [ - { - "id": "ir-6_a", - "description": "organization-defined time period", - "value": "organization-defined time period" - }, - { - "id": "ir-6_b", - "description": "organization-defined authorities", - "value": "organization-defined authorities" - } - ], - "props": [ - { - "class": "name", - "value": "IR-6" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ir-6a.", - "props": [ - { - "class": "name", - "value": "IR-6a." - } - ], - "prose": [ - { - "class": "description", - "value": "Requires personnel to report suspected security incidents to the organizational incident response capability within ; and" - } - ] - }, - { - "id": "smm_ir-6b.", - "props": [ - { - "class": "name", - "value": "IR-6b." - } - ], - "prose": [ - { - "class": "description", - "value": "Reports security incident information to ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ir.4" - }, - { - "href": "#ir.5" - }, - { - "href": "#ir.8" - } - ], - "prose": [ - { - "value": "The intent of this control is to address both specific incident reporting requirements within an organization and the formal incident reporting requirements for federal agencies and their subordinate organizations. Suspected security incidents include, for example, the receipt of suspicious email communications that can potentially contain malicious code. The types of security incidents reported, the content and timeliness of the reports, and the designated reporting authorities reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Current federal policy requires that all federal agencies (unless specifically exempted from such requirements) report security incidents to the United States Computer Emergency Readiness Team (US-CERT) within specified time frames designated in the US-CERT Concept of Operations for Federal Cyber Security Incident Handling." - } - ] - }, - { - "parts": [ - { - "id": "obj_ir-6.a.", - "props": [ - { - "class": "name", - "value": "IR-6(a)" - } - ], - "parts": [ - { - "id": "obj_ir-6.a.1.", - "props": [ - { - "class": "name", - "value": "IR-6(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the time period within which personnel report suspected security incidents to the organizational incident response capability;" - } - ] - }, - { - "id": "obj_ir-6.a.2.", - "props": [ - { - "class": "name", - "value": "IR-6(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires personnel to report suspected security incidents to the organizational incident response capability within the organization-defined time period;" - } - ] - } - ] - }, - { - "id": "obj_ir-6.b.", - "props": [ - { - "class": "name", - "value": "IR-6(b)" - } - ], - "parts": [ - { - "id": "obj_ir-6.b.1.", - "props": [ - { - "class": "name", - "value": "IR-6(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines authorities to whom security incident information is to be reported; and" - } - ] - }, - { - "id": "obj_ir-6.b.2.", - "props": [ - { - "class": "name", - "value": "IR-6(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reports security incident information to organization-defined authorities." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident reporting" - }, - { - "class": "object", - "value": "incident reporting records and documentation" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident reporting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "personnel who have/should have reported incidents" - }, - { - "class": "object", - "value": "personnel (authorities) to whom incident information is to be reported" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for incident reporting" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing incident reporting" - } - ] - } - ], - "subcontrols": [ - { - "id": "ir.6.1.", - "title": "AUTOMATED REPORTING", - "props": [ - { - "class": "name", - "value": "IR-6 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to assist in the reporting of security incidents." - } - ] - }, - { - "links": [ - { - "href": "#ir.7" - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs automated mechanisms to assist in the reporting of security incidents." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident reporting" - }, - { - "class": "object", - "value": "automated mechanisms supporting incident reporting" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident reporting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for incident reporting" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing reporting of security incidents" - } - ] - } - ] - }, - { - "id": "ir.6.2.", - "title": "VULNERABILITIES RELATED TO INCIDENTS", - "params": [ - { - "id": "ir-6_c", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "IR-6 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization reports information system vulnerabilities associated with reported security incidents to ." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ir-6.2.1.", - "props": [ - { - "class": "name", - "value": "IR-6(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom information system vulnerabilities associated with reported security incidents are to be reported; and" - } - ] - }, - { - "id": "s_obj_ir-6.2.2.", - "props": [ - { - "class": "name", - "value": "IR-6(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reports information system vulnerabilities associated with reported security incidents to organization-defined personnel or roles." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident reporting" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "security incident reports and associated information system vulnerabilities" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident reporting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "personnel to whom vulnerabilities associated with security incidents are to be reported" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for incident reporting" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing reporting of vulnerabilities associated with security incidents" - } - ] - } - ] - }, - { - "id": "ir.6.3.", - "title": "COORDINATION WITH SUPPLY CHAIN", - "props": [ - { - "class": "name", - "value": "IR-6 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization provides security incident information to other organizations involved in the supply chain for information systems or information system components related to the incident." - } - ] - }, - { - "prose": [ - { - "value": "Organizations involved in supply chain activities include, for example, system/product developers, integrators, manufacturers, packagers, assemblers, distributors, vendors, and resellers. Supply chain incidents include, for example, compromises/breaches involving information system components, information technology products, development processes or personnel, and distribution processes or warehousing facilities. Organizations determine the appropriate information to share considering the value gained from support by external organizations with the potential for harm due to sensitive information being released to outside organizations of perhaps questionable trustworthiness." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization provides security incident information to other organizations involved in the supply chain for information systems or information system components related to the incident." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing supply chain coordination" - }, - { - "class": "object", - "value": "acquisition contracts" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "plans of other organization involved in supply chain activities" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident reporting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with supply chain responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for incident reporting" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing reporting of incident information involved in the supply chain" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", - "value": "NIST Special Publication 800-61" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.us-cert.gov", - "value": "http://www.us-cert.gov" - } - ] - } - ] - }, - { - "id": "ir.7", - "title": "INCIDENT RESPONSE ASSISTANCE", - "props": [ - { - "class": "name", - "value": "IR-7" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization provides an incident response support resource, integral to the organizational incident response capability that offers advice and assistance to users of the information system for the handling and reporting of security incidents." - } - ] - }, - { - "links": [ - { - "href": "#at.2" - }, - { - "href": "#ir.4" - }, - { - "href": "#ir.6" - }, - { - "href": "#ir.8" - }, - { - "href": "#sa.9" - } - ], - "prose": [ - { - "value": "Incident response support resources provided by organizations include, for example, help desks, assistance groups, and access to forensics services, when required." - } - ] - }, - { - "parts": [ - { - "id": "obj_ir-7-1.", - "props": [ - { - "class": "name", - "value": "IR-7[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "that is integral to the organizational incident response capability; and" - } - ] - }, - { - "id": "obj_ir-7-2.", - "props": [ - { - "class": "name", - "value": "IR-7[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "that offers advice and assistance to users of the information system for the handling and reporting of security incidents." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization provides an incident response support resource:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident response assistance" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident response assistance and support responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with access to incident response support and assistance capability" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for incident response assistance" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing incident response assistance" - } - ] - } - ], - "subcontrols": [ - { - "id": "ir.7.1.", - "title": "AUTOMATION SUPPORT FOR AVAILABILITY OF INFORMATION / SUPPORT", - "props": [ - { - "class": "name", - "value": "IR-7 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to increase the availability of incident response-related information and support." - } - ] - }, - { - "prose": [ - { - "value": "Automated mechanisms can provide a push and/or pull capability for users to obtain incident response assistance. For example, individuals might have access to a website to query the assistance capability, or conversely, the assistance capability may have the ability to proactively send information to users (general distribution or targeted) as part of increasing understanding of current response capabilities and support." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs automated mechanisms to increase the availability of incident response-related information and support." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident response assistance" - }, - { - "class": "object", - "value": "automated mechanisms supporting incident response support and assistance" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident response support and assistance responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with access to incident response support and assistance capability" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for incident response assistance" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing an increase in the availability of incident response information and support" - } - ] - } - ] - }, - { - "id": "ir.7.2.", - "title": "COORDINATION WITH EXTERNAL PROVIDERS", - "props": [ - { - "class": "name", - "value": "IR-7 (2)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ir-7.2.a.", - "props": [ - { - "class": "name", - "value": "IR-7 (2)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes a direct, cooperative relationship between its incident response capability and external providers of information system protection capability; and" - } - ] - }, - { - "id": "s_smm_ir-7.2.b.", - "props": [ - { - "class": "name", - "value": "IR-7 (2)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Identifies organizational incident response team members to the external providers." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "prose": [ - { - "value": "External providers of information system protection capability include, for example, the Computer Network Defense program within the U.S. Department of Defense. External providers help to protect, monitor, analyze, detect, and respond to unauthorized activity within organizational information systems and networks." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ir-7.2.a.", - "props": [ - { - "class": "name", - "value": "IR-7(2)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes a direct, cooperative relationship between its incident response capability and external providers of information system protection capability; and" - } - ] - }, - { - "id": "s_obj_ir-7.2.b.", - "props": [ - { - "class": "name", - "value": "IR-7(2)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "identifies organizational incident response team members to the external providers." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident response assistance" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident response support and assistance responsibilities" - }, - { - "class": "object", - "value": "external providers of information system protection capability" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - } - ] - }, - { - "id": "ir.8", - "title": "INCIDENT RESPONSE PLAN", - "params": [ - { - "id": "ir-8_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ir-8_b", - "description": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements", - "value": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements" - }, - { - "id": "ir-8_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ir-8_d", - "description": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements", - "value": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements" - } - ], - "props": [ - { - "class": "name", - "value": "IR-8" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ir-8a.", - "props": [ - { - "class": "name", - "value": "IR-8a." - } - ], - "parts": [ - { - "id": "sms_ir-8a.1.", - "props": [ - { - "class": "name", - "value": "IR-8a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Provides the organization with a roadmap for implementing its incident response capability;" - } - ] - }, - { - "id": "sms_ir-8a.2.", - "props": [ - { - "class": "name", - "value": "IR-8a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Describes the structure and organization of the incident response capability;" - } - ] - }, - { - "id": "sms_ir-8a.3.", - "props": [ - { - "class": "name", - "value": "IR-8a.3." - } - ], - "prose": [ - { - "class": "description", - "value": "Provides a high-level approach for how the incident response capability fits into the overall organization;" - } - ] - }, - { - "id": "sms_ir-8a.4.", - "props": [ - { - "class": "name", - "value": "IR-8a.4." - } - ], - "prose": [ - { - "class": "description", - "value": "Meets the unique requirements of the organization, which relate to mission, size, structure, and functions;" - } - ] - }, - { - "id": "sms_ir-8a.5.", - "props": [ - { - "class": "name", - "value": "IR-8a.5." - } - ], - "prose": [ - { - "class": "description", - "value": "Defines reportable incidents;" - } - ] - }, - { - "id": "sms_ir-8a.6.", - "props": [ - { - "class": "name", - "value": "IR-8a.6." - } - ], - "prose": [ - { - "class": "description", - "value": "Provides metrics for measuring the incident response capability within the organization;" - } - ] - }, - { - "id": "sms_ir-8a.7.", - "props": [ - { - "class": "name", - "value": "IR-8a.7." - } - ], - "prose": [ - { - "class": "description", - "value": "Defines the resources and management support needed to effectively maintain and mature an incident response capability; and" - } - ] - }, - { - "id": "sms_ir-8a.8.", - "props": [ - { - "class": "name", - "value": "IR-8a.8." - } - ], - "prose": [ - { - "class": "description", - "value": "Is reviewed and approved by ;" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops an incident response plan that:" - } - ] - }, - { - "id": "smm_ir-8b.", - "props": [ - { - "class": "name", - "value": "IR-8b." - } - ], - "prose": [ - { - "class": "description", - "value": "Distributes copies of the incident response plan to ;" - } - ] - }, - { - "id": "smm_ir-8c.", - "props": [ - { - "class": "name", - "value": "IR-8c." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews the incident response plan ;" - } - ] - }, - { - "id": "smm_ir-8d.", - "props": [ - { - "class": "name", - "value": "IR-8d." - } - ], - "prose": [ - { - "class": "description", - "value": "Updates the incident response plan to address system/organizational changes or problems encountered during plan implementation, execution, or testing;" - } - ] - }, - { - "id": "smm_ir-8e.", - "props": [ - { - "class": "name", - "value": "IR-8e." - } - ], - "prose": [ - { - "class": "description", - "value": "Communicates incident response plan changes to ; and" - } - ] - }, - { - "id": "smm_ir-8f.", - "props": [ - { - "class": "name", - "value": "IR-8f." - } - ], - "prose": [ - { - "class": "description", - "value": "Protects the incident response plan from unauthorized disclosure and modification." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#mp.2" - }, - { - "href": "#mp.4" - }, - { - "href": "#mp.5" - } - ], - "prose": [ - { - "value": "It is important that organizations develop and implement a coordinated approach to incident response. Organizational missions, business functions, strategies, goals, and objectives for incident response help to determine the structure of incident response capabilities. As part of a comprehensive incident response capability, organizations consider the coordination and sharing of information with external organizations, including, for example, external service providers and organizations involved in the supply chain for organizational information systems." - } - ] - }, - { - "parts": [ - { - "id": "obj_ir-8.a.", - "props": [ - { - "class": "name", - "value": "IR-8(a)" - } - ], - "parts": [ - { - "id": "obj_ir-8.a.1.", - "props": [ - { - "class": "name", - "value": "IR-8(a)(1)" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides the organization with a roadmap for implementing its incident response capability;" - } - ] - }, - { - "id": "obj_ir-8.a.2.", - "props": [ - { - "class": "name", - "value": "IR-8(a)(2)" - } - ], - "prose": [ - { - "class": "decision", - "value": "describes the structure and organization of the incident response capability;" - } - ] - }, - { - "id": "obj_ir-8.a.3.", - "props": [ - { - "class": "name", - "value": "IR-8(a)(3)" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides a high-level approach for how the incident response capability fits into the overall organization;" - } - ] - }, - { - "id": "obj_ir-8.a.4.", - "props": [ - { - "class": "name", - "value": "IR-8(a)(4)" - } - ], - "parts": [ - { - "id": "obj_ir-8.a.4.1.", - "props": [ - { - "class": "name", - "value": "IR-8(a)(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "mission;" - } - ] - }, - { - "id": "obj_ir-8.a.4.2.", - "props": [ - { - "class": "name", - "value": "IR-8(a)(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "size;" - } - ] - }, - { - "id": "obj_ir-8.a.4.3.", - "props": [ - { - "class": "name", - "value": "IR-8(a)(4)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "structure;" - } - ] - }, - { - "id": "obj_ir-8.a.4.4.", - "props": [ - { - "class": "name", - "value": "IR-8(a)(4)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "functions;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "meets the unique requirements of the organization, which relate to:" - } - ] - }, - { - "id": "obj_ir-8.a.5.", - "props": [ - { - "class": "name", - "value": "IR-8(a)(5)" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines reportable incidents;" - } - ] - }, - { - "id": "obj_ir-8.a.6.", - "props": [ - { - "class": "name", - "value": "IR-8(a)(6)" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides metrics for measuring the incident response capability within the organization;" - } - ] - }, - { - "id": "obj_ir-8.a.7.", - "props": [ - { - "class": "name", - "value": "IR-8(a)(7)" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the resources and management support needed to effectively maintain and mature an incident response capability;" - } - ] - }, - { - "id": "obj_ir-8.a.8.", - "props": [ - { - "class": "name", - "value": "IR-8(a)(8)" - } - ], - "parts": [ - { - "id": "obj_ir-8.a.8.1.", - "props": [ - { - "class": "name", - "value": "IR-8(a)(8)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to review and approve the incident response plan;" - } - ] - }, - { - "id": "obj_ir-8.a.8.2.", - "props": [ - { - "class": "name", - "value": "IR-8(a)(8)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "is reviewed and approved by organization-defined personnel or roles;" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "develops an incident response plan that:" - } - ] - }, - { - "id": "obj_ir-8.b.", - "props": [ - { - "class": "name", - "value": "IR-8(b)" - } - ], - "parts": [ - { - "id": "obj_ir-8.b.1.", - "props": [ - { - "class": "name", - "value": "IR-8(b)[1]" - } - ], - "parts": [ - { - "id": "obj_ir-8.b.1.a.", - "props": [ - { - "class": "name", - "value": "IR-8(b)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines incident response personnel (identified by name and/or by role) to whom copies of the incident response plan are to be distributed;" - } - ] - }, - { - "id": "obj_ir-8.b.1.b.", - "props": [ - { - "class": "name", - "value": "IR-8(b)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines organizational elements to whom copies of the incident response plan are to be distributed;" - } - ] - } - ] - }, - { - "id": "obj_ir-8.b.2.", - "props": [ - { - "class": "name", - "value": "IR-8(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "distributes copies of the incident response plan to organization-defined incident response personnel (identified by name and/or by role) and organizational elements;" - } - ] - } - ] - }, - { - "id": "obj_ir-8.c.", - "props": [ - { - "class": "name", - "value": "IR-8(c)" - } - ], - "parts": [ - { - "id": "obj_ir-8.c.1.", - "props": [ - { - "class": "name", - "value": "IR-8(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review the incident response plan;" - } - ] - }, - { - "id": "obj_ir-8.c.2.", - "props": [ - { - "class": "name", - "value": "IR-8(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews the incident response plan with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_ir-8.d.", - "props": [ - { - "class": "name", - "value": "IR-8(d)" - } - ], - "parts": [ - { - "id": "obj_ir-8.d.1.", - "props": [ - { - "class": "name", - "value": "IR-8(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implementation;" - } - ] - }, - { - "id": "obj_ir-8.d.2.", - "props": [ - { - "class": "name", - "value": "IR-8(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "execution; or" - } - ] - }, - { - "id": "obj_ir-8.d.3.", - "props": [ - { - "class": "name", - "value": "IR-8(d)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "testing;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "updates the incident response plan to address system/organizational changes or problems encountered during plan:" - } - ] - }, - { - "id": "obj_ir-8.e.", - "props": [ - { - "class": "name", - "value": "IR-8(e)" - } - ], - "parts": [ - { - "id": "obj_ir-8.e.1.", - "props": [ - { - "class": "name", - "value": "IR-8(e)[1]" - } - ], - "parts": [ - { - "id": "obj_ir-8.e.1.a.", - "props": [ - { - "class": "name", - "value": "IR-8(e)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines incident response personnel (identified by name and/or by role) to whom incident response plan changes are to be communicated;" - } - ] - }, - { - "id": "obj_ir-8.e.1.b.", - "props": [ - { - "class": "name", - "value": "IR-8(e)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines organizational elements to whom incident response plan changes are to be communicated;" - } - ] - } - ] - }, - { - "id": "obj_ir-8.e.2.", - "props": [ - { - "class": "name", - "value": "IR-8(e)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "communicates incident response plan changes to organization-defined incident response personnel (identified by name and/or by role) and organizational elements; and" - } - ] - } - ] - }, - { - "id": "obj_ir-8.f.", - "props": [ - { - "class": "name", - "value": "IR-8(f)" - } - ], - "prose": [ - { - "class": "decision", - "value": "protects the incident response plan from unauthorized disclosure and modification." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident response planning" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "records of incident response plan reviews and approvals" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident response planning responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational incident response plan and related organizational processes" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", - "value": "NIST Special Publication 800-61" - } - ] - } - ] - }, - { - "id": "ir.9", - "title": "INFORMATION SPILLAGE RESPONSE", - "params": [ - { - "id": "ir-9_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ir-9_b", - "description": "organization-defined actions", - "value": "organization-defined actions" - } - ], - "props": [ - { - "class": "name", - "value": "IR-9" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ir-9a.", - "props": [ - { - "class": "name", - "value": "IR-9a." - } - ], - "prose": [ - { - "class": "description", - "value": "Identifying the specific information involved in the information system contamination;" - } - ] - }, - { - "id": "smm_ir-9b.", - "props": [ - { - "class": "name", - "value": "IR-9b." - } - ], - "prose": [ - { - "class": "description", - "value": "Alerting of the information spill using a method of communication not associated with the spill;" - } - ] - }, - { - "id": "smm_ir-9c.", - "props": [ - { - "class": "name", - "value": "IR-9c." - } - ], - "prose": [ - { - "class": "description", - "value": "Isolating the contaminated information system or system component;" - } - ] - }, - { - "id": "smm_ir-9d.", - "props": [ - { - "class": "name", - "value": "IR-9d." - } - ], - "prose": [ - { - "class": "description", - "value": "Eradicating the information from the contaminated information system or component;" - } - ] - }, - { - "id": "smm_ir-9e.", - "props": [ - { - "class": "name", - "value": "IR-9e." - } - ], - "prose": [ - { - "class": "description", - "value": "Identifying other information systems or system components that may have been subsequently contaminated; and" - } - ] - }, - { - "id": "smm_ir-9f.", - "props": [ - { - "class": "name", - "value": "IR-9f." - } - ], - "prose": [ - { - "class": "description", - "value": "Performing other ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization responds to information spills by:" - } - ] - }, - { - "prose": [ - { - "value": "Information spillage refers to instances where either classified or sensitive information is inadvertently placed on information systems that are not authorized to process such information. Such information spills often occur when information that is initially thought to be of lower sensitivity is transmitted to an information system and then is subsequently determined to be of higher sensitivity. At that point, corrective action is required. The nature of the organizational response is generally based upon the degree of sensitivity of the spilled information (e.g., security category or classification level), the security capabilities of the information system, the specific nature of contaminated storage media, and the access authorizations (e.g., security clearances) of individuals with authorized access to the contaminated system. The methods used to communicate information about the spill after the fact do not involve methods directly associated with the actual spill to minimize the risk of further spreading the contamination before such contamination is isolated and eradicated." - } - ] - }, - { - "parts": [ - { - "id": "obj_ir-9.a.", - "props": [ - { - "class": "name", - "value": "IR-9(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "responds to information spills by identifying the specific information causing the information system contamination;" - } - ] - }, - { - "id": "obj_ir-9.b.", - "props": [ - { - "class": "name", - "value": "IR-9(b)" - } - ], - "parts": [ - { - "id": "obj_ir-9.b.1.", - "props": [ - { - "class": "name", - "value": "IR-9(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel to be alerted of the information spillage;" - } - ] - }, - { - "id": "obj_ir-9.b.2.", - "props": [ - { - "class": "name", - "value": "IR-9(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "identifies a method of communication not associated with the information spill to use to alert organization-defined personnel of the spill;" - } - ] - }, - { - "id": "obj_ir-9.b.3.", - "props": [ - { - "class": "name", - "value": "IR-9(b)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "responds to information spills by alerting organization-defined personnel of the information spill using a method of communication not associated with the spill;" - } - ] - } - ] - }, - { - "id": "obj_ir-9.c.", - "props": [ - { - "class": "name", - "value": "IR-9(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "responds to information spills by isolating the contaminated information system;" - } - ] - }, - { - "id": "obj_ir-9.d.", - "props": [ - { - "class": "name", - "value": "IR-9(d)" - } - ], - "prose": [ - { - "class": "decision", - "value": "responds to information spills by eradicating the information from the contaminated information system;" - } - ] - }, - { - "id": "obj_ir-9.e.", - "props": [ - { - "class": "name", - "value": "IR-9(e)" - } - ], - "prose": [ - { - "class": "decision", - "value": "responds to information spills by identifying other information systems that may have been subsequently contaminated;" - } - ] - }, - { - "id": "obj_ir-9.f.", - "props": [ - { - "class": "name", - "value": "IR-9(f)" - } - ], - "parts": [ - { - "id": "obj_ir-9.f.1.", - "props": [ - { - "class": "name", - "value": "IR-9(f)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines other actions to be performed in response to information spills; and" - } - ] - }, - { - "id": "obj_ir-9.f.2.", - "props": [ - { - "class": "name", - "value": "IR-9(f)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "responds to information spills by performing other organization-defined actions." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing information spillage" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "records of information spillage alerts/notifications, list of personnel who should receive alerts of information spillage" - }, - { - "class": "object", - "value": "list of actions to be performed regarding information spillage" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident response responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for information spillage response" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing information spillage response actions and related communications" - } - ] - } - ], - "subcontrols": [ - { - "id": "ir.9.1.", - "title": "RESPONSIBLE PERSONNEL", - "params": [ - { - "id": "ir-9_c", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "IR-9 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization assigns with responsibility for responding to information spills." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ir-9.1.1.", - "props": [ - { - "class": "name", - "value": "IR-9(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel with responsibility for responding to information spills; and" - } - ] - }, - { - "id": "s_obj_ir-9.1.2.", - "props": [ - { - "class": "name", - "value": "IR-9(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "assigns organization-defined personnel with responsibility for responding to information spills." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing information spillage" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "list of personnel responsible for responding to information spillage" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident response responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - }, - { - "id": "ir.9.2.", - "title": "TRAINING", - "params": [ - { - "id": "ir-9_d", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "IR-9 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization provides information spillage response training ." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ir-9.2.1.", - "props": [ - { - "class": "name", - "value": "IR-9(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to provide information spillage response training; and" - } - ] - }, - { - "id": "s_obj_ir-9.2.2.", - "props": [ - { - "class": "name", - "value": "IR-9(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides information spillage response training with the organization-defined frequency." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing information spillage response training" - }, - { - "class": "object", - "value": "information spillage response training curriculum" - }, - { - "class": "object", - "value": "information spillage response training materials" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "information spillage response training records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident response training responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - }, - { - "id": "ir.9.3.", - "title": "POST-SPILL OPERATIONS", - "params": [ - { - "id": "ir-9_e", - "description": "organization-defined procedures", - "value": "organization-defined procedures" - } - ], - "props": [ - { - "class": "name", - "value": "IR-9 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization implements to ensure that organizational personnel impacted by information spills can continue to carry out assigned tasks while contaminated systems are undergoing corrective actions." - } - ] - }, - { - "prose": [ - { - "value": "Correction actions for information systems contaminated due to information spillages may be very time-consuming. During those periods, personnel may not have access to the contaminated systems, which may potentially affect their ability to conduct organizational business." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ir-9.3.1.", - "props": [ - { - "class": "name", - "value": "IR-9(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines procedures that ensure organizational personnel impacted by information spills can continue to carry out assigned tasks while contaminated systems are undergoing corrective actions; and" - } - ] - }, - { - "id": "s_obj_ir-9.3.2.", - "props": [ - { - "class": "name", - "value": "IR-9(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implements organization-defined procedures to ensure that organizational personnel impacted by information spills can continue to carry out assigned tasks while contaminated systems are undergoing corrective actions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident handling" - }, - { - "class": "object", - "value": "procedures addressing information spillage" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident response responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for post-spill operations" - } - ] - } - ] - }, - { - "id": "ir.9.4.", - "title": "EXPOSURE TO UNAUTHORIZED PERSONNEL", - "params": [ - { - "id": "ir-9_f", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "name", - "value": "IR-9 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs for personnel exposed to information not within assigned access authorizations." - } - ] - }, - { - "prose": [ - { - "value": "Security safeguards include, for example, making personnel exposed to spilled information aware of the federal laws, directives, policies, and/or regulations regarding the information and the restrictions imposed based on exposure to such information." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ir-9.4.1.", - "props": [ - { - "class": "name", - "value": "IR-9(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security safeguards to be employed for personnel exposed to information not within assigned access authorizations; and" - } - ] - }, - { - "id": "s_obj_ir-9.4.2.", - "props": [ - { - "class": "name", - "value": "IR-9(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined security safeguards for personnel exposed to information not within assigned access authorizations." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident handling" - }, - { - "class": "object", - "value": "procedures addressing information spillage" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "security safeguards regarding information spillage/exposure to unauthorized personnel" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident response responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for dealing with information exposed to unauthorized personnel" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing safeguards for personnel exposed to information not within assigned access authorizations" - } - ] - } - ] - } - ] - }, - { - "id": "ir.10", - "title": "INTEGRATED INFORMATION SECURITY ANALYSIS TEAM", - "props": [ - { - "class": "name", - "value": "IR-10" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization establishes an integrated team of forensic/malicious code analysts, tool developers, and real-time operations personnel." - } - ] - }, - { - "prose": [ - { - "value": "Having an integrated team for incident response facilitates information sharing. Such capability allows organizational personnel, including developers, implementers, and operators, to leverage the team knowledge of the threat in order to implement defensive measures that will enable organizations to deter intrusions more effectively. Moreover, it promotes the rapid detection of intrusions, development of appropriate mitigations, and the deployment of effective defensive measures. For example, when an intrusion is detected, the integrated security analysis team can rapidly develop an appropriate response for operators to implement, correlate the new incident with information on past intrusions, and augment ongoing intelligence development. This enables the team to identify adversary TTPs that are linked to the operations tempo or to specific missions/business functions, and to define responsive actions in a way that does not disrupt the mission/business operations. Ideally, information security analysis teams are distributed within organizations to make the capability more resilient." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization establishes an integrated team of forensic/malicious code analyst, tool developers, and real-time operations personnel." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Incident response policy" - }, - { - "class": "object", - "value": "procedures addressing incident response planning and security analysis team integration" - }, - { - "class": "object", - "value": "incident response plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with incident response and information security analysis responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel participating on integrated security analysis teams" - } - ] - } - ] - } - ] - }, - { - "class": "family", - "title": "MAINTENANCE", - "controls": [ - { - "id": "ma.1", - "title": "SYSTEM MAINTENANCE POLICY AND PROCEDURES", - "params": [ - { - "id": "ma-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ma-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ma-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "MA-1" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ma-1a.", - "props": [ - { - "class": "name", - "value": "MA-1a." - } - ], - "parts": [ - { - "id": "sms_ma-1a.1.", - "props": [ - { - "class": "name", - "value": "MA-1a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "A system maintenance policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" - } - ] - }, - { - "id": "sms_ma-1a.2.", - "props": [ - { - "class": "name", - "value": "MA-1a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Procedures to facilitate the implementation of the system maintenance policy and associated system maintenance controls; and" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops, documents, and disseminates to :" - } - ] - }, - { - "id": "smm_ma-1b.", - "props": [ - { - "class": "name", - "value": "MA-1b." - } - ], - "parts": [ - { - "id": "sms_ma-1b.1.", - "props": [ - { - "class": "name", - "value": "MA-1b.1." - } - ], - "prose": [ - { - "class": "description", - "value": "System maintenance policy ; and" - } - ] - }, - { - "id": "sms_ma-1b.2.", - "props": [ - { - "class": "name", - "value": "MA-1b.2." - } - ], - "prose": [ - { - "class": "description", - "value": "System maintenance procedures ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the current:" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pm.9" - } - ], - "prose": [ - { - "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the MA family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." - } - ] - }, - { - "parts": [ - { - "id": "obj_ma-1.a.1.", - "props": [ - { - "class": "name", - "value": "MA-1(a)(1)" - } - ], - "parts": [ - { - "id": "obj_ma-1.a.1.1.", - "props": [ - { - "class": "name", - "value": "MA-1(a)(1)[1]" - } - ], - "parts": [ - { - "id": "obj_ma-1.a.1.1.a.", - "props": [ - { - "class": "name", - "value": "MA-1(a)(1)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "purpose;" - } - ] - }, - { - "id": "obj_ma-1.a.1.1.b.", - "props": [ - { - "class": "name", - "value": "MA-1(a)(1)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "scope;" - } - ] - }, - { - "id": "obj_ma-1.a.1.1.c.", - "props": [ - { - "class": "name", - "value": "MA-1(a)(1)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "roles;" - } - ] - }, - { - "id": "obj_ma-1.a.1.1.d.", - "props": [ - { - "class": "name", - "value": "MA-1(a)(1)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "responsibilities;" - } - ] - }, - { - "id": "obj_ma-1.a.1.1.e.", - "props": [ - { - "class": "name", - "value": "MA-1(a)(1)[1][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "management commitment;" - } - ] - }, - { - "id": "obj_ma-1.a.1.1.f.", - "props": [ - { - "class": "name", - "value": "MA-1(a)(1)[1][f]" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordination among organizational entities;" - } - ] - }, - { - "id": "obj_ma-1.a.1.1.g.", - "props": [ - { - "class": "name", - "value": "MA-1(a)(1)[1][g]" - } - ], - "prose": [ - { - "class": "decision", - "value": "compliance;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents a system maintenance policy that addresses:" - } - ] - }, - { - "id": "obj_ma-1.a.1.2.", - "props": [ - { - "class": "name", - "value": "MA-1(a)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the system maintenance policy is to be disseminated;" - } - ] - }, - { - "id": "obj_ma-1.a.1.3.", - "props": [ - { - "class": "name", - "value": "MA-1(a)(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the system maintenance policy to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_ma-1.a.2.", - "props": [ - { - "class": "name", - "value": "MA-1(a)(2)" - } - ], - "parts": [ - { - "id": "obj_ma-1.a.2.1.", - "props": [ - { - "class": "name", - "value": "MA-1(a)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents procedures to facilitate the implementation of the maintenance policy and associated system maintenance controls;" - } - ] - }, - { - "id": "obj_ma-1.a.2.2.", - "props": [ - { - "class": "name", - "value": "MA-1(a)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the procedures are to be disseminated;" - } - ] - }, - { - "id": "obj_ma-1.a.2.3.", - "props": [ - { - "class": "name", - "value": "MA-1(a)(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the procedures to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_ma-1.b.1.", - "props": [ - { - "class": "name", - "value": "MA-1(b)(1)" - } - ], - "parts": [ - { - "id": "obj_ma-1.b.1.1.", - "props": [ - { - "class": "name", - "value": "MA-1(b)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current system maintenance policy;" - } - ] - }, - { - "id": "obj_ma-1.b.1.2.", - "props": [ - { - "class": "name", - "value": "MA-1(b)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current system maintenance policy with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_ma-1.b.2.", - "props": [ - { - "class": "name", - "value": "MA-1(b)(2)" - } - ], - "parts": [ - { - "id": "obj_ma-1.b.2.1.", - "props": [ - { - "class": "name", - "value": "MA-1(b)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current system maintenance procedures; and" - } - ] - }, - { - "id": "obj_ma-1.b.2.2.", - "props": [ - { - "class": "name", - "value": "MA-1(b)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current system maintenance procedures with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Maintenance policy and procedures" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with maintenance responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", - "value": "NIST Special Publication 800-12" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", - "value": "NIST Special Publication 800-100" - } - ] - } - ] - }, - { - "id": "ma.2", - "title": "CONTROLLED MAINTENANCE", - "params": [ - { - "id": "ma-2_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ma-2_b", - "description": "organization-defined maintenance-related information", - "value": "organization-defined maintenance-related information" - } - ], - "props": [ - { - "class": "name", - "value": "MA-2" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ma-2a.", - "props": [ - { - "class": "name", - "value": "MA-2a." - } - ], - "prose": [ - { - "class": "description", - "value": "Schedules, performs, documents, and reviews records of maintenance and repairs on information system components in accordance with manufacturer or vendor specifications and/or organizational requirements;" - } - ] - }, - { - "id": "smm_ma-2b.", - "props": [ - { - "class": "name", - "value": "MA-2b." - } - ], - "prose": [ - { - "class": "description", - "value": "Approves and monitors all maintenance activities, whether performed on site or remotely and whether the equipment is serviced on site or removed to another location;" - } - ] - }, - { - "id": "smm_ma-2c.", - "props": [ - { - "class": "name", - "value": "MA-2c." - } - ], - "prose": [ - { - "class": "description", - "value": "Requires that explicitly approve the removal of the information system or system components from organizational facilities for off-site maintenance or repairs;" - } - ] - }, - { - "id": "smm_ma-2d.", - "props": [ - { - "class": "name", - "value": "MA-2d." - } - ], - "prose": [ - { - "class": "description", - "value": "Sanitizes equipment to remove all information from associated media prior to removal from organizational facilities for off-site maintenance or repairs;" - } - ] - }, - { - "id": "smm_ma-2e.", - "props": [ - { - "class": "name", - "value": "MA-2e." - } - ], - "prose": [ - { - "class": "description", - "value": "Checks all potentially impacted security controls to verify that the controls are still functioning properly following maintenance or repair actions; and" - } - ] - }, - { - "id": "smm_ma-2f.", - "props": [ - { - "class": "name", - "value": "MA-2f." - } - ], - "prose": [ - { - "class": "description", - "value": "Includes in organizational maintenance records." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#cm.3" - }, - { - "href": "#cm.4" - }, - { - "href": "#ma.4" - }, - { - "href": "#mp.6" - }, - { - "href": "#pe.16" - }, - { - "href": "#sa.12" - }, - { - "href": "#si.2" - } - ], - "prose": [ - { - "value": "This control addresses the information security aspects of the information system maintenance program and applies to all types of maintenance to any system component (including applications) conducted by any local or nonlocal entity (e.g., in-contract, warranty, in-house, software maintenance agreement). System maintenance also includes those components not directly associated with information processing and/or data/information retention such as scanners, copiers, and printers. Information necessary for creating effective maintenance records includes, for example: (i) date and time of maintenance; (ii) name of individuals or group performing the maintenance; (iii) name of escort, if necessary; (iv) a description of the maintenance performed; and (v) information system components/equipment removed or replaced (including identification numbers, if applicable). The level of detail included in maintenance records can be informed by the security categories of organizational information systems. Organizations consider supply chain issues associated with replacement components for information systems." - } - ] - }, - { - "parts": [ - { - "id": "obj_ma-2.a.", - "props": [ - { - "class": "name", - "value": "MA-2(a)" - } - ], - "parts": [ - { - "id": "obj_ma-2.a.1.", - "props": [ - { - "class": "name", - "value": "MA-2(a)[1]" - } - ], - "parts": [ - { - "id": "obj_ma-2.a.1.a.", - "props": [ - { - "class": "name", - "value": "MA-2(a)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "manufacturer or vendor specifications; and/or" - } - ] - }, - { - "id": "obj_ma-2.a.1.b.", - "props": [ - { - "class": "name", - "value": "MA-2(a)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organizational requirements;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "schedules maintenance and repairs on information system components in accordance with:" - } - ] - }, - { - "id": "obj_ma-2.a.2.", - "props": [ - { - "class": "name", - "value": "MA-2(a)[2]" - } - ], - "parts": [ - { - "id": "obj_ma-2.a.2.a.", - "props": [ - { - "class": "name", - "value": "MA-2(a)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "manufacturer or vendor specifications; and/or" - } - ] - }, - { - "id": "obj_ma-2.a.2.b.", - "props": [ - { - "class": "name", - "value": "MA-2(a)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organizational requirements;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "performs maintenance and repairs on information system components in accordance with:" - } - ] - }, - { - "id": "obj_ma-2.a.3.", - "props": [ - { - "class": "name", - "value": "MA-2(a)[3]" - } - ], - "parts": [ - { - "id": "obj_ma-2.a.3.a.", - "props": [ - { - "class": "name", - "value": "MA-2(a)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "manufacturer or vendor specifications; and/or" - } - ] - }, - { - "id": "obj_ma-2.a.3.b.", - "props": [ - { - "class": "name", - "value": "MA-2(a)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organizational requirements;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "documents maintenance and repairs on information system components in accordance with:" - } - ] - }, - { - "id": "obj_ma-2.a.4.", - "props": [ - { - "class": "name", - "value": "MA-2(a)[4]" - } - ], - "parts": [ - { - "id": "obj_ma-2.a.4.a.", - "props": [ - { - "class": "name", - "value": "MA-2(a)[4][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "manufacturer or vendor specifications; and/or" - } - ] - }, - { - "id": "obj_ma-2.a.4.b.", - "props": [ - { - "class": "name", - "value": "MA-2(a)[4][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organizational requirements;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews records of maintenance and repairs on information system components in accordance with:" - } - ] - } - ] - }, - { - "id": "obj_ma-2.b.", - "props": [ - { - "class": "name", - "value": "MA-2(b)" - } - ], - "parts": [ - { - "id": "obj_ma-2.b.1.", - "props": [ - { - "class": "name", - "value": "MA-2(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "approves all maintenance activities, whether performed on site or remotely and whether the equipment is serviced on site or removed to another location;" - } - ] - }, - { - "id": "obj_ma-2.b.2.", - "props": [ - { - "class": "name", - "value": "MA-2(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors all maintenance activities, whether performed on site or remotely and whether the equipment is serviced on site or removed to another location;" - } - ] - } - ] - }, - { - "id": "obj_ma-2.c.", - "props": [ - { - "class": "name", - "value": "MA-2(c)" - } - ], - "parts": [ - { - "id": "obj_ma-2.c.1.", - "props": [ - { - "class": "name", - "value": "MA-2(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles required to explicitly approve the removal of the information system or system components from organizational facilities for off-site maintenance or repairs;" - } - ] - }, - { - "id": "obj_ma-2.c.2.", - "props": [ - { - "class": "name", - "value": "MA-2(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires that organization-defined personnel or roles explicitly approve the removal of the information system or system components from organizational facilities for off-site maintenance or repairs;" - } - ] - } - ] - }, - { - "id": "obj_ma-2.d.", - "props": [ - { - "class": "name", - "value": "MA-2(d)" - } - ], - "prose": [ - { - "class": "decision", - "value": "sanitizes equipment to remove all information from associated media prior to removal from organizational facilities for off-site maintenance or repairs;" - } - ] - }, - { - "id": "obj_ma-2.e.", - "props": [ - { - "class": "name", - "value": "MA-2(e)" - } - ], - "prose": [ - { - "class": "decision", - "value": "checks all potentially impacted security controls to verify that the controls are still functioning properly following maintenance or repair actions;" - } - ] - }, - { - "id": "obj_ma-2.f.", - "props": [ - { - "class": "name", - "value": "MA-2(f)" - } - ], - "parts": [ - { - "id": "obj_ma-2.f.1.", - "props": [ - { - "class": "name", - "value": "MA-2(f)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines maintenance-related information to be included in organizational maintenance records; and" - } - ] - }, - { - "id": "obj_ma-2.f.2.", - "props": [ - { - "class": "name", - "value": "MA-2(f)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "includes organization-defined maintenance-related information in organizational maintenance records." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing controlled information system maintenance" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "manufacturer/vendor maintenance specifications" - }, - { - "class": "object", - "value": "equipment sanitization records" - }, - { - "class": "object", - "value": "media sanitization records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel responsible for media sanitization" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for scheduling, performing, documenting, reviewing, approving, and monitoring maintenance and repairs for the information system" - }, - { - "class": "object", - "value": "organizational processes for sanitizing information system components" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing controlled maintenance" - }, - { - "class": "object", - "value": "automated mechanisms implementing sanitization of information system components" - } - ] - } - ], - "subcontrols": [ - { - "id": "ma.2.1.", - "title": "RECORD CONTENT", - "props": [ - { - "class": "name", - "value": "MA-2 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#ma.2" - } - ] - }, - { - "id": "ma.2.2.", - "title": "AUTOMATED MAINTENANCE ACTIVITIES", - "props": [ - { - "class": "name", - "value": "MA-2 (2)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ma-2.2.a.", - "props": [ - { - "class": "name", - "value": "MA-2 (2)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Employs automated mechanisms to schedule, conduct, and document maintenance and repairs; and" - } - ] - }, - { - "id": "s_smm_ma-2.2.b.", - "props": [ - { - "class": "name", - "value": "MA-2 (2)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Produces up-to date, accurate, and complete records of all maintenance and repair actions requested, scheduled, in process, and completed." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ca.7" - }, - { - "href": "#ma.3" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ma-2.2.a.", - "props": [ - { - "class": "name", - "value": "MA-2(2)(a)" - } - ], - "parts": [ - { - "id": "s_obj_ma-2.2.a.1.", - "props": [ - { - "class": "name", - "value": "MA-2(2)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "schedule maintenance and repairs;" - } - ] - }, - { - "id": "s_obj_ma-2.2.a.2.", - "props": [ - { - "class": "name", - "value": "MA-2(2)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "conduct maintenance and repairs;" - } - ] - }, - { - "id": "s_obj_ma-2.2.a.3.", - "props": [ - { - "class": "name", - "value": "MA-2(2)(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "document maintenance and repairs;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "employs automated mechanisms to:" - } - ] - }, - { - "id": "s_obj_ma-2.2.b.", - "props": [ - { - "class": "name", - "value": "MA-2(2)(b)" - } - ], - "parts": [ - { - "id": "s_obj_ma-2.2.b.1.", - "props": [ - { - "class": "name", - "value": "MA-2(2)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requested;" - } - ] - }, - { - "id": "s_obj_ma-2.2.b.2.", - "props": [ - { - "class": "name", - "value": "MA-2(2)(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "scheduled;" - } - ] - }, - { - "id": "s_obj_ma-2.2.b.3.", - "props": [ - { - "class": "name", - "value": "MA-2(2)(b)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "in process; and" - } - ] - }, - { - "id": "s_obj_ma-2.2.b.4.", - "props": [ - { - "class": "name", - "value": "MA-2(2)(b)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "completed." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "produces up-to-date, accurate, and complete records of all maintenance and repair actions:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing controlled information system maintenance" - }, - { - "class": "object", - "value": "automated mechanisms supporting information system maintenance activities" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing controlled maintenance" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing production of records of maintenance and repair actions" - } - ] - } - ] - } - ] - }, - { - "id": "ma.3", - "title": "MAINTENANCE TOOLS", - "props": [ - { - "class": "name", - "value": "MA-3" - }, - { - "class": "priority", - "value": "P3" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization approves, controls, and monitors information system maintenance tools." - } - ] - }, - { - "links": [ - { - "href": "#ma.2" - }, - { - "href": "#ma.5" - }, - { - "href": "#mp.6" - } - ], - "prose": [ - { - "value": "This control addresses security-related issues associated with maintenance tools used specifically for diagnostic and repair actions on organizational information systems. Maintenance tools can include hardware, software, and firmware items. Maintenance tools are potential vehicles for transporting malicious code, either intentionally or unintentionally, into a facility and subsequently into organizational information systems. Maintenance tools can include, for example, hardware/software diagnostic test equipment and hardware/software packet sniffers. This control does not cover hardware/software components that may support information system maintenance, yet are a part of the system, for example, the software implementing �ping,� �ls,� �ipconfig,� or the hardware and software implementing the monitoring port of an Ethernet switch." - } - ] - }, - { - "parts": [ - { - "id": "obj_ma-3-1.", - "props": [ - { - "class": "name", - "value": "MA-3[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "approves information system maintenance tools;" - } - ] - }, - { - "id": "obj_ma-3-2.", - "props": [ - { - "class": "name", - "value": "MA-3[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "controls information system maintenance tools; and" - } - ] - }, - { - "id": "obj_ma-3-3.", - "props": [ - { - "class": "name", - "value": "MA-3[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors information system maintenance tools." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing information system maintenance tools" - }, - { - "class": "object", - "value": "information system maintenance tools and associated documentation" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for approving, controlling, and monitoring maintenance tools" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing approval, control, and/or monitoring of maintenance tools" - } - ] - } - ], - "subcontrols": [ - { - "id": "ma.3.1.", - "title": "INSPECT TOOLS", - "props": [ - { - "class": "name", - "value": "MA-3 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization inspects the maintenance tools carried into a facility by maintenance personnel for improper or unauthorized modifications." - } - ] - }, - { - "links": [ - { - "href": "#si.7" - } - ], - "prose": [ - { - "value": "If, upon inspection of maintenance tools, organizations determine that the tools have been modified in an improper/unauthorized manner or contain malicious code, the incident is handled consistent with organizational policies and procedures for incident handling." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization inspects the maintenance tools carried into a facility by maintenance personnel for improper or unauthorized modifications. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing information system maintenance tools" - }, - { - "class": "object", - "value": "information system maintenance tools and associated documentation" - }, - { - "class": "object", - "value": "maintenance tool inspection records" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for inspecting maintenance tools" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing inspection of maintenance tools" - } - ] - } - ] - }, - { - "id": "ma.3.2.", - "title": "INSPECT MEDIA", - "props": [ - { - "class": "name", - "value": "MA-3 (2)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization checks media containing diagnostic and test programs for malicious code before the media are used in the information system." - } - ] - }, - { - "links": [ - { - "href": "#si.3" - } - ], - "prose": [ - { - "value": "If, upon inspection of media containing maintenance diagnostic and test programs, organizations determine that the media contain malicious code, the incident is handled consistent with organizational incident handling policies and procedures." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization checks media containing diagnostic and test programs for malicious code before the media are used in the information system. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing information system maintenance tools" - }, - { - "class": "object", - "value": "information system maintenance tools and associated documentation" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational process for inspecting media for malicious code" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing inspection of media used for maintenance" - } - ] - } - ] - }, - { - "id": "ma.3.3.", - "title": "PREVENT UNAUTHORIZED REMOVAL", - "params": [ - { - "id": "ma-3_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "MA-3 (3)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ma-3.3.a.", - "props": [ - { - "class": "name", - "value": "MA-3 (3)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Verifying that there is no organizational information contained on the equipment;" - } - ] - }, - { - "id": "s_smm_ma-3.3.b.", - "props": [ - { - "class": "name", - "value": "MA-3 (3)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Sanitizing or destroying the equipment;" - } - ] - }, - { - "id": "s_smm_ma-3.3.c.", - "props": [ - { - "class": "name", - "value": "MA-3 (3)(c)" - } - ], - "prose": [ - { - "class": "description", - "value": "Retaining the equipment within the facility; or" - } - ] - }, - { - "id": "s_smm_ma-3.3.d.", - "props": [ - { - "class": "name", - "value": "MA-3 (3)(d)" - } - ], - "prose": [ - { - "class": "description", - "value": "Obtaining an exemption from explicitly authorizing removal of the equipment from the facility." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization prevents the unauthorized removal of maintenance equipment containing organizational information by:" - } - ] - }, - { - "prose": [ - { - "value": "Organizational information includes all information specifically owned by organizations and information provided to organizations in which organizations serve as information stewards." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ma-3.3.a.", - "props": [ - { - "class": "name", - "value": "MA-3(3)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "verifying that there is no organizational information contained on the equipment;" - } - ] - }, - { - "id": "s_obj_ma-3.3.b.", - "props": [ - { - "class": "name", - "value": "MA-3(3)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "sanitizing or destroying the equipment;" - } - ] - }, - { - "id": "s_obj_ma-3.3.c.", - "props": [ - { - "class": "name", - "value": "MA-3(3)(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "retaining the equipment within the facility; or" - } - ] - }, - { - "id": "s_obj_ma-3.3.d.", - "props": [ - { - "class": "name", - "value": "MA-3(3)(d)" - } - ], - "parts": [ - { - "id": "s_obj_ma-3.3.d.1.", - "props": [ - { - "class": "name", - "value": "MA-3(3)(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defining personnel or roles that can grant an exemption from explicitly authorizing removal of the equipment from the facility; and" - } - ] - }, - { - "id": "s_obj_ma-3.3.d.2.", - "props": [ - { - "class": "name", - "value": "MA-3(3)(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "obtaining an exemption from organization-defined personnel or roles explicitly authorizing removal of the equipment from the facility." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization prevents the unauthorized removal of maintenance equipment containing organizational information by: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing information system maintenance tools" - }, - { - "class": "object", - "value": "information system maintenance tools and associated documentation" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "equipment sanitization records" - }, - { - "class": "object", - "value": "media sanitization records" - }, - { - "class": "object", - "value": "exemptions for equipment removal" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel responsible for media sanitization" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational process for preventing unauthorized removal of information" - }, - { - "class": "object", - "value": "automated mechanisms supporting media sanitization or destruction of equipment" - }, - { - "class": "object", - "value": "automated mechanisms supporting verification of media sanitization" - } - ] - } - ] - }, - { - "id": "ma.3.4.", - "title": "RESTRICTED TOOL USE", - "props": [ - { - "class": "name", - "value": "MA-3 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system restricts the use of maintenance tools to authorized personnel only." - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ac.3" - }, - { - "href": "#ac.5" - }, - { - "href": "#ac.6" - } - ], - "prose": [ - { - "value": "This control enhancement applies to information systems that are used to carry out maintenance functions." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization restricts the use of maintenance tools to authorized personnel only. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing information system maintenance tools" - }, - { - "class": "object", - "value": "information system maintenance tools and associated documentation" - }, - { - "class": "object", - "value": "list of personnel authorized to use maintenance tools" - }, - { - "class": "object", - "value": "maintenance tool usage records" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational process for restricting use of maintenance tools" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing restricted use of maintenance tools" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-88", - "value": "NIST Special Publication 800-88" - } - ] - } - ] - }, - { - "id": "ma.4", - "title": "NONLOCAL MAINTENANCE", - "props": [ - { - "class": "name", - "value": "MA-4" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ma-4a.", - "props": [ - { - "class": "name", - "value": "MA-4a." - } - ], - "prose": [ - { - "class": "description", - "value": "Approves and monitors nonlocal maintenance and diagnostic activities;" - } - ] - }, - { - "id": "smm_ma-4b.", - "props": [ - { - "class": "name", - "value": "MA-4b." - } - ], - "prose": [ - { - "class": "description", - "value": "Allows the use of nonlocal maintenance and diagnostic tools only as consistent with organizational policy and documented in the security plan for the information system;" - } - ] - }, - { - "id": "smm_ma-4c.", - "props": [ - { - "class": "name", - "value": "MA-4c." - } - ], - "prose": [ - { - "class": "description", - "value": "Employs strong authenticators in the establishment of nonlocal maintenance and diagnostic sessions;" - } - ] - }, - { - "id": "smm_ma-4d.", - "props": [ - { - "class": "name", - "value": "MA-4d." - } - ], - "prose": [ - { - "class": "description", - "value": "Maintains records for nonlocal maintenance and diagnostic activities; and" - } - ] - }, - { - "id": "smm_ma-4e.", - "props": [ - { - "class": "name", - "value": "MA-4e." - } - ], - "prose": [ - { - "class": "description", - "value": "Terminates session and network connections when nonlocal maintenance is completed." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ac.3" - }, - { - "href": "#ac.6" - }, - { - "href": "#ac.17" - }, - { - "href": "#au.2" - }, - { - "href": "#au.3" - }, - { - "href": "#ia.2" - }, - { - "href": "#ia.4" - }, - { - "href": "#ia.5" - }, - { - "href": "#ia.8" - }, - { - "href": "#ma.2" - }, - { - "href": "#ma.5" - }, - { - "href": "#mp.6" - }, - { - "href": "#pl.2" - }, - { - "href": "#sc.7" - }, - { - "href": "#sc.10" - }, - { - "href": "#sc.17" - } - ], - "prose": [ - { - "value": "Nonlocal maintenance and diagnostic activities are those activities conducted by individuals communicating through a network, either an external network (e.g., the Internet) or an internal network. Local maintenance and diagnostic activities are those activities carried out by individuals physically present at the information system or information system component and not communicating across a network connection. Authentication techniques used in the establishment of nonlocal maintenance and diagnostic sessions reflect the network access requirements in IA-2. Typically, strong authentication requires authenticators that are resistant to replay attacks and employ multifactor authentication. Strong authenticators include, for example, PKI where certificates are stored on a token protected by a password, passphrase, or biometric. Enforcing requirements in MA-4 is accomplished in part by other controls." - } - ] - }, - { - "parts": [ - { - "id": "obj_ma-4.a.", - "props": [ - { - "class": "name", - "value": "MA-4(a)" - } - ], - "parts": [ - { - "id": "obj_ma-4.a.1.", - "props": [ - { - "class": "name", - "value": "MA-4(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "approves nonlocal maintenance and diagnostic activities;" - } - ] - }, - { - "id": "obj_ma-4.a.2.", - "props": [ - { - "class": "name", - "value": "MA-4(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors nonlocal maintenance and diagnostic activities;" - } - ] - } - ] - }, - { - "id": "obj_ma-4.b.", - "props": [ - { - "class": "name", - "value": "MA-4(b)" - } - ], - "parts": [ - { - "id": "obj_ma-4.b.1.", - "props": [ - { - "class": "name", - "value": "MA-4(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "as consistent with organizational policy;" - } - ] - }, - { - "id": "obj_ma-4.b.2.", - "props": [ - { - "class": "name", - "value": "MA-4(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "as documented in the security plan for the information system;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "allows the use of nonlocal maintenance and diagnostic tools only:" - } - ] - }, - { - "id": "obj_ma-4.c.", - "props": [ - { - "class": "name", - "value": "MA-4(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs strong authenticators in the establishment of nonlocal maintenance and diagnostic sessions;" - } - ] - }, - { - "id": "obj_ma-4.d.", - "props": [ - { - "class": "name", - "value": "MA-4(d)" - } - ], - "prose": [ - { - "class": "decision", - "value": "maintains records for nonlocal maintenance and diagnostic activities;" - } - ] - }, - { - "id": "obj_ma-4.e.", - "props": [ - { - "class": "name", - "value": "MA-4(e)" - } - ], - "parts": [ - { - "id": "obj_ma-4.e.1.", - "props": [ - { - "class": "name", - "value": "MA-4(e)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "terminates sessions when nonlocal maintenance or diagnostics is completed; and" - } - ] - }, - { - "id": "obj_ma-4.e.2.", - "props": [ - { - "class": "name", - "value": "MA-4(e)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "terminates network connections when nonlocal maintenance or diagnostics is completed." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing nonlocal information system maintenance" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "diagnostic records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing nonlocal maintenance" - }, - { - "class": "object", - "value": "automated mechanisms implementing, supporting, and/or managing nonlocal maintenance" - }, - { - "class": "object", - "value": "automated mechanisms for strong authentication of nonlocal maintenance diagnostic sessions" - }, - { - "class": "object", - "value": "automated mechanisms for terminating nonlocal maintenance sessions and network connections" - } - ] - } - ], - "subcontrols": [ - { - "id": "ma.4.1.", - "title": "AUDITING AND REVIEW", - "params": [ - { - "id": "ma-4_a", - "description": "organization-defined audit events", - "value": "organization-defined audit events" - } - ], - "props": [ - { - "class": "name", - "value": "MA-4 (1)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ma-4.1.a.", - "props": [ - { - "class": "name", - "value": "MA-4 (1)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Audits nonlocal maintenance and diagnostic sessions ; and" - } - ] - }, - { - "id": "s_smm_ma-4.1.b.", - "props": [ - { - "class": "name", - "value": "MA-4 (1)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews the records of the maintenance and diagnostic sessions." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#au.2" - }, - { - "href": "#au.6" - }, - { - "href": "#au.12" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ma-4.1.a.", - "props": [ - { - "class": "name", - "value": "MA-4(1)(a)" - } - ], - "parts": [ - { - "id": "s_obj_ma-4.1.a.1.", - "props": [ - { - "class": "name", - "value": "MA-4(1)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines audit events to audit nonlocal maintenance and diagnostic sessions;" - } - ] - }, - { - "id": "s_obj_ma-4.1.a.2.", - "props": [ - { - "class": "name", - "value": "MA-4(1)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "audits organization-defined audit events for non-local maintenance and diagnostic sessions; and" - } - ] - } - ] - }, - { - "id": "s_obj_ma-4.1.b.", - "props": [ - { - "class": "name", - "value": "MA-4(1)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews records of the maintenance and diagnostic sessions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing nonlocal information system maintenance" - }, - { - "class": "object", - "value": "list of audit events" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "diagnostic records" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "reviews of maintenance and diagnostic session records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with audit and review responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for audit and review of nonlocal maintenance" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing audit and review of nonlocal maintenance" - } - ] - } - ] - }, - { - "id": "ma.4.2.", - "title": "DOCUMENT NONLOCAL MAINTENANCE", - "props": [ - { - "class": "name", - "value": "MA-4 (2)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization documents in the security plan for the information system, the policies and procedures for the establishment and use of nonlocal maintenance and diagnostic connections." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ma-4.2.1.", - "props": [ - { - "class": "name", - "value": "MA-4(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the policies for the establishment and use of nonlocal maintenance and diagnostic connections; and" - } - ] - }, - { - "id": "s_obj_ma-4.2.2.", - "props": [ - { - "class": "name", - "value": "MA-4(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the procedures for the establishment and use of nonlocal maintenance and diagnostic connections." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization documents in the security plan for the information system: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing non-local information system maintenance" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "diagnostic records" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - }, - { - "id": "ma.4.3.", - "title": "COMPARABLE SECURITY / SANITIZATION", - "props": [ - { - "class": "name", - "value": "MA-4 (3)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ma-4.3.a.", - "props": [ - { - "class": "name", - "value": "MA-4 (3)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Requires that nonlocal maintenance and diagnostic services be performed from an information system that implements a security capability comparable to the capability implemented on the system being serviced; or" - } - ] - }, - { - "id": "s_smm_ma-4.3.b.", - "props": [ - { - "class": "name", - "value": "MA-4 (3)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Removes the component to be serviced from the information system prior to nonlocal maintenance or diagnostic services, sanitizes the component (with regard to organizational information) before removal from organizational facilities, and after the service is performed, inspects and sanitizes the component (with regard to potentially malicious software) before reconnecting the component to the information system." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ma.3" - }, - { - "href": "#sa.12" - }, - { - "href": "#si.3" - }, - { - "href": "#si.7" - } - ], - "prose": [ - { - "value": "Comparable security capability on information systems, diagnostic tools, and equipment providing maintenance services implies that the implemented security controls on those systems, tools, and equipment are at least as comprehensive as the controls on the information system being serviced." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ma-4.3.a.", - "props": [ - { - "class": "name", - "value": "MA-4(3)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires that nonlocal maintenance and diagnostic services be performed from an information system that implements a security capability comparable to the capability implemented on the system being serviced; or" - } - ] - }, - { - "id": "s_obj_ma-4.3.b.", - "props": [ - { - "class": "name", - "value": "MA-4(3)(b)" - } - ], - "parts": [ - { - "id": "s_obj_ma-4.3.b.1.", - "props": [ - { - "class": "name", - "value": "MA-4(3)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "removes the component to be serviced from the information system;" - } - ] - }, - { - "id": "s_obj_ma-4.3.b.2.", - "props": [ - { - "class": "name", - "value": "MA-4(3)(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "sanitizes the component (with regard to organizational information) prior to nonlocal maintenance or diagnostic services and/or before removal from organizational facilities; and" - } - ] - }, - { - "id": "s_obj_ma-4.3.b.3.", - "props": [ - { - "class": "name", - "value": "MA-4(3)(b)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "inspects and sanitizes the component (with regard to potentially malicious software) after service is performed on the component and before reconnecting the component to the information system." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing nonlocal information system maintenance" - }, - { - "class": "object", - "value": "service provider contracts and/or service-level agreements" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "inspection records" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "equipment sanitization records" - }, - { - "class": "object", - "value": "media sanitization records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "information system maintenance provider" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel responsible for media sanitization" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for comparable security and sanitization for nonlocal maintenance" - }, - { - "class": "object", - "value": "organizational processes for removal, sanitization, and inspection of components serviced via nonlocal maintenance" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing component sanitization and inspection" - } - ] - } - ] - }, - { - "id": "ma.4.4.", - "title": "AUTHENTICATION / SEPARATION OF MAINTENANCE SESSIONS", - "params": [ - { - "id": "ma-4_b", - "description": "organization-defined authenticators that are replay resistant", - "value": "organization-defined authenticators that are replay resistant" - } - ], - "props": [ - { - "class": "name", - "value": "MA-4 (4)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ma-4.4.a.", - "props": [ - { - "class": "name", - "value": "MA-4 (4)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Employing ; and" - } - ] - }, - { - "id": "s_smm_ma-4.4.b.", - "props": [ - { - "class": "name", - "value": "MA-4 (4)(b)" - } - ], - "parts": [ - { - "id": "s_sms_ma-4.4.b.1.", - "props": [ - { - "class": "name", - "value": "MA-4 (4)(b)(1)" - } - ], - "prose": [ - { - "class": "description", - "value": "Physically separated communications paths; or" - } - ] - }, - { - "id": "s_sms_ma-4.4.b.2.", - "props": [ - { - "class": "name", - "value": "MA-4 (4)(b)(2)" - } - ], - "prose": [ - { - "class": "description", - "value": "Logically separated communications paths based upon encryption." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Separating the maintenance sessions from other network sessions with the information system by either:" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization protects nonlocal maintenance sessions by:" - } - ] - }, - { - "links": [ - { - "href": "#sc.13" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ma-4.4.a.", - "props": [ - { - "class": "name", - "value": "MA-4(4)(a)" - } - ], - "parts": [ - { - "id": "s_obj_ma-4.4.a.1.", - "props": [ - { - "class": "name", - "value": "MA-4(4)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defining replay resistant authenticators to be employed to protect nonlocal maintenance sessions;" - } - ] - }, - { - "id": "s_obj_ma-4.4.a.2.", - "props": [ - { - "class": "name", - "value": "MA-4(4)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employing organization-defined authenticators that are replay resistant;" - } - ] - } - ] - }, - { - "id": "s_obj_ma-4.4.b.", - "props": [ - { - "class": "name", - "value": "MA-4(4)(b)" - } - ], - "parts": [ - { - "id": "s_obj_ma-4.4.b.1.", - "props": [ - { - "class": "name", - "value": "MA-4(4)(b)(1)" - } - ], - "prose": [ - { - "class": "decision", - "value": "physically separated communications paths; or" - } - ] - }, - { - "id": "s_obj_ma-4.4.b.2.", - "props": [ - { - "class": "name", - "value": "MA-4(4)(b)(2)" - } - ], - "prose": [ - { - "class": "decision", - "value": "logically separated communications paths based upon encryption." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "separating the maintenance sessions from other network sessions with the information system by either:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization protects nonlocal maintenance sessions by: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing nonlocal information system maintenance" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "network engineers" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for protecting nonlocal maintenance sessions" - }, - { - "class": "object", - "value": "automated mechanisms implementing replay resistant authenticators" - }, - { - "class": "object", - "value": "automated mechanisms implementing logically separated/encrypted communications paths" - } - ] - } - ] - }, - { - "id": "ma.4.5.", - "title": "APPROVALS AND NOTIFICATIONS", - "params": [ - { - "id": "ma-4_c", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ma-4_d", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "MA-4 (5)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ma-4.5.a.", - "props": [ - { - "class": "name", - "value": "MA-4 (5)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Requires the approval of each nonlocal maintenance session by ; and" - } - ] - }, - { - "id": "s_smm_ma-4.5.b.", - "props": [ - { - "class": "name", - "value": "MA-4 (5)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Notifies of the date and time of planned nonlocal maintenance." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "prose": [ - { - "value": "Notification may be performed by maintenance personnel. Approval of nonlocal maintenance sessions is accomplished by organizational personnel with sufficient information security and information system knowledge to determine the appropriateness of the proposed maintenance." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ma-4.5.a.", - "props": [ - { - "class": "name", - "value": "MA-4(5)(a)" - } - ], - "parts": [ - { - "id": "s_obj_ma-4.5.a.1.", - "props": [ - { - "class": "name", - "value": "MA-4(5)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles required to approve each nonlocal maintenance session;" - } - ] - }, - { - "id": "s_obj_ma-4.5.a.2.", - "props": [ - { - "class": "name", - "value": "MA-4(5)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the approval of each nonlocal maintenance session by organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "s_obj_ma-4.5.b.", - "props": [ - { - "class": "name", - "value": "MA-4(5)(b)" - } - ], - "parts": [ - { - "id": "s_obj_ma-4.5.b.1.", - "props": [ - { - "class": "name", - "value": "MA-4(5)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to be notified of the date and time of planned nonlocal maintenance; and" - } - ] - }, - { - "id": "s_obj_ma-4.5.b.2.", - "props": [ - { - "class": "name", - "value": "MA-4(5)(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "notifies organization-defined personnel roles of the date and time of planned nonlocal maintenance." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing non-local information system maintenance" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "notifications supporting nonlocal maintenance sessions" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with notification responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with approval responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for approving and notifying personnel regarding nonlocal maintenance" - }, - { - "class": "object", - "value": "automated mechanisms supporting notification and approval of nonlocal maintenance" - } - ] - } - ] - }, - { - "id": "ma.4.6.", - "title": "CRYPTOGRAPHIC PROTECTION", - "props": [ - { - "class": "name", - "value": "MA-4 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements cryptographic mechanisms to protect the integrity and confidentiality of nonlocal maintenance and diagnostic communications." - } - ] - }, - { - "links": [ - { - "href": "#sc.8" - }, - { - "href": "#sc.13" - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system implements cryptographic mechanisms to protect the integrity and confidentiality of nonlocal maintenance and diagnostic communications. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing non-local information system maintenance" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "cryptographic mechanisms protecting nonlocal maintenance activities" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "diagnostic records" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "network engineers" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Cryptographic mechanisms protecting nonlocal maintenance and diagnostic communications" - } - ] - } - ] - }, - { - "id": "ma.4.7.", - "title": "REMOTE DISCONNECT VERIFICATION", - "props": [ - { - "class": "name", - "value": "MA-4 (7)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements remote disconnect verification at the termination of nonlocal maintenance and diagnostic sessions." - } - ] - }, - { - "links": [ - { - "href": "#sc.13" - } - ], - "prose": [ - { - "value": "Remote disconnect verification ensures that remote connections from nonlocal maintenance sessions have been terminated and are no longer available for use." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system implements remote disconnect verification at the termination of nonlocal maintenance and diagnostic sessions. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing non-local information system maintenance" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "cryptographic mechanisms protecting nonlocal maintenance activities" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "diagnostic records" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "network engineers" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing remote disconnect verifications of terminated nonlocal maintenance and diagnostic sessions" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#140-2", - "value": "FIPS Publication 140-2" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#197", - "value": "FIPS Publication 197" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", - "value": "FIPS Publication 201" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", - "value": "NIST Special Publication 800-63" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-88", - "value": "NIST Special Publication 800-88" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "https://www.cnss.gov/policies.html", - "value": "CNSS Policy 15" - } - ] - } - ] - }, - { - "id": "ma.5", - "title": "MAINTENANCE PERSONNEL", - "props": [ - { - "class": "name", - "value": "MA-5" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ma-5a.", - "props": [ - { - "class": "name", - "value": "MA-5a." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes a process for maintenance personnel authorization and maintains a list of authorized maintenance organizations or personnel;" - } - ] - }, - { - "id": "smm_ma-5b.", - "props": [ - { - "class": "name", - "value": "MA-5b." - } - ], - "prose": [ - { - "class": "description", - "value": "Ensures that non-escorted personnel performing maintenance on the information system have required access authorizations; and" - } - ] - }, - { - "id": "smm_ma-5c.", - "props": [ - { - "class": "name", - "value": "MA-5c." - } - ], - "prose": [ - { - "class": "description", - "value": "Designates organizational personnel with required access authorizations and technical competence to supervise the maintenance activities of personnel who do not possess the required access authorizations." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ia.8" - }, - { - "href": "#mp.2" - }, - { - "href": "#pe.2" - }, - { - "href": "#pe.3" - }, - { - "href": "#pe.4" - }, - { - "href": "#ra.3" - } - ], - "prose": [ - { - "value": "This control applies to individuals performing hardware or software maintenance on organizational information systems, while PE-2 addresses physical access for individuals whose maintenance duties place them within the physical protection perimeter of the systems (e.g., custodial staff, physical plant maintenance personnel). Technical competence of supervising individuals relates to the maintenance performed on the information systems while having required access authorizations refers to maintenance on and near the systems. Individuals not previously identified as authorized maintenance personnel, such as information technology manufacturers, vendors, systems integrators, and consultants, may require privileged access to organizational information systems, for example, when required to conduct maintenance activities with little or no notice. Based on organizational assessments of risk, organizations may issue temporary credentials to these individuals. Temporary credentials may be for one-time use or for very limited time periods." - } - ] - }, - { - "parts": [ - { - "id": "obj_ma-5.a.", - "props": [ - { - "class": "name", - "value": "MA-5(a)" - } - ], - "parts": [ - { - "id": "obj_ma-5.a.1.", - "props": [ - { - "class": "name", - "value": "MA-5(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes a process for maintenance personnel authorization;" - } - ] - }, - { - "id": "obj_ma-5.a.2.", - "props": [ - { - "class": "name", - "value": "MA-5(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "maintains a list of authorized maintenance organizations or personnel;" - } - ] - } - ] - }, - { - "id": "obj_ma-5.b.", - "props": [ - { - "class": "name", - "value": "MA-5(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that non-escorted personnel performing maintenance on the information system have required access authorizations; and" - } - ] - }, - { - "id": "obj_ma-5.c.", - "props": [ - { - "class": "name", - "value": "MA-5(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "designates organizational personnel with required access authorizations and technical competence to supervise the maintenance activities of personnel who do not possess the required access authorizations." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing maintenance personnel" - }, - { - "class": "object", - "value": "service provider contracts" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "list of authorized personnel" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "access control records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for authorizing and managing maintenance personnel" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing authorization of maintenance personnel" - } - ] - } - ], - "subcontrols": [ - { - "id": "ma.5.1.", - "title": "INDIVIDUALS WITHOUT APPROPRIATE ACCESS", - "props": [ - { - "class": "name", - "value": "MA-5 (1)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ma-5.1.a.", - "props": [ - { - "class": "name", - "value": "MA-5 (1)(a)" - } - ], - "parts": [ - { - "id": "s_sms_ma-5.1.a.1.", - "props": [ - { - "class": "name", - "value": "MA-5 (1)(a)(1)" - } - ], - "prose": [ - { - "class": "description", - "value": "Maintenance personnel who do not have needed access authorizations, clearances, or formal access approvals are escorted and supervised during the performance of maintenance and diagnostic activities on the information system by approved organizational personnel who are fully cleared, have appropriate access authorizations, and are technically qualified;" - } - ] - }, - { - "id": "s_sms_ma-5.1.a.2.", - "props": [ - { - "class": "name", - "value": "MA-5 (1)(a)(2)" - } - ], - "prose": [ - { - "class": "description", - "value": "Prior to initiating maintenance or diagnostic activities by personnel who do not have needed access authorizations, clearances or formal access approvals, all volatile information storage components within the information system are sanitized and all nonvolatile storage media are removed or physically disconnected from the system and secured; and" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Implements procedures for the use of maintenance personnel that lack appropriate security clearances or are not U.S. citizens, that include the following requirements:" - } - ] - }, - { - "id": "s_smm_ma-5.1.b.", - "props": [ - { - "class": "name", - "value": "MA-5 (1)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Develops and implements alternate security safeguards in the event an information system component cannot be sanitized, removed, or disconnected from the system." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#mp.6" - }, - { - "href": "#pl.2" - } - ], - "prose": [ - { - "value": "This control enhancement denies individuals who lack appropriate security clearances (i.e., individuals who do not possess security clearances or possess security clearances at a lower level than required) or who are not U.S. citizens, visual and electronic access to any classified information, Controlled Unclassified Information (CUI), or any other sensitive information contained on organizational information systems. Procedures for the use of maintenance personnel can be documented in security plans for the information systems." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ma-5.1.a.", - "props": [ - { - "class": "name", - "value": "MA-5(1)(a)" - } - ], - "parts": [ - { - "id": "s_obj_ma-5.1.a.1.", - "props": [ - { - "class": "name", - "value": "MA-5(1)(a)(1)" - } - ], - "parts": [ - { - "id": "s_obj_ma-5.1.a.1.1.", - "props": [ - { - "class": "name", - "value": "MA-5(1)(a)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "are fully cleared;" - } - ] - }, - { - "id": "s_obj_ma-5.1.a.1.2.", - "props": [ - { - "class": "name", - "value": "MA-5(1)(a)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "have appropriate access authorizations;" - } - ] - }, - { - "id": "s_obj_ma-5.1.a.1.3.", - "props": [ - { - "class": "name", - "value": "MA-5(1)(a)(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "are technically qualified;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "maintenance personnel who do not have needed access authorizations, clearances, or formal access approvals are escorted and supervised during the performance of maintenance and diagnostic activities on the information system by approved organizational personnel who:" - } - ] - }, - { - "id": "s_obj_ma-5.1.a.2.", - "props": [ - { - "class": "name", - "value": "MA-5(1)(a)(2)" - } - ], - "parts": [ - { - "id": "s_obj_ma-5.1.a.2.1.", - "props": [ - { - "class": "name", - "value": "MA-5(1)(a)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "all volatile information storage components within the information system are sanitized; and" - } - ] - }, - { - "id": "s_obj_ma-5.1.a.2.2.", - "props": [ - { - "class": "name", - "value": "MA-5(1)(a)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "all nonvolatile storage media are removed; or" - } - ] - }, - { - "id": "s_obj_ma-5.1.a.2.3.", - "props": [ - { - "class": "name", - "value": "MA-5(1)(a)(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "all nonvolatile storage media are physically disconnected from the system and secured; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "prior to initiating maintenance or diagnostic activities by personnel who do not have needed access authorizations, clearances, or formal access approvals:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "implements procedures for the use of maintenance personnel that lack appropriate security clearances or are not U.S. citizens, that include the following requirements:" - } - ] - }, - { - "id": "s_obj_ma-5.1.b.", - "props": [ - { - "class": "name", - "value": "MA-5(1)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and implements alternative security safeguards in the event an information system component cannot be sanitized, removed, or disconnected from the system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing maintenance personnel" - }, - { - "class": "object", - "value": "information system media protection policy" - }, - { - "class": "object", - "value": "physical and environmental protection policy" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "list of maintenance personnel requiring escort/supervision" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "access control records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with personnel security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with physical access control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel responsible for media sanitization" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing maintenance personnel without appropriate access" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing alternative security safeguards" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing information storage component sanitization" - } - ] - } - ] - }, - { - "id": "ma.5.2.", - "title": "SECURITY CLEARANCES FOR CLASSIFIED SYSTEMS", - "props": [ - { - "class": "name", - "value": "MA-5 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization ensures that personnel performing maintenance and diagnostic activities on an information system processing, storing, or transmitting classified information possess security clearances and formal access approvals for at least the highest classification level and for all compartments of information on the system." - } - ] - }, - { - "links": [ - { - "href": "#ps.3" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ma-5.2.1.", - "props": [ - { - "class": "name", - "value": "MA-5(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "security clearances for at least the highest classification level on the system;" - } - ] - }, - { - "id": "s_obj_ma-5.2.2.", - "props": [ - { - "class": "name", - "value": "MA-5(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "security clearances for all compartments of information on the system;" - } - ] - }, - { - "id": "s_obj_ma-5.2.3.", - "props": [ - { - "class": "name", - "value": "MA-5(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "formal access approvals for at least the highest classification level on the system; and" - } - ] - }, - { - "id": "s_obj_ma-5.2.4.", - "props": [ - { - "class": "name", - "value": "MA-5(2)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "formal access approvals for all compartments of information on the system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization ensures that personnel performing maintenance and diagnostic activities on an information system processing, storing, or transmitting classified information possess: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing maintenance personnel" - }, - { - "class": "object", - "value": "personnel records" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "access control records" - }, - { - "class": "object", - "value": "access credentials" - }, - { - "class": "object", - "value": "access authorizations" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with personnel security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with physical access control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing security clearances for maintenance personnel" - } - ] - } - ] - }, - { - "id": "ma.5.3.", - "title": "CITIZENSHIP REQUIREMENTS FOR CLASSIFIED SYSTEMS", - "props": [ - { - "class": "name", - "value": "MA-5 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization ensures that personnel performing maintenance and diagnostic activities on an information system processing, storing, or transmitting classified information are U.S. citizens." - } - ] - }, - { - "links": [ - { - "href": "#ps.3" - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization ensures that personnel performing maintenance and diagnostic activities on an information system processing, storing, or transmitting classified information are U.S. citizens. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing maintenance personnel" - }, - { - "class": "object", - "value": "personnel records" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "access control records" - }, - { - "class": "object", - "value": "access credentials" - }, - { - "class": "object", - "value": "access authorizations" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with personnel security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - }, - { - "id": "ma.5.4.", - "title": "FOREIGN NATIONALS", - "props": [ - { - "class": "name", - "value": "MA-5 (4)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ma-5.4.a.", - "props": [ - { - "class": "name", - "value": "MA-5 (4)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Cleared foreign nationals (i.e., foreign nationals with appropriate security clearances), are used to conduct maintenance and diagnostic activities on classified information systems only when the systems are jointly owned and operated by the United States and foreign allied governments, or owned and operated solely by foreign allied governments; and" - } - ] - }, - { - "id": "s_smm_ma-5.4.b.", - "props": [ - { - "class": "name", - "value": "MA-5 (4)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Approvals, consents, and detailed operational conditions regarding the use of foreign nationals to conduct maintenance and diagnostic activities on classified information systems are fully documented within Memoranda of Agreements." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization ensures that:" - } - ] - }, - { - "links": [ - { - "href": "#ps.3" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ma-5.4.a.", - "props": [ - { - "class": "name", - "value": "MA-5(4)(a)" - } - ], - "parts": [ - { - "id": "s_obj_ma-5.4.a.1.", - "props": [ - { - "class": "name", - "value": "MA-5(4)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "jointly owned and operated by the United States and foreign allied governments; or" - } - ] - }, - { - "id": "s_obj_ma-5.4.a.2.", - "props": [ - { - "class": "name", - "value": "MA-5(4)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "owned and operated solely by foreign allied governments; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "cleared foreign nationals (i.e., foreign nationals with appropriate security clearances) are used to conduct maintenance and diagnostic activities on classified information systems only when the systems are:" - } - ] - }, - { - "id": "s_obj_ma-5.4.b.", - "props": [ - { - "class": "name", - "value": "MA-5(4)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "approvals, consents, and detailed operational conditions regarding the use of foreign nationals to conduct maintenance and diagnostic activities on classified information systems are fully documented within Memoranda of Agreements." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization ensures that: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing maintenance personnel" - }, - { - "class": "object", - "value": "information system media protection policy" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "physical and environmental protection policy and procedures" - }, - { - "class": "object", - "value": "memorandum of agreement" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "access control records" - }, - { - "class": "object", - "value": "access credentials" - }, - { - "class": "object", - "value": "access authorizations" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities, organizational personnel with personnel security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel managing memoranda of agreements" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing foreign national maintenance personnel" - } - ] - } - ] - }, - { - "id": "ma.5.5.", - "title": "NONSYSTEM-RELATED MAINTENANCE", - "props": [ - { - "class": "name", - "value": "MA-5 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization ensures that non-escorted personnel performing maintenance activities not directly associated with the information system but in the physical proximity of the system, have required access authorizations." - } - ] - }, - { - "prose": [ - { - "value": "Personnel performing maintenance activities in other capacities not directly related to the information system include, for example, physical plant personnel and janitorial personnel." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization ensures that non-escorted personnel performing maintenance activities not directly associated with the information system but in the physical proximity of the system, have required access authorizations." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing maintenance personnel" - }, - { - "class": "object", - "value": "information system media protection policy" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "physical and environmental protection policy and procedures" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "access control records" - }, - { - "class": "object", - "value": "access authorizations" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with personnel security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with physical access control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - } - ] - }, - { - "id": "ma.6", - "title": "TIMELY MAINTENANCE", - "params": [ - { - "id": "ma-6_a", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - }, - { - "id": "ma-6_b", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "MA-6" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization obtains maintenance support and/or spare parts for within of failure." - } - ] - }, - { - "links": [ - { - "href": "#cm.8" - }, - { - "href": "#cp.2" - }, - { - "href": "#cp.7" - }, - { - "href": "#sa.14" - }, - { - "href": "#sa.15" - } - ], - "prose": [ - { - "value": "Organizations specify the information system components that result in increased risk to organizational operations and assets, individuals, other organizations, or the Nation when the functionality provided by those components is not operational. Organizational actions to obtain maintenance support typically include having appropriate contracts in place." - } - ] - }, - { - "parts": [ - { - "id": "obj_ma-6-1.", - "props": [ - { - "class": "name", - "value": "MA-6[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components for which maintenance support and/or spare parts are to be obtained;" - } - ] - }, - { - "id": "obj_ma-6-2.", - "props": [ - { - "class": "name", - "value": "MA-6[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the time period within which maintenance support and/or spare parts are to be obtained after a failure;" - } - ] - }, - { - "id": "obj_ma-6-3.", - "props": [ - { - "class": "name", - "value": "MA-6[3]" - } - ], - "parts": [ - { - "id": "obj_ma-6-3.a.", - "props": [ - { - "class": "name", - "value": "MA-6[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "obtains maintenance support for organization-defined information system components within the organization-defined time period of failure; and/or" - } - ] - }, - { - "id": "obj_ma-6-3.b.", - "props": [ - { - "class": "name", - "value": "MA-6[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "obtains spare parts for organization-defined information system components within the organization-defined time period of failure." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing information system maintenance" - }, - { - "class": "object", - "value": "service provider contracts" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "inventory and availability of spare parts" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for ensuring timely maintenance" - } - ] - } - ], - "subcontrols": [ - { - "id": "ma.6.1.", - "title": "PREVENTIVE MAINTENANCE", - "params": [ - { - "id": "ma-6_c", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - }, - { - "id": "ma-6_d", - "description": "organization-defined time intervals", - "value": "organization-defined time intervals" - } - ], - "props": [ - { - "class": "name", - "value": "MA-6 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization performs preventive maintenance on at ." - } - ] - }, - { - "prose": [ - { - "value": "Preventive maintenance includes proactive care and servicing of organizational information systems components for the purpose of maintaining equipment and facilities in satisfactory operating condition. Such maintenance provides for the systematic inspection, tests, measurements, adjustments, parts replacement, detection, and correction of incipient failures either before they occur or before they develop into major defects. The primary goal of preventive maintenance is to avoid/mitigate the consequences of equipment failures. Preventive maintenance is designed to preserve and restore equipment reliability by replacing worn components before they actually fail. Methods of determining what preventive (or other) failure management policies to apply include, for example, original equipment manufacturer (OEM) recommendations, statistical failure records, requirements of codes, legislation, or regulations within a jurisdiction, expert opinion, maintenance that has already been conducted on similar equipment, or measured values and performance indications." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ma-6.1.1.", - "props": [ - { - "class": "name", - "value": "MA-6(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components on which preventive maintenance is to be performed;" - } - ] - }, - { - "id": "s_obj_ma-6.1.2.", - "props": [ - { - "class": "name", - "value": "MA-6(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines time intervals within which preventive maintenance is to be performed on organization-defined information system components; and" - } - ] - }, - { - "id": "s_obj_ma-6.1.3.", - "props": [ - { - "class": "name", - "value": "MA-6(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "performs preventive maintenance on organization-defined information system components at organization-defined time intervals." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing information system maintenance" - }, - { - "class": "object", - "value": "service provider contracts" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "list of system components requiring preventive maintenance" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for preventive maintenance" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing preventive maintenance" - } - ] - } - ] - }, - { - "id": "ma.6.2.", - "title": "PREDICTIVE MAINTENANCE", - "params": [ - { - "id": "ma-6_e", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - }, - { - "id": "ma-6_f", - "description": "organization-defined time intervals", - "value": "organization-defined time intervals" - } - ], - "props": [ - { - "class": "name", - "value": "MA-6 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization performs predictive maintenance on at ." - } - ] - }, - { - "prose": [ - { - "value": "Predictive maintenance, or condition-based maintenance, attempts to evaluate the condition of equipment by performing periodic or continuous (online) equipment condition monitoring. The goal of predictive maintenance is to perform maintenance at a scheduled point in time when the maintenance activity is most cost-effective and before the equipment loses performance within a threshold. The predictive component of predictive maintenance stems from the goal of predicting the future trend of the equipment's condition. This approach uses principles of statistical process control to determine at what point in the future maintenance activities will be appropriate. Most predictive maintenance inspections are performed while equipment is in service, thereby minimizing disruption of normal system operations. Predictive maintenance can result in substantial cost savings and higher system reliability. Predictive maintenance tends to include measurement of the item. To evaluate equipment condition, predictive maintenance utilizes nondestructive testing technologies such as infrared, acoustic (partial discharge and airborne ultrasonic), corona detection, vibration analysis, sound level measurements, oil analysis, and other specific online tests." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ma-6.2.1.", - "props": [ - { - "class": "name", - "value": "MA-6(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components on which predictive maintenance is to be performed;" - } - ] - }, - { - "id": "s_obj_ma-6.2.2.", - "props": [ - { - "class": "name", - "value": "MA-6(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines time intervals within which predictive maintenance is to be performed on organization-defined information system components; and" - } - ] - }, - { - "id": "s_obj_ma-6.2.3.", - "props": [ - { - "class": "name", - "value": "MA-6(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "performs predictive maintenance on organization-defined information system components at organization-defined time intervals." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing information system maintenance" - }, - { - "class": "object", - "value": "service provider contracts" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "list of system components requiring predictive maintenance" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for predictive maintenance" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing predictive maintenance" - } - ] - } - ] - }, - { - "id": "ma.6.3.", - "title": "AUTOMATED SUPPORT FOR PREDICTIVE MAINTENANCE", - "props": [ - { - "class": "name", - "value": "MA-6 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to transfer predictive maintenance data to a computerized maintenance management system." - } - ] - }, - { - "prose": [ - { - "value": "A computerized maintenance management system maintains a computer database of information about the maintenance operations of organizations and automates processing equipment condition data in order to trigger maintenance planning, execution, and reporting." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs automated mechanisms to transfer predictive maintenance data to a computerized maintenance management system." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system maintenance policy" - }, - { - "class": "object", - "value": "procedures addressing information system maintenance" - }, - { - "class": "object", - "value": "service provider contracts" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "maintenance records" - }, - { - "class": "object", - "value": "list of system components requiring predictive maintenance" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system maintenance responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing the transfer of predictive maintenance data to a computerized maintenance management system" - }, - { - "class": "object", - "value": "operations of the computer maintenance management system" - } - ] - } - ] - } - ] - } - ] - }, - { - "class": "family", - "title": "MEDIA PROTECTION", - "controls": [ - { - "id": "mp.1", - "title": "MEDIA PROTECTION POLICY AND PROCEDURES", - "params": [ - { - "id": "mp-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "mp-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "mp-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "MP-1" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_mp-1a.", - "props": [ - { - "class": "name", - "value": "MP-1a." - } - ], - "parts": [ - { - "id": "sms_mp-1a.1.", - "props": [ - { - "class": "name", - "value": "MP-1a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "A media protection policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" - } - ] - }, - { - "id": "sms_mp-1a.2.", - "props": [ - { - "class": "name", - "value": "MP-1a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Procedures to facilitate the implementation of the media protection policy and associated media protection controls; and" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops, documents, and disseminates to :" - } - ] - }, - { - "id": "smm_mp-1b.", - "props": [ - { - "class": "name", - "value": "MP-1b." - } - ], - "parts": [ - { - "id": "sms_mp-1b.1.", - "props": [ - { - "class": "name", - "value": "MP-1b.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Media protection policy ; and" - } - ] - }, - { - "id": "sms_mp-1b.2.", - "props": [ - { - "class": "name", - "value": "MP-1b.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Media protection procedures ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the current:" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pm.9" - } - ], - "prose": [ - { - "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the MP family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." - } - ] - }, - { - "parts": [ - { - "id": "obj_mp-1.a.1.", - "props": [ - { - "class": "name", - "value": "MP-1(a)(1)" - } - ], - "parts": [ - { - "id": "obj_mp-1.a.1.1.", - "props": [ - { - "class": "name", - "value": "MP-1(a)(1)[1]" - } - ], - "parts": [ - { - "id": "obj_mp-1.a.1.1.a.", - "props": [ - { - "class": "name", - "value": "MP-1(a)(1)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "purpose;" - } - ] - }, - { - "id": "obj_mp-1.a.1.1.b.", - "props": [ - { - "class": "name", - "value": "MP-1(a)(1)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "scope;" - } - ] - }, - { - "id": "obj_mp-1.a.1.1.c.", - "props": [ - { - "class": "name", - "value": "MP-1(a)(1)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "roles;" - } - ] - }, - { - "id": "obj_mp-1.a.1.1.d.", - "props": [ - { - "class": "name", - "value": "MP-1(a)(1)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "responsibilities;" - } - ] - }, - { - "id": "obj_mp-1.a.1.1.e.", - "props": [ - { - "class": "name", - "value": "MP-1(a)(1)[1][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "management commitment;" - } - ] - }, - { - "id": "obj_mp-1.a.1.1.f.", - "props": [ - { - "class": "name", - "value": "MP-1(a)(1)[1][f]" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordination among organizational entities;" - } - ] - }, - { - "id": "obj_mp-1.a.1.1.g.", - "props": [ - { - "class": "name", - "value": "MP-1(a)(1)[1][g]" - } - ], - "prose": [ - { - "class": "decision", - "value": "compliance;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents a media protection policy that addresses:" - } - ] - }, - { - "id": "obj_mp-1.a.1.2.", - "props": [ - { - "class": "name", - "value": "MP-1(a)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the media protection policy is to be disseminated;" - } - ] - }, - { - "id": "obj_mp-1.a.1.3.", - "props": [ - { - "class": "name", - "value": "MP-1(a)(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the media protection policy to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_mp-1.a.2.", - "props": [ - { - "class": "name", - "value": "MP-1(a)(2)" - } - ], - "parts": [ - { - "id": "obj_mp-1.a.2.1.", - "props": [ - { - "class": "name", - "value": "MP-1(a)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents procedures to facilitate the implementation of the media protection policy and associated media protection controls;" - } - ] - }, - { - "id": "obj_mp-1.a.2.2.", - "props": [ - { - "class": "name", - "value": "MP-1(a)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the procedures are to be disseminated;" - } - ] - }, - { - "id": "obj_mp-1.a.2.3.", - "props": [ - { - "class": "name", - "value": "MP-1(a)(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the procedures to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_mp-1.b.1.", - "props": [ - { - "class": "name", - "value": "MP-1(b)(1)" - } - ], - "parts": [ - { - "id": "obj_mp-1.b.1.1.", - "props": [ - { - "class": "name", - "value": "MP-1(b)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current media protection policy;" - } - ] - }, - { - "id": "obj_mp-1.b.1.2.", - "props": [ - { - "class": "name", - "value": "MP-1(b)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current media protection policy with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_mp-1.b.2.", - "props": [ - { - "class": "name", - "value": "MP-1(b)(2)" - } - ], - "parts": [ - { - "id": "obj_mp-1.b.2.1.", - "props": [ - { - "class": "name", - "value": "MP-1(b)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current media protection procedures; and" - } - ] - }, - { - "id": "obj_mp-1.b.2.2.", - "props": [ - { - "class": "name", - "value": "MP-1(b)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current media protection procedures with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Media protection policy and procedures" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with media protection responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", - "value": "NIST Special Publication 800-12" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", - "value": "NIST Special Publication 800-100" - } - ] - } - ] - }, - { - "id": "mp.2", - "title": "MEDIA ACCESS", - "params": [ - { - "id": "mp-2_a", - "description": "organization-defined types of digital and/or non-digital media", - "value": "organization-defined types of digital and/or non-digital media" - }, - { - "id": "mp-2_b", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "MP-2" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization restricts access to to ." - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ia.2" - }, - { - "href": "#mp.4" - }, - { - "href": "#pe.2" - }, - { - "href": "#pe.3" - }, - { - "href": "#pl.2" - } - ], - "prose": [ - { - "value": "Information system media includes both digital and non-digital media. Digital media includes, for example, diskettes, magnetic tapes, external/removable hard disk drives, flash drives, compact disks, and digital video disks. Non-digital media includes, for example, paper and microfilm. Restricting non-digital media access includes, for example, denying access to patient medical records in a community hospital unless the individuals seeking access to such records are authorized healthcare providers. Restricting access to digital media includes, for example, limiting access to design specifications stored on compact disks in the media library to the project leader and the individuals on the development team." - } - ] - }, - { - "parts": [ - { - "id": "obj_mp-2-1.", - "props": [ - { - "class": "name", - "value": "MP-2[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines types of digital and/or non-digital media requiring restricted access;" - } - ] - }, - { - "id": "obj_mp-2-2.", - "props": [ - { - "class": "name", - "value": "MP-2[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles authorized to access organization-defined types of digital and/or non-digital media; and" - } - ] - }, - { - "id": "obj_mp-2-3.", - "props": [ - { - "class": "name", - "value": "MP-2[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "restricts access to organization-defined types of digital and/or non-digital media to organization-defined personnel or roles." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system media protection policy" - }, - { - "class": "object", - "value": "procedures addressing media access restrictions" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "physical and environmental protection policy and procedures" - }, - { - "class": "object", - "value": "media storage facilities" - }, - { - "class": "object", - "value": "access control records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system media protection responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for restricting information media" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing media access restrictions" - } - ] - } - ], - "subcontrols": [ - { - "id": "mp.2.1.", - "title": "AUTOMATED RESTRICTED ACCESS", - "props": [ - { - "class": "name", - "value": "MP-2 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#mp.4.2." - } - ] - }, - { - "id": "mp.2.2.", - "title": "CRYPTOGRAPHIC PROTECTION", - "props": [ - { - "class": "name", - "value": "MP-2 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sc.28.1." - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", - "value": "FIPS Publication 199" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-111", - "value": "NIST Special Publication 800-111" - } - ] - } - ] - }, - { - "id": "mp.3", - "title": "MEDIA MARKING", - "params": [ - { - "id": "mp-3_a", - "description": "organization-defined types of information system media", - "value": "organization-defined types of information system media" - }, - { - "id": "mp-3_b", - "description": "organization-defined controlled areas", - "value": "organization-defined controlled areas" - } - ], - "props": [ - { - "class": "name", - "value": "MP-3" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_mp-3a.", - "props": [ - { - "class": "name", - "value": "MP-3a." - } - ], - "prose": [ - { - "class": "description", - "value": "Marks information system media indicating the distribution limitations, handling caveats, and applicable security markings (if any) of the information; and" - } - ] - }, - { - "id": "smm_mp-3b.", - "props": [ - { - "class": "name", - "value": "MP-3b." - } - ], - "prose": [ - { - "class": "description", - "value": "Exempts from marking as long as the media remain within ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.16" - }, - { - "href": "#pl.2" - }, - { - "href": "#ra.3" - } - ], - "prose": [ - { - "value": "The term security marking refers to the application/use of human-readable security attributes. The term security labeling refers to the application/use of security attributes with regard to internal data structures within information systems (see AC-16). Information system media includes both digital and non-digital media. Digital media includes, for example, diskettes, magnetic tapes, external/removable hard disk drives, flash drives, compact disks, and digital video disks. Non-digital media includes, for example, paper and microfilm. Security marking is generally not required for media containing information determined by organizations to be in the public domain or to be publicly releasable. However, some organizations may require markings for public information indicating that the information is publicly releasable. Marking of information system media reflects applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance." - } - ] - }, - { - "parts": [ - { - "id": "obj_mp-3.a.", - "props": [ - { - "class": "name", - "value": "MP-3(a)" - } - ], - "parts": [ - { - "id": "obj_mp-3.a.1.", - "props": [ - { - "class": "name", - "value": "MP-3(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "distribution limitations of the information;" - } - ] - }, - { - "id": "obj_mp-3.a.2.", - "props": [ - { - "class": "name", - "value": "MP-3(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "handling caveats of the information;" - } - ] - }, - { - "id": "obj_mp-3.a.3.", - "props": [ - { - "class": "name", - "value": "MP-3(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "applicable security markings (if any) of the information;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "marks information system media indicating the:" - } - ] - }, - { - "id": "obj_mp-3.b.", - "props": [ - { - "class": "name", - "value": "MP-3(b)" - } - ], - "parts": [ - { - "id": "obj_mp-3.b.1.", - "props": [ - { - "class": "name", - "value": "MP-3(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines types of information system media to be exempted from marking as long as the media remain in designated controlled areas;" - } - ] - }, - { - "id": "obj_mp-3.b.2.", - "props": [ - { - "class": "name", - "value": "MP-3(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines controlled areas where organization-defined types of information system media exempt from marking are to be retained; and" - } - ] - }, - { - "id": "obj_mp-3.b.3.", - "props": [ - { - "class": "name", - "value": "MP-3(b)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "exempts organization-defined types of information system media from marking as long as the media remain within organization-defined controlled areas." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system media protection policy" - }, - { - "class": "object", - "value": "procedures addressing media marking" - }, - { - "class": "object", - "value": "physical and environmental protection policy and procedures" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "list of information system media marking security attributes" - }, - { - "class": "object", - "value": "designated controlled areas" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system media protection and marking responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for marking information media" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing media marking" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", - "value": "FIPS Publication 199" - } - ] - } - ] - }, - { - "id": "mp.4", - "title": "MEDIA STORAGE", - "params": [ - { - "id": "mp-4_a", - "description": "organization-defined types of digital and/or non-digital media", - "value": "organization-defined types of digital and/or non-digital media" - }, - { - "id": "mp-4_b", - "description": "organization-defined controlled areas", - "value": "organization-defined controlled areas" - } - ], - "props": [ - { - "class": "name", - "value": "MP-4" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_mp-4a.", - "props": [ - { - "class": "name", - "value": "MP-4a." - } - ], - "prose": [ - { - "class": "description", - "value": "Physically controls and securely stores within ; and" - } - ] - }, - { - "id": "smm_mp-4b.", - "props": [ - { - "class": "name", - "value": "MP-4b." - } - ], - "prose": [ - { - "class": "description", - "value": "Protects information system media until the media are destroyed or sanitized using approved equipment, techniques, and procedures." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#cp.6" - }, - { - "href": "#cp.9" - }, - { - "href": "#mp.2" - }, - { - "href": "#mp.7" - }, - { - "href": "#pe.3" - } - ], - "prose": [ - { - "value": "Information system media includes both digital and non-digital media. Digital media includes, for example, diskettes, magnetic tapes, external/removable hard disk drives, flash drives, compact disks, and digital video disks. Non-digital media includes, for example, paper and microfilm. Physically controlling information system media includes, for example, conducting inventories, ensuring procedures are in place to allow individuals to check out and return media to the media library, and maintaining accountability for all stored media. Secure storage includes, for example, a locked drawer, desk, or cabinet, or a controlled media library. The type of media storage is commensurate with the security category and/or classification of the information residing on the media. Controlled areas are areas for which organizations provide sufficient physical and procedural safeguards to meet the requirements established for protecting information and/or information systems. For media containing information determined by organizations to be in the public domain, to be publicly releasable, or to have limited or no adverse impact on organizations or individuals if accessed by other than authorized personnel, fewer safeguards may be needed. In these situations, physical access controls provide adequate protection." - } - ] - }, - { - "parts": [ - { - "id": "obj_mp-4.a.", - "props": [ - { - "class": "name", - "value": "MP-4(a)" - } - ], - "parts": [ - { - "id": "obj_mp-4.a.1.", - "props": [ - { - "class": "name", - "value": "MP-4(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines types of digital and/or non-digital media to be physically controlled and securely stored within designated controlled areas;" - } - ] - }, - { - "id": "obj_mp-4.a.2.", - "props": [ - { - "class": "name", - "value": "MP-4(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines controlled areas designated to physically control and securely store organization-defined types of digital and/or non-digital media;" - } - ] - }, - { - "id": "obj_mp-4.a.3.", - "props": [ - { - "class": "name", - "value": "MP-4(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "physically controls organization-defined types of digital and/or non-digital media within organization-defined controlled areas;" - } - ] - }, - { - "id": "obj_mp-4.a.4.", - "props": [ - { - "class": "name", - "value": "MP-4(a)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "securely stores organization-defined types of digital and/or non-digital media within organization-defined controlled areas; and" - } - ] - } - ] - }, - { - "id": "obj_mp-4.b.", - "props": [ - { - "class": "name", - "value": "MP-4(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "protects information system media until the media are destroyed or sanitized using approved equipment, techniques, and procedures." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system media protection policy" - }, - { - "class": "object", - "value": "procedures addressing media storage" - }, - { - "class": "object", - "value": "physical and environmental protection policy and procedures" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system media" - }, - { - "class": "object", - "value": "designated controlled areas" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system media protection and storage responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for storing information media" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing secure media storage/media protection" - } - ] - } - ], - "subcontrols": [ - { - "id": "mp.4.1.", - "title": "CRYPTOGRAPHIC PROTECTION", - "props": [ - { - "class": "name", - "value": "MP-4 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sc.28.1." - } - ] - }, - { - "id": "mp.4.2.", - "title": "AUTOMATED RESTRICTED ACCESS", - "props": [ - { - "class": "name", - "value": "MP-4 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to restrict access to media storage areas and to audit access attempts and access granted." - } - ] - }, - { - "links": [ - { - "href": "#au.2" - }, - { - "href": "#au.9" - }, - { - "href": "#au.6" - }, - { - "href": "#au.12" - } - ], - "prose": [ - { - "value": "Automated mechanisms can include, for example, keypads on the external entries to media storage areas." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_mp-4.2.1.", - "props": [ - { - "class": "name", - "value": "MP-4(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "restrict access to media storage areas;" - } - ] - }, - { - "id": "s_obj_mp-4.2.2.", - "props": [ - { - "class": "name", - "value": "MP-4(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "audit access attempts; and" - } - ] - }, - { - "id": "s_obj_mp-4.2.3.", - "props": [ - { - "class": "name", - "value": "MP-4(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "audit access granted." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs automated mechanisms to: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system media protection policy" - }, - { - "class": "object", - "value": "procedures addressing media storage" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "physical and environmental protection policy and procedures" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "media storage facilities" - }, - { - "class": "object", - "value": "access control devices" - }, - { - "class": "object", - "value": "access control records" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system media protection and storage responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms restricting access to media storage areas" - }, - { - "class": "object", - "value": "automated mechanisms auditing access attempts and access granted to media storage areas" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", - "value": "FIPS Publication 199" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-56", - "value": "NIST Special Publication 800-56" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-57", - "value": "NIST Special Publication 800-57" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-111", - "value": "NIST Special Publication 800-111" - } - ] - } - ] - }, - { - "id": "mp.5", - "title": "MEDIA TRANSPORT", - "params": [ - { - "id": "mp-5_a", - "description": "organization-defined types of information system media", - "value": "organization-defined types of information system media" - }, - { - "id": "mp-5_b", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "name", - "value": "MP-5" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_mp-5a.", - "props": [ - { - "class": "name", - "value": "MP-5a." - } - ], - "prose": [ - { - "class": "description", - "value": "Protects and controls during transport outside of controlled areas using ;" - } - ] - }, - { - "id": "smm_mp-5b.", - "props": [ - { - "class": "name", - "value": "MP-5b." - } - ], - "prose": [ - { - "class": "description", - "value": "Maintains accountability for information system media during transport outside of controlled areas;" - } - ] - }, - { - "id": "smm_mp-5c.", - "props": [ - { - "class": "name", - "value": "MP-5c." - } - ], - "prose": [ - { - "class": "description", - "value": "Documents activities associated with the transport of information system media; and" - } - ] - }, - { - "id": "smm_mp-5d.", - "props": [ - { - "class": "name", - "value": "MP-5d." - } - ], - "prose": [ - { - "class": "description", - "value": "Restricts the activities associated with the transport of information system media to authorized personnel." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.19" - }, - { - "href": "#cp.9" - }, - { - "href": "#mp.3" - }, - { - "href": "#mp.4" - }, - { - "href": "#ra.3" - }, - { - "href": "#sc.8" - }, - { - "href": "#sc.13" - }, - { - "href": "#sc.28" - } - ], - "prose": [ - { - "value": "Information system media includes both digital and non-digital media. Digital media includes, for example, diskettes, magnetic tapes, external/removable hard disk drives, flash drives, compact disks, and digital video disks. Non-digital media includes, for example, paper and microfilm. This control also applies to mobile devices with information storage capability (e.g., smart phones, tablets, E-readers), that are transported outside of controlled areas. Controlled areas are areas or spaces for which organizations provide sufficient physical and/or procedural safeguards to meet the requirements established for protecting information and/or information systems.\nPhysical and technical safeguards for media are commensurate with the security category or classification of the information residing on the media. Safeguards to protect media during transport include, for example, locked containers and cryptography. Cryptographic mechanisms can provide confidentiality and integrity protections depending upon the mechanisms used. Activities associated with transport include the actual transport as well as those activities such as releasing media for transport and ensuring that media enters the appropriate transport processes. For the actual transport, authorized transport and courier personnel may include individuals from outside the organization (e.g., U.S. Postal Service or a commercial transport or delivery service). Maintaining accountability of media during transport includes, for example, restricting transport activities to authorized personnel, and tracking and/or obtaining explicit records of transport activities as the media moves through the transportation system to prevent and detect loss, destruction, or tampering. Organizations establish documentation requirements for activities associated with the transport of information system media in accordance with organizational assessments of risk to include the flexibility to define different record-keeping methods for the different types of media transport as part of an overall system of transport-related records." - } - ] - }, - { - "parts": [ - { - "id": "obj_mp-5.a.", - "props": [ - { - "class": "name", - "value": "MP-5(a)" - } - ], - "parts": [ - { - "id": "obj_mp-5.a.1.", - "props": [ - { - "class": "name", - "value": "MP-5(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines types of information system media to be protected and controlled during transport outside of controlled areas;" - } - ] - }, - { - "id": "obj_mp-5.a.2.", - "props": [ - { - "class": "name", - "value": "MP-5(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security safeguards to protect and control organization-defined information system media during transport outside of controlled areas;" - } - ] - }, - { - "id": "obj_mp-5.a.3.", - "props": [ - { - "class": "name", - "value": "MP-5(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "protects and controls organization-defined information system media during transport outside of controlled areas using organization-defined security safeguards;" - } - ] - } - ] - }, - { - "id": "obj_mp-5.b.", - "props": [ - { - "class": "name", - "value": "MP-5(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "maintains accountability for information system media during transport outside of controlled areas;" - } - ] - }, - { - "id": "obj_mp-5.c.", - "props": [ - { - "class": "name", - "value": "MP-5(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "documents activities associated with the transport of information system media; and" - } - ] - }, - { - "id": "obj_mp-5.d.", - "props": [ - { - "class": "name", - "value": "MP-5(d)" - } - ], - "prose": [ - { - "class": "decision", - "value": "restricts the activities associated with transport of information system media to authorized personnel." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system media protection policy" - }, - { - "class": "object", - "value": "procedures addressing media storage" - }, - { - "class": "object", - "value": "physical and environmental protection policy and procedures" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system media" - }, - { - "class": "object", - "value": "designated controlled areas" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system media protection and storage responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for storing information media" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing media storage/media protection" - } - ] - } - ], - "subcontrols": [ - { - "id": "mp.5.1.", - "title": "PROTECTION OUTSIDE OF CONTROLLED AREAS", - "props": [ - { - "class": "name", - "value": "MP-5 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#mp.5" - } - ] - }, - { - "id": "mp.5.2.", - "title": "DOCUMENTATION OF ACTIVITIES", - "props": [ - { - "class": "name", - "value": "MP-5 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#mp.5" - } - ] - }, - { - "id": "mp.5.3.", - "title": "CUSTODIANS", - "props": [ - { - "class": "name", - "value": "MP-5 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs an identified custodian during transport of information system media outside of controlled areas." - } - ] - }, - { - "prose": [ - { - "value": "Identified custodians provide organizations with specific points of contact during the media transport process and facilitate individual accountability. Custodial responsibilities can be transferred from one individual to another as long as an unambiguous custodian is identified at all times." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs an identified custodian during transport of information system media outside of controlled areas. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system media protection policy" - }, - { - "class": "object", - "value": "procedures addressing media transport" - }, - { - "class": "object", - "value": "physical and environmental protection policy and procedures" - }, - { - "class": "object", - "value": "information system media transport records" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system media transport responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - }, - { - "id": "mp.5.4.", - "title": "CRYPTOGRAPHIC PROTECTION", - "props": [ - { - "class": "name", - "value": "MP-5 (4)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements cryptographic mechanisms to protect the confidentiality and integrity of information stored on digital media during transport outside of controlled areas." - } - ] - }, - { - "links": [ - { - "href": "#mp.2" - } - ], - "prose": [ - { - "value": "This control enhancement applies to both portable storage devices (e.g., USB memory sticks, compact disks, digital video disks, external/removable hard disk drives) and mobile devices with storage capability (e.g., smart phones, tablets, E-readers)." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs cryptographic mechanisms to protect the confidentiality and integrity of information stored on digital media during transport outside of controlled areas. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system media protection policy" - }, - { - "class": "object", - "value": "procedures addressing media transport" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system media transport records" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system media transport responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Cryptographic mechanisms protecting information on digital media during transportation outside controlled areas" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", - "value": "FIPS Publication 199" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", - "value": "NIST Special Publication 800-60" - } - ] - } - ] - }, - { - "id": "mp.6", - "title": "MEDIA SANITIZATION", - "params": [ - { - "id": "mp-6_a", - "description": "organization-defined information system media", - "value": "organization-defined information system media" - }, - { - "id": "mp-6_b", - "description": "organization-defined sanitization techniques and procedures", - "value": "organization-defined sanitization techniques and procedures" - } - ], - "props": [ - { - "class": "name", - "value": "MP-6" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_mp-6a.", - "props": [ - { - "class": "name", - "value": "MP-6a." - } - ], - "prose": [ - { - "class": "description", - "value": "Sanitizes prior to disposal, release out of organizational control, or release for reuse using in accordance with applicable federal and organizational standards and policies; and" - } - ] - }, - { - "id": "smm_mp-6b.", - "props": [ - { - "class": "name", - "value": "MP-6b." - } - ], - "prose": [ - { - "class": "description", - "value": "Employs sanitization mechanisms with the strength and integrity commensurate with the security category or classification of the information." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ma.2" - }, - { - "href": "#ma.4" - }, - { - "href": "#ra.3" - }, - { - "href": "#sc.4" - } - ], - "prose": [ - { - "value": "This control applies to all information system media, both digital and non-digital, subject to disposal or reuse, whether or not the media is considered removable. Examples include media found in scanners, copiers, printers, notebook computers, workstations, network components, and mobile devices. The sanitization process removes information from the media such that the information cannot be retrieved or reconstructed. Sanitization techniques, including clearing, purging, cryptographic erase, and destruction, prevent the disclosure of information to unauthorized individuals when such media is reused or released for disposal. Organizations determine the appropriate sanitization methods recognizing that destruction is sometimes necessary when other methods cannot be applied to media requiring sanitization. Organizations use discretion on the employment of approved sanitization techniques and procedures for media containing information deemed to be in the public domain or publicly releasable, or deemed to have no adverse impact on organizations or individuals if released for reuse or disposal. Sanitization of non-digital media includes, for example, removing a classified appendix from an otherwise unclassified document, or redacting selected sections or words from a document by obscuring the redacted sections/words in a manner equivalent in effectiveness to removing them from the document. NSA standards and policies control the sanitization process for media containing classified information." - } - ] - }, - { - "parts": [ - { - "id": "obj_mp-6.a.", - "props": [ - { - "class": "name", - "value": "MP-6(a)" - } - ], - "parts": [ - { - "id": "obj_mp-6.a.1.", - "props": [ - { - "class": "name", - "value": "MP-6(a)[1]" - } - ], - "parts": [ - { - "id": "obj_mp-6.a.1.a.", - "props": [ - { - "class": "name", - "value": "MP-6(a)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disposal;" - } - ] - }, - { - "id": "obj_mp-6.a.1.b.", - "props": [ - { - "class": "name", - "value": "MP-6(a)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "release out of organizational control; or" - } - ] - }, - { - "id": "obj_mp-6.a.1.c.", - "props": [ - { - "class": "name", - "value": "MP-6(a)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "release for reuse;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system media to be sanitized prior to:" - } - ] - }, - { - "id": "obj_mp-6.a.2.", - "props": [ - { - "class": "name", - "value": "MP-6(a)[2]" - } - ], - "parts": [ - { - "id": "obj_mp-6.a.2.a.", - "props": [ - { - "class": "name", - "value": "MP-6(a)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disposal;" - } - ] - }, - { - "id": "obj_mp-6.a.2.b.", - "props": [ - { - "class": "name", - "value": "MP-6(a)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "release out of organizational control; or" - } - ] - }, - { - "id": "obj_mp-6.a.2.c.", - "props": [ - { - "class": "name", - "value": "MP-6(a)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "release for reuse;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines sanitization techniques or procedures to be used for sanitizing organization-defined information system media prior to:" - } - ] - }, - { - "id": "obj_mp-6.a.3.", - "props": [ - { - "class": "name", - "value": "MP-6(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "sanitizes organization-defined information system media prior to disposal, release out of organizational control, or release for reuse using organization-defined sanitization techniques or procedures in accordance with applicable federal and organizational standards and policies; and" - } - ] - } - ] - }, - { - "id": "obj_mp-6.b.", - "props": [ - { - "class": "name", - "value": "MP-6(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs sanitization mechanisms with strength and integrity commensurate with the security category or classification of the information." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system media protection policy" - }, - { - "class": "object", - "value": "procedures addressing media sanitization and disposal" - }, - { - "class": "object", - "value": "applicable federal standards and policies addressing media sanitization" - }, - { - "class": "object", - "value": "media sanitization records" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with media sanitization responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for media sanitization" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing media sanitization" - } - ] - } - ], - "subcontrols": [ - { - "id": "mp.6.1.", - "title": "REVIEW / APPROVE / TRACK / DOCUMENT / VERIFY", - "props": [ - { - "class": "name", - "value": "MP-6 (1)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization reviews, approves, tracks, documents, and verifies media sanitization and disposal actions." - } - ] - }, - { - "links": [ - { - "href": "#si.12" - } - ], - "prose": [ - { - "value": "Organizations review and approve media to be sanitized to ensure compliance with records-retention policies. Tracking/documenting actions include, for example, listing personnel who reviewed and approved sanitization and disposal actions, types of media sanitized, specific files stored on the media, sanitization methods used, date and time of the sanitization actions, personnel who performed the sanitization, verification actions taken, personnel who performed the verification, and disposal action taken. Organizations verify that the sanitization of the media was effective prior to disposal." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_mp-6.1.1.", - "props": [ - { - "class": "name", - "value": "MP-6(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews media sanitization and disposal actions;" - } - ] - }, - { - "id": "s_obj_mp-6.1.2.", - "props": [ - { - "class": "name", - "value": "MP-6(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "approves media sanitization and disposal actions;" - } - ] - }, - { - "id": "s_obj_mp-6.1.3.", - "props": [ - { - "class": "name", - "value": "MP-6(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "tracks media sanitization and disposal actions;" - } - ] - }, - { - "id": "s_obj_mp-6.1.4.", - "props": [ - { - "class": "name", - "value": "MP-6(1)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "documents media sanitization and disposal actions; and" - } - ] - }, - { - "id": "s_obj_mp-6.1.5.", - "props": [ - { - "class": "name", - "value": "MP-6(1)[5]" - } - ], - "prose": [ - { - "class": "decision", - "value": "verifies media sanitization and disposal actions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system media protection policy" - }, - { - "class": "object", - "value": "procedures addressing media sanitization and disposal" - }, - { - "class": "object", - "value": "media sanitization and disposal records" - }, - { - "class": "object", - "value": "review records for media sanitization and disposal actions" - }, - { - "class": "object", - "value": "approvals for media sanitization and disposal actions" - }, - { - "class": "object", - "value": "tracking records" - }, - { - "class": "object", - "value": "verification records" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system media sanitization and disposal responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for media sanitization" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing media sanitization" - } - ] - } - ] - }, - { - "id": "mp.6.2.", - "title": "EQUIPMENT TESTING", - "params": [ - { - "id": "mp-6_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "MP-6 (2)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization tests sanitization equipment and procedures to verify that the intended sanitization is being achieved." - } - ] - }, - { - "prose": [ - { - "value": "Testing of sanitization equipment and procedures may be conducted by qualified and authorized external entities (e.g., other federal agencies or external service providers)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_mp-6.2.1.", - "props": [ - { - "class": "name", - "value": "MP-6(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency for testing sanitization equipment and procedures to verify that the intended sanitization is being achieved; and" - } - ] - }, - { - "id": "s_obj_mp-6.2.2.", - "props": [ - { - "class": "name", - "value": "MP-6(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "tests sanitization equipment and procedures with the organization-defined frequency to verify that the intended sanitization is being achieved." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system media protection policy" - }, - { - "class": "object", - "value": "procedures addressing media sanitization and disposal" - }, - { - "class": "object", - "value": "procedures addressing testing of media sanitization equipment" - }, - { - "class": "object", - "value": "results of media sanitization equipment and procedures testing" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system media sanitization responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for media sanitization" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing media sanitization" - } - ] - } - ] - }, - { - "id": "mp.6.3.", - "title": "NONDESTRUCTIVE TECHNIQUES", - "params": [ - { - "id": "mp-6_d", - "description": "organization-defined circumstances requiring sanitization of portable storage devices", - "value": "organization-defined circumstances requiring sanitization of portable storage devices" - } - ], - "props": [ - { - "class": "name", - "value": "MP-6 (3)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization applies nondestructive sanitization techniques to portable storage devices prior to connecting such devices to the information system under the following circumstances: ." - } - ] - }, - { - "links": [ - { - "href": "#si.3" - } - ], - "prose": [ - { - "value": "This control enhancement applies to digital media containing classified information and Controlled Unclassified Information (CUI). Portable storage devices can be the source of malicious code insertions into organizational information systems. Many of these devices are obtained from unknown and potentially untrustworthy sources and may contain malicious code that can be readily transferred to information systems through USB ports or other entry portals. While scanning such storage devices is always recommended, sanitization provides additional assurance that the devices are free of malicious code to include code capable of initiating zero-day attacks. Organizations consider nondestructive sanitization of portable storage devices when such devices are first purchased from the manufacturer or vendor prior to initial use or when organizations lose a positive chain of custody for the devices." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_mp-6.3.1.", - "props": [ - { - "class": "name", - "value": "MP-6(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines circumstances requiring sanitization of portable storage devices; and" - } - ] - }, - { - "id": "s_obj_mp-6.3.2.", - "props": [ - { - "class": "name", - "value": "MP-6(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "applies nondestructive sanitization techniques to portable storage devices prior to connecting such devices to the information system under organization-defined circumstances requiring sanitization of portable storage devices." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system media protection policy" - }, - { - "class": "object", - "value": "procedures addressing media sanitization and disposal" - }, - { - "class": "object", - "value": "list of circumstances requiring sanitization of portable storage devices" - }, - { - "class": "object", - "value": "media sanitization records" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system media sanitization responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for media sanitization of portable storage devices" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing media sanitization" - } - ] - } - ] - }, - { - "id": "mp.6.4.", - "title": "CONTROLLED UNCLASSIFIED INFORMATION", - "props": [ - { - "class": "name", - "value": "MP-6 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#mp.6" - } - ] - }, - { - "id": "mp.6.5.", - "title": "CLASSIFIED INFORMATION", - "props": [ - { - "class": "name", - "value": "MP-6 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#mp.6" - } - ] - }, - { - "id": "mp.6.6.", - "title": "MEDIA DESTRUCTION", - "props": [ - { - "class": "name", - "value": "MP-6 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#mp.6" - } - ] - }, - { - "id": "mp.6.7.", - "title": "DUAL AUTHORIZATION", - "params": [ - { - "id": "mp-6_e", - "description": "organization-defined information system media", - "value": "organization-defined information system media" - } - ], - "props": [ - { - "class": "name", - "value": "MP-6 (7)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization enforces dual authorization for the sanitization of ." - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#mp.2" - } - ], - "prose": [ - { - "value": "Organizations employ dual authorization to ensure that information system media sanitization cannot occur unless two technically qualified individuals conduct the task. Individuals sanitizing information system media possess sufficient skills/expertise to determine if the proposed sanitization reflects applicable federal/organizational standards, policies, and procedures. Dual authorization also helps to ensure that sanitization occurs as intended, both protecting against errors and false claims of having performed the sanitization actions. Dual authorization may also be known as two-person control." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_mp-6.7.1.", - "props": [ - { - "class": "name", - "value": "MP-6(7)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system media requiring dual authorization to be enforced for sanitization of such media; and" - } - ] - }, - { - "id": "s_obj_mp-6.7.2.", - "props": [ - { - "class": "name", - "value": "MP-6(7)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "enforces dual authorization for the sanitization of organization-defined information system media." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system media protection policy" - }, - { - "class": "object", - "value": "procedures addressing media sanitization and disposal" - }, - { - "class": "object", - "value": "list of information system media requiring dual authorization for sanitization" - }, - { - "class": "object", - "value": "authorization records" - }, - { - "class": "object", - "value": "media sanitization records" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system media sanitization responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes requiring dual authorization for media sanitization" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing media sanitization" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing dual authorization" - } - ] - } - ] - }, - { - "id": "mp.6.8.", - "title": "REMOTE PURGING / WIPING OF INFORMATION", - "params": [ - { - "id": "mp-6_f", - "description": "organization-defined information systems, system components, or devices", - "value": "organization-defined information systems, system components, or devices" - }, - { - "id": "mp-6_g", - "description": "organization-defined conditions", - "value": "organization-defined conditions" - } - ], - "props": [ - { - "class": "name", - "value": "MP-6 (8)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization provides the capability to purge/wipe information from either remotely or under the following conditions: ." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement protects data/information on organizational information systems, system components, or devices (e.g., mobile devices) if such systems, components, or devices are obtained by unauthorized individuals. Remote purge/wipe commands require strong authentication to mitigate the risk of unauthorized individuals purging/wiping the system/component/device. The purge/wipe function can be implemented in a variety of ways including, for example, by overwriting data/information multiple times or by destroying the key necessary to decrypt encrypted data." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_mp-6.8.1.", - "props": [ - { - "class": "name", - "value": "MP-6(8)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information systems, system components, or devices to purge/wipe either remotely or under specific organizational conditions;" - } - ] - }, - { - "id": "s_obj_mp-6.8.2.", - "props": [ - { - "class": "name", - "value": "MP-6(8)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines conditions under which information is to be purged/wiped from organization-defined information systems, system components, or devices; and" - } - ] - }, - { - "id": "s_obj_mp-6.8.3.", - "props": [ - { - "class": "name", - "value": "MP-6(8)[3]" - } - ], - "parts": [ - { - "id": "s_obj_mp-6.8.3.a.", - "props": [ - { - "class": "name", - "value": "MP-6(8)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "remotely; or" - } - ] - }, - { - "id": "s_obj_mp-6.8.3.b.", - "props": [ - { - "class": "name", - "value": "MP-6(8)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "under organization-defined conditions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "provides the capability to purge/wipe information from organization-defined information systems, system components, or devices either:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system media protection policy" - }, - { - "class": "object", - "value": "procedures addressing media sanitization and disposal" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "media sanitization records" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system media sanitization responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for purging/wiping media" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing purge/wipe capabilities" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", - "value": "FIPS Publication 199" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", - "value": "NIST Special Publication 800-60" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-88", - "value": "NIST Special Publication 800-88" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml", - "value": "http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml" - } - ] - } - ] - }, - { - "id": "mp.7", - "title": "MEDIA USE", - "params": [ - { - "id": "mp-7_a", - "description": "organization-defined types of information system media", - "value": "organization-defined types of information system media" - }, - { - "id": "mp-7_b", - "description": "organization-defined information systems or system components", - "value": "organization-defined information systems or system components" - }, - { - "id": "mp-7_c", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "name", - "value": "MP-7" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization [Selection: restricts; prohibits] the use of on using ." - } - ] - }, - { - "links": [ - { - "href": "#ac.19" - }, - { - "href": "#pl.4" - } - ], - "prose": [ - { - "value": "Information system media includes both digital and non-digital media. Digital media includes, for example, diskettes, magnetic tapes, external/removable hard disk drives, flash drives, compact disks, and digital video disks. Non-digital media includes, for example, paper and microfilm. This control also applies to mobile devices with information storage capability (e.g., smart phones, tablets, E-readers). In contrast to MP-2, which restricts user access to media, this control restricts the use of certain types of media on information systems, for example, restricting/prohibiting the use of flash drives or external hard disk drives. Organizations can employ technical and nontechnical safeguards (e.g., policies, procedures, rules of behavior) to restrict the use of information system media. Organizations may restrict the use of portable storage devices, for example, by using physical cages on workstations to prohibit access to certain external ports, or disabling/removing the ability to insert, read or write to such devices. Organizations may also limit the use of portable storage devices to only approved devices including, for example, devices provided by the organization, devices provided by other approved organizations, and devices that are not personally owned. Finally, organizations may restrict the use of portable storage devices based on the type of device, for example, prohibiting the use of writeable, portable storage devices, and implementing this restriction by disabling or removing the capability to write to such devices." - } - ] - }, - { - "parts": [ - { - "id": "obj_mp-7-1.", - "props": [ - { - "class": "name", - "value": "MP-7[1]" - } - ], - "parts": [ - { - "id": "obj_mp-7-1.a.", - "props": [ - { - "class": "name", - "value": "MP-7[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "restricted on information systems or system components; or" - } - ] - }, - { - "id": "obj_mp-7-1.b.", - "props": [ - { - "class": "name", - "value": "MP-7[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "prohibited from use on information systems or system components;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines types of information system media to be:" - } - ] - }, - { - "id": "obj_mp-7-2.", - "props": [ - { - "class": "name", - "value": "MP-7[2]" - } - ], - "parts": [ - { - "id": "obj_mp-7-2.a.", - "props": [ - { - "class": "name", - "value": "MP-7[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "restricted; or" - } - ] - }, - { - "id": "obj_mp-7-2.b.", - "props": [ - { - "class": "name", - "value": "MP-7[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "prohibited;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information systems or system components on which the use of organization-defined types of information system media is to be one of the following:" - } - ] - }, - { - "id": "obj_mp-7-3.", - "props": [ - { - "class": "name", - "value": "MP-7[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security safeguards to be employed to restrict or prohibit the use of organization-defined types of information system media on organization-defined information systems or system components; and" - } - ] - }, - { - "id": "obj_mp-7-4.", - "props": [ - { - "class": "name", - "value": "MP-7[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "restricts or prohibits the use of organization-defined information system media on organization-defined information systems or system components using organization-defined security safeguards." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system media protection policy" - }, - { - "class": "object", - "value": "system use policy" - }, - { - "class": "object", - "value": "procedures addressing media usage restrictions" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "rules of behavior" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system media use responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for media use" - }, - { - "class": "object", - "value": "automated mechanisms restricting or prohibiting use of information system media on information systems or system components" - } - ] - } - ], - "subcontrols": [ - { - "id": "mp.7.1.", - "title": "PROHIBIT USE WITHOUT OWNER", - "props": [ - { - "class": "name", - "value": "MP-7 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization prohibits the use of portable storage devices in organizational information systems when such devices have no identifiable owner." - } - ] - }, - { - "links": [ - { - "href": "#pl.4" - } - ], - "prose": [ - { - "value": "Requiring identifiable owners (e.g., individuals, organizations, or projects) for portable storage devices reduces the risk of using such technologies by allowing organizations to assign responsibility and accountability for addressing known vulnerabilities in the devices (e.g., malicious code insertion)." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization prohibits the use of portable storage devices in organizational information systems when such devices have no identifiable owner. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system media protection policy" - }, - { - "class": "object", - "value": "system use policy" - }, - { - "class": "object", - "value": "procedures addressing media usage restrictions" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "rules of behavior" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system media use responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for media use" - }, - { - "class": "object", - "value": "automated mechanisms prohibiting use of media on information systems or system components" - } - ] - } - ] - }, - { - "id": "mp.7.2.", - "title": "PROHIBIT USE OF SANITIZATION-RESISTANT MEDIA", - "props": [ - { - "class": "name", - "value": "MP-7 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization prohibits the use of sanitization-resistant media in organizational information systems." - } - ] - }, - { - "links": [ - { - "href": "#mp.6" - } - ], - "prose": [ - { - "value": "Sanitization-resistance applies to the capability to purge information from media. Certain types of media do not support sanitize commands, or if supported, the interfaces are not supported in a standardized way across these devices. Sanitization-resistant media include, for example, compact flash, embedded flash on boards and devices, solid state drives, and USB removable media." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization prohibits the use of sanitization-resistant media in organizational information systems. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system media protection policy, system use policy" - }, - { - "class": "object", - "value": "procedures addressing media usage restrictions" - }, - { - "class": "object", - "value": "rules of behavior" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system media use responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for media use" - }, - { - "class": "object", - "value": "automated mechanisms prohibiting use of media on information systems or system components" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", - "value": "FIPS Publication 199" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-111", - "value": "NIST Special Publication 800-111" - } - ] - } - ] - }, - { - "id": "mp.8", - "title": "MEDIA DOWNGRADING", - "params": [ - { - "id": "mp-8_a", - "description": "organization-defined information system media downgrading process", - "value": "organization-defined information system media downgrading process" - }, - { - "id": "mp-8_b", - "description": "organization-defined strength and integrity", - "value": "organization-defined strength and integrity" - }, - { - "id": "mp-8_c", - "description": "organization-defined information system media requiring downgrading", - "value": "organization-defined information system media requiring downgrading" - } - ], - "props": [ - { - "class": "name", - "value": "MP-8" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_mp-8a.", - "props": [ - { - "class": "name", - "value": "MP-8a." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes that includes employing downgrading mechanisms with ;" - } - ] - }, - { - "id": "smm_mp-8b.", - "props": [ - { - "class": "name", - "value": "MP-8b." - } - ], - "prose": [ - { - "class": "description", - "value": "Ensures that the information system media downgrading process is commensurate with the security category and/or classification level of the information to be removed and the access authorizations of the potential recipients of the downgraded information;" - } - ] - }, - { - "id": "smm_mp-8c.", - "props": [ - { - "class": "name", - "value": "MP-8c." - } - ], - "prose": [ - { - "class": "description", - "value": "Identifies ; and" - } - ] - }, - { - "id": "smm_mp-8d.", - "props": [ - { - "class": "name", - "value": "MP-8d." - } - ], - "prose": [ - { - "class": "description", - "value": "Downgrades the identified information system media using the established process." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "prose": [ - { - "value": "This control applies to all information system media, digital and non-digital, subject to release outside of the organization, whether or not the media is considered removable. The downgrading process, when applied to system media, removes information from the media, typically by security category or classification level, such that the information cannot be retrieved or reconstructed. Downgrading of media includes redacting information to enable wider release and distribution. Downgrading of media also ensures that empty space on the media (e.g., slack space within files) is devoid of information." - } - ] - }, - { - "parts": [ - { - "id": "obj_mp-8.a.", - "props": [ - { - "class": "name", - "value": "MP-8(a)" - } - ], - "parts": [ - { - "id": "obj_mp-8.a.1.", - "props": [ - { - "class": "name", - "value": "MP-8(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the information system media downgrading process;" - } - ] - }, - { - "id": "obj_mp-8.a.2.", - "props": [ - { - "class": "name", - "value": "MP-8(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the strength and integrity with which media downgrading mechanisms are to be employed;" - } - ] - }, - { - "id": "obj_mp-8.a.3.", - "props": [ - { - "class": "name", - "value": "MP-8(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes an organization-defined information system media downgrading process that includes employing downgrading mechanisms with organization-defined strength and integrity;" - } - ] - } - ] - }, - { - "id": "obj_mp-8.b.", - "props": [ - { - "class": "name", - "value": "MP-8(b)" - } - ], - "parts": [ - { - "id": "obj_mp-8.b.1.", - "props": [ - { - "class": "name", - "value": "MP-8(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "security category and/or classification level of the information to be removed;" - } - ] - }, - { - "id": "obj_mp-8.b.2.", - "props": [ - { - "class": "name", - "value": "MP-8(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "access authorizations of the potential recipients of the downgraded information;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that the information system media downgrading process is commensurate with the:" - } - ] - }, - { - "id": "obj_mp-8.c.", - "props": [ - { - "class": "name", - "value": "MP-8(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "identifies/defines information system media requiring downgrading; and" - } - ] - }, - { - "id": "obj_mp-8.d.", - "props": [ - { - "class": "name", - "value": "MP-8(d)" - } - ], - "prose": [ - { - "class": "decision", - "value": "downgrades the identified information system media using the established process." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system media protection policy" - }, - { - "class": "object", - "value": "procedures addressing media downgrading" - }, - { - "class": "object", - "value": "system categorization documentation" - }, - { - "class": "object", - "value": "list of media requiring downgrading" - }, - { - "class": "object", - "value": "records of media downgrading" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system media downgrading responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for media downgrading" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing media downgrading" - } - ] - } - ], - "subcontrols": [ - { - "id": "mp.8.1.", - "title": "DOCUMENTATION OF PROCESS", - "props": [ - { - "class": "name", - "value": "MP-8 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization documents information system media downgrading actions." - } - ] - }, - { - "prose": [ - { - "value": "Organizations can document the media downgrading process by providing information such as the downgrading technique employed, the identification number of the downgraded media, and the identity of the individual that authorized and/or performed the downgrading action." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization documents information system media downgrading actions. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system media protection policy" - }, - { - "class": "object", - "value": "procedures addressing media downgrading" - }, - { - "class": "object", - "value": "list of media requiring downgrading" - }, - { - "class": "object", - "value": "records of media downgrading" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system media downgrading responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for media downgrading" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing media downgrading" - } - ] - } - ] - }, - { - "id": "mp.8.2.", - "title": "EQUIPMENT TESTING", - "params": [ - { - "id": "mp-8_d", - "description": "organization-defined tests", - "value": "organization-defined tests" - }, - { - "id": "mp-8_e", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "MP-8 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs of downgrading equipment and procedures to verify correct performance ." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_mp-8.2.1.", - "props": [ - { - "class": "name", - "value": "MP-8(2)[1]" - } - ], - "parts": [ - { - "id": "s_obj_mp-8.2.1.a.", - "props": [ - { - "class": "name", - "value": "MP-8(2)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines tests to be employed for downgrading equipment;" - } - ] - }, - { - "id": "s_obj_mp-8.2.1.b.", - "props": [ - { - "class": "name", - "value": "MP-8(2)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines procedures to verify correct performance;" - } - ] - } - ] - }, - { - "id": "s_obj_mp-8.2.2.", - "props": [ - { - "class": "name", - "value": "MP-8(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency for employing tests of downgrading equipment and procedures to verify correct performance; and" - } - ] - }, - { - "id": "s_obj_mp-8.2.3.", - "props": [ - { - "class": "name", - "value": "MP-8(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined tests of downgrading equipment and procedures to verify correct performance with the organization-defined frequency." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system media protection policy" - }, - { - "class": "object", - "value": "procedures addressing media downgrading" - }, - { - "class": "object", - "value": "procedures addressing testing of media downgrading equipment" - }, - { - "class": "object", - "value": "results of downgrading equipment and procedures testing" - }, - { - "class": "object", - "value": "audit records: other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system media downgrading responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for media downgrading" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing media downgrading" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing tests for downgrading equipment" - } - ] - } - ] - }, - { - "id": "mp.8.3.", - "title": "CONTROLLED UNCLASSIFIED INFORMATION", - "params": [ - { - "id": "mp-8_f", - "description": "organization-defined Controlled Unclassified Information (CUI)", - "value": "organization-defined Controlled Unclassified Information (CUI)" - } - ], - "props": [ - { - "class": "name", - "value": "MP-8 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization downgrades information system media containing prior to public release in accordance with applicable federal and organizational standards and policies." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_mp-8.3.1.", - "props": [ - { - "class": "name", - "value": "MP-8(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines Controlled Unclassified Information (CUI) contained on information system media that requires downgrading prior to public release; and" - } - ] - }, - { - "id": "s_obj_mp-8.3.2.", - "props": [ - { - "class": "name", - "value": "MP-8(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "downgrades information system media containing organization-defined CUI prior to public release in accordance with applicable federal and organizational standards and policies." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system media protection policy" - }, - { - "class": "object", - "value": "access authorization policy" - }, - { - "class": "object", - "value": "procedures addressing downgrading of media containing CUI" - }, - { - "class": "object", - "value": "applicable federal and organizational standards and policies regarding protection of CUI" - }, - { - "class": "object", - "value": "media downgrading records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system media downgrading responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for media downgrading" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing media downgrading" - } - ] - } - ] - }, - { - "id": "mp.8.4.", - "title": "CLASSIFIED INFORMATION", - "props": [ - { - "class": "name", - "value": "MP-8 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization downgrades information system media containing classified information prior to release to individuals without required access authorizations in accordance with NSA standards and policies." - } - ] - }, - { - "prose": [ - { - "value": "Downgrading of classified information uses approved sanitization tools, techniques, and procedures to transfer information confirmed to be unclassified from classified information systems to unclassified media." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization downgrades information system media containing classified information prior to release to individuals without required access authorizations in accordance with NSA standards and policies. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system media protection policy" - }, - { - "class": "object", - "value": "access authorization policy" - }, - { - "class": "object", - "value": "procedures addressing downgrading of media containing classified information" - }, - { - "class": "object", - "value": "procedures addressing handling of classified information" - }, - { - "class": "object", - "value": "NSA standards and policies regarding protection of classified information" - }, - { - "class": "object", - "value": "media downgrading records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information system media downgrading responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for media downgrading" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing media downgrading" - } - ] - } - ] - } - ] - } - ] - }, - { - "class": "family", - "title": "PHYSICAL AND ENVIRONMENTAL PROTECTION", - "controls": [ - { - "id": "pe.1", - "title": "PHYSICAL AND ENVIRONMENTAL PROTECTION POLICY AND PROCEDURES", - "params": [ - { - "id": "pe-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "pe-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "pe-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "PE-1" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_pe-1a.", - "props": [ - { - "class": "name", - "value": "PE-1a." - } - ], - "parts": [ - { - "id": "sms_pe-1a.1.", - "props": [ - { - "class": "name", - "value": "PE-1a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "A physical and environmental protection policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" - } - ] - }, - { - "id": "sms_pe-1a.2.", - "props": [ - { - "class": "name", - "value": "PE-1a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Procedures to facilitate the implementation of the physical and environmental protection policy and associated physical and environmental protection controls; and" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops, documents, and disseminates to :" - } - ] - }, - { - "id": "smm_pe-1b.", - "props": [ - { - "class": "name", - "value": "PE-1b." - } - ], - "parts": [ - { - "id": "sms_pe-1b.1.", - "props": [ - { - "class": "name", - "value": "PE-1b.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Physical and environmental protection policy ; and" - } - ] - }, - { - "id": "sms_pe-1b.2.", - "props": [ - { - "class": "name", - "value": "PE-1b.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Physical and environmental protection procedures ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the current:" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pm.9" - } - ], - "prose": [ - { - "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the PE family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." - } - ] - }, - { - "parts": [ - { - "id": "obj_pe-1.a.1.", - "props": [ - { - "class": "name", - "value": "PE-1(a)(1)" - } - ], - "parts": [ - { - "id": "obj_pe-1.a.1.1.", - "props": [ - { - "class": "name", - "value": "PE-1(a)(1)[1]" - } - ], - "parts": [ - { - "id": "obj_pe-1.a.1.1.a.", - "props": [ - { - "class": "name", - "value": "PE-1(a)(1)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "purpose;" - } - ] - }, - { - "id": "obj_pe-1.a.1.1.b.", - "props": [ - { - "class": "name", - "value": "PE-1(a)(1)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "scope;" - } - ] - }, - { - "id": "obj_pe-1.a.1.1.c.", - "props": [ - { - "class": "name", - "value": "PE-1(a)(1)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "roles;" - } - ] - }, - { - "id": "obj_pe-1.a.1.1.d.", - "props": [ - { - "class": "name", - "value": "PE-1(a)(1)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "responsibilities;" - } - ] - }, - { - "id": "obj_pe-1.a.1.1.e.", - "props": [ - { - "class": "name", - "value": "PE-1(a)(1)[1][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "management commitment;" - } - ] - }, - { - "id": "obj_pe-1.a.1.1.f.", - "props": [ - { - "class": "name", - "value": "PE-1(a)(1)[1][f]" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordination among organizational entities;" - } - ] - }, - { - "id": "obj_pe-1.a.1.1.g.", - "props": [ - { - "class": "name", - "value": "PE-1(a)(1)[1][g]" - } - ], - "prose": [ - { - "class": "decision", - "value": "compliance;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents a physical and environmental protection policy that addresses:" - } - ] - }, - { - "id": "obj_pe-1.a.1.2.", - "props": [ - { - "class": "name", - "value": "PE-1(a)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the physical and environmental protection policy is to be disseminated;" - } - ] - }, - { - "id": "obj_pe-1.a.1.3.", - "props": [ - { - "class": "name", - "value": "PE-1(a)(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the physical and environmental protection policy to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_pe-1.a.2.", - "props": [ - { - "class": "name", - "value": "PE-1(a)(2)" - } - ], - "parts": [ - { - "id": "obj_pe-1.a.2.1.", - "props": [ - { - "class": "name", - "value": "PE-1(a)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents procedures to facilitate the implementation of the physical and environmental protection policy and associated physical and environmental protection controls;" - } - ] - }, - { - "id": "obj_pe-1.a.2.2.", - "props": [ - { - "class": "name", - "value": "PE-1(a)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the procedures are to be disseminated;" - } - ] - }, - { - "id": "obj_pe-1.a.2.3.", - "props": [ - { - "class": "name", - "value": "PE-1(a)(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the procedures to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_pe-1.b.1.", - "props": [ - { - "class": "name", - "value": "PE-1(b)(1)" - } - ], - "parts": [ - { - "id": "obj_pe-1.b.1.1.", - "props": [ - { - "class": "name", - "value": "PE-1(b)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current physical and environmental protection policy;" - } - ] - }, - { - "id": "obj_pe-1.b.1.2.", - "props": [ - { - "class": "name", - "value": "PE-1(b)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current physical and environmental protection policy with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_pe-1.b.2.", - "props": [ - { - "class": "name", - "value": "PE-1(b)(2)" - } - ], - "parts": [ - { - "id": "obj_pe-1.b.2.1.", - "props": [ - { - "class": "name", - "value": "PE-1(b)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current physical and environmental protection procedures; and" - } - ] - }, - { - "id": "obj_pe-1.b.2.2.", - "props": [ - { - "class": "name", - "value": "PE-1(b)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current physical and environmental protection procedures with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy and procedures" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with physical and environmental protection responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", - "value": "NIST Special Publication 800-12" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", - "value": "NIST Special Publication 800-100" - } - ] - } - ] - }, - { - "id": "pe.2", - "title": "PHYSICAL ACCESS AUTHORIZATIONS", - "params": [ - { - "id": "pe-2_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "PE-2" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_pe-2a.", - "props": [ - { - "class": "name", - "value": "PE-2a." - } - ], - "prose": [ - { - "class": "description", - "value": "Develops, approves, and maintains a list of individuals with authorized access to the facility where the information system resides;" - } - ] - }, - { - "id": "smm_pe-2b.", - "props": [ - { - "class": "name", - "value": "PE-2b." - } - ], - "prose": [ - { - "class": "description", - "value": "Issues authorization credentials for facility access;" - } - ] - }, - { - "id": "smm_pe-2c.", - "props": [ - { - "class": "name", - "value": "PE-2c." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews the access list detailing authorized facility access by individuals ; and" - } - ] - }, - { - "id": "smm_pe-2d.", - "props": [ - { - "class": "name", - "value": "PE-2d." - } - ], - "prose": [ - { - "class": "description", - "value": "Removes individuals from the facility access list when access is no longer required." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pe.3" - }, - { - "href": "#pe.4" - }, - { - "href": "#ps.3" - } - ], - "prose": [ - { - "value": "This control applies to organizational employees and visitors. Individuals (e.g., employees, contractors, and others) with permanent physical access authorization credentials are not considered visitors. Authorization credentials include, for example, badges, identification cards, and smart cards. Organizations determine the strength of authorization credentials needed (including level of forge-proof badges, smart cards, or identification cards) consistent with federal standards, policies, and procedures. This control only applies to areas within facilities that have not been designated as publicly accessible." - } - ] - }, - { - "parts": [ - { - "id": "obj_pe-2.a.", - "props": [ - { - "class": "name", - "value": "PE-2(a)" - } - ], - "parts": [ - { - "id": "obj_pe-2.a.1.", - "props": [ - { - "class": "name", - "value": "PE-2(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops a list of individuals with authorized access to the facility where the information system resides;" - } - ] - }, - { - "id": "obj_pe-2.a.2.", - "props": [ - { - "class": "name", - "value": "PE-2(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "approves a list of individuals with authorized access to the facility where the information system resides;" - } - ] - }, - { - "id": "obj_pe-2.a.3.", - "props": [ - { - "class": "name", - "value": "PE-2(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "maintains a list of individuals with authorized access to the facility where the information system resides;" - } - ] - } - ] - }, - { - "id": "obj_pe-2.b.", - "props": [ - { - "class": "name", - "value": "PE-2(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "issues authorization credentials for facility access;" - } - ] - }, - { - "id": "obj_pe-2.c.", - "props": [ - { - "class": "name", - "value": "PE-2(c)" - } - ], - "parts": [ - { - "id": "obj_pe-2.c.1.", - "props": [ - { - "class": "name", - "value": "PE-2(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review the access list detailing authorized facility access by individuals;" - } - ] - }, - { - "id": "obj_pe-2.c.2.", - "props": [ - { - "class": "name", - "value": "PE-2(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews the access list detailing authorized facility access by individuals with the organization-defined frequency; and" - } - ] - } - ] - }, - { - "id": "obj_pe-2.d.", - "props": [ - { - "class": "name", - "value": "PE-2(d)" - } - ], - "prose": [ - { - "class": "decision", - "value": "removes individuals from the facility access list when access is no longer required." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing physical access authorizations" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "authorized personnel access list" - }, - { - "class": "object", - "value": "authorization credentials" - }, - { - "class": "object", - "value": "physical access list reviews" - }, - { - "class": "object", - "value": "physical access termination records and associated documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with physical access authorization responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with physical access to information system facility" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for physical access authorizations" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing physical access authorizations" - } - ] - } - ], - "subcontrols": [ - { - "id": "pe.2.1.", - "title": "ACCESS BY POSITION / ROLE", - "props": [ - { - "class": "name", - "value": "PE-2 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization authorizes physical access to the facility where the information system resides based on position or role." - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ac.3" - }, - { - "href": "#ac.6" - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization authorizes physical access to the facility where the information system resides based on position or role. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing physical access authorizations" - }, - { - "class": "object", - "value": "physical access control logs or records" - }, - { - "class": "object", - "value": "list of positions/roles and corresponding physical access authorizations" - }, - { - "class": "object", - "value": "information system entry and exit points" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with physical access authorization responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with physical access to information system facility" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for physical access authorizations" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing physical access authorizations" - } - ] - } - ] - }, - { - "id": "pe.2.2.", - "title": "TWO FORMS OF IDENTIFICATION", - "params": [ - { - "id": "pe-2_b", - "description": "organization-defined list of acceptable forms of identification", - "value": "organization-defined list of acceptable forms of identification" - } - ], - "props": [ - { - "class": "name", - "value": "PE-2 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires two forms of identification from for visitor access to the facility where the information system resides." - } - ] - }, - { - "links": [ - { - "href": "#ia.2" - }, - { - "href": "#ia.4" - }, - { - "href": "#ia.5" - } - ], - "prose": [ - { - "value": "Acceptable forms of government photo identification include, for example, passports, Personal Identity Verification (PIV) cards, and drivers� licenses. In the case of gaining access to facilities using automated mechanisms, organizations may use PIV cards, key cards, PINs, and biometrics." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-2.2.1.", - "props": [ - { - "class": "name", - "value": "PE-2(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a list of acceptable forms of identification for visitor access to the facility where the information system resides; and" - } - ] - }, - { - "id": "s_obj_pe-2.2.2.", - "props": [ - { - "class": "name", - "value": "PE-2(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires two forms of identification from the organization-defined list of acceptable forms of identification for visitor access to the facility where the information system resides." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing physical access authorizations" - }, - { - "class": "object", - "value": "list of acceptable forms of identification for visitor access to the facility where information system resides" - }, - { - "class": "object", - "value": "access authorization forms" - }, - { - "class": "object", - "value": "access credentials" - }, - { - "class": "object", - "value": "physical access control logs or records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with physical access authorization responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with physical access to information system facility" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for physical access authorizations" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing physical access authorizations" - } - ] - } - ] - }, - { - "id": "pe.2.3.", - "title": "RESTRICT UNESCORTED ACCESS", - "params": [ - { - "id": "pe-2_c", - "description": "organization-defined credentials", - "value": "organization-defined credentials" - } - ], - "props": [ - { - "class": "name", - "value": "PE-2 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization restricts unescorted access to the facility where the information system resides to personnel with [Selection (one or more): security clearances for all information contained within the system; formal access authorizations for all information contained within the system; need for access to all information contained within the system; ]." - } - ] - }, - { - "links": [ - { - "href": "#ps.2" - }, - { - "href": "#ps.6" - } - ], - "prose": [ - { - "value": "Due to the highly sensitive nature of classified information stored within certain facilities, it is important that individuals lacking sufficient security clearances, access approvals, or need to know, be escorted by individuals with appropriate credentials to ensure that such information is not exposed or otherwise compromised." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-2.3.1.", - "props": [ - { - "class": "name", - "value": "PE-2(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines credentials to be employed to restrict unescorted access to the facility where the information system resides to authorized personnel;" - } - ] - }, - { - "id": "s_obj_pe-2.3.2.", - "props": [ - { - "class": "name", - "value": "PE-2(3)[2]" - } - ], - "parts": [ - { - "id": "s_obj_pe-2.3.2.a.", - "props": [ - { - "class": "name", - "value": "PE-2(3)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "security clearances for all information contained within the system;" - } - ] - }, - { - "id": "s_obj_pe-2.3.2.b.", - "props": [ - { - "class": "name", - "value": "PE-2(3)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "formal access authorizations for all information contained within the system;" - } - ] - }, - { - "id": "s_obj_pe-2.3.2.c.", - "props": [ - { - "class": "name", - "value": "PE-2(3)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "need for access to all information contained within the system; and/or" - } - ] - }, - { - "id": "s_obj_pe-2.3.2.d.", - "props": [ - { - "class": "name", - "value": "PE-2(3)[2][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-defined credentials." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "restricts unescorted access to the facility where the information system resides to personnel with one or more of the following:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing physical access authorizations" - }, - { - "class": "object", - "value": "authorized personnel access list" - }, - { - "class": "object", - "value": "security clearances" - }, - { - "class": "object", - "value": "access authorizations" - }, - { - "class": "object", - "value": "access credentials" - }, - { - "class": "object", - "value": "physical access control logs or records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with physical access authorization responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with physical access to information system facility" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for physical access authorizations" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing physical access authorizations" - } - ] - } - ] - } - ] - }, - { - "id": "pe.3", - "title": "PHYSICAL ACCESS CONTROL", - "params": [ - { - "id": "pe-3_a", - "description": "organization-defined entry/exit points to the facility where the information system resides", - "value": "organization-defined entry/exit points to the facility where the information system resides" - }, - { - "id": "pe-3_b", - "description": "organization-defined physical access control systems/devices", - "value": "organization-defined physical access control systems/devices" - }, - { - "id": "pe-3_c", - "description": "organization-defined entry/exit points", - "value": "organization-defined entry/exit points" - }, - { - "id": "pe-3_d", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - }, - { - "id": "pe-3_e", - "description": "organization-defined circumstances requiring visitor escorts and monitoring", - "value": "organization-defined circumstances requiring visitor escorts and monitoring" - }, - { - "id": "pe-3_f", - "description": "organization-defined physical access devices", - "value": "organization-defined physical access devices" - }, - { - "id": "pe-3_g", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "pe-3_h", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "PE-3" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_pe-3a.", - "props": [ - { - "class": "name", - "value": "PE-3a." - } - ], - "parts": [ - { - "id": "sms_pe-3a.1.", - "props": [ - { - "class": "name", - "value": "PE-3a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Verifying individual access authorizations before granting access to the facility; and" - } - ] - }, - { - "id": "sms_pe-3a.2.", - "props": [ - { - "class": "name", - "value": "PE-3a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Controlling ingress/egress to the facility using [Selection (one or more): ; guards];" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Enforces physical access authorizations at by;" - } - ] - }, - { - "id": "smm_pe-3b.", - "props": [ - { - "class": "name", - "value": "PE-3b." - } - ], - "prose": [ - { - "class": "description", - "value": "Maintains physical access audit logs for ;" - } - ] - }, - { - "id": "smm_pe-3c.", - "props": [ - { - "class": "name", - "value": "PE-3c." - } - ], - "prose": [ - { - "class": "description", - "value": "Provides to control access to areas within the facility officially designated as publicly accessible;" - } - ] - }, - { - "id": "smm_pe-3d.", - "props": [ - { - "class": "name", - "value": "PE-3d." - } - ], - "prose": [ - { - "class": "description", - "value": "Escorts visitors and monitors visitor activity ;" - } - ] - }, - { - "id": "smm_pe-3e.", - "props": [ - { - "class": "name", - "value": "PE-3e." - } - ], - "prose": [ - { - "class": "description", - "value": "Secures keys, combinations, and other physical access devices;" - } - ] - }, - { - "id": "smm_pe-3f.", - "props": [ - { - "class": "name", - "value": "PE-3f." - } - ], - "prose": [ - { - "class": "description", - "value": "Inventories every ; and" - } - ] - }, - { - "id": "smm_pe-3g.", - "props": [ - { - "class": "name", - "value": "PE-3g." - } - ], - "prose": [ - { - "class": "description", - "value": "Changes combinations and keys and/or when keys are lost, combinations are compromised, or individuals are transferred or terminated." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#au.2" - }, - { - "href": "#au.6" - }, - { - "href": "#mp.2" - }, - { - "href": "#mp.4" - }, - { - "href": "#pe.2" - }, - { - "href": "#pe.4" - }, - { - "href": "#pe.5" - }, - { - "href": "#ps.3" - }, - { - "href": "#ra.3" - } - ], - "prose": [ - { - "value": "This control applies to organizational employees and visitors. Individuals (e.g., employees, contractors, and others) with permanent physical access authorization credentials are not considered visitors. Organizations determine the types of facility guards needed including, for example, professional physical security staff or other personnel such as administrative staff or information system users. Physical access devices include, for example, keys, locks, combinations, and card readers. Safeguards for publicly accessible areas within organizational facilities include, for example, cameras, monitoring by guards, and isolating selected information systems and/or system components in secured areas. Physical access control systems comply with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. The Federal Identity, Credential, and Access Management Program provides implementation guidance for identity, credential, and access management capabilities for physical access control systems. Organizations have flexibility in the types of audit logs employed. Audit logs can be procedural (e.g., a written log of individuals accessing the facility and when such access occurred), automated (e.g., capturing ID provided by a PIV card), or some combination thereof. Physical access points can include facility access points, interior access points to information systems and/or components requiring supplemental access controls, or both. Components of organizational information systems (e.g., workstations, terminals) may be located in areas designated as publicly accessible with organizations safeguarding access to such devices." - } - ] - }, - { - "parts": [ - { - "id": "obj_pe-3.a.", - "props": [ - { - "class": "name", - "value": "PE-3(a)" - } - ], - "parts": [ - { - "id": "obj_pe-3.a.1.", - "props": [ - { - "class": "name", - "value": "PE-3(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines entry/exit points to the facility where the information system resides;" - } - ] - }, - { - "id": "obj_pe-3.a.2.", - "props": [ - { - "class": "name", - "value": "PE-3(a)[2]" - } - ], - "parts": [ - { - "id": "obj_pe-3.a.2.1.", - "props": [ - { - "class": "name", - "value": "PE-3(a)[2](1)" - } - ], - "prose": [ - { - "class": "decision", - "value": "verifying individual access authorizations before granting access to the facility;" - } - ] - }, - { - "id": "obj_pe-3.a.2.2.", - "props": [ - { - "class": "name", - "value": "PE-3(a)[2](2)" - } - ], - "parts": [ - { - "id": "obj_pe-3.a.2.2.a.", - "props": [ - { - "class": "name", - "value": "PE-3(a)[2](2)[a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defining physical access control systems/devices to be employed to control ingress/egress to the facility where the information system resides;" - } - ] - }, - { - "id": "obj_pe-3.a.2.2.b.", - "props": [ - { - "class": "name", - "value": "PE-3(a)[2](2)[b]" - } - ], - "parts": [ - { - "id": "obj_pe-3.a.2.2.b.1.", - "props": [ - { - "class": "name", - "value": "PE-3(a)[2](2)[b][1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-defined physical access control systems/devices; and/or" - } - ] - }, - { - "id": "obj_pe-3.a.2.2.b.2.", - "props": [ - { - "class": "name", - "value": "PE-3(a)[2](2)[b][2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "guards;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "using one or more of the following ways to control ingress/egress to the facility:" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "enforces physical access authorizations at organization-defined entry/exit points to the facility where the information system resides by:" - } - ] - } - ] - }, - { - "id": "obj_pe-3.b.", - "props": [ - { - "class": "name", - "value": "PE-3(b)" - } - ], - "parts": [ - { - "id": "obj_pe-3.b.1.", - "props": [ - { - "class": "name", - "value": "PE-3(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines entry/exit points for which physical access audit logs are to be maintained;" - } - ] - }, - { - "id": "obj_pe-3.b.2.", - "props": [ - { - "class": "name", - "value": "PE-3(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "maintains physical access audit logs for organization-defined entry/exit points;" - } - ] - } - ] - }, - { - "id": "obj_pe-3.c.", - "props": [ - { - "class": "name", - "value": "PE-3(c)" - } - ], - "parts": [ - { - "id": "obj_pe-3.c.1.", - "props": [ - { - "class": "name", - "value": "PE-3(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security safeguards to be employed to control access to areas within the facility officially designated as publicly accessible;" - } - ] - }, - { - "id": "obj_pe-3.c.2.", - "props": [ - { - "class": "name", - "value": "PE-3(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides organization-defined security safeguards to control access to areas within the facility officially designated as publicly accessible;" - } - ] - } - ] - }, - { - "id": "obj_pe-3.d.", - "props": [ - { - "class": "name", - "value": "PE-3(d)" - } - ], - "parts": [ - { - "id": "obj_pe-3.d.1.", - "props": [ - { - "class": "name", - "value": "PE-3(d)[1]" - } - ], - "parts": [ - { - "id": "obj_pe-3.d.1.a.", - "props": [ - { - "class": "name", - "value": "PE-3(d)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "escorts;" - } - ] - }, - { - "id": "obj_pe-3.d.1.b.", - "props": [ - { - "class": "name", - "value": "PE-3(d)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitoring;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines circumstances requiring visitor:" - } - ] - }, - { - "id": "obj_pe-3.d.2.", - "props": [ - { - "class": "name", - "value": "PE-3(d)[2]" - } - ], - "parts": [ - { - "id": "obj_pe-3.d.2.a.", - "props": [ - { - "class": "name", - "value": "PE-3(d)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "escorts visitors;" - } - ] - }, - { - "id": "obj_pe-3.d.2.b.", - "props": [ - { - "class": "name", - "value": "PE-3(d)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors visitor activities;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "in accordance with organization-defined circumstances requiring visitor escorts and monitoring:" - } - ] - } - ] - }, - { - "id": "obj_pe-3.e.", - "props": [ - { - "class": "name", - "value": "PE-3(e)" - } - ], - "parts": [ - { - "id": "obj_pe-3.e.1.", - "props": [ - { - "class": "name", - "value": "PE-3(e)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "secures keys;" - } - ] - }, - { - "id": "obj_pe-3.e.2.", - "props": [ - { - "class": "name", - "value": "PE-3(e)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "secures combinations;" - } - ] - }, - { - "id": "obj_pe-3.e.3.", - "props": [ - { - "class": "name", - "value": "PE-3(e)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "secures other physical access devices;" - } - ] - } - ] - }, - { - "id": "obj_pe-3.f.", - "props": [ - { - "class": "name", - "value": "PE-3(f)" - } - ], - "parts": [ - { - "id": "obj_pe-3.f.1.", - "props": [ - { - "class": "name", - "value": "PE-3(f)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines physical access devices to be inventoried;" - } - ] - }, - { - "id": "obj_pe-3.f.2.", - "props": [ - { - "class": "name", - "value": "PE-3(f)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to inventory organization-defined physical access devices;" - } - ] - }, - { - "id": "obj_pe-3.f.3.", - "props": [ - { - "class": "name", - "value": "PE-3(f)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "inventories the organization-defined physical access devices with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_pe-3.g.", - "props": [ - { - "class": "name", - "value": "PE-3(g)" - } - ], - "parts": [ - { - "id": "obj_pe-3.g.1.", - "props": [ - { - "class": "name", - "value": "PE-3(g)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to change combinations and keys; and" - } - ] - }, - { - "id": "obj_pe-3.g.2.", - "props": [ - { - "class": "name", - "value": "PE-3(g)[2]" - } - ], - "parts": [ - { - "id": "obj_pe-3.g.2.a.", - "props": [ - { - "class": "name", - "value": "PE-3(g)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "keys are lost;" - } - ] - }, - { - "id": "obj_pe-3.g.2.b.", - "props": [ - { - "class": "name", - "value": "PE-3(g)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "combinations are compromised;" - } - ] - }, - { - "id": "obj_pe-3.g.2.c.", - "props": [ - { - "class": "name", - "value": "PE-3(g)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "individuals are transferred or terminated." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "changes combinations and keys with the organization-defined frequency and/or when:" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing physical access control" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "physical access control logs or records" - }, - { - "class": "object", - "value": "inventory records of physical access control devices" - }, - { - "class": "object", - "value": "information system entry and exit points" - }, - { - "class": "object", - "value": "records of key and lock combination changes" - }, - { - "class": "object", - "value": "storage locations for physical access control devices" - }, - { - "class": "object", - "value": "physical access control devices" - }, - { - "class": "object", - "value": "list of security safeguards controlling access to designated publicly accessible areas within facility" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with physical access control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for physical access control" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing physical access control" - }, - { - "class": "object", - "value": "physical access control devices" - } - ] - } - ], - "subcontrols": [ - { - "id": "pe.3.1.", - "title": "INFORMATION SYSTEM ACCESS", - "params": [ - { - "id": "pe-3_i", - "description": "organization-defined physical spaces containing one or more components of the information system", - "value": "organization-defined physical spaces containing one or more components of the information system" - } - ], - "props": [ - { - "class": "name", - "value": "PE-3 (1)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization enforces physical access authorizations to the information system in addition to the physical access controls for the facility at ." - } - ] - }, - { - "links": [ - { - "href": "#ps.2" - } - ], - "prose": [ - { - "value": "This control enhancement provides additional physical security for those areas within facilities where there is a concentration of information system components (e.g., server rooms, media storage areas, data and communications centers)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-3.1.1.", - "props": [ - { - "class": "name", - "value": "PE-3(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines physical spaces containing one or more components of the information system; and" - } - ] - }, - { - "id": "s_obj_pe-3.1.2.", - "props": [ - { - "class": "name", - "value": "PE-3(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "enforces physical access authorizations to the information system in addition to the physical access controls for the facility at organization-defined physical spaces containing one or more components of the information system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing physical access control" - }, - { - "class": "object", - "value": "physical access control logs or records" - }, - { - "class": "object", - "value": "physical access control devices" - }, - { - "class": "object", - "value": "access authorizations" - }, - { - "class": "object", - "value": "access credentials" - }, - { - "class": "object", - "value": "information system entry and exit points" - }, - { - "class": "object", - "value": "list of areas within the facility containing concentrations of information system components or information system components requiring additional physical protection" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with physical access authorization responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for physical access control to the information system/components" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing physical access control for facility areas containing information system components" - } - ] - } - ] - }, - { - "id": "pe.3.2.", - "title": "FACILITY / INFORMATION SYSTEM BOUNDARIES", - "params": [ - { - "id": "pe-3_j", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "PE-3 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization performs security checks at the physical boundary of the facility or information system for unauthorized exfiltration of information or removal of information system components." - } - ] - }, - { - "links": [ - { - "href": "#ac.4" - }, - { - "href": "#sc.7" - } - ], - "prose": [ - { - "value": "Organizations determine the extent, frequency, and/or randomness of security checks to adequately mitigate risk associated with exfiltration." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-3.2.1.", - "props": [ - { - "class": "name", - "value": "PE-3(2)[1]" - } - ], - "parts": [ - { - "id": "s_obj_pe-3.2.1.a.", - "props": [ - { - "class": "name", - "value": "PE-3(2)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "unauthorized exfiltration of information; or" - } - ] - }, - { - "id": "s_obj_pe-3.2.1.b.", - "props": [ - { - "class": "name", - "value": "PE-3(2)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "removal of information system components; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to perform security checks at the physical boundary of the facility or information system for:" - } - ] - }, - { - "id": "s_obj_pe-3.2.2.", - "props": [ - { - "class": "name", - "value": "PE-3(2)[2]" - } - ], - "parts": [ - { - "id": "s_obj_pe-3.2.2.a.", - "props": [ - { - "class": "name", - "value": "PE-3(2)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "unauthorized exfiltration of information; or" - } - ] - }, - { - "id": "s_obj_pe-3.2.2.b.", - "props": [ - { - "class": "name", - "value": "PE-3(2)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "removal of information system components." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "performs security checks with the organization-defined frequency at the physical boundary of the facility or information system for:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing physical access control" - }, - { - "class": "object", - "value": "physical access control logs or records" - }, - { - "class": "object", - "value": "records of security checks" - }, - { - "class": "object", - "value": "security audit reports" - }, - { - "class": "object", - "value": "security inspection reports" - }, - { - "class": "object", - "value": "facility layout documentation" - }, - { - "class": "object", - "value": "information system entry and exit points" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with physical access control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for physical access control to the facility and/or information system" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing physical access control for the facility or information system" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing security checks for unauthorized exfiltration of information" - } - ] - } - ] - }, - { - "id": "pe.3.3.", - "title": "CONTINUOUS GUARDS / ALARMS / MONITORING", - "props": [ - { - "class": "name", - "value": "PE-3 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs guards and/or alarms to monitor every physical access point to the facility where the information system resides 24 hours per day, 7 days per week." - } - ] - }, - { - "links": [ - { - "href": "#cp.6" - }, - { - "href": "#cp.7" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-3.3.1.", - "props": [ - { - "class": "name", - "value": "PE-3(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "guards; and/or" - } - ] - }, - { - "id": "s_obj_pe-3.3.2.", - "props": [ - { - "class": "name", - "value": "PE-3(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "alarms." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs one or more of the following to monitor every physical access point to the facility where the information system resides 24 hours per day, 7 days per week:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing physical access control" - }, - { - "class": "object", - "value": "physical access control logs or records" - }, - { - "class": "object", - "value": "physical access control devices" - }, - { - "class": "object", - "value": "facility surveillance records" - }, - { - "class": "object", - "value": "facility layout documentation" - }, - { - "class": "object", - "value": "information system entry and exit points" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with physical access control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for physical access control to the facility where the information system resides" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing physical access control for the facility where the information system resides" - } - ] - } - ] - }, - { - "id": "pe.3.4.", - "title": "LOCKABLE CASINGS", - "params": [ - { - "id": "pe-3_k", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - } - ], - "props": [ - { - "class": "name", - "value": "PE-3 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization uses lockable physical casings to protect from unauthorized physical access." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-3.4.1.", - "props": [ - { - "class": "name", - "value": "PE-3(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components to be protected from unauthorized physical access using lockable physical casings; and" - } - ] - }, - { - "id": "s_obj_pe-3.4.2.", - "props": [ - { - "class": "name", - "value": "PE-3(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "uses lockable physical casings to protect organization-defined information system components from unauthorized physical access." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing physical access control" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "list of information system components requiring protection through lockable physical casings" - }, - { - "class": "object", - "value": "lockable physical casings" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with physical access control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Lockable physical casings" - } - ] - } - ] - }, - { - "id": "pe.3.5.", - "title": "TAMPER PROTECTION", - "params": [ - { - "id": "pe-3_l", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - }, - { - "id": "pe-3_m", - "description": "organization-defined hardware components", - "value": "organization-defined hardware components" - } - ], - "props": [ - { - "class": "name", - "value": "PE-3 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs to [Selection (one or more): detect; prevent] physical tampering or alteration of within the information system." - } - ] - }, - { - "links": [ - { - "href": "#sa.12" - } - ], - "prose": [ - { - "value": "Organizations may implement tamper detection/prevention at selected hardware components or tamper detection at some components and tamper prevention at other components. Tamper detection/prevention activities can employ many types of anti-tamper technologies including, for example, tamper-detection seals and anti-tamper coatings. Anti-tamper programs help to detect hardware alterations through counterfeiting and other supply chain-related risks." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-3.5.1.", - "props": [ - { - "class": "name", - "value": "PE-3(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security safeguards to be employed to detect and/or prevent physical tampering or alteration of organization-defined hardware components within the information system;" - } - ] - }, - { - "id": "s_obj_pe-3.5.2.", - "props": [ - { - "class": "name", - "value": "PE-3(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines hardware components within the information system for which security safeguards are to be employed to detect and/or prevent physical tampering or alteration of such components;" - } - ] - }, - { - "id": "s_obj_pe-3.5.3.", - "props": [ - { - "class": "name", - "value": "PE-3(5)[3]" - } - ], - "parts": [ - { - "id": "s_obj_pe-3.5.3.a.", - "props": [ - { - "class": "name", - "value": "PE-3(5)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "detect physical tampering or alteration of organization-defined hardware components within the information system; and/or" - } - ] - }, - { - "id": "s_obj_pe-3.5.3.b.", - "props": [ - { - "class": "name", - "value": "PE-3(5)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "prevent physical tampering or alteration of organization-defined hardware components within the information system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined security safeguards to do one or more of the following:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing physical access control" - }, - { - "class": "object", - "value": "list of security safeguards to detect/prevent physical tampering or alteration of information system hardware components" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with physical access control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes to detect/prevent physical tampering or alteration of information system hardware components" - }, - { - "class": "object", - "value": "automated mechanisms/security safeguards supporting and/or implementing detection/prevention of physical tampering/alternation of information system hardware components" - } - ] - } - ] - }, - { - "id": "pe.3.6.", - "title": "FACILITY PENETRATION TESTING", - "params": [ - { - "id": "pe-3_n", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "PE-3 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs a penetration testing process that includes , unannounced attempts to bypass or circumvent security controls associated with physical access points to the facility." - } - ] - }, - { - "links": [ - { - "href": "#ca.2" - }, - { - "href": "#ca.7" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-3.6.1.", - "props": [ - { - "class": "name", - "value": "PE-3(6)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency of unannounced attempts to be included in a penetration testing process to bypass or circumvent security controls associated with physical access points to the facility; and" - } - ] - }, - { - "id": "s_obj_pe-3.6.2.", - "props": [ - { - "class": "name", - "value": "PE-3(6)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs a penetration testing process with the organization-defined frequency that includes unannounced attempts to bypass or circumvent security controls associated with physical access points to the facility." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing physical access control" - }, - { - "class": "object", - "value": "procedures addressing penetration testing" - }, - { - "class": "object", - "value": "rules of engagement and associated documentation" - }, - { - "class": "object", - "value": "penetration test results" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with physical access control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for facility penetration testing" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing facility penetration testing" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", - "value": "FIPS Publication 201" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", - "value": "NIST Special Publication 800-73" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", - "value": "NIST Special Publication 800-76" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", - "value": "NIST Special Publication 800-78" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-116", - "value": "NIST Special Publication 800-116" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives", - "value": "ICD 704" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives", - "value": "ICD 705" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.dtic.mil/whs/directives/corres/ins1.html", - "value": "DoD Instruction 5200.39" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "", - "value": "Personal Identity Verification (PIV) in Enterprise Physical Access Control System (E-PACS)" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://idmanagement.gov", - "value": "http://idmanagement.gov" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://fips201ep.cio.gov", - "value": "http://fips201ep.cio.gov" - } - ] - } - ] - }, - { - "id": "pe.4", - "title": "ACCESS CONTROL FOR TRANSMISSION MEDIUM", - "params": [ - { - "id": "pe-4_a", - "description": "organization-defined information system distribution and transmission lines", - "value": "organization-defined information system distribution and transmission lines" - }, - { - "id": "pe-4_b", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "name", - "value": "PE-4" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization controls physical access to within organizational facilities using ." - } - ] - }, - { - "links": [ - { - "href": "#mp.2" - }, - { - "href": "#mp.4" - }, - { - "href": "#pe.2" - }, - { - "href": "#pe.3" - }, - { - "href": "#pe.5" - }, - { - "href": "#sc.7" - }, - { - "href": "#sc.8" - } - ], - "prose": [ - { - "value": "Physical security safeguards applied to information system distribution and transmission lines help to prevent accidental damage, disruption, and physical tampering. In addition, physical safeguards may be necessary to help prevent eavesdropping or in transit modification of unencrypted transmissions. Security safeguards to control physical access to system distribution and transmission lines include, for example: (i) locked wiring closets; (ii) disconnected or locked spare jacks; and/or (iii) protection of cabling by conduit or cable trays." - } - ] - }, - { - "parts": [ - { - "id": "obj_pe-4-1.", - "props": [ - { - "class": "name", - "value": "PE-4[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system distribution and transmission lines requiring physical access controls;" - } - ] - }, - { - "id": "obj_pe-4-2.", - "props": [ - { - "class": "name", - "value": "PE-4[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security safeguards to be employed to control physical access to organization-defined information system distribution and transmission lines within organizational facilities; and" - } - ] - }, - { - "id": "obj_pe-4-3.", - "props": [ - { - "class": "name", - "value": "PE-4[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "controls physical access to organization-defined information system distribution and transmission lines within organizational facilities using organization-defined security safeguards." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing access control for transmission medium" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "facility communications and wiring diagrams" - }, - { - "class": "object", - "value": "list of physical security safeguards applied to information system distribution and transmission lines" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with physical access control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for access control to distribution and transmission lines" - }, - { - "class": "object", - "value": "automated mechanisms/security safeguards supporting and/or implementing access control to distribution and transmission lines" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.cnss.gov/Assets/pdf/nstissi_7003.pdf", - "value": "NSTISSI No. 7003" - } - ] - } - ] - }, - { - "id": "pe.5", - "title": "ACCESS CONTROL FOR OUTPUT DEVICES", - "props": [ - { - "class": "name", - "value": "PE-5" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization controls physical access to information system output devices to prevent unauthorized individuals from obtaining the output." - } - ] - }, - { - "links": [ - { - "href": "#pe.2" - }, - { - "href": "#pe.3" - }, - { - "href": "#pe.4" - }, - { - "href": "#pe.18" - } - ], - "prose": [ - { - "value": "Controlling physical access to output devices includes, for example, placing output devices in locked rooms or other secured areas and allowing access to authorized individuals only, and placing output devices in locations that can be monitored by organizational personnel. Monitors, printers, copiers, scanners, facsimile machines, and audio devices are examples of information system output devices." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization controls physical access to information system output devices to prevent unauthorized individuals from obtaining the output. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing access control for display medium" - }, - { - "class": "object", - "value": "facility layout of information system components" - }, - { - "class": "object", - "value": "actual displays from information system components" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with physical access control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for access control to output devices" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing access control to output devices" - } - ] - } - ], - "subcontrols": [ - { - "id": "pe.5.1.", - "title": "ACCESS TO OUTPUT BY AUTHORIZED INDIVIDUALS", - "params": [ - { - "id": "pe-5_a", - "description": "organization-defined output devices", - "value": "organization-defined output devices" - } - ], - "props": [ - { - "class": "name", - "value": "PE-5 (1)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_pe-5.1.a.", - "props": [ - { - "class": "name", - "value": "PE-5 (1)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Controls physical access to output from ; and" - } - ] - }, - { - "id": "s_smm_pe-5.1.b.", - "props": [ - { - "class": "name", - "value": "PE-5 (1)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Ensures that only authorized individuals receive output from the device." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "prose": [ - { - "value": "Controlling physical access to selected output devices includes, for example, placing printers, copiers, and facsimile machines in controlled areas with keypad access controls or limiting access to individuals with certain types of badges." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-5.1.a.", - "props": [ - { - "class": "name", - "value": "PE-5(1)(a)" - } - ], - "parts": [ - { - "id": "s_obj_pe-5.1.a.1.", - "props": [ - { - "class": "name", - "value": "PE-5(1)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines output devices whose output requires physical access controls;" - } - ] - }, - { - "id": "s_obj_pe-5.1.a.2.", - "props": [ - { - "class": "name", - "value": "PE-5(1)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "controls physical access to output from organization-defined output devices; and" - } - ] - } - ] - }, - { - "id": "s_obj_pe-5.1.b.", - "props": [ - { - "class": "name", - "value": "PE-5(1)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that only authorized individuals receive output from the device." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing physical access control" - }, - { - "class": "object", - "value": "list of output devices and associated outputs requiring physical access controls" - }, - { - "class": "object", - "value": "physical access control logs or records for areas containing output devices and related outputs" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with physical access control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for access control to output devices" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing access control to output devices" - } - ] - } - ] - }, - { - "id": "pe.5.2.", - "title": "ACCESS TO OUTPUT BY INDIVIDUAL IDENTITY", - "params": [ - { - "id": "pe-5_b", - "description": "organization-defined output devices", - "value": "organization-defined output devices" - } - ], - "props": [ - { - "class": "name", - "value": "PE-5 (2)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_pe-5.2.a.", - "props": [ - { - "class": "name", - "value": "PE-5 (2)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Controls physical access to output from ; and" - } - ] - }, - { - "id": "s_smm_pe-5.2.b.", - "props": [ - { - "class": "name", - "value": "PE-5 (2)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Links individual identity to receipt of the output from the device." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system:" - } - ] - }, - { - "prose": [ - { - "value": "Controlling physical access to selected output devices includes, for example, installing security functionality on printers, copiers, and facsimile machines that allows organizations to implement authentication (e.g., using a PIN or hardware token) on output devices prior to the release of output to individuals." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-5.2.a.", - "props": [ - { - "class": "name", - "value": "PE-5(2)(a)" - } - ], - "parts": [ - { - "id": "s_obj_pe-5.2.a.1.", - "props": [ - { - "class": "name", - "value": "PE-5(2)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines output devices whose output requires physical access controls;" - } - ] - }, - { - "id": "s_obj_pe-5.2.a.2.", - "props": [ - { - "class": "name", - "value": "PE-5(2)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system controls physical access to output from organization-defined output devices; and" - } - ] - } - ] - }, - { - "id": "s_obj_pe-5.2.b.", - "props": [ - { - "class": "name", - "value": "PE-5(2)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system links individual identity to receipt of the output from the device." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing physical access control" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of output devices and associated outputs requiring physical access controls" - }, - { - "class": "object", - "value": "physical access control logs or records for areas containing output devices and related outputs" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with physical access control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for access control to output devices" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing access control to output devices" - } - ] - } - ] - }, - { - "id": "pe.5.3.", - "title": "MARKING OUTPUT DEVICES", - "params": [ - { - "id": "pe-5_c", - "description": "organization-defined information system output devices", - "value": "organization-defined information system output devices" - } - ], - "props": [ - { - "class": "name", - "value": "PE-5 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization marks indicating the appropriate security marking of the information permitted to be output from the device." - } - ] - }, - { - "prose": [ - { - "value": "Outputs devices include, for example, printers, monitors, facsimile machines, scanners, copiers, and audio devices. This control enhancement is generally applicable to information system output devices other than mobiles devices." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-5.3.1.", - "props": [ - { - "class": "name", - "value": "PE-5(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system output devices to be marked with appropriate security marking of the information permitted to be output from such devices; and" - } - ] - }, - { - "id": "s_obj_pe-5.3.2.", - "props": [ - { - "class": "name", - "value": "PE-5(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "marks organization-defined information system output devices indicating the appropriate security marking of the information permitted to be output from the device." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing physical access control" - }, - { - "class": "object", - "value": "security markings for information types permitted as output from information system output devices" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with physical access control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for marking output devices" - } - ] - } - ] - } - ] - }, - { - "id": "pe.6", - "title": "MONITORING PHYSICAL ACCESS", - "params": [ - { - "id": "pe-6_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "pe-6_b", - "description": "organization-defined events or potential indications of events", - "value": "organization-defined events or potential indications of events" - } - ], - "props": [ - { - "class": "name", - "value": "PE-6" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_pe-6a.", - "props": [ - { - "class": "name", - "value": "PE-6a." - } - ], - "prose": [ - { - "class": "description", - "value": "Monitors physical access to the facility where the information system resides to detect and respond to physical security incidents;" - } - ] - }, - { - "id": "smm_pe-6b.", - "props": [ - { - "class": "name", - "value": "PE-6b." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews physical access logs and upon occurrence of ; and" - } - ] - }, - { - "id": "smm_pe-6c.", - "props": [ - { - "class": "name", - "value": "PE-6c." - } - ], - "prose": [ - { - "class": "description", - "value": "Coordinates results of reviews and investigations with the organizational incident response capability." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ca.7" - }, - { - "href": "#ir.4" - }, - { - "href": "#ir.8" - } - ], - "prose": [ - { - "value": "Organizational incident response capabilities include investigations of and responses to detected physical security incidents. Security incidents include, for example, apparent security violations or suspicious physical access activities. Suspicious physical access activities include, for example: (i) accesses outside of normal work hours; (ii) repeated accesses to areas not normally accessed; (iii) accesses for unusual lengths of time; and (iv) out-of-sequence accesses." - } - ] - }, - { - "parts": [ - { - "id": "obj_pe-6.a.", - "props": [ - { - "class": "name", - "value": "PE-6(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors physical access to the facility where the information system resides to detect and respond to physical security incidents;" - } - ] - }, - { - "id": "obj_pe-6.b.", - "props": [ - { - "class": "name", - "value": "PE-6(b)" - } - ], - "parts": [ - { - "id": "obj_pe-6.b.1.", - "props": [ - { - "class": "name", - "value": "PE-6(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review physical access logs;" - } - ] - }, - { - "id": "obj_pe-6.b.2.", - "props": [ - { - "class": "name", - "value": "PE-6(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines events or potential indication of events requiring physical access logs to be reviewed;" - } - ] - }, - { - "id": "obj_pe-6.b.3.", - "props": [ - { - "class": "name", - "value": "PE-6(b)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews physical access logs with the organization-defined frequency and upon occurrence of organization-defined events or potential indications of events; and" - } - ] - } - ] - }, - { - "id": "obj_pe-6.c.", - "props": [ - { - "class": "name", - "value": "PE-6(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordinates results of reviews and investigations with the organizational incident response capability." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing physical access monitoring" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "physical access logs or records" - }, - { - "class": "object", - "value": "physical access monitoring records" - }, - { - "class": "object", - "value": "physical access log reviews" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with physical access monitoring responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with incident response responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for monitoring physical access" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing physical access monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing reviewing of physical access logs" - } - ] - } - ], - "subcontrols": [ - { - "id": "pe.6.1.", - "title": "INTRUSION ALARMS / SURVEILLANCE EQUIPMENT", - "props": [ - { - "class": "name", - "value": "PE-6 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization monitors physical intrusion alarms and surveillance equipment." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization monitors physical intrusion alarms and surveillance equipment. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing physical access monitoring" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "physical access logs or records" - }, - { - "class": "object", - "value": "physical access monitoring records" - }, - { - "class": "object", - "value": "physical access log reviews" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with physical access monitoring responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with incident response responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for monitoring physical intrusion alarms and surveillance equipment" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing physical access monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing physical intrusion alarms and surveillance equipment" - } - ] - } - ] - }, - { - "id": "pe.6.2.", - "title": "AUTOMATED INTRUSION RECOGNITION / RESPONSES", - "params": [ - { - "id": "pe-6_c", - "description": "organization-defined classes/types of intrusions", - "value": "organization-defined classes/types of intrusions" - }, - { - "id": "pe-6_d", - "description": "organization-defined response actions", - "value": "organization-defined response actions" - } - ], - "props": [ - { - "class": "name", - "value": "PE-6 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to recognize and initiate ." - } - ] - }, - { - "links": [ - { - "href": "#si.4" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-6.2.1.", - "props": [ - { - "class": "name", - "value": "PE-6(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines classes/types of intrusions to be recognized by automated mechanisms;" - } - ] - }, - { - "id": "s_obj_pe-6.2.2.", - "props": [ - { - "class": "name", - "value": "PE-6(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines response actions to be initiated by automated mechanisms when organization-defined classes/types of intrusions are recognized; and" - } - ] - }, - { - "id": "s_obj_pe-6.2.3.", - "props": [ - { - "class": "name", - "value": "PE-6(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs automated mechanisms to recognize organization-defined classes/types of intrusions and initiate organization-defined response actions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing physical access monitoring" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "list of response actions to be initiated when specific classes/types of intrusions are recognized" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with physical access monitoring responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for monitoring physical access" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing physical access monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing recognition of classes/types of intrusions and initiation of a response" - } - ] - } - ] - }, - { - "id": "pe.6.3.", - "title": "VIDEO SURVEILLANCE", - "params": [ - { - "id": "pe-6_e", - "description": "organization-defined operational areas", - "value": "organization-defined operational areas" - }, - { - "id": "pe-6_f", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "PE-6 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs video surveillance of and retains video recordings for ." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement focuses on recording surveillance video for purposes of subsequent review, if circumstances so warrant (e.g., a break-in detected by other means). It does not require monitoring surveillance video although organizations may choose to do so. Note that there may be legal considerations when performing and retaining video surveillance, especially if such surveillance is in a public location." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-6.3.1.", - "props": [ - { - "class": "name", - "value": "PE-6(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines operational areas where video surveillance is to be employed;" - } - ] - }, - { - "id": "s_obj_pe-6.3.2.", - "props": [ - { - "class": "name", - "value": "PE-6(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a time period to retain video recordings of organization-defined operational areas;" - } - ] - }, - { - "id": "s_obj_pe-6.3.3.", - "props": [ - { - "class": "name", - "value": "PE-6(3)[3]" - } - ], - "parts": [ - { - "id": "s_obj_pe-6.3.3.a.", - "props": [ - { - "class": "name", - "value": "PE-6(3)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs video surveillance of organization-defined operational areas; and" - } - ] - }, - { - "id": "s_obj_pe-6.3.3.b.", - "props": [ - { - "class": "name", - "value": "PE-6(3)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "retains video recordings for the organization-defined time period." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing physical access monitoring" - }, - { - "class": "object", - "value": "video surveillance equipment used to monitor operational areas" - }, - { - "class": "object", - "value": "video recordings of operational areas where video surveillance is employed" - }, - { - "class": "object", - "value": "video surveillance equipment logs or records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with physical access monitoring responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for monitoring physical access" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing physical access monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing video surveillance" - } - ] - } - ] - }, - { - "id": "pe.6.4.", - "title": "MONITORING PHYSICAL ACCESS TO INFORMATION SYSTEMS", - "params": [ - { - "id": "pe-6_g", - "description": "organization-defined physical spaces containing one or more components of the information system", - "value": "organization-defined physical spaces containing one or more components of the information system" - } - ], - "props": [ - { - "class": "name", - "value": "PE-6 (4)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization monitors physical access to the information system in addition to the physical access monitoring of the facility as ." - } - ] - }, - { - "links": [ - { - "href": "#ps.2" - }, - { - "href": "#ps.3" - } - ], - "prose": [ - { - "value": "This control enhancement provides additional monitoring for those areas within facilities where there is a concentration of information system components (e.g., server rooms, media storage areas, communications centers)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-6.4.1.", - "props": [ - { - "class": "name", - "value": "PE-6(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines physical spaces containing one or more components of the information system; and" - } - ] - }, - { - "id": "s_obj_pe-6.4.2.", - "props": [ - { - "class": "name", - "value": "PE-6(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors physical access to the information system in addition to the physical access monitoring of the facility at organization-defined physical spaces containing one or more components of the information system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing physical access monitoring" - }, - { - "class": "object", - "value": "physical access control logs or records" - }, - { - "class": "object", - "value": "physical access control devices" - }, - { - "class": "object", - "value": "access authorizations" - }, - { - "class": "object", - "value": "access credentials" - }, - { - "class": "object", - "value": "list of areas within the facility containing concentrations of information system components or information system components requiring additional physical access monitoring" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with physical access monitoring responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for monitoring physical access to the information system" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing physical access monitoring for facility areas containing information system components" - } - ] - } - ] - } - ] - }, - { - "id": "pe.7", - "title": "VISITOR CONTROL", - "props": [ - { - "class": "name", - "value": "PE-7" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#pe.2" - }, - { - "href": "#pe.3" - } - ] - }, - { - "id": "pe.8", - "title": "VISITOR ACCESS RECORDS", - "params": [ - { - "id": "pe-8_a", - "description": "organization-defined time period", - "value": "organization-defined time period" - }, - { - "id": "pe-8_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "PE-8" - }, - { - "class": "priority", - "value": "P3" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_pe-8a.", - "props": [ - { - "class": "name", - "value": "PE-8a." - } - ], - "prose": [ - { - "class": "description", - "value": "Maintains visitor access records to the facility where the information system resides for ; and" - } - ] - }, - { - "id": "smm_pe-8b.", - "props": [ - { - "class": "name", - "value": "PE-8b." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews visitor access records ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "prose": [ - { - "value": "Visitor access records include, for example, names and organizations of persons visiting, visitor signatures, forms of identification, dates of access, entry and departure times, purposes of visits, and names and organizations of persons visited. Visitor access records are not required for publicly accessible areas." - } - ] - }, - { - "parts": [ - { - "id": "obj_pe-8.a.", - "props": [ - { - "class": "name", - "value": "PE-8(a)" - } - ], - "parts": [ - { - "id": "obj_pe-8.a.1.", - "props": [ - { - "class": "name", - "value": "PE-8(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the time period to maintain visitor access records to the facility where the information system resides;" - } - ] - }, - { - "id": "obj_pe-8.a.2.", - "props": [ - { - "class": "name", - "value": "PE-8(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "maintains visitor access records to the facility where the information system resides for the organization-defined time period;" - } - ] - } - ] - }, - { - "id": "obj_pe-8.b.", - "props": [ - { - "class": "name", - "value": "PE-8(b)" - } - ], - "parts": [ - { - "id": "obj_pe-8.b.1.", - "props": [ - { - "class": "name", - "value": "PE-8(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review visitor access records; and" - } - ] - }, - { - "id": "obj_pe-8.b.2.", - "props": [ - { - "class": "name", - "value": "PE-8(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews visitor access records with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing visitor access records" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "visitor access control logs or records" - }, - { - "class": "object", - "value": "visitor access record or log reviews" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with visitor access records responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for maintaining and reviewing visitor access records" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing maintenance and review of visitor access records" - } - ] - } - ], - "subcontrols": [ - { - "id": "pe.8.1.", - "title": "AUTOMATED RECORDS MAINTENANCE / REVIEW", - "props": [ - { - "class": "name", - "value": "PE-8 (1)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to facilitate the maintenance and review of visitor access records." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs automated mechanisms to facilitate the maintenance and review of visitor access records. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing visitor access records" - }, - { - "class": "object", - "value": "automated mechanisms supporting management of visitor access records" - }, - { - "class": "object", - "value": "visitor access control logs or records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with visitor access records responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for maintaining and reviewing visitor access records" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing maintenance and review of visitor access records" - } - ] - } - ] - }, - { - "id": "pe.8.2.", - "title": "PHYSICAL ACCESS RECORDS", - "props": [ - { - "class": "name", - "value": "PE-8 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#pe.2" - } - ] - } - ] - }, - { - "id": "pe.9", - "title": "POWER EQUIPMENT AND CABLING", - "props": [ - { - "class": "name", - "value": "PE-9" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization protects power equipment and power cabling for the information system from damage and destruction." - } - ] - }, - { - "links": [ - { - "href": "#pe.4" - } - ], - "prose": [ - { - "value": "Organizations determine the types of protection necessary for power equipment and cabling employed at different locations both internal and external to organizational facilities and environments of operation. This includes, for example, generators and power cabling outside of buildings, internal cabling and uninterruptable power sources within an office or data center, and power sources for self-contained entities such as vehicles and satellites." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization protects power equipment and power cabling for the information system from damage and destruction. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing power equipment/cabling protection" - }, - { - "class": "object", - "value": "facilities housing power equipment/cabling" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for protecting power equipment/cabling" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing protection of power equipment/cabling" - } - ] - } - ], - "subcontrols": [ - { - "id": "pe.9.1.", - "title": "REDUNDANT CABLING", - "params": [ - { - "id": "pe-9_a", - "description": "organization-defined distance", - "value": "organization-defined distance" - } - ], - "props": [ - { - "class": "name", - "value": "PE-9 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs redundant power cabling paths that are physically separated by ." - } - ] - }, - { - "prose": [ - { - "value": "Physically separate, redundant power cables help to ensure that power continues to flow in the event one of the cables is cut or otherwise damaged." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-9.1.1.", - "props": [ - { - "class": "name", - "value": "PE-9(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the distance by which redundant power cabling paths are to be physically separated; and" - } - ] - }, - { - "id": "s_obj_pe-9.1.2.", - "props": [ - { - "class": "name", - "value": "PE-9(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs redundant power cabling paths that are physically separated by organization-defined distance." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing power equipment/cabling protection" - }, - { - "class": "object", - "value": "facilities housing power equipment/cabling" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for protecting power equipment/cabling" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing protection of power equipment/cabling" - } - ] - } - ] - }, - { - "id": "pe.9.2.", - "title": "AUTOMATIC VOLTAGE CONTROLS", - "params": [ - { - "id": "pe-9_b", - "description": "organization-defined critical information system components", - "value": "organization-defined critical information system components" - } - ], - "props": [ - { - "class": "name", - "value": "PE-9 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automatic voltage controls for ." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-9.2.1.", - "props": [ - { - "class": "name", - "value": "PE-9(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines critical information system components that require automatic voltage controls; and" - } - ] - }, - { - "id": "s_obj_pe-9.2.2.", - "props": [ - { - "class": "name", - "value": "PE-9(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs automatic voltage controls for organization-defined critical information system components." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing voltage control" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "list of critical information system components requiring automatic voltage controls" - }, - { - "class": "object", - "value": "automatic voltage control mechanisms and associated configurations" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for environmental protection of information system components" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing automatic voltage controls" - } - ] - } - ] - } - ] - }, - { - "id": "pe.10", - "title": "EMERGENCY SHUTOFF", - "params": [ - { - "id": "pe-10_a", - "description": "organization-defined location by information system or system component", - "value": "organization-defined location by information system or system component" - } - ], - "props": [ - { - "class": "name", - "value": "PE-10" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_pe-10a.", - "props": [ - { - "class": "name", - "value": "PE-10a." - } - ], - "prose": [ - { - "class": "description", - "value": "Provides the capability of shutting off power to the information system or individual system components in emergency situations;" - } - ] - }, - { - "id": "smm_pe-10b.", - "props": [ - { - "class": "name", - "value": "PE-10b." - } - ], - "prose": [ - { - "class": "description", - "value": "Places emergency shutoff switches or devices in to facilitate safe and easy access for personnel; and" - } - ] - }, - { - "id": "smm_pe-10c.", - "props": [ - { - "class": "name", - "value": "PE-10c." - } - ], - "prose": [ - { - "class": "description", - "value": "Protects emergency power shutoff capability from unauthorized activation." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pe.15" - } - ], - "prose": [ - { - "value": "This control applies primarily to facilities containing concentrations of information system resources including, for example, data centers, server rooms, and mainframe computer rooms." - } - ] - }, - { - "parts": [ - { - "id": "obj_pe-10.a.", - "props": [ - { - "class": "name", - "value": "PE-10(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides the capability of shutting off power to the information system or individual system components in emergency situations;" - } - ] - }, - { - "id": "obj_pe-10.b.", - "props": [ - { - "class": "name", - "value": "PE-10(b)" - } - ], - "parts": [ - { - "id": "obj_pe-10.b.1.", - "props": [ - { - "class": "name", - "value": "PE-10(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the location of emergency shutoff switches or devices by information system or system component;" - } - ] - }, - { - "id": "obj_pe-10.b.2.", - "props": [ - { - "class": "name", - "value": "PE-10(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "places emergency shutoff switches or devices in the organization-defined location by information system or system component to facilitate safe and easy access for personnel; and" - } - ] - } - ] - }, - { - "id": "obj_pe-10.c.", - "props": [ - { - "class": "name", - "value": "PE-10(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "protects emergency power shutoff capability from unauthorized activation." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing power source emergency shutoff" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "emergency shutoff controls or switches" - }, - { - "class": "object", - "value": "locations housing emergency shutoff switches and devices" - }, - { - "class": "object", - "value": "security safeguards protecting emergency power shutoff capability from unauthorized activation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for emergency power shutoff capability (both implementing and using the capability)" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing emergency power shutoff" - } - ] - } - ], - "subcontrols": [ - { - "id": "pe.10.1.", - "title": "ACCIDENTAL / UNAUTHORIZED ACTIVATION", - "props": [ - { - "class": "name", - "value": "PE-10 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#pe.10" - } - ] - } - ] - }, - { - "id": "pe.11", - "title": "EMERGENCY POWER", - "props": [ - { - "class": "name", - "value": "PE-11" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization provides a short-term uninterruptible power supply to facilitate [Selection (one or more): an orderly shutdown of the information system; transition of the information system to long-term alternate power] in the event of a primary power source loss." - } - ] - }, - { - "links": [ - { - "href": "#at.3" - }, - { - "href": "#cp.2" - }, - { - "href": "#cp.7" - } - ] - }, - { - "parts": [ - { - "id": "obj_pe-11-1.", - "props": [ - { - "class": "name", - "value": "PE-11[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "an orderly shutdown of the information system; and/or" - } - ] - }, - { - "id": "obj_pe-11-2.", - "props": [ - { - "class": "name", - "value": "PE-11[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "transition of the information system to long-term alternate power." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization provides a short-term uninterruptible power supply to facilitate one or more of the following in the event of a primary power source loss: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing emergency power" - }, - { - "class": "object", - "value": "uninterruptible power supply" - }, - { - "class": "object", - "value": "uninterruptible power supply documentation" - }, - { - "class": "object", - "value": "uninterruptible power supply test records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for emergency power and/or planning" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing uninterruptible power supply" - }, - { - "class": "object", - "value": "the uninterruptable power supply" - } - ] - } - ], - "subcontrols": [ - { - "id": "pe.11.1.", - "title": "LONG-TERM ALTERNATE POWER SUPPLY - MINIMAL OPERATIONAL CAPABILITY", - "props": [ - { - "class": "name", - "value": "PE-11 (1)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization provides a long-term alternate power supply for the information system that is capable of maintaining minimally required operational capability in the event of an extended loss of the primary power source." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement can be satisfied, for example, by the use of a secondary commercial power supply or other external power supply. Long-term alternate power supplies for the information system can be either manually or automatically activated." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization provides a long-term alternate power supply for the information system that is capable of maintaining minimally required operational capability in the event of an extended loss of the primary power source. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing emergency power" - }, - { - "class": "object", - "value": "alternate power supply" - }, - { - "class": "object", - "value": "alternate power supply documentation" - }, - { - "class": "object", - "value": "alternate power supply test records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for emergency power and/or planning" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing alternate power supply" - }, - { - "class": "object", - "value": "the alternate power supply" - } - ] - } - ] - }, - { - "id": "pe.11.2.", - "title": "LONG-TERM ALTERNATE POWER SUPPLY - SELF-CONTAINED", - "props": [ - { - "class": "name", - "value": "PE-11 (2)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_pe-11.2.a.", - "props": [ - { - "class": "name", - "value": "PE-11 (2)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Self-contained;" - } - ] - }, - { - "id": "s_smm_pe-11.2.b.", - "props": [ - { - "class": "name", - "value": "PE-11 (2)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Not reliant on external power generation; and" - } - ] - }, - { - "id": "s_smm_pe-11.2.c.", - "props": [ - { - "class": "name", - "value": "PE-11 (2)(c)" - } - ], - "prose": [ - { - "class": "description", - "value": "Capable of maintaining [Selection: minimally required operational capability; full operational capability] in the event of an extended loss of the primary power source." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization provides a long-term alternate power supply for the information system that is:" - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement can be satisfied, for example, by the use of one or more generators with sufficient capacity to meet the needs of the organization. Long-term alternate power supplies for organizational information systems are either manually or automatically activated." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-11.2.a.", - "props": [ - { - "class": "name", - "value": "PE-11(2)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "self-contained;" - } - ] - }, - { - "id": "s_obj_pe-11.2.b.", - "props": [ - { - "class": "name", - "value": "PE-11(2)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "not reliant on external power generation;" - } - ] - }, - { - "id": "s_obj_pe-11.2.c.", - "props": [ - { - "class": "name", - "value": "PE-11(2)(c)" - } - ], - "parts": [ - { - "id": "s_obj_pe-11.2.c.1.", - "props": [ - { - "class": "name", - "value": "PE-11(2)(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "minimally required operational capability; or" - } - ] - }, - { - "id": "s_obj_pe-11.2.c.2.", - "props": [ - { - "class": "name", - "value": "PE-11(2)(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "full operational capability." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "capable of maintaining one of the following in the event of an extended loss of the primary power source:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization provides a long-term alternate power supply for the information system that is: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing emergency power" - }, - { - "class": "object", - "value": "alternate power supply" - }, - { - "class": "object", - "value": "alternate power supply documentation" - }, - { - "class": "object", - "value": "alternate power supply test records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for emergency power and/or planning" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing alternate power supply" - }, - { - "class": "object", - "value": "the alternate power supply" - } - ] - } - ] - } - ] - }, - { - "id": "pe.12", - "title": "EMERGENCY LIGHTING", - "props": [ - { - "class": "name", - "value": "PE-12" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs and maintains automatic emergency lighting for the information system that activates in the event of a power outage or disruption and that covers emergency exits and evacuation routes within the facility." - } - ] - }, - { - "links": [ - { - "href": "#cp.2" - }, - { - "href": "#cp.7" - } - ], - "prose": [ - { - "value": "This control applies primarily to facilities containing concentrations of information system resources including, for example, data centers, server rooms, and mainframe computer rooms." - } - ] - }, - { - "parts": [ - { - "id": "obj_pe-12-1.", - "props": [ - { - "class": "name", - "value": "PE-12[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "activates in the event of a power outage or disruption; and" - } - ] - }, - { - "id": "obj_pe-12-2.", - "props": [ - { - "class": "name", - "value": "PE-12[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "covers emergency exits and evacuation routes within the facility." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs and maintains automatic emergency lighting for the information system that: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing emergency lighting" - }, - { - "class": "object", - "value": "emergency lighting documentation" - }, - { - "class": "object", - "value": "emergency lighting test records" - }, - { - "class": "object", - "value": "emergency exits and evacuation routes" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for emergency lighting and/or planning" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing emergency lighting capability" - } - ] - } - ], - "subcontrols": [ - { - "id": "pe.12.1.", - "title": "ESSENTIAL MISSIONS / BUSINESS FUNCTIONS", - "props": [ - { - "class": "name", - "value": "PE-12 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization provides emergency lighting for all areas within the facility supporting essential missions and business functions." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization provides emergency lighting for all areas within the facility supporting essential missions and business functions." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing emergency lighting" - }, - { - "class": "object", - "value": "emergency lighting documentation" - }, - { - "class": "object", - "value": "emergency lighting test records" - }, - { - "class": "object", - "value": "emergency exits and evacuation routes" - }, - { - "class": "object", - "value": "areas/locations within facility supporting essential missions and business functions" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for emergency lighting and/or planning" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing emergency lighting capability" - } - ] - } - ] - } - ] - }, - { - "id": "pe.13", - "title": "FIRE PROTECTION", - "props": [ - { - "class": "name", - "value": "PE-13" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs and maintains fire suppression and detection devices/systems for the information system that are supported by an independent energy source." - } - ] - }, - { - "prose": [ - { - "value": "This control applies primarily to facilities containing concentrations of information system resources including, for example, data centers, server rooms, and mainframe computer rooms. Fire suppression and detection devices/systems include, for example, sprinkler systems, handheld fire extinguishers, fixed fire hoses, and smoke detectors." - } - ] - }, - { - "parts": [ - { - "id": "obj_pe-13-1.", - "props": [ - { - "class": "name", - "value": "PE-13[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs fire suppression and detection devices/systems for the information system that are supported by an independent energy source; and" - } - ] - }, - { - "id": "obj_pe-13-2.", - "props": [ - { - "class": "name", - "value": "PE-13[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "maintains fire suppression and detection devices/systems for the information system that are supported by an independent energy source." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing fire protection" - }, - { - "class": "object", - "value": "fire suppression and detection devices/systems" - }, - { - "class": "object", - "value": "fire suppression and detection devices/systems documentation" - }, - { - "class": "object", - "value": "test records of fire suppression and detection devices/systems" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for fire detection and suppression devices/systems" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing fire suppression/detection devices/systems" - } - ] - } - ], - "subcontrols": [ - { - "id": "pe.13.1.", - "title": "DETECTION DEVICES / SYSTEMS", - "params": [ - { - "id": "pe-13_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "pe-13_b", - "description": "organization-defined emergency responders", - "value": "organization-defined emergency responders" - } - ], - "props": [ - { - "class": "name", - "value": "PE-13 (1)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs fire detection devices/systems for the information system that activate automatically and notify and in the event of a fire." - } - ] - }, - { - "prose": [ - { - "value": "Organizations can identify specific personnel, roles, and emergency responders in the event that individuals on the notification list must have appropriate access authorizations and/or clearances, for example, to obtain access to facilities where classified operations are taking place or where there are information systems containing classified information." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-13.1.1.", - "props": [ - { - "class": "name", - "value": "PE-13(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to be notified in the event of a fire;" - } - ] - }, - { - "id": "s_obj_pe-13.1.2.", - "props": [ - { - "class": "name", - "value": "PE-13(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines emergency responders to be notified in the event of a fire;" - } - ] - }, - { - "id": "s_obj_pe-13.1.3.", - "props": [ - { - "class": "name", - "value": "PE-13(1)[3]" - } - ], - "parts": [ - { - "id": "s_obj_pe-13.1.3.a.", - "props": [ - { - "class": "name", - "value": "PE-13(1)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "activate automatically;" - } - ] - }, - { - "id": "s_obj_pe-13.1.3.b.", - "props": [ - { - "class": "name", - "value": "PE-13(1)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "notify organization-defined personnel or roles; and" - } - ] - }, - { - "id": "s_obj_pe-13.1.3.c.", - "props": [ - { - "class": "name", - "value": "PE-13(1)[3][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "notify organization-defined emergency responders." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "employs fire detection devices/systems for the information system that, in the event of a fire,:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing fire protection" - }, - { - "class": "object", - "value": "facility housing the information system" - }, - { - "class": "object", - "value": "alarm service-level agreements" - }, - { - "class": "object", - "value": "test records of fire suppression and detection devices/systems" - }, - { - "class": "object", - "value": "fire suppression and detection devices/systems documentation" - }, - { - "class": "object", - "value": "alerts/notifications of fire events" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for fire detection and suppression devices/systems" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for notifying appropriate personnel, roles, and emergency responders of fires" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing fire detection devices/systems" - }, - { - "class": "object", - "value": "activation of fire detection devices/systems (simulated)" - }, - { - "class": "object", - "value": "automated notifications" - } - ] - } - ] - }, - { - "id": "pe.13.2.", - "title": "SUPPRESSION DEVICES / SYSTEMS", - "params": [ - { - "id": "pe-13_c", - "description": "organization-defined emergency responders", - "value": "organization-defined emergency responders" - } - ], - "props": [ - { - "class": "name", - "value": "PE-13 (2)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs fire suppression devices/systems for the information system that provide automatic notification of any activation to Assignment: organization-defined personnel or roles] and ." - } - ] - }, - { - "prose": [ - { - "value": "Organizations can identify specific personnel, roles, and emergency responders in the event that individuals on the notification list must have appropriate access authorizations and/or clearances, for example, to obtain access to facilities where classified operations are taking place or where there are information systems containing classified information." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-13.2.1.", - "props": [ - { - "class": "name", - "value": "PE-13(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to be provided automatic notification of any activation of fire suppression devices/systems for the information system;" - } - ] - }, - { - "id": "s_obj_pe-13.2.2.", - "props": [ - { - "class": "name", - "value": "PE-13(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines emergency responders to be provided automatic notification of any activation of fire suppression devices/systems for the information system;" - } - ] - }, - { - "id": "s_obj_pe-13.2.3.", - "props": [ - { - "class": "name", - "value": "PE-13(2)[3]" - } - ], - "parts": [ - { - "id": "s_obj_pe-13.2.3.a.", - "props": [ - { - "class": "name", - "value": "PE-13(2)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-defined personnel or roles; and" - } - ] - }, - { - "id": "s_obj_pe-13.2.3.b.", - "props": [ - { - "class": "name", - "value": "PE-13(2)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-defined emergency responders." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "employs fire suppression devices/systems for the information system that provide automatic notification of any activation to:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing fire protection" - }, - { - "class": "object", - "value": "fire suppression and detection devices/systems documentation" - }, - { - "class": "object", - "value": "facility housing the information system" - }, - { - "class": "object", - "value": "alarm service-level agreements" - }, - { - "class": "object", - "value": "test records of fire suppression and detection devices/systems" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for fire detection and suppression devices/systems" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for providing automatic notifications of any activation of fire suppression devices/systems to appropriate personnel, roles, and emergency responders" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing fire suppression devices/systems" - }, - { - "class": "object", - "value": "activation of fire suppression devices/systems (simulated)" - }, - { - "class": "object", - "value": "automated notifications" - } - ] - } - ] - }, - { - "id": "pe.13.3.", - "title": "AUTOMATIC FIRE SUPPRESSION", - "props": [ - { - "class": "name", - "value": "PE-13 (3)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs an automatic fire suppression capability for the information system when the facility is not staffed on a continuous basis." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs an automatic fire suppression capability for the information system when the facility is not staffed on a continuous basis. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing fire protection" - }, - { - "class": "object", - "value": "fire suppression and detection devices/systems documentation" - }, - { - "class": "object", - "value": "facility housing the information system" - }, - { - "class": "object", - "value": "alarm service-level agreements" - }, - { - "class": "object", - "value": "test records of fire suppression and detection devices/systems" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for fire detection and suppression devices/systems" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for providing automatic notifications of any activation of fire suppression devices/systems to appropriate personnel, roles, and emergency responders" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing fire suppression devices/systems" - }, - { - "class": "object", - "value": "activation of fire suppression devices/systems (simulated)" - } - ] - } - ] - }, - { - "id": "pe.13.4.", - "title": "INSPECTIONS", - "params": [ - { - "id": "pe-13_d", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "pe-13_e", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "PE-13 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization ensures that the facility undergoes inspections by authorized and qualified inspectors and resolves identified deficiencies within ." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-13.4.1.", - "props": [ - { - "class": "name", - "value": "PE-13(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency of inspections to be conducted on the facility by authorized and qualified inspectors;" - } - ] - }, - { - "id": "s_obj_pe-13.4.2.", - "props": [ - { - "class": "name", - "value": "PE-13(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that the facility undergoes inspections by authorized and qualified inspectors with the organization-defined frequency;" - } - ] - }, - { - "id": "s_obj_pe-13.4.3.", - "props": [ - { - "class": "name", - "value": "PE-13(4)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a time period to resolve deficiencies identified when the facility undergoes such inspections; and" - } - ] - }, - { - "id": "s_obj_pe-13.4.4.", - "props": [ - { - "class": "name", - "value": "PE-13(4)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "resolves identified deficiencies within the organization-defined time period." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing fire protection" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "facility housing the information system" - }, - { - "class": "object", - "value": "inspection plans" - }, - { - "class": "object", - "value": "inspection results" - }, - { - "class": "object", - "value": "inspect reports" - }, - { - "class": "object", - "value": "test records of fire suppression and detection devices/systems" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for planning, approving, and executing fire inspections" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - } - ] - }, - { - "id": "pe.14", - "title": "TEMPERATURE AND HUMIDITY CONTROLS", - "params": [ - { - "id": "pe-14_a", - "description": "organization-defined acceptable levels", - "value": "organization-defined acceptable levels" - }, - { - "id": "pe-14_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "PE-14" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_pe-14a.", - "props": [ - { - "class": "name", - "value": "PE-14a." - } - ], - "prose": [ - { - "class": "description", - "value": "Maintains temperature and humidity levels within the facility where the information system resides at ; and" - } - ] - }, - { - "id": "smm_pe-14b.", - "props": [ - { - "class": "name", - "value": "PE-14b." - } - ], - "prose": [ - { - "class": "description", - "value": "Monitors temperature and humidity levels ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#at.3" - } - ], - "prose": [ - { - "value": "This control applies primarily to facilities containing concentrations of information system resources, for example, data centers, server rooms, and mainframe computer rooms." - } - ] - }, - { - "parts": [ - { - "id": "obj_pe-14.a.", - "props": [ - { - "class": "name", - "value": "PE-14(a)" - } - ], - "parts": [ - { - "id": "obj_pe-14.a.1.", - "props": [ - { - "class": "name", - "value": "PE-14(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines acceptable temperature levels to be maintained within the facility where the information system resides;" - } - ] - }, - { - "id": "obj_pe-14.a.2.", - "props": [ - { - "class": "name", - "value": "PE-14(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines acceptable humidity levels to be maintained within the facility where the information system resides;" - } - ] - }, - { - "id": "obj_pe-14.a.3.", - "props": [ - { - "class": "name", - "value": "PE-14(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "maintains temperature levels within the facility where the information system resides at the organization-defined levels;" - } - ] - }, - { - "id": "obj_pe-14.a.4.", - "props": [ - { - "class": "name", - "value": "PE-14(a)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "maintains humidity levels within the facility where the information system resides at the organization-defined levels;" - } - ] - } - ] - }, - { - "id": "obj_pe-14.b.", - "props": [ - { - "class": "name", - "value": "PE-14(b)" - } - ], - "parts": [ - { - "id": "obj_pe-14.b.1.", - "props": [ - { - "class": "name", - "value": "PE-14(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to monitor temperature levels;" - } - ] - }, - { - "id": "obj_pe-14.b.2.", - "props": [ - { - "class": "name", - "value": "PE-14(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to monitor humidity levels;" - } - ] - }, - { - "id": "obj_pe-14.b.3.", - "props": [ - { - "class": "name", - "value": "PE-14(b)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors temperature levels with the organization-defined frequency; and" - } - ] - }, - { - "id": "obj_pe-14.b.4.", - "props": [ - { - "class": "name", - "value": "PE-14(b)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors humidity levels with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing temperature and humidity control" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "temperature and humidity controls" - }, - { - "class": "object", - "value": "facility housing the information system" - }, - { - "class": "object", - "value": "temperature and humidity controls documentation" - }, - { - "class": "object", - "value": "temperature and humidity records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for information system environmental controls" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing maintenance and monitoring of temperature and humidity levels" - } - ] - } - ], - "subcontrols": [ - { - "id": "pe.14.1.", - "title": "AUTOMATIC CONTROLS", - "props": [ - { - "class": "name", - "value": "PE-14 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automatic temperature and humidity controls in the facility to prevent fluctuations potentially harmful to the information system." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-14.1.1.", - "props": [ - { - "class": "name", - "value": "PE-14(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs automatic temperature controls in the facility to prevent fluctuations potentially harmful to the information system; and" - } - ] - }, - { - "id": "s_obj_pe-14.1.2.", - "props": [ - { - "class": "name", - "value": "PE-14(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs automatic humidity controls in the facility to prevent fluctuations potentially harmful to the information system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing temperature and humidity controls" - }, - { - "class": "object", - "value": "facility housing the information system" - }, - { - "class": "object", - "value": "automated mechanisms for temperature and humidity" - }, - { - "class": "object", - "value": "temperature and humidity controls" - }, - { - "class": "object", - "value": "temperature and humidity documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for information system environmental controls" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing temperature and humidity levels" - } - ] - } - ] - }, - { - "id": "pe.14.2.", - "title": "MONITORING WITH ALARMS / NOTIFICATIONS", - "props": [ - { - "class": "name", - "value": "PE-14 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs temperature and humidity monitoring that provides an alarm or notification of changes potentially harmful to personnel or equipment." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-14.2.1.", - "props": [ - { - "class": "name", - "value": "PE-14(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs temperature monitoring that provides an alarm of changes potentially harmful to personnel or equipment; and/or" - } - ] - }, - { - "id": "s_obj_pe-14.2.2.", - "props": [ - { - "class": "name", - "value": "PE-14(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs temperature monitoring that provides notification of changes potentially harmful to personnel or equipment;" - } - ] - }, - { - "id": "s_obj_pe-14.2.3.", - "props": [ - { - "class": "name", - "value": "PE-14(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs humidity monitoring that provides an alarm of changes potentially harmful to personnel or equipment; and/or" - } - ] - }, - { - "id": "s_obj_pe-14.2.4.", - "props": [ - { - "class": "name", - "value": "PE-14(2)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs humidity monitoring that provides notification of changes potentially harmful to personnel or equipment." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing temperature and humidity monitoring" - }, - { - "class": "object", - "value": "facility housing the information system" - }, - { - "class": "object", - "value": "logs or records of temperature and humidity monitoring" - }, - { - "class": "object", - "value": "records of changes to temperature and humidity levels that generate alarms or notifications" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for information system environmental controls" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing temperature and humidity monitoring" - } - ] - } - ] - } - ] - }, - { - "id": "pe.15", - "title": "WATER DAMAGE PROTECTION", - "props": [ - { - "class": "name", - "value": "PE-15" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization protects the information system from damage resulting from water leakage by providing master shutoff or isolation valves that are accessible, working properly, and known to key personnel." - } - ] - }, - { - "links": [ - { - "href": "#at.3" - } - ], - "prose": [ - { - "value": "This control applies primarily to facilities containing concentrations of information system resources including, for example, data centers, server rooms, and mainframe computer rooms. Isolation valves can be employed in addition to or in lieu of master shutoff valves to shut off water supplies in specific areas of concern, without affecting entire organizations." - } - ] - }, - { - "parts": [ - { - "id": "obj_pe-15-1.", - "props": [ - { - "class": "name", - "value": "PE-15[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "accessible;" - } - ] - }, - { - "id": "obj_pe-15-2.", - "props": [ - { - "class": "name", - "value": "PE-15[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "working properly; and" - } - ] - }, - { - "id": "obj_pe-15-3.", - "props": [ - { - "class": "name", - "value": "PE-15[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "known to key personnel." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization protects the information system from damage resulting from water leakage by providing master shutoff or isolation valves that are: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing water damage protection" - }, - { - "class": "object", - "value": "facility housing the information system" - }, - { - "class": "object", - "value": "master shutoff valves" - }, - { - "class": "object", - "value": "list of key personnel with knowledge of location and activation procedures for master shutoff valves for the plumbing system" - }, - { - "class": "object", - "value": "master shutoff valve documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for information system environmental controls" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Master water-shutoff valves" - }, - { - "class": "object", - "value": "organizational process for activating master water-shutoff" - } - ] - } - ], - "subcontrols": [ - { - "id": "pe.15.1.", - "title": "AUTOMATION SUPPORT", - "params": [ - { - "id": "pe-15_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "PE-15 (1)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to detect the presence of water in the vicinity of the information system and alerts ." - } - ] - }, - { - "prose": [ - { - "value": "Automated mechanisms can include, for example, water detection sensors, alarms, and notification systems." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-15.1.1.", - "props": [ - { - "class": "name", - "value": "PE-15(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to be alerted when the presence of water is detected in the vicinity of the information system;" - } - ] - }, - { - "id": "s_obj_pe-15.1.2.", - "props": [ - { - "class": "name", - "value": "PE-15(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs automated mechanisms to detect the presence of water in the vicinity of the information system; and" - } - ] - }, - { - "id": "s_obj_pe-15.1.3.", - "props": [ - { - "class": "name", - "value": "PE-15(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "alerts organization-defined personnel or roles when the presence of water is detected in the vicinity of the information system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing water damage protection" - }, - { - "class": "object", - "value": "facility housing the information system" - }, - { - "class": "object", - "value": "automated mechanisms for water shutoff valves" - }, - { - "class": "object", - "value": "automated mechanisms detecting presence of water in vicinity of information system" - }, - { - "class": "object", - "value": "alerts/notifications of water detection in information system facility" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for information system environmental controls" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing water detection capability and alerts for the information system" - } - ] - } - ] - } - ] - }, - { - "id": "pe.16", - "title": "DELIVERY AND REMOVAL", - "params": [ - { - "id": "pe-16_a", - "description": "organization-defined types of information system components", - "value": "organization-defined types of information system components" - } - ], - "props": [ - { - "class": "name", - "value": "PE-16" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization authorizes, monitors, and controls entering and exiting the facility and maintains records of those items." - } - ] - }, - { - "links": [ - { - "href": "#cm.3" - }, - { - "href": "#ma.2" - }, - { - "href": "#ma.3" - }, - { - "href": "#mp.5" - }, - { - "href": "#sa.12" - } - ], - "prose": [ - { - "value": "Effectively enforcing authorizations for entry and exit of information system components may require restricting access to delivery areas and possibly isolating the areas from the information system and media libraries." - } - ] - }, - { - "parts": [ - { - "id": "obj_pe-16-1.", - "props": [ - { - "class": "name", - "value": "PE-16[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines types of information system components to be authorized, monitored, and controlled as such components are entering and exiting the facility;" - } - ] - }, - { - "id": "obj_pe-16-2.", - "props": [ - { - "class": "name", - "value": "PE-16[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "authorizes organization-defined information system components entering the facility;" - } - ] - }, - { - "id": "obj_pe-16-3.", - "props": [ - { - "class": "name", - "value": "PE-16[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors organization-defined information system components entering the facility;" - } - ] - }, - { - "id": "obj_pe-16-4.", - "props": [ - { - "class": "name", - "value": "PE-16[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "controls organization-defined information system components entering the facility;" - } - ] - }, - { - "id": "obj_pe-16-5.", - "props": [ - { - "class": "name", - "value": "PE-16[5]" - } - ], - "prose": [ - { - "class": "decision", - "value": "authorizes organization-defined information system components exiting the facility;" - } - ] - }, - { - "id": "obj_pe-16-6.", - "props": [ - { - "class": "name", - "value": "PE-16[6]" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors organization-defined information system components exiting the facility;" - } - ] - }, - { - "id": "obj_pe-16-7.", - "props": [ - { - "class": "name", - "value": "PE-16[7]" - } - ], - "prose": [ - { - "class": "decision", - "value": "controls organization-defined information system components exiting the facility;" - } - ] - }, - { - "id": "obj_pe-16-8.", - "props": [ - { - "class": "name", - "value": "PE-16[8]" - } - ], - "prose": [ - { - "class": "decision", - "value": "maintains records of information system components entering the facility; and" - } - ] - }, - { - "id": "obj_pe-16-9.", - "props": [ - { - "class": "name", - "value": "PE-16[9]" - } - ], - "prose": [ - { - "class": "decision", - "value": "maintains records of information system components exiting the facility." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing delivery and removal of information system components from the facility" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "facility housing the information system" - }, - { - "class": "object", - "value": "records of items entering and exiting the facility" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for controlling information system components entering and exiting the facility" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational process for authorizing, monitoring, and controlling information system-related items entering and exiting the facility" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing authorizing, monitoring, and controlling information system-related items entering and exiting the facility" - } - ] - } - ] - }, - { - "id": "pe.17", - "title": "ALTERNATE WORK SITE", - "params": [ - { - "id": "pe-17_a", - "description": "organization-defined security controls", - "value": "organization-defined security controls" - } - ], - "props": [ - { - "class": "name", - "value": "PE-17" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_pe-17a.", - "props": [ - { - "class": "name", - "value": "PE-17a." - } - ], - "prose": [ - { - "class": "description", - "value": "Employs at alternate work sites;" - } - ] - }, - { - "id": "smm_pe-17b.", - "props": [ - { - "class": "name", - "value": "PE-17b." - } - ], - "prose": [ - { - "class": "description", - "value": "Assesses as feasible, the effectiveness of security controls at alternate work sites; and" - } - ] - }, - { - "id": "smm_pe-17c.", - "props": [ - { - "class": "name", - "value": "PE-17c." - } - ], - "prose": [ - { - "class": "description", - "value": "Provides a means for employees to communicate with information security personnel in case of security incidents or problems." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.17" - }, - { - "href": "#cp.7" - } - ], - "prose": [ - { - "value": "Alternate work sites may include, for example, government facilities or private residences of employees. While commonly distinct from alternative processing sites, alternate work sites may provide readily available alternate locations as part of contingency operations. Organizations may define different sets of security controls for specific alternate work sites or types of sites depending on the work-related activities conducted at those sites. This control supports the contingency planning activities of organizations and the federal telework initiative." - } - ] - }, - { - "parts": [ - { - "id": "obj_pe-17.a.", - "props": [ - { - "class": "name", - "value": "PE-17(a)" - } - ], - "parts": [ - { - "id": "obj_pe-17.a.1.", - "props": [ - { - "class": "name", - "value": "PE-17(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security controls to be employed at alternate work sites;" - } - ] - }, - { - "id": "obj_pe-17.a.2.", - "props": [ - { - "class": "name", - "value": "PE-17(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined security controls at alternate work sites;" - } - ] - } - ] - }, - { - "id": "obj_pe-17.b.", - "props": [ - { - "class": "name", - "value": "PE-17(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "assesses, as feasible, the effectiveness of security controls at alternate work sites; and" - } - ] - }, - { - "id": "obj_pe-17.c.", - "props": [ - { - "class": "name", - "value": "PE-17(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides a means for employees to communicate with information security personnel in case of security incidents or problems." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing alternate work sites for organizational personnel" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "list of security controls required for alternate work sites" - }, - { - "class": "object", - "value": "assessments of security controls at alternate work sites" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel approving use of alternate work sites" - }, - { - "class": "object", - "value": "organizational personnel using alternate work sites" - }, - { - "class": "object", - "value": "organizational personnel assessing controls at alternate work sites" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for security at alternate work sites" - }, - { - "class": "object", - "value": "automated mechanisms supporting alternate work sites" - }, - { - "class": "object", - "value": "security controls employed at alternate work sites" - }, - { - "class": "object", - "value": "means of communications between personnel at alternate work sites and security personnel" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-46", - "value": "NIST Special Publication 800-46" - } - ] - } - ] - }, - { - "id": "pe.18", - "title": "LOCATION OF INFORMATION SYSTEM COMPONENTS", - "params": [ - { - "id": "pe-18_a", - "description": "organization-defined physical and environmental hazards", - "value": "organization-defined physical and environmental hazards" - } - ], - "props": [ - { - "class": "name", - "value": "PE-18" - }, - { - "class": "priority", - "value": "P3" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization positions information system components within the facility to minimize potential damage from and to minimize the opportunity for unauthorized access." - } - ] - }, - { - "links": [ - { - "href": "#cp.2" - }, - { - "href": "#pe.19" - }, - { - "href": "#ra.3" - } - ], - "prose": [ - { - "value": "Physical and environmental hazards include, for example, flooding, fire, tornados, earthquakes, hurricanes, acts of terrorism, vandalism, electromagnetic pulse, electrical interference, and other forms of incoming electromagnetic radiation. In addition, organizations consider the location of physical entry points where unauthorized individuals, while not being granted access, might nonetheless be in close proximity to information systems and therefore increase the potential for unauthorized access to organizational communications (e.g., through the use of wireless sniffers or microphones)." - } - ] - }, - { - "parts": [ - { - "id": "obj_pe-18-1.", - "props": [ - { - "class": "name", - "value": "PE-18[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines physical hazards that could result in potential damage to information system components within the facility;" - } - ] - }, - { - "id": "obj_pe-18-2.", - "props": [ - { - "class": "name", - "value": "PE-18[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines environmental hazards that could result in potential damage to information system components within the facility;" - } - ] - }, - { - "id": "obj_pe-18-3.", - "props": [ - { - "class": "name", - "value": "PE-18[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "positions information system components within the facility to minimize potential damage from organization-defined physical and environmental hazards; and" - } - ] - }, - { - "id": "obj_pe-18-4.", - "props": [ - { - "class": "name", - "value": "PE-18[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "positions information system components within the facility to minimize the opportunity for unauthorized access." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing positioning of information system components" - }, - { - "class": "object", - "value": "documentation providing the location and position of information system components within the facility" - }, - { - "class": "object", - "value": "locations housing information system components within the facility" - }, - { - "class": "object", - "value": "list of physical and environmental hazards with potential to damage information system components within the facility" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for positioning information system components" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for positioning information system components" - } - ] - } - ], - "subcontrols": [ - { - "id": "pe.18.1.", - "title": "FACILITY SITE", - "props": [ - { - "class": "name", - "value": "PE-18 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization plans the location or site of the facility where the information system resides with regard to physical and environmental hazards and for existing facilities, considers the physical and environmental hazards in its risk mitigation strategy." - } - ] - }, - { - "links": [ - { - "href": "#pm.8" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-18.1.1.", - "props": [ - { - "class": "name", - "value": "PE-18(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "plans the location or site of the facility where the information system resides with regard to physical hazards;" - } - ] - }, - { - "id": "s_obj_pe-18.1.2.", - "props": [ - { - "class": "name", - "value": "PE-18(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "plans the location or site of the facility where the information system resides with regard to environmental hazards;" - } - ] - }, - { - "id": "s_obj_pe-18.1.3.", - "props": [ - { - "class": "name", - "value": "PE-18(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "for existing facilities, considers the physical hazards in its risk mitigation strategy; and" - } - ] - }, - { - "id": "s_obj_pe-18.1.4.", - "props": [ - { - "class": "name", - "value": "PE-18(1)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "for existing facilities, considers the environmental hazards in its risk mitigation strategy." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "physical site planning documents" - }, - { - "class": "object", - "value": "organizational assessment of risk, contingency plan" - }, - { - "class": "object", - "value": "risk mitigation strategy documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with site selection responsibilities for the facility housing the information system" - }, - { - "class": "object", - "value": "organizational personnel with risk mitigation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for site planning" - } - ] - } - ] - } - ] - }, - { - "id": "pe.19", - "title": "INFORMATION LEAKAGE", - "props": [ - { - "class": "name", - "value": "PE-19" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization protects the information system from information leakage due to electromagnetic signals emanations." - } - ] - }, - { - "prose": [ - { - "value": "Information leakage is the intentional or unintentional release of information to an untrusted environment from electromagnetic signals emanations. Security categories or classifications of information systems (with respect to confidentiality) and organizational security policies guide the selection of security controls employed to protect systems against information leakage due to electromagnetic signals emanations." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization protects the information system from information leakage due to electromagnetic signals emanations. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing information leakage due to electromagnetic signals emanations" - }, - { - "class": "object", - "value": "mechanisms protecting the information system against electronic signals emanation" - }, - { - "class": "object", - "value": "facility housing the information system" - }, - { - "class": "object", - "value": "records from electromagnetic signals emanation tests" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for information system environmental controls" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing protection from information leakage due to electromagnetic signals emanations" - } - ] - } - ], - "subcontrols": [ - { - "id": "pe.19.1.", - "title": "NATIONAL EMISSIONS / TEMPEST POLICIES AND PROCEDURES", - "props": [ - { - "class": "name", - "value": "PE-19 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization ensures that information system components, associated data communications, and networks are protected in accordance with national emissions and TEMPEST policies and procedures based on the security category or classification of the information." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pe-19.1.1.", - "props": [ - { - "class": "name", - "value": "PE-19(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "information system components;" - } - ] - }, - { - "id": "s_obj_pe-19.1.2.", - "props": [ - { - "class": "name", - "value": "PE-19(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "associated data communications; and" - } - ] - }, - { - "id": "s_obj_pe-19.1.3.", - "props": [ - { - "class": "name", - "value": "PE-19(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "networks." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization ensures that the following are protected in accordance with national emissions and TEMPEST policies and procedures based on the security category or classification of the information: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing information leakage that comply with national emissions and TEMPEST policies and procedures" - }, - { - "class": "object", - "value": "information system component design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibilities for information system environmental controls" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system components for compliance with national emissions and TEMPEST policies and procedures" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", - "value": "FIPS Publication 199" - } - ] - } - ] - }, - { - "id": "pe.20", - "title": "ASSET MONITORING AND TRACKING", - "params": [ - { - "id": "pe-20_a", - "description": "organization-defined asset location technologies", - "value": "organization-defined asset location technologies" - }, - { - "id": "pe-20_b", - "description": "organization-defined assets", - "value": "organization-defined assets" - }, - { - "id": "pe-20_c", - "description": "organization-defined controlled areas", - "value": "organization-defined controlled areas" - } - ], - "props": [ - { - "class": "name", - "value": "PE-20" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_pe-20a.", - "props": [ - { - "class": "name", - "value": "PE-20a." - } - ], - "prose": [ - { - "class": "description", - "value": "Employs to track and monitor the location and movement of within ; and" - } - ] - }, - { - "id": "smm_pe-20b.", - "props": [ - { - "class": "name", - "value": "PE-20b." - } - ], - "prose": [ - { - "class": "description", - "value": "Ensures that asset location technologies are employed in accordance with applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#cm.8" - } - ], - "prose": [ - { - "value": "Asset location technologies can help organizations ensure that critical assets such as vehicles or essential information system components remain in authorized locations. Organizations consult with the Office of the General Counsel and the Senior Agency Official for Privacy (SAOP)/Chief Privacy Officer (CPO) regarding the deployment and use of asset location technologies to address potential privacy concerns." - } - ] - }, - { - "parts": [ - { - "id": "obj_pe-20.a.", - "props": [ - { - "class": "name", - "value": "PE-20(a)" - } - ], - "parts": [ - { - "id": "obj_pe-20.a.1.", - "props": [ - { - "class": "name", - "value": "PE-20(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines assets whose location and movement are to be tracked and monitored;" - } - ] - }, - { - "id": "obj_pe-20.a.2.", - "props": [ - { - "class": "name", - "value": "PE-20(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines asset location technologies to be employed to track and monitor the location and movement of organization-defined assets;" - } - ] - }, - { - "id": "obj_pe-20.a.3.", - "props": [ - { - "class": "name", - "value": "PE-20(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines controlled areas within which to track and monitor organization-defined assets;" - } - ] - }, - { - "id": "obj_pe-20.a.4.", - "props": [ - { - "class": "name", - "value": "PE-20(a)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined asset location technologies to track and monitor the location and movement of organization-defined assets within organization-defined controlled areas; and" - } - ] - } - ] - }, - { - "id": "obj_pe-20.b.", - "props": [ - { - "class": "name", - "value": "PE-20(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that asset location technologies are employed in accordance with applicable federal laws, Executive Orders, directives, regulations, policies, standards and guidance." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Physical and environmental protection policy" - }, - { - "class": "object", - "value": "procedures addressing asset monitoring and tracking" - }, - { - "class": "object", - "value": "asset location technologies and associated configuration documentation" - }, - { - "class": "object", - "value": "list of organizational assets requiring tracking and monitoring" - }, - { - "class": "object", - "value": "asset monitoring and tracking records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with asset monitoring and tracking responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for tracking and monitoring assets" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing tracking and monitoring of assets" - } - ] - } - ] - } - ] - }, - { - "class": "family", - "title": "PLANNING", - "controls": [ - { - "id": "pl.1", - "title": "SECURITY PLANNING POLICY AND PROCEDURES", - "params": [ - { - "id": "pl-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "pl-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "pl-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "PL-1" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_pl-1a.", - "props": [ - { - "class": "name", - "value": "PL-1a." - } - ], - "parts": [ - { - "id": "sms_pl-1a.1.", - "props": [ - { - "class": "name", - "value": "PL-1a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "A security planning policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" - } - ] - }, - { - "id": "sms_pl-1a.2.", - "props": [ - { - "class": "name", - "value": "PL-1a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Procedures to facilitate the implementation of the security planning policy and associated security planning controls; and" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops, documents, and disseminates to :" - } - ] - }, - { - "id": "smm_pl-1b.", - "props": [ - { - "class": "name", - "value": "PL-1b." - } - ], - "parts": [ - { - "id": "sms_pl-1b.1.", - "props": [ - { - "class": "name", - "value": "PL-1b.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Security planning policy ; and" - } - ] - }, - { - "id": "sms_pl-1b.2.", - "props": [ - { - "class": "name", - "value": "PL-1b.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Security planning procedures ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the current:" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pm.9" - } - ], - "prose": [ - { - "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the PL family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." - } - ] - }, - { - "parts": [ - { - "id": "obj_pl-1.a.1.", - "props": [ - { - "class": "name", - "value": "PL-1(a)(1)" - } - ], - "parts": [ - { - "id": "obj_pl-1.a.1.1.", - "props": [ - { - "class": "name", - "value": "PL-1(a)(1)[1]" - } - ], - "parts": [ - { - "id": "obj_pl-1.a.1.1.a.", - "props": [ - { - "class": "name", - "value": "PL-1(a)(1)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "purpose;" - } - ] - }, - { - "id": "obj_pl-1.a.1.1.b.", - "props": [ - { - "class": "name", - "value": "PL-1(a)(1)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "scope;" - } - ] - }, - { - "id": "obj_pl-1.a.1.1.c.", - "props": [ - { - "class": "name", - "value": "PL-1(a)(1)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "roles;" - } - ] - }, - { - "id": "obj_pl-1.a.1.1.d.", - "props": [ - { - "class": "name", - "value": "PL-1(a)(1)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "responsibilities;" - } - ] - }, - { - "id": "obj_pl-1.a.1.1.e.", - "props": [ - { - "class": "name", - "value": "PL-1(a)(1)[1][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "management commitment;" - } - ] - }, - { - "id": "obj_pl-1.a.1.1.f.", - "props": [ - { - "class": "name", - "value": "PL-1(a)(1)[1][f]" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordination among organizational entities;" - } - ] - }, - { - "id": "obj_pl-1.a.1.1.g.", - "props": [ - { - "class": "name", - "value": "PL-1(a)(1)[1][g]" - } - ], - "prose": [ - { - "class": "decision", - "value": "compliance;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents a planning policy that addresses:" - } - ] - }, - { - "id": "obj_pl-1.a.1.2.", - "props": [ - { - "class": "name", - "value": "PL-1(a)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the planning policy is to be disseminated;" - } - ] - }, - { - "id": "obj_pl-1.a.1.3.", - "props": [ - { - "class": "name", - "value": "PL-1(a)(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the planning policy to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_pl-1.a.2.", - "props": [ - { - "class": "name", - "value": "PL-1(a)(2)" - } - ], - "parts": [ - { - "id": "obj_pl-1.a.2.1.", - "props": [ - { - "class": "name", - "value": "PL-1(a)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents procedures to facilitate the implementation of the planning policy and associated planning controls;" - } - ] - }, - { - "id": "obj_pl-1.a.2.2.", - "props": [ - { - "class": "name", - "value": "PL-1(a)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the procedures are to be disseminated;" - } - ] - }, - { - "id": "obj_pl-1.a.2.3.", - "props": [ - { - "class": "name", - "value": "PL-1(a)(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the procedures to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_pl-1.b.1.", - "props": [ - { - "class": "name", - "value": "PL-1(b)(1)" - } - ], - "parts": [ - { - "id": "obj_pl-1.b.1.1.", - "props": [ - { - "class": "name", - "value": "PL-1(b)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current planning policy;" - } - ] - }, - { - "id": "obj_pl-1.b.1.2.", - "props": [ - { - "class": "name", - "value": "PL-1(b)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current planning policy with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_pl-1.b.2.", - "props": [ - { - "class": "name", - "value": "PL-1(b)(2)" - } - ], - "parts": [ - { - "id": "obj_pl-1.b.2.1.", - "props": [ - { - "class": "name", - "value": "PL-1(b)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current planning procedures; and" - } - ] - }, - { - "id": "obj_pl-1.b.2.2.", - "props": [ - { - "class": "name", - "value": "PL-1(b)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current planning procedures with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Planning policy and procedures" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with planning responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", - "value": "NIST Special Publication 800-12" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-18", - "value": "NIST Special Publication 800-18" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", - "value": "NIST Special Publication 800-100" - } - ] - } - ] - }, - { - "id": "pl.2", - "title": "SYSTEM SECURITY PLAN", - "params": [ - { - "id": "pl-2_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "pl-2_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "PL-2" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_pl-2a.", - "props": [ - { - "class": "name", - "value": "PL-2a." - } - ], - "parts": [ - { - "id": "sms_pl-2a.1.", - "props": [ - { - "class": "name", - "value": "PL-2a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Is consistent with the organization�s enterprise architecture;" - } - ] - }, - { - "id": "sms_pl-2a.2.", - "props": [ - { - "class": "name", - "value": "PL-2a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Explicitly defines the authorization boundary for the system;" - } - ] - }, - { - "id": "sms_pl-2a.3.", - "props": [ - { - "class": "name", - "value": "PL-2a.3." - } - ], - "prose": [ - { - "class": "description", - "value": "Describes the operational context of the information system in terms of missions and business processes;" - } - ] - }, - { - "id": "sms_pl-2a.4.", - "props": [ - { - "class": "name", - "value": "PL-2a.4." - } - ], - "prose": [ - { - "class": "description", - "value": "Provides the security categorization of the information system including supporting rationale;" - } - ] - }, - { - "id": "sms_pl-2a.5.", - "props": [ - { - "class": "name", - "value": "PL-2a.5." - } - ], - "prose": [ - { - "class": "description", - "value": "Describes the operational environment for the information system and relationships with or connections to other information systems;" - } - ] - }, - { - "id": "sms_pl-2a.6.", - "props": [ - { - "class": "name", - "value": "PL-2a.6." - } - ], - "prose": [ - { - "class": "description", - "value": "Provides an overview of the security requirements for the system;" - } - ] - }, - { - "id": "sms_pl-2a.7.", - "props": [ - { - "class": "name", - "value": "PL-2a.7." - } - ], - "prose": [ - { - "class": "description", - "value": "Identifies any relevant overlays, if applicable;" - } - ] - }, - { - "id": "sms_pl-2a.8.", - "props": [ - { - "class": "name", - "value": "PL-2a.8." - } - ], - "prose": [ - { - "class": "description", - "value": "Describes the security controls in place or planned for meeting those requirements including a rationale for the tailoring decisions; and" - } - ] - }, - { - "id": "sms_pl-2a.9.", - "props": [ - { - "class": "name", - "value": "PL-2a.9." - } - ], - "prose": [ - { - "class": "description", - "value": "Is reviewed and approved by the authorizing official or designated representative prior to plan implementation;" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops a security plan for the information system that:" - } - ] - }, - { - "id": "smm_pl-2b.", - "props": [ - { - "class": "name", - "value": "PL-2b." - } - ], - "prose": [ - { - "class": "description", - "value": "Distributes copies of the security plan and communicates subsequent changes to the plan to ;" - } - ] - }, - { - "id": "smm_pl-2c.", - "props": [ - { - "class": "name", - "value": "PL-2c." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews the security plan for the information system ;" - } - ] - }, - { - "id": "smm_pl-2d.", - "props": [ - { - "class": "name", - "value": "PL-2d." - } - ], - "prose": [ - { - "class": "description", - "value": "Updates the plan to address changes to the information system/environment of operation or problems identified during plan implementation or security control assessments; and" - } - ] - }, - { - "id": "smm_pl-2e.", - "props": [ - { - "class": "name", - "value": "PL-2e." - } - ], - "prose": [ - { - "class": "description", - "value": "Protects the security plan from unauthorized disclosure and modification." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ac.6" - }, - { - "href": "#ac.14" - }, - { - "href": "#ac.17" - }, - { - "href": "#ac.20" - }, - { - "href": "#ca.2" - }, - { - "href": "#ca.3" - }, - { - "href": "#ca.7" - }, - { - "href": "#cm.9" - }, - { - "href": "#cp.2" - }, - { - "href": "#ir.8" - }, - { - "href": "#ma.4" - }, - { - "href": "#ma.5" - }, - { - "href": "#mp.2" - }, - { - "href": "#mp.4" - }, - { - "href": "#mp.5" - }, - { - "href": "#pl.7" - }, - { - "href": "#pm.1" - }, - { - "href": "#pm.7" - }, - { - "href": "#pm.8" - }, - { - "href": "#pm.9" - }, - { - "href": "#pm.11" - }, - { - "href": "#sa.5" - }, - { - "href": "#sa.17" - } - ], - "prose": [ - { - "value": "Security plans relate security requirements to a set of security controls and control enhancements. Security plans also describe, at a high level, how the security controls and control enhancements meet those security requirements, but do not provide detailed, technical descriptions of the specific design or implementation of the controls/enhancements. Security plans contain sufficient information (including the specification of parameter values for assignment and selection statements either explicitly or by reference) to enable a design and implementation that is unambiguously compliant with the intent of the plans and subsequent determinations of risk to organizational operations and assets, individuals, other organizations, and the Nation if the plan is implemented as intended. Organizations can also apply tailoring guidance to the security control baselines in Appendix D and CNSS Instruction 1253 to develop overlays for community-wide use or to address specialized requirements, technologies, or missions/environments of operation (e.g., DoD-tactical, Federal Public Key Infrastructure, or Federal Identity, Credential, and Access Management, space operations). Appendix I provides guidance on developing overlays.\nSecurity plans need not be single documents; the plans can be a collection of various documents including documents that already exist. Effective security plans make extensive use of references to policies, procedures, and additional documents (e.g., design and implementation specifications) where more detailed information can be obtained. This reduces the documentation requirements associated with security programs and maintains security-related information in other established management/operational areas related to enterprise architecture, system development life cycle, systems engineering, and acquisition. For example, security plans do not contain detailed contingency plan or incident response plan information but instead provide explicitly or by reference, sufficient information to define what needs to be accomplished by those plans." - } - ] - }, - { - "parts": [ - { - "id": "obj_pl-2.a.", - "props": [ - { - "class": "name", - "value": "PL-2(a)" - } - ], - "parts": [ - { - "id": "obj_pl-2.a.1.", - "props": [ - { - "class": "name", - "value": "PL-2(a)(1)" - } - ], - "prose": [ - { - "class": "decision", - "value": "is consistent with the organization’s enterprise architecture;" - } - ] - }, - { - "id": "obj_pl-2.a.2.", - "props": [ - { - "class": "name", - "value": "PL-2(a)(2)" - } - ], - "prose": [ - { - "class": "decision", - "value": "explicitly defines the authorization boundary for the system;" - } - ] - }, - { - "id": "obj_pl-2.a.3.", - "props": [ - { - "class": "name", - "value": "PL-2(a)(3)" - } - ], - "prose": [ - { - "class": "decision", - "value": "describes the operational context of the information system in terms of missions and business processes;" - } - ] - }, - { - "id": "obj_pl-2.a.4.", - "props": [ - { - "class": "name", - "value": "PL-2(a)(4)" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides the security categorization of the information system including supporting rationale;" - } - ] - }, - { - "id": "obj_pl-2.a.5.", - "props": [ - { - "class": "name", - "value": "PL-2(a)(5)" - } - ], - "prose": [ - { - "class": "decision", - "value": "describes the operational environment for the information system and relationships with or connections to other information systems;" - } - ] - }, - { - "id": "obj_pl-2.a.6.", - "props": [ - { - "class": "name", - "value": "PL-2(a)(6)" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides an overview of the security requirements for the system;" - } - ] - }, - { - "id": "obj_pl-2.a.7.", - "props": [ - { - "class": "name", - "value": "PL-2(a)(7)" - } - ], - "prose": [ - { - "class": "decision", - "value": "identifies any relevant overlays, if applicable;" - } - ] - }, - { - "id": "obj_pl-2.a.8.", - "props": [ - { - "class": "name", - "value": "PL-2(a)(8)" - } - ], - "prose": [ - { - "class": "decision", - "value": "describes the security controls in place or planned for meeting those requirements including a rationale for the tailoring and supplemental decisions;" - } - ] - }, - { - "id": "obj_pl-2.a.9.", - "props": [ - { - "class": "name", - "value": "PL-2(a)(9)" - } - ], - "prose": [ - { - "class": "decision", - "value": "is reviewed and approved by the authorizing official or designated representative prior to plan implementation;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "develops a security plan for the information system that:" - } - ] - }, - { - "id": "obj_pl-2.b.", - "props": [ - { - "class": "name", - "value": "PL-2(b)" - } - ], - "parts": [ - { - "id": "obj_pl-2.b.1.", - "props": [ - { - "class": "name", - "value": "PL-2(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom copies of the security plan are to be distributed and subsequent changes to the plan are to be communicated;" - } - ] - }, - { - "id": "obj_pl-2.b.2.", - "props": [ - { - "class": "name", - "value": "PL-2(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "distributes copies of the security plan and communicates subsequent changes to the plan to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_pl-2.c.", - "props": [ - { - "class": "name", - "value": "PL-2(c)" - } - ], - "parts": [ - { - "id": "obj_pl-2.c.1.", - "props": [ - { - "class": "name", - "value": "PL-2(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review the security plan for the information system;" - } - ] - }, - { - "id": "obj_pl-2.c.2.", - "props": [ - { - "class": "name", - "value": "PL-2(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews the security plan for the information system with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_pl-2.d.", - "props": [ - { - "class": "name", - "value": "PL-2(d)" - } - ], - "parts": [ - { - "id": "obj_pl-2.d.1.", - "props": [ - { - "class": "name", - "value": "PL-2(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "changes to the information system/environment of operation;" - } - ] - }, - { - "id": "obj_pl-2.d.2.", - "props": [ - { - "class": "name", - "value": "PL-2(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "problems identified during plan implementation;" - } - ] - }, - { - "id": "obj_pl-2.d.3.", - "props": [ - { - "class": "name", - "value": "PL-2(d)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "problems identified during security control assessments;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "updates the plan to address:" - } - ] - }, - { - "id": "obj_pl-2.e.", - "props": [ - { - "class": "name", - "value": "PL-2(e)" - } - ], - "parts": [ - { - "id": "obj_pl-2.e.1.", - "props": [ - { - "class": "name", - "value": "PL-2(e)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disclosure; and" - } - ] - }, - { - "id": "obj_pl-2.e.2.", - "props": [ - { - "class": "name", - "value": "PL-2(e)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "modification." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "protects the security plan from unauthorized:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security planning policy" - }, - { - "class": "object", - "value": "procedures addressing security plan development and implementation" - }, - { - "class": "object", - "value": "procedures addressing security plan reviews and updates" - }, - { - "class": "object", - "value": "enterprise architecture documentation" - }, - { - "class": "object", - "value": "security plan for the information system" - }, - { - "class": "object", - "value": "records of security plan reviews and updates" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for security plan development/review/update/approval" - }, - { - "class": "object", - "value": "automated mechanisms supporting the information system security plan" - } - ] - } - ], - "subcontrols": [ - { - "id": "pl.2.1.", - "title": "CONCEPT OF OPERATIONS", - "props": [ - { - "class": "name", - "value": "PL-2 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#pl.7" - } - ] - }, - { - "id": "pl.2.2.", - "title": "FUNCTIONAL ARCHITECTURE", - "props": [ - { - "class": "name", - "value": "PL-2 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#pl.8" - } - ] - }, - { - "id": "pl.2.3.", - "title": "PLAN / COORDINATE WITH OTHER ORGANIZATIONAL ENTITIES", - "params": [ - { - "id": "pl-2_c", - "description": "organization-defined individuals or groups", - "value": "organization-defined individuals or groups" - } - ], - "props": [ - { - "class": "name", - "value": "PL-2 (3)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization plans and coordinates security-related activities affecting the information system with before conducting such activities in order to reduce the impact on other organizational entities." - } - ] - }, - { - "links": [ - { - "href": "#cp.4" - }, - { - "href": "#ir.4" - } - ], - "prose": [ - { - "value": "Security-related activities include, for example, security assessments, audits, hardware and software maintenance, patch management, and contingency plan testing. Advance planning and coordination includes emergency and nonemergency (i.e., planned or nonurgent unplanned) situations. The process defined by organizations to plan and coordinate security-related activities can be included in security plans for information systems or other documents, as appropriate." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pl-2.3.1.", - "props": [ - { - "class": "name", - "value": "PL-2(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines individuals or groups with whom security-related activities affecting the information system are to be planned and coordinated before conducting such activities in order to reduce the impact on other organizational entities; and" - } - ] - }, - { - "id": "s_obj_pl-2.3.2.", - "props": [ - { - "class": "name", - "value": "PL-2(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "plans and coordinates security-related activities affecting the information system with organization-defined individuals or groups before conducting such activities in order to reduce the impact on other organizational entities." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security planning policy" - }, - { - "class": "object", - "value": "access control policy" - }, - { - "class": "object", - "value": "contingency planning policy" - }, - { - "class": "object", - "value": "procedures addressing security-related activity planning for the information system" - }, - { - "class": "object", - "value": "security plan for the information system" - }, - { - "class": "object", - "value": "contingency plan for the information system" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational individuals or groups with whom security-related activities are to be planned and coordinated" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-18", - "value": "NIST Special Publication 800-18" - } - ] - } - ] - }, - { - "id": "pl.3", - "title": "SYSTEM SECURITY PLAN UPDATE", - "props": [ - { - "class": "name", - "value": "PL-3" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#pl.2" - } - ] - }, - { - "id": "pl.4", - "title": "RULES OF BEHAVIOR", - "params": [ - { - "id": "pl-4_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "PL-4" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_pl-4a.", - "props": [ - { - "class": "name", - "value": "PL-4a." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes and makes readily available to individuals requiring access to the information system, the rules that describe their responsibilities and expected behavior with regard to information and information system usage;" - } - ] - }, - { - "id": "smm_pl-4b.", - "props": [ - { - "class": "name", - "value": "PL-4b." - } - ], - "prose": [ - { - "class": "description", - "value": "Receives a signed acknowledgment from such individuals, indicating that they have read, understand, and agree to abide by the rules of behavior, before authorizing access to information and the information system;" - } - ] - }, - { - "id": "smm_pl-4c.", - "props": [ - { - "class": "name", - "value": "PL-4c." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the rules of behavior ; and" - } - ] - }, - { - "id": "smm_pl-4d.", - "props": [ - { - "class": "name", - "value": "PL-4d." - } - ], - "prose": [ - { - "class": "description", - "value": "Requires individuals who have signed a previous version of the rules of behavior to read and re-sign when the rules of behavior are revised/updated." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ac.6" - }, - { - "href": "#ac.8" - }, - { - "href": "#ac.9" - }, - { - "href": "#ac.17" - }, - { - "href": "#ac.18" - }, - { - "href": "#ac.19" - }, - { - "href": "#ac.20" - }, - { - "href": "#at.2" - }, - { - "href": "#at.3" - }, - { - "href": "#cm.11" - }, - { - "href": "#ia.2" - }, - { - "href": "#ia.4" - }, - { - "href": "#ia.5" - }, - { - "href": "#mp.7" - }, - { - "href": "#ps.6" - }, - { - "href": "#ps.8" - }, - { - "href": "#sa.5" - } - ], - "prose": [ - { - "value": "This control enhancement applies to organizational users. Organizations consider rules of behavior based on individual user roles and responsibilities, differentiating, for example, between rules that apply to privileged users and rules that apply to general users. Establishing rules of behavior for some types of non-organizational users including, for example, individuals who simply receive data/information from federal information systems, is often not feasible given the large number of such users and the limited nature of their interactions with the systems. Rules of behavior for both organizational and non-organizational users can also be established in AC-8, System Use Notification. PL-4 b. (the signed acknowledgment portion of this control) may be satisfied by the security awareness training and role-based security training programs conducted by organizations if such training includes rules of behavior. Organizations can use electronic signatures for acknowledging rules of behavior." - } - ] - }, - { - "parts": [ - { - "id": "obj_pl-4.a.", - "props": [ - { - "class": "name", - "value": "PL-4(a)" - } - ], - "parts": [ - { - "id": "obj_pl-4.a.1.", - "props": [ - { - "class": "name", - "value": "PL-4(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes, for individuals requiring access to the information system, the rules that describe their responsibilities and expected behavior with regard to information and information system usage;" - } - ] - }, - { - "id": "obj_pl-4.a.2.", - "props": [ - { - "class": "name", - "value": "PL-4(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "makes readily available to individuals requiring access to the information system, the rules that describe their responsibilities and expected behavior with regard to information and information system usage;" - } - ] - } - ] - }, - { - "id": "obj_pl-4.b.", - "props": [ - { - "class": "name", - "value": "PL-4(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "receives a signed acknowledgement from such individuals, indicating that they have read, understand, and agree to abide by the rules of behavior, before authorizing access to information and the information system;" - } - ] - }, - { - "id": "obj_pl-4.c.", - "props": [ - { - "class": "name", - "value": "PL-4(c)" - } - ], - "parts": [ - { - "id": "obj_pl-4.c.1.", - "props": [ - { - "class": "name", - "value": "PL-4(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the rules of behavior;" - } - ] - }, - { - "id": "obj_pl-4.c.2.", - "props": [ - { - "class": "name", - "value": "PL-4(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the rules of behavior with the organization-defined frequency; and" - } - ] - } - ] - }, - { - "id": "obj_pl-4.d.", - "props": [ - { - "class": "name", - "value": "PL-4(d)" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires individuals who have signed a previous version of the rules of behavior to read and resign when the rules of behavior are revised/updated." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security planning policy" - }, - { - "class": "object", - "value": "procedures addressing rules of behavior for information system users" - }, - { - "class": "object", - "value": "rules of behavior" - }, - { - "class": "object", - "value": "signed acknowledgements" - }, - { - "class": "object", - "value": "records for rules of behavior reviews and updates" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for establishing, reviewing, and updating rules of behavior" - }, - { - "class": "object", - "value": "organizational personnel who are authorized users of the information system and have signed and resigned rules of behavior" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for establishing, reviewing, disseminating, and updating rules of behavior" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the establishment, review, dissemination, and update of rules of behavior" - } - ] - } - ], - "subcontrols": [ - { - "id": "pl.4.1.", - "title": "SOCIAL MEDIA AND NETWORKING RESTRICTIONS", - "props": [ - { - "class": "name", - "value": "PL-4 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization includes in the rules of behavior, explicit restrictions on the use of social media/networking sites and posting organizational information on public websites." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement addresses rules of behavior related to the use of social media/networking sites: (i) when organizational personnel are using such sites for official duties or in the conduct of official business; (ii) when organizational information is involved in social media/networking transactions; and (iii) when personnel are accessing social media/networking sites from organizational information systems. Organizations also address specific rules that prevent unauthorized entities from obtaining and/or inferring non-public organizational information (e.g., system account information, personally identifiable information) from social media/networking sites." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pl-4.1.1.", - "props": [ - { - "class": "name", - "value": "PL-4(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "explicit restrictions on the use of social media/networking sites; and" - } - ] - }, - { - "id": "s_obj_pl-4.1.2.", - "props": [ - { - "class": "name", - "value": "PL-4(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "posting organizational information on public websites." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization includes the following in the rules of behavior: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security planning policy" - }, - { - "class": "object", - "value": "procedures addressing rules of behavior for information system users" - }, - { - "class": "object", - "value": "rules of behavior" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for establishing, reviewing, and updating rules of behavior" - }, - { - "class": "object", - "value": "organizational personnel who are authorized users of the information system and have signed rules of behavior" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for establishing rules of behavior" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the establishment of rules of behavior" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-18", - "value": "NIST Special Publication 800-18" - } - ] - } - ] - }, - { - "id": "pl.5", - "title": "PRIVACY IMPACT ASSESSMENT", - "props": [ - { - "class": "name", - "value": "PL-5" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "", - "value": "Appendix J" - }, - { - "href": "", - "value": "AR-2" - } - ] - }, - { - "id": "pl.6", - "title": "SECURITY-RELATED ACTIVITY PLANNING", - "props": [ - { - "class": "name", - "value": "PL-6" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#pl.2" - } - ] - }, - { - "id": "pl.7", - "title": "SECURITY CONCEPT OF OPERATIONS", - "params": [ - { - "id": "pl-7_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "PL-7" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_pl-7a.", - "props": [ - { - "class": "name", - "value": "PL-7a." - } - ], - "prose": [ - { - "class": "description", - "value": "Develops a security Concept of Operations (CONOPS) for the information system containing at a minimum, how the organization intends to operate the system from the perspective of information security; and" - } - ] - }, - { - "id": "smm_pl-7b.", - "props": [ - { - "class": "name", - "value": "PL-7b." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the CONOPS ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pl.2" - } - ], - "prose": [ - { - "value": "The security CONOPS may be included in the security plan for the information system or in other system development life cycle-related documents, as appropriate. Changes to the CONOPS are reflected in ongoing updates to the security plan, the information security architecture, and other appropriate organizational documents (e.g., security specifications for procurements/acquisitions, system development life cycle documents, and systems/security engineering documents)." - } - ] - }, - { - "parts": [ - { - "id": "obj_pl-7.a.", - "props": [ - { - "class": "name", - "value": "PL-7(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops a security Concept of Operations (CONOPS) for the information system containing at a minimum, how the organization intends to operate the system from the perspective of information security;" - } - ] - }, - { - "id": "obj_pl-7.b.", - "props": [ - { - "class": "name", - "value": "PL-7(b)" - } - ], - "parts": [ - { - "id": "obj_pl-7.b.1.", - "props": [ - { - "class": "name", - "value": "PL-7(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the security CONOPS; and" - } - ] - }, - { - "id": "obj_pl-7.b.2.", - "props": [ - { - "class": "name", - "value": "PL-7(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the security CONOPS with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security planning policy" - }, - { - "class": "object", - "value": "procedures addressing security CONOPS development" - }, - { - "class": "object", - "value": "procedures addressing security CONOPS reviews and updates" - }, - { - "class": "object", - "value": "security CONOPS for the information system" - }, - { - "class": "object", - "value": "security plan for the information system" - }, - { - "class": "object", - "value": "records of security CONOPS reviews and updates" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for developing, reviewing, and updating the security CONOPS" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the development, review, and update of the security CONOPS" - } - ] - } - ] - }, - { - "id": "pl.8", - "title": "INFORMATION SECURITY ARCHITECTURE", - "params": [ - { - "id": "pl-8_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "PL-8" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_pl-8a.", - "props": [ - { - "class": "name", - "value": "PL-8a." - } - ], - "parts": [ - { - "id": "sms_pl-8a.1.", - "props": [ - { - "class": "name", - "value": "PL-8a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Describes the overall philosophy, requirements, and approach to be taken with regard to protecting the confidentiality, integrity, and availability of organizational information;" - } - ] - }, - { - "id": "sms_pl-8a.2.", - "props": [ - { - "class": "name", - "value": "PL-8a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Describes how the information security architecture is integrated into and supports the enterprise architecture; and" - } - ] - }, - { - "id": "sms_pl-8a.3.", - "props": [ - { - "class": "name", - "value": "PL-8a.3." - } - ], - "prose": [ - { - "class": "description", - "value": "Describes any information security assumptions about, and dependencies on, external services;" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops an information security architecture for the information system that:" - } - ] - }, - { - "id": "smm_pl-8b.", - "props": [ - { - "class": "name", - "value": "PL-8b." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the information security architecture to reflect updates in the enterprise architecture; and" - } - ] - }, - { - "id": "smm_pl-8c.", - "props": [ - { - "class": "name", - "value": "PL-8c." - } - ], - "prose": [ - { - "class": "description", - "value": "Ensures that planned information security architecture changes are reflected in the security plan, the security Concept of Operations (CONOPS), and organizational procurements/acquisitions." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#cm.2" - }, - { - "href": "#cm.6" - }, - { - "href": "#pl.2" - }, - { - "href": "#pm.7" - }, - { - "href": "#sa.5" - }, - { - "href": "#sa.17" - }, - { - "href": "", - "value": "Appendix J" - } - ], - "prose": [ - { - "value": "This control addresses actions taken by organizations in the design and development of information systems. The information security architecture at the individual information system level is consistent with and complements the more global, organization-wide information security architecture described in PM-7 that is integral to and developed as part of the enterprise architecture. The information security architecture includes an architectural description, the placement/allocation of security functionality (including security controls), security-related information for external interfaces, information being exchanged across the interfaces, and the protection mechanisms associated with each interface. In addition, the security architecture can include other important security-related information, for example, user roles and access privileges assigned to each role, unique security requirements, the types of information processed, stored, and transmitted by the information system, restoration priorities of information and information system services, and any other specific protection needs.\nIn today�s modern architecture, it is becoming less common for organizations to control all information resources. There are going to be key dependencies on external information services and service providers. Describing such dependencies in the information security architecture is important to developing a comprehensive mission/business protection strategy. Establishing, developing, documenting, and maintaining under configuration control, a baseline configuration for organizational information systems is critical to implementing and maintaining an effective information security architecture. The development of the information security architecture is coordinated with the Senior Agency Official for Privacy (SAOP)/Chief Privacy Officer (CPO) to ensure that security controls needed to support privacy requirements are identified and effectively implemented. PL-8 is primarily directed at organizations (i.e., internally focused) to help ensure that organizations develop an information security architecture for the information system, and that the security architecture is integrated with or tightly coupled to the enterprise architecture through the organization-wide information security architecture. In contrast, SA-17 is primarily directed at external information technology product/system developers and integrators (although SA-17 could be used internally within organizations for in-house system development). SA-17, which is complementary to PL-8, is selected when organizations outsource the development of information systems or information system components to external entities, and there is a need to demonstrate/show consistency with the organization�s enterprise architecture and information security architecture." - } - ] - }, - { - "parts": [ - { - "id": "obj_pl-8.a.", - "props": [ - { - "class": "name", - "value": "PL-8(a)" - } - ], - "parts": [ - { - "id": "obj_pl-8.a.1.", - "props": [ - { - "class": "name", - "value": "PL-8(a)(1)" - } - ], - "prose": [ - { - "class": "decision", - "value": "the overall philosophy, requirements, and approach to be taken with regard to protecting the confidentiality, integrity, and availability of organizational information;" - } - ] - }, - { - "id": "obj_pl-8.a.2.", - "props": [ - { - "class": "name", - "value": "PL-8(a)(2)" - } - ], - "prose": [ - { - "class": "decision", - "value": "how the information security architecture is integrated into and supports the enterprise architecture;" - } - ] - }, - { - "id": "obj_pl-8.a.3.", - "props": [ - { - "class": "name", - "value": "PL-8(a)(3)" - } - ], - "prose": [ - { - "class": "decision", - "value": "any information security assumptions about, and dependencies on, external services;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "develops an information security architecture for the information system that describes:" - } - ] - }, - { - "id": "obj_pl-8.b.", - "props": [ - { - "class": "name", - "value": "PL-8(b)" - } - ], - "parts": [ - { - "id": "obj_pl-8.b.1.", - "props": [ - { - "class": "name", - "value": "PL-8(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the information security architecture;" - } - ] - }, - { - "id": "obj_pl-8.b.2.", - "props": [ - { - "class": "name", - "value": "PL-8(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the information security architecture with the organization-defined frequency to reflect updates in the enterprise architecture;" - } - ] - } - ] - }, - { - "id": "obj_pl-8.c.", - "props": [ - { - "class": "name", - "value": "PL-8(c)" - } - ], - "parts": [ - { - "id": "obj_pl-8.c.1.", - "props": [ - { - "class": "name", - "value": "PL-8(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the security plan;" - } - ] - }, - { - "id": "obj_pl-8.c.2.", - "props": [ - { - "class": "name", - "value": "PL-8(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the security Concept of Operations (CONOPS); and" - } - ] - }, - { - "id": "obj_pl-8.c.3.", - "props": [ - { - "class": "name", - "value": "PL-8(c)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organizational procurements/acquisitions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that planned information security architecture changes are reflected in:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security planning policy" - }, - { - "class": "object", - "value": "procedures addressing information security architecture development" - }, - { - "class": "object", - "value": "procedures addressing information security architecture reviews and updates" - }, - { - "class": "object", - "value": "enterprise architecture documentation" - }, - { - "class": "object", - "value": "information security architecture documentation" - }, - { - "class": "object", - "value": "security plan for the information system" - }, - { - "class": "object", - "value": "security CONOPS for the information system" - }, - { - "class": "object", - "value": "records of information security architecture reviews and updates" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security architecture development responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for developing, reviewing, and updating the information security architecture" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the development, review, and update of the information security architecture" - } - ] - } - ], - "subcontrols": [ - { - "id": "pl.8.1.", - "title": "DEFENSE-IN-DEPTH", - "params": [ - { - "id": "pl-8_b", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - }, - { - "id": "pl-8_c", - "description": "organization-defined locations and architectural layers", - "value": "organization-defined locations and architectural layers" - } - ], - "props": [ - { - "class": "name", - "value": "PL-8 (1)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_pl-8.1.a.", - "props": [ - { - "class": "name", - "value": "PL-8 (1)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Allocates to ; and" - } - ] - }, - { - "id": "s_smm_pl-8.1.b.", - "props": [ - { - "class": "name", - "value": "PL-8 (1)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Ensures that the allocated security safeguards operate in a coordinated and mutually reinforcing manner." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization designs its security architecture using a defense-in-depth approach that:" - } - ] - }, - { - "links": [ - { - "href": "#sc.29" - }, - { - "href": "#sc.36" - } - ], - "prose": [ - { - "value": "Organizations strategically allocate security safeguards (procedural, technical, or both) in the security architecture so that adversaries have to overcome multiple safeguards to achieve their objective. Requiring adversaries to defeat multiple mechanisms makes it more difficult to successfully attack critical information resources (i.e., increases adversary work factor) and also increases the likelihood of detection. The coordination of allocated safeguards is essential to ensure that an attack that involves one safeguard does not create adverse unintended consequences (e.g., lockout, cascading alarms) by interfering with another safeguard. Placement of security safeguards is a key activity. Greater asset criticality or information value merits additional layering. Thus, an organization may choose to place anti-virus software at organizational boundary layers, email/web servers, notebook computers, and workstations to maximize the number of related safeguards adversaries must penetrate before compromising the information and information systems." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pl-8.1.a.", - "props": [ - { - "class": "name", - "value": "PL-8(1)(a)" - } - ], - "parts": [ - { - "id": "s_obj_pl-8.1.a.1.", - "props": [ - { - "class": "name", - "value": "PL-8(1)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security safeguards to be allocated to locations and architectural layers within the design of its security architecture;" - } - ] - }, - { - "id": "s_obj_pl-8.1.a.2.", - "props": [ - { - "class": "name", - "value": "PL-8(1)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines locations and architectural layers of its security architecture in which organization-defined security safeguards are to be allocated;" - } - ] - }, - { - "id": "s_obj_pl-8.1.a.3.", - "props": [ - { - "class": "name", - "value": "PL-8(1)(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "designs its security architecture using a defense-in-depth approach that allocates organization-defined security safeguards to organization-defined locations and architectural layers; and" - } - ] - } - ] - }, - { - "id": "s_obj_pl-8.1.b.", - "props": [ - { - "class": "name", - "value": "PL-8(1)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "designs its security architecture using a defense-in-depth approach that ensures the allocated organization-defined security safeguards operate in a coordinated and mutually reinforcing manner." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security planning policy" - }, - { - "class": "object", - "value": "procedures addressing information security architecture development" - }, - { - "class": "object", - "value": "enterprise architecture documentation" - }, - { - "class": "object", - "value": "information security architecture documentation" - }, - { - "class": "object", - "value": "security plan for the information system" - }, - { - "class": "object", - "value": "security CONOPS for the information system" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security architecture development responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for designing the information security architecture" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the design of the information security architecture" - } - ] - } - ] - }, - { - "id": "pl.8.2.", - "title": "SUPPLIER DIVERSITY", - "params": [ - { - "id": "pl-8_d", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - }, - { - "id": "pl-8_e", - "description": "organization-defined locations and architectural layers", - "value": "organization-defined locations and architectural layers" - } - ], - "props": [ - { - "class": "name", - "value": "PL-8 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires that allocated to are obtained from different suppliers." - } - ] - }, - { - "links": [ - { - "href": "#sa.12" - } - ], - "prose": [ - { - "value": "Different information technology products have different strengths and weaknesses. Providing a broad spectrum of products complements the individual offerings. For example, vendors offering malicious code protection typically update their products at different times, often developing solutions for known viruses, Trojans, or worms according to their priorities and development schedules. By having different products at different locations (e.g., server, boundary, desktop) there is an increased likelihood that at least one will detect the malicious code." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_pl-8.2.1.", - "props": [ - { - "class": "name", - "value": "PL-8(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security safeguards to be allocated to locations and architectural layers within the design of its security architecture;" - } - ] - }, - { - "id": "s_obj_pl-8.2.2.", - "props": [ - { - "class": "name", - "value": "PL-8(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines locations and architectural layers of its security architecture in which organization-defined security safeguards are to be allocated; and" - } - ] - }, - { - "id": "s_obj_pl-8.2.3.", - "props": [ - { - "class": "name", - "value": "PL-8(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires that organization-defined security safeguards allocated to organization-defined locations and architectural layers are obtained from different suppliers." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security planning policy" - }, - { - "class": "object", - "value": "procedures addressing information security architecture development" - }, - { - "class": "object", - "value": "enterprise architecture documentation" - }, - { - "class": "object", - "value": "information security architecture documentation" - }, - { - "class": "object", - "value": "security plan for the information system" - }, - { - "class": "object", - "value": "security CONOPS for the information system" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security architecture development responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for obtaining information security safeguards from different suppliers" - } - ] - } - ] - } - ] - }, - { - "id": "pl.9", - "title": "CENTRAL MANAGEMENT", - "params": [ - { - "id": "pl-9_a", - "description": "organization-defined security controls and related processes", - "value": "organization-defined security controls and related processes" - } - ], - "props": [ - { - "class": "name", - "value": "PL-9" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization centrally manages ." - } - ] - }, - { - "prose": [ - { - "value": "Central management refers to the organization-wide management and implementation of selected security controls and related processes. Central management includes planning, implementing, assessing, authorizing, and monitoring the organization-defined, centrally managed security controls and processes. As central management of security controls is generally associated with common controls, such management promotes and facilitates standardization of security control implementations and management and judicious use of organizational resources. Centrally-managed security controls and processes may also meet independence requirements for assessments in support of initial and ongoing authorizations to operate as part of organizational continuous monitoring. As part of the security control selection process, organizations determine which controls may be suitable for central management based on organizational resources and capabilities. Organizations consider that it may not always be possible to centrally manage every aspect of a security control. In such cases, the security control is treated as a hybrid control with the control managed and implemented either centrally or at the information system level. Controls and control enhancements that are candidates for full or partial central management include, but are not limited to: AC-2 (1) (2) (3) (4); AC-17 (1) (2) (3) (9); AC-18 (1) (3) (4) (5); AC-19 (4); AC-22; AC-23; AT-2 (1) (2); AT-3 (1) (2) (3); AT-4; AU-6 (1) (3) (5) (6) (9); AU-7 (1) (2); AU-11, AU-13, AU-16, CA-2 (1) (2) (3); CA-3 (1) (2) (3); CA-7 (1); CA-9; CM-2 (1) (2); CM-3 (1) (4); CM-4; CM-6 (1); CM-7 (4) (5); CM-8 (all); CM-9 (1); CM-10; CM-11; CP-7 (all); CP-8 (all); SC-43; SI-2; SI-3; SI-7; and SI-8." - } - ] - }, - { - "parts": [ - { - "id": "obj_pl-9-1.", - "props": [ - { - "class": "name", - "value": "PL-9[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security controls and related processes to be centrally managed; and" - } - ] - }, - { - "id": "obj_pl-9-2.", - "props": [ - { - "class": "name", - "value": "PL-9[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "centrally manages organization-defined security controls and related processes." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Security planning policy" - }, - { - "class": "object", - "value": "procedures addressing security plan development and implementation" - }, - { - "class": "object", - "value": "security plan for the information system" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for planning/implementing central management of security controls and related processes" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for central management of security controls and related processes" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing central management of security controls and related processes" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", - "value": "NIST Special Publication 800-37" - } - ] - } - ] - } - ] - }, - { - "class": "family", - "title": "PERSONNEL SECURITY", - "controls": [ - { - "id": "ps.1", - "title": "PERSONNEL SECURITY POLICY AND PROCEDURES", - "params": [ - { - "id": "ps-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ps-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ps-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "PS-1" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ps-1a.", - "props": [ - { - "class": "name", - "value": "PS-1a." - } - ], - "parts": [ - { - "id": "sms_ps-1a.1.", - "props": [ - { - "class": "name", - "value": "PS-1a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "A personnel security policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" - } - ] - }, - { - "id": "sms_ps-1a.2.", - "props": [ - { - "class": "name", - "value": "PS-1a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Procedures to facilitate the implementation of the personnel security policy and associated personnel security controls; and" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops, documents, and disseminates to :" - } - ] - }, - { - "id": "smm_ps-1b.", - "props": [ - { - "class": "name", - "value": "PS-1b." - } - ], - "parts": [ - { - "id": "sms_ps-1b.1.", - "props": [ - { - "class": "name", - "value": "PS-1b.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Personnel security policy ; and" - } - ] - }, - { - "id": "sms_ps-1b.2.", - "props": [ - { - "class": "name", - "value": "PS-1b.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Personnel security procedures ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the current:" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pm.9" - } - ], - "prose": [ - { - "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the PS family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." - } - ] - }, - { - "parts": [ - { - "id": "obj_ps-1.a.1.", - "props": [ - { - "class": "name", - "value": "PS-1(a)(1)" - } - ], - "parts": [ - { - "id": "obj_ps-1.a.1.1.", - "props": [ - { - "class": "name", - "value": "PS-1(a)(1)[1]" - } - ], - "parts": [ - { - "id": "obj_ps-1.a.1.1.a.", - "props": [ - { - "class": "name", - "value": "PS-1(a)(1)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "purpose;" - } - ] - }, - { - "id": "obj_ps-1.a.1.1.b.", - "props": [ - { - "class": "name", - "value": "PS-1(a)(1)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "scope;" - } - ] - }, - { - "id": "obj_ps-1.a.1.1.c.", - "props": [ - { - "class": "name", - "value": "PS-1(a)(1)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "roles;" - } - ] - }, - { - "id": "obj_ps-1.a.1.1.d.", - "props": [ - { - "class": "name", - "value": "PS-1(a)(1)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "responsibilities;" - } - ] - }, - { - "id": "obj_ps-1.a.1.1.e.", - "props": [ - { - "class": "name", - "value": "PS-1(a)(1)[1][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "management commitment;" - } - ] - }, - { - "id": "obj_ps-1.a.1.1.f.", - "props": [ - { - "class": "name", - "value": "PS-1(a)(1)[1][f]" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordination among organizational entities;" - } - ] - }, - { - "id": "obj_ps-1.a.1.1.g.", - "props": [ - { - "class": "name", - "value": "PS-1(a)(1)[1][g]" - } - ], - "prose": [ - { - "class": "decision", - "value": "compliance;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents an personnel security policy that addresses:" - } - ] - }, - { - "id": "obj_ps-1.a.1.2.", - "props": [ - { - "class": "name", - "value": "PS-1(a)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the personnel security policy is to be disseminated;" - } - ] - }, - { - "id": "obj_ps-1.a.1.3.", - "props": [ - { - "class": "name", - "value": "PS-1(a)(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the personnel security policy to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_ps-1.a.2.", - "props": [ - { - "class": "name", - "value": "PS-1(a)(2)" - } - ], - "parts": [ - { - "id": "obj_ps-1.a.2.1.", - "props": [ - { - "class": "name", - "value": "PS-1(a)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents procedures to facilitate the implementation of the personnel security policy and associated personnel security controls;" - } - ] - }, - { - "id": "obj_ps-1.a.2.2.", - "props": [ - { - "class": "name", - "value": "PS-1(a)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the procedures are to be disseminated;" - } - ] - }, - { - "id": "obj_ps-1.a.2.3.", - "props": [ - { - "class": "name", - "value": "PS-1(a)(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the procedures to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_ps-1.b.1.", - "props": [ - { - "class": "name", - "value": "PS-1(b)(1)" - } - ], - "parts": [ - { - "id": "obj_ps-1.b.1.1.", - "props": [ - { - "class": "name", - "value": "PS-1(b)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current personnel security policy;" - } - ] - }, - { - "id": "obj_ps-1.b.1.2.", - "props": [ - { - "class": "name", - "value": "PS-1(b)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current personnel security policy with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_ps-1.b.2.", - "props": [ - { - "class": "name", - "value": "PS-1(b)(2)" - } - ], - "parts": [ - { - "id": "obj_ps-1.b.2.1.", - "props": [ - { - "class": "name", - "value": "PS-1(b)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current personnel security procedures; and" - } - ] - }, - { - "id": "obj_ps-1.b.2.2.", - "props": [ - { - "class": "name", - "value": "PS-1(b)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current personnel security procedures with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Personnel security policy and procedures" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with access control responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", - "value": "NIST Special Publication 800-12" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", - "value": "NIST Special Publication 800-100" - } - ] - } - ] - }, - { - "id": "ps.2", - "title": "POSITION RISK DESIGNATION", - "params": [ - { - "id": "ps-2_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "PS-2" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ps-2a.", - "props": [ - { - "class": "name", - "value": "PS-2a." - } - ], - "prose": [ - { - "class": "description", - "value": "Assigns a risk designation to all organizational positions;" - } - ] - }, - { - "id": "smm_ps-2b.", - "props": [ - { - "class": "name", - "value": "PS-2b." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes screening criteria for individuals filling those positions; and" - } - ] - }, - { - "id": "smm_ps-2c.", - "props": [ - { - "class": "name", - "value": "PS-2c." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates position risk designations ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#at.3" - }, - { - "href": "#pl.2" - }, - { - "href": "#ps.3" - } - ], - "prose": [ - { - "value": "Position risk designations reflect Office of Personnel Management policy and guidance. Risk designations can guide and inform the types of authorizations individuals receive when accessing organizational information and information systems. Position screening criteria include explicit information security role appointment requirements (e.g., training, security clearances)." - } - ] - }, - { - "parts": [ - { - "id": "obj_ps-2.a.", - "props": [ - { - "class": "name", - "value": "PS-2(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "assigns a risk designation to all organizational positions;" - } - ] - }, - { - "id": "obj_ps-2.b.", - "props": [ - { - "class": "name", - "value": "PS-2(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes screening criteria for individuals filling those positions;" - } - ] - }, - { - "id": "obj_ps-2.c.", - "props": [ - { - "class": "name", - "value": "PS-2(c)" - } - ], - "parts": [ - { - "id": "obj_ps-2.c.1.", - "props": [ - { - "class": "name", - "value": "PS-2(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update position risk designations; and" - } - ] - }, - { - "id": "obj_ps-2.c.2.", - "props": [ - { - "class": "name", - "value": "PS-2(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates position risk designations with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Personnel security policy" - }, - { - "class": "object", - "value": "procedures addressing position categorization" - }, - { - "class": "object", - "value": "appropriate codes of federal regulations" - }, - { - "class": "object", - "value": "list of risk designations for organizational positions" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "records of position risk designation reviews and updates" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with personnel security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for assigning, reviewing, and updating position risk designations" - }, - { - "class": "object", - "value": "organizational processes for establishing screening criteria" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html", - "value": "5 C.F.R. 731.106" - } - ] - } - ] - }, - { - "id": "ps.3", - "title": "PERSONNEL SCREENING", - "params": [ - { - "id": "ps-3_a", - "description": "organization-defined conditions requiring rescreening and, where rescreening is so indicated, the frequency of such rescreening", - "value": "organization-defined conditions requiring rescreening and, where rescreening is so indicated, the frequency of such rescreening" - } - ], - "props": [ - { - "class": "name", - "value": "PS-3" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ps-3a.", - "props": [ - { - "class": "name", - "value": "PS-3a." - } - ], - "prose": [ - { - "class": "description", - "value": "Screens individuals prior to authorizing access to the information system; and" - } - ] - }, - { - "id": "smm_ps-3b.", - "props": [ - { - "class": "name", - "value": "PS-3b." - } - ], - "prose": [ - { - "class": "description", - "value": "Rescreens individuals according to ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ia.4" - }, - { - "href": "#pe.2" - }, - { - "href": "#ps.2" - } - ], - "prose": [ - { - "value": "Personnel screening and rescreening activities reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, guidance, and specific criteria established for the risk designations of assigned positions. Organizations may define different rescreening conditions and frequencies for personnel accessing information systems based on types of information processed, stored, or transmitted by the systems." - } - ] - }, - { - "parts": [ - { - "id": "obj_ps-3.a.", - "props": [ - { - "class": "name", - "value": "PS-3(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "screens individuals prior to authorizing access to the information system;" - } - ] - }, - { - "id": "obj_ps-3.b.", - "props": [ - { - "class": "name", - "value": "PS-3(b)" - } - ], - "parts": [ - { - "id": "obj_ps-3.b.1.", - "props": [ - { - "class": "name", - "value": "PS-3(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines conditions requiring re-screening;" - } - ] - }, - { - "id": "obj_ps-3.b.2.", - "props": [ - { - "class": "name", - "value": "PS-3(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency of re-screening where it is so indicated; and" - } - ] - }, - { - "id": "obj_ps-3.b.3.", - "props": [ - { - "class": "name", - "value": "PS-3(b)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "re-screens individuals in accordance with organization-defined conditions requiring re-screening and, where re-screening is so indicated, with the organization-defined frequency of such re-screening." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Personnel security policy" - }, - { - "class": "object", - "value": "procedures addressing personnel screening" - }, - { - "class": "object", - "value": "records of screened personnel" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with personnel security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for personnel screening" - } - ] - } - ], - "subcontrols": [ - { - "id": "ps.3.1.", - "title": "CLASSIFIED INFORMATION", - "props": [ - { - "class": "name", - "value": "PS-3 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization ensures that individuals accessing an information system processing, storing, or transmitting classified information are cleared and indoctrinated to the highest classification level of the information to which they have access on the system." - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ac.4" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ps-3.1.1.", - "props": [ - { - "class": "name", - "value": "PS-3(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that individuals accessing an information system processing, storing, or transmitting classified information are cleared to the highest classification level of the information to which they have access on the system; and" - } - ] - }, - { - "id": "s_obj_ps-3.1.2.", - "props": [ - { - "class": "name", - "value": "PS-3(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that individuals accessing an information system processing, storing, or transmitting classified information are indoctrinated to the highest classification level of the information to which they have access on the system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Personnel security policy" - }, - { - "class": "object", - "value": "procedures addressing personnel screening" - }, - { - "class": "object", - "value": "records of screened personnel" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with personnel security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for clearing and indoctrinating personnel for access to classified information" - } - ] - } - ] - }, - { - "id": "ps.3.2.", - "title": "FORMAL INDOCTRINATION", - "props": [ - { - "class": "name", - "value": "PS-3 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization ensures that individuals accessing an information system processing, storing, or transmitting types of classified information which require formal indoctrination, are formally indoctrinated for all of the relevant types of information to which they have access on the system." - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ac.4" - } - ], - "prose": [ - { - "value": "Types of classified information requiring formal indoctrination include, for example, Special Access Program (SAP), Restricted Data (RD), and Sensitive Compartment Information (SCI)." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization ensures that individuals accessing an information system processing, storing, or transmitting types of classified information which require formal indoctrination, are formally indoctrinated for all of the relevant types of information to which they have access on the system." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Personnel security policy" - }, - { - "class": "object", - "value": "procedures addressing personnel screening" - }, - { - "class": "object", - "value": "records of screened personnel" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with personnel security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for formal indoctrination for all relevant types of information to which personnel have access" - } - ] - } - ] - }, - { - "id": "ps.3.3.", - "title": "INFORMATION WITH SPECIAL PROTECTION MEASURES", - "params": [ - { - "id": "ps-3_b", - "description": "organization-defined additional personnel screening criteria", - "value": "organization-defined additional personnel screening criteria" - } - ], - "props": [ - { - "class": "name", - "value": "PS-3 (3)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ps-3.3.a.", - "props": [ - { - "class": "name", - "value": "PS-3 (3)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Have valid access authorizations that are demonstrated by assigned official government duties; and" - } - ] - }, - { - "id": "s_smm_ps-3.3.b.", - "props": [ - { - "class": "name", - "value": "PS-3 (3)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Satisfy ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization ensures that individuals accessing an information system processing, storing, or transmitting information requiring special protection:" - } - ] - }, - { - "prose": [ - { - "value": "Organizational information requiring special protection includes, for example, Controlled Unclassified Information (CUI) and Sources and Methods Information (SAMI). Personnel security criteria include, for example, position sensitivity background screening requirements." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ps-3.3.a.", - "props": [ - { - "class": "name", - "value": "PS-3(3)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that individuals accessing an information system processing, storing, or transmitting information requiring special protection have valid access authorizations that are demonstrated by assigned official government duties;" - } - ] - }, - { - "id": "s_obj_ps-3.3.b.", - "props": [ - { - "class": "name", - "value": "PS-3(3)(b)" - } - ], - "parts": [ - { - "id": "s_obj_ps-3.3.b.1.", - "props": [ - { - "class": "name", - "value": "PS-3(3)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines additional personnel screening criteria to be satisfied for individuals accessing an information system processing, storing, or transmitting information requiring special protection; and" - } - ] - }, - { - "id": "s_obj_ps-3.3.b.2.", - "props": [ - { - "class": "name", - "value": "PS-3(3)(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that individuals accessing an information system processing, storing, or transmitting information requiring special protection satisfy organization-defined additional personnel screening criteria." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Personnel security policy" - }, - { - "class": "object", - "value": "access control policy, procedures addressing personnel screening" - }, - { - "class": "object", - "value": "records of screened personnel" - }, - { - "class": "object", - "value": "screening criteria" - }, - { - "class": "object", - "value": "records of access authorizations" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with personnel security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for ensuring valid access authorizations for information requiring special protection" - }, - { - "class": "object", - "value": "organizational process for additional personnel screening for information requiring special protection" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html", - "value": "5 C.F.R. 731.106" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", - "value": "FIPS Publication 199" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", - "value": "FIPS Publication 201" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", - "value": "NIST Special Publication 800-60" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", - "value": "NIST Special Publication 800-73" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", - "value": "NIST Special Publication 800-76" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", - "value": "NIST Special Publication 800-78" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives", - "value": "ICD 704" - } - ] - } - ] - }, - { - "id": "ps.4", - "title": "PERSONNEL TERMINATION", - "params": [ - { - "id": "ps-4_a", - "description": "organization-defined time period", - "value": "organization-defined time period" - }, - { - "id": "ps-4_b", - "description": "organization-defined information security topics", - "value": "organization-defined information security topics" - }, - { - "id": "ps-4_c", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ps-4_d", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "PS-4" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ps-4a.", - "props": [ - { - "class": "name", - "value": "PS-4a." - } - ], - "prose": [ - { - "class": "description", - "value": "Disables information system access within ;" - } - ] - }, - { - "id": "smm_ps-4b.", - "props": [ - { - "class": "name", - "value": "PS-4b." - } - ], - "prose": [ - { - "class": "description", - "value": "Terminates/revokes any authenticators/credentials associated with the individual;" - } - ] - }, - { - "id": "smm_ps-4c.", - "props": [ - { - "class": "name", - "value": "PS-4c." - } - ], - "prose": [ - { - "class": "description", - "value": "Conducts exit interviews that include a discussion of ;" - } - ] - }, - { - "id": "smm_ps-4d.", - "props": [ - { - "class": "name", - "value": "PS-4d." - } - ], - "prose": [ - { - "class": "description", - "value": "Retrieves all security-related organizational information system-related property;" - } - ] - }, - { - "id": "smm_ps-4e.", - "props": [ - { - "class": "name", - "value": "PS-4e." - } - ], - "prose": [ - { - "class": "description", - "value": "Retains access to organizational information and information systems formerly controlled by terminated individual; and" - } - ] - }, - { - "id": "smm_ps-4f.", - "props": [ - { - "class": "name", - "value": "PS-4f." - } - ], - "prose": [ - { - "class": "description", - "value": "Notifies within ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization, upon termination of individual employment:" - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ia.4" - }, - { - "href": "#pe.2" - }, - { - "href": "#ps.5" - }, - { - "href": "#ps.6" - } - ], - "prose": [ - { - "value": "Information system-related property includes, for example, hardware authentication tokens, system administration technical manuals, keys, identification cards, and building passes. Exit interviews ensure that terminated individuals understand the security constraints imposed by being former employees and that proper accountability is achieved for information system-related property. Security topics of interest at exit interviews can include, for example, reminding terminated individuals of nondisclosure agreements and potential limitations on future employment. Exit interviews may not be possible for some terminated individuals, for example, in cases related to job abandonment, illnesses, and nonavailability of supervisors. Exit interviews are important for individuals with security clearances. Timely execution of termination actions is essential for individuals terminated for cause. In certain situations, organizations consider disabling the information system accounts of individuals that are being terminated prior to the individuals being notified." - } - ] - }, - { - "parts": [ - { - "id": "obj_ps-4.a.", - "props": [ - { - "class": "name", - "value": "PS-4(a)" - } - ], - "parts": [ - { - "id": "obj_ps-4.a.1.", - "props": [ - { - "class": "name", - "value": "PS-4(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a time period within which to disable information system access;" - } - ] - }, - { - "id": "obj_ps-4.a.2.", - "props": [ - { - "class": "name", - "value": "PS-4(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disables information system access within the organization-defined time period;" - } - ] - } - ] - }, - { - "id": "obj_ps-4.b.", - "props": [ - { - "class": "name", - "value": "PS-4(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "terminates/revokes any authenticators/credentials associated with the individual;" - } - ] - }, - { - "id": "obj_ps-4.c.", - "props": [ - { - "class": "name", - "value": "PS-4(c)" - } - ], - "parts": [ - { - "id": "obj_ps-4.c.1.", - "props": [ - { - "class": "name", - "value": "PS-4(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information security topics to be discussed when conducting exit interviews;" - } - ] - }, - { - "id": "obj_ps-4.c.2.", - "props": [ - { - "class": "name", - "value": "PS-4(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "conducts exit interviews that include a discussion of organization-defined information security topics;" - } - ] - } - ] - }, - { - "id": "obj_ps-4.d.", - "props": [ - { - "class": "name", - "value": "PS-4(d)" - } - ], - "prose": [ - { - "class": "decision", - "value": "retrieves all security-related organizational information system-related property;" - } - ] - }, - { - "id": "obj_ps-4.e.", - "props": [ - { - "class": "name", - "value": "PS-4(e)" - } - ], - "prose": [ - { - "class": "decision", - "value": "retains access to organizational information and information systems formerly controlled by the terminated individual;" - } - ] - }, - { - "id": "obj_ps-4.f.", - "props": [ - { - "class": "name", - "value": "PS-4(f)" - } - ], - "parts": [ - { - "id": "obj_ps-4.f.1.", - "props": [ - { - "class": "name", - "value": "PS-4(f)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to be notified of the termination;" - } - ] - }, - { - "id": "obj_ps-4.f.2.", - "props": [ - { - "class": "name", - "value": "PS-4(f)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the time period within which to notify organization-defined personnel or roles; and" - } - ] - }, - { - "id": "obj_ps-4.f.3.", - "props": [ - { - "class": "name", - "value": "PS-4(f)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "notifies organization-defined personnel or roles within the organization-defined time period." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization, upon termination of individual employment,:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Personnel security policy" - }, - { - "class": "object", - "value": "procedures addressing personnel termination" - }, - { - "class": "object", - "value": "records of personnel termination actions" - }, - { - "class": "object", - "value": "list of information system accounts" - }, - { - "class": "object", - "value": "records of terminated or revoked authenticators/credentials" - }, - { - "class": "object", - "value": "records of exit interviews" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with personnel security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for personnel termination" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing personnel termination notifications" - }, - { - "class": "object", - "value": "automated mechanisms for disabling information system access/revoking authenticators" - } - ] - } - ], - "subcontrols": [ - { - "id": "ps.4.1.", - "title": "POST-EMPLOYMENT REQUIREMENTS", - "props": [ - { - "class": "name", - "value": "PS-4 (1)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ps-4.1.a.", - "props": [ - { - "class": "name", - "value": "PS-4 (1)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Notifies terminated individuals of applicable, legally binding post-employment requirements for the protection of organizational information; and" - } - ] - }, - { - "id": "s_smm_ps-4.1.b.", - "props": [ - { - "class": "name", - "value": "PS-4 (1)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Requires terminated individuals to sign an acknowledgment of post-employment requirements as part of the organizational termination process." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "prose": [ - { - "value": "Organizations consult with the Office of the General Counsel regarding matters of post-employment requirements on terminated individuals." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ps-4.1.a.", - "props": [ - { - "class": "name", - "value": "PS-4(1)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "notifies terminated individuals of applicable, legally binding, post-employment requirements for the protection of organizational information; and" - } - ] - }, - { - "id": "s_obj_ps-4.1.b.", - "props": [ - { - "class": "name", - "value": "PS-4(1)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires terminated individuals to sign an acknowledgement of post-employment requirements as part of the organizational termination process." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Personnel security policy" - }, - { - "class": "object", - "value": "procedures addressing personnel termination" - }, - { - "class": "object", - "value": "signed post-employment acknowledgement forms" - }, - { - "class": "object", - "value": "list of applicable, legally binding post-employment requirements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with personnel security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for post-employment requirements" - } - ] - } - ] - }, - { - "id": "ps.4.2.", - "title": "AUTOMATED NOTIFICATION", - "params": [ - { - "id": "ps-4_e", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "PS-4 (2)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to notify upon termination of an individual." - } - ] - }, - { - "prose": [ - { - "value": "In organizations with a large number of employees, not all personnel who need to know about termination actions receive the appropriate notifications�or, if such notifications are received, they may not occur in a timely manner. Automated mechanisms can be used to send automatic alerts or notifications to specific organizational personnel or roles (e.g., management personnel, supervisors, personnel security officers, information security officers, systems administrators, or information technology administrators) when individuals are terminated. Such automatic alerts or notifications can be conveyed in a variety of ways, including, for example, telephonically, via electronic mail, via text message, or via websites." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ps-4.2.1.", - "props": [ - { - "class": "name", - "value": "PS-4(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to be notified upon termination of an individual; and" - } - ] - }, - { - "id": "s_obj_ps-4.2.2.", - "props": [ - { - "class": "name", - "value": "PS-4(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs automated mechanisms to notify organization-defined personnel or roles upon termination of an individual." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Personnel security policy" - }, - { - "class": "object", - "value": "procedures addressing personnel termination" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "records of personnel termination actions" - }, - { - "class": "object", - "value": "automated notifications of employee terminations" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with personnel security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for personnel termination" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing personnel termination notifications" - } - ] - } - ] - } - ] - }, - { - "id": "ps.5", - "title": "PERSONNEL TRANSFER", - "params": [ - { - "id": "ps-5_a", - "description": "organization-defined transfer or reassignment actions", - "value": "organization-defined transfer or reassignment actions" - }, - { - "id": "ps-5_b", - "description": "organization-defined time period following the formal transfer action", - "value": "organization-defined time period following the formal transfer action" - }, - { - "id": "ps-5_c", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ps-5_d", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "PS-5" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ps-5a.", - "props": [ - { - "class": "name", - "value": "PS-5a." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and confirms ongoing operational need for current logical and physical access authorizations to information systems/facilities when individuals are reassigned or transferred to other positions within the organization;" - } - ] - }, - { - "id": "smm_ps-5b.", - "props": [ - { - "class": "name", - "value": "PS-5b." - } - ], - "prose": [ - { - "class": "description", - "value": "Initiates within ;" - } - ] - }, - { - "id": "smm_ps-5c.", - "props": [ - { - "class": "name", - "value": "PS-5c." - } - ], - "prose": [ - { - "class": "description", - "value": "Modifies access authorization as needed to correspond with any changes in operational need due to reassignment or transfer; and" - } - ] - }, - { - "id": "smm_ps-5d.", - "props": [ - { - "class": "name", - "value": "PS-5d." - } - ], - "prose": [ - { - "class": "description", - "value": "Notifies within ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ia.4" - }, - { - "href": "#pe.2" - }, - { - "href": "#ps.4" - } - ], - "prose": [ - { - "value": "This control applies when reassignments or transfers of individuals are permanent or of such extended durations as to make the actions warranted. Organizations define actions appropriate for the types of reassignments or transfers, whether permanent or extended. Actions that may be required for personnel transfers or reassignments to other positions within organizations include, for example: (i) returning old and issuing new keys, identification cards, and building passes; (ii) closing information system accounts and establishing new accounts; (iii) changing information system access authorizations (i.e., privileges); and (iv) providing for access to official records to which individuals had access at previous work locations and in previous information system accounts." - } - ] - }, - { - "parts": [ - { - "id": "obj_ps-5.a.", - "props": [ - { - "class": "name", - "value": "PS-5(a)" - } - ], - "parts": [ - { - "id": "obj_ps-5.a.1.", - "props": [ - { - "class": "name", - "value": "PS-5(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "logical access authorizations to information systems;" - } - ] - }, - { - "id": "obj_ps-5.a.2.", - "props": [ - { - "class": "name", - "value": "PS-5(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "physical access authorizations to information systems and facilities;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "when individuals are reassigned or transferred to other positions within the organization, reviews and confirms ongoing operational need for current:" - } - ] - }, - { - "id": "obj_ps-5.b.", - "props": [ - { - "class": "name", - "value": "PS-5(b)" - } - ], - "parts": [ - { - "id": "obj_ps-5.b.1.", - "props": [ - { - "class": "name", - "value": "PS-5(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines transfer or reassignment actions to be initiated following transfer or reassignment;" - } - ] - }, - { - "id": "obj_ps-5.b.2.", - "props": [ - { - "class": "name", - "value": "PS-5(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the time period within which transfer or reassignment actions must occur following transfer or reassignment;" - } - ] - }, - { - "id": "obj_ps-5.b.3.", - "props": [ - { - "class": "name", - "value": "PS-5(b)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "initiates organization-defined transfer or reassignment actions within the organization-defined time period following transfer or reassignment;" - } - ] - } - ] - }, - { - "id": "obj_ps-5.c.", - "props": [ - { - "class": "name", - "value": "PS-5(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "modifies access authorization as needed to correspond with any changes in operational need due to reassignment or transfer;" - } - ] - }, - { - "id": "obj_ps-5.d.", - "props": [ - { - "class": "name", - "value": "PS-5(d)" - } - ], - "parts": [ - { - "id": "obj_ps-5.d.1.", - "props": [ - { - "class": "name", - "value": "PS-5(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to be notified when individuals are reassigned or transferred to other positions within the organization;" - } - ] - }, - { - "id": "obj_ps-5.d.2.", - "props": [ - { - "class": "name", - "value": "PS-5(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the time period within which to notify organization-defined personnel or roles when individuals are reassigned or transferred to other positions within the organization; and" - } - ] - }, - { - "id": "obj_ps-5.d.3.", - "props": [ - { - "class": "name", - "value": "PS-5(d)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "notifies organization-defined personnel or roles within the organization-defined time period when individuals are reassigned or transferred to other positions within the organization." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Personnel security policy" - }, - { - "class": "object", - "value": "procedures addressing personnel transfer" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "records of personnel transfer actions" - }, - { - "class": "object", - "value": "list of information system and facility access authorizations" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with personnel security responsibilities organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for personnel transfer" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing personnel transfer notifications" - }, - { - "class": "object", - "value": "automated mechanisms for disabling information system access/revoking authenticators" - } - ] - } - ] - }, - { - "id": "ps.6", - "title": "ACCESS AGREEMENTS", - "params": [ - { - "id": "ps-6_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ps-6_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "PS-6" - }, - { - "class": "priority", - "value": "P3" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ps-6a.", - "props": [ - { - "class": "name", - "value": "PS-6a." - } - ], - "prose": [ - { - "class": "description", - "value": "Develops and documents access agreements for organizational information systems;" - } - ] - }, - { - "id": "smm_ps-6b.", - "props": [ - { - "class": "name", - "value": "PS-6b." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the access agreements ; and" - } - ] - }, - { - "id": "smm_ps-6c.", - "props": [ - { - "class": "name", - "value": "PS-6c." - } - ], - "parts": [ - { - "id": "sms_ps-6c.1.", - "props": [ - { - "class": "name", - "value": "PS-6c.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Sign appropriate access agreements prior to being granted access; and" - } - ] - }, - { - "id": "sms_ps-6c.2.", - "props": [ - { - "class": "name", - "value": "PS-6c.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Re-sign access agreements to maintain access to organizational information systems when access agreements have been updated or ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Ensures that individuals requiring access to organizational information and information systems:" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pl.4" - }, - { - "href": "#ps.2" - }, - { - "href": "#ps.3" - }, - { - "href": "#ps.4" - }, - { - "href": "#ps.8" - } - ], - "prose": [ - { - "value": "Access agreements include, for example, nondisclosure agreements, acceptable use agreements, rules of behavior, and conflict-of-interest agreements. Signed access agreements include an acknowledgement that individuals have read, understand, and agree to abide by the constraints associated with organizational information systems to which access is authorized. Organizations can use electronic signatures to acknowledge access agreements unless specifically prohibited by organizational policy." - } - ] - }, - { - "parts": [ - { - "id": "obj_ps-6.a.", - "props": [ - { - "class": "name", - "value": "PS-6(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents access agreements for organizational information systems;" - } - ] - }, - { - "id": "obj_ps-6.b.", - "props": [ - { - "class": "name", - "value": "PS-6(b)" - } - ], - "parts": [ - { - "id": "obj_ps-6.b.1.", - "props": [ - { - "class": "name", - "value": "PS-6(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the access agreements;" - } - ] - }, - { - "id": "obj_ps-6.b.2.", - "props": [ - { - "class": "name", - "value": "PS-6(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the access agreements with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_ps-6.c.", - "props": [ - { - "class": "name", - "value": "PS-6(c)" - } - ], - "parts": [ - { - "id": "obj_ps-6.c.1.", - "props": [ - { - "class": "name", - "value": "PS-6(c)(1)" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that individuals requiring access to organizational information and information systems sign appropriate access agreements prior to being granted access;" - } - ] - }, - { - "id": "obj_ps-6.c.2.", - "props": [ - { - "class": "name", - "value": "PS-6(c)(2)" - } - ], - "parts": [ - { - "id": "obj_ps-6.c.2.1.", - "props": [ - { - "class": "name", - "value": "PS-6(c)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to re-sign access agreements to maintain access to organizational information systems when access agreements have been updated;" - } - ] - }, - { - "id": "obj_ps-6.c.2.2.", - "props": [ - { - "class": "name", - "value": "PS-6(c)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that individuals requiring access to organizational information and information systems re-sign access agreements to maintain access to organizational information systems when access agreements have been updated or with the organization-defined frequency." - } - ] - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Personnel security policy" - }, - { - "class": "object", - "value": "procedures addressing access agreements for organizational information and information systems" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "access agreements" - }, - { - "class": "object", - "value": "records of access agreement reviews and updates" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with personnel security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel who have signed/resigned access agreements" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for access agreements" - }, - { - "class": "object", - "value": "automated mechanisms supporting access agreements" - } - ] - } - ], - "subcontrols": [ - { - "id": "ps.6.1.", - "title": "INFORMATION REQUIRING SPECIAL PROTECTION", - "props": [ - { - "class": "name", - "value": "PS-6 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#ps.3" - } - ] - }, - { - "id": "ps.6.2.", - "title": "CLASSIFIED INFORMATION REQUIRING SPECIAL PROTECTION", - "props": [ - { - "class": "name", - "value": "PS-6 (2)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ps-6.2.a.", - "props": [ - { - "class": "name", - "value": "PS-6 (2)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Have a valid access authorization that is demonstrated by assigned official government duties;" - } - ] - }, - { - "id": "s_smm_ps-6.2.b.", - "props": [ - { - "class": "name", - "value": "PS-6 (2)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Satisfy associated personnel security criteria; and" - } - ] - }, - { - "id": "s_smm_ps-6.2.c.", - "props": [ - { - "class": "name", - "value": "PS-6 (2)(c)" - } - ], - "prose": [ - { - "class": "description", - "value": "Have read, understood, and signed a nondisclosure agreement." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization ensures that access to classified information requiring special protection is granted only to individuals who:" - } - ] - }, - { - "prose": [ - { - "value": "Classified information requiring special protection includes, for example, collateral information, Special Access Program (SAP) information, and Sensitive Compartmented Information (SCI). Personnel security criteria reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ps-6.2.a.", - "props": [ - { - "class": "name", - "value": "PS-6(2)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "have a valid access authorization that is demonstrated by assigned official government duties;" - } - ] - }, - { - "id": "s_obj_ps-6.2.b.", - "props": [ - { - "class": "name", - "value": "PS-6(2)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "satisfy associated personnel security criteria; and" - } - ] - }, - { - "id": "s_obj_ps-6.2.c.", - "props": [ - { - "class": "name", - "value": "PS-6(2)(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "have read, understood, and signed a nondisclosure agreement." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization ensures that access to classified information requiring special protection is granted only to individuals who:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Personnel security policy" - }, - { - "class": "object", - "value": "procedures addressing access agreements for organizational information and information systems" - }, - { - "class": "object", - "value": "access agreements" - }, - { - "class": "object", - "value": "access authorizations" - }, - { - "class": "object", - "value": "personnel security criteria" - }, - { - "class": "object", - "value": "signed nondisclosure agreements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with personnel security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel who have signed nondisclosure agreements" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for access to classified information requiring special protection" - } - ] - } - ] - }, - { - "id": "ps.6.3.", - "title": "POST-EMPLOYMENT REQUIREMENTS", - "props": [ - { - "class": "name", - "value": "PS-6 (3)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_ps-6.3.a.", - "props": [ - { - "class": "name", - "value": "PS-6 (3)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Notifies individuals of applicable, legally binding post-employment requirements for protection of organizational information; and" - } - ] - }, - { - "id": "s_smm_ps-6.3.b.", - "props": [ - { - "class": "name", - "value": "PS-6 (3)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Requires individuals to sign an acknowledgment of these requirements, if applicable, as part of granting initial access to covered information." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "prose": [ - { - "value": "Organizations consult with the Office of the General Counsel regarding matters of post-employment requirements on terminated individuals." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ps-6.3.a.", - "props": [ - { - "class": "name", - "value": "PS-6(3)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "notifies individuals of applicable, legally binding post-employment requirements for protection of organizational information; and" - } - ] - }, - { - "id": "s_obj_ps-6.3.b.", - "props": [ - { - "class": "name", - "value": "PS-6(3)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires individuals to sign an acknowledgement of these requirements, if applicable, as part of granting initial access to covered information." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Personnel security policy" - }, - { - "class": "object", - "value": "procedures addressing access agreements for organizational information and information systems" - }, - { - "class": "object", - "value": "signed post-employment acknowledgement forms" - }, - { - "class": "object", - "value": "access agreements" - }, - { - "class": "object", - "value": "list of applicable, legally binding post-employment requirements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with personnel security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel who have signed access agreements that include post-employment requirements" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for post-employment requirements" - }, - { - "class": "object", - "value": "automated mechanisms supporting notifications and individual acknowledgements of post-employment requirements" - } - ] - } - ] - } - ] - }, - { - "id": "ps.7", - "title": "THIRD-PARTY PERSONNEL SECURITY", - "params": [ - { - "id": "ps-7_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ps-7_b", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "PS-7" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ps-7a.", - "props": [ - { - "class": "name", - "value": "PS-7a." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes personnel security requirements including security roles and responsibilities for third-party providers;" - } - ] - }, - { - "id": "smm_ps-7b.", - "props": [ - { - "class": "name", - "value": "PS-7b." - } - ], - "prose": [ - { - "class": "description", - "value": "Requires third-party providers to comply with personnel security policies and procedures established by the organization;" - } - ] - }, - { - "id": "smm_ps-7c.", - "props": [ - { - "class": "name", - "value": "PS-7c." - } - ], - "prose": [ - { - "class": "description", - "value": "Documents personnel security requirements;" - } - ] - }, - { - "id": "smm_ps-7d.", - "props": [ - { - "class": "name", - "value": "PS-7d." - } - ], - "prose": [ - { - "class": "description", - "value": "Requires third-party providers to notify of any personnel transfers or terminations of third-party personnel who possess organizational credentials and/or badges, or who have information system privileges within ; and" - } - ] - }, - { - "id": "smm_ps-7e.", - "props": [ - { - "class": "name", - "value": "PS-7e." - } - ], - "prose": [ - { - "class": "description", - "value": "Monitors provider compliance." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ps.2" - }, - { - "href": "#ps.3" - }, - { - "href": "#ps.4" - }, - { - "href": "#ps.5" - }, - { - "href": "#ps.6" - }, - { - "href": "#sa.9" - }, - { - "href": "#sa.21" - } - ], - "prose": [ - { - "value": "Third-party providers include, for example, service bureaus, contractors, and other organizations providing information system development, information technology services, outsourced applications, and network and security management. Organizations explicitly include personnel security requirements in acquisition-related documents. Third-party providers may have personnel working at organizational facilities with credentials, badges, or information system privileges issued by organizations. Notifications of third-party personnel changes ensure appropriate termination of privileges and credentials. Organizations define the transfers and terminations deemed reportable by security-related characteristics that include, for example, functions, roles, and nature of credentials/privileges associated with individuals transferred or terminated." - } - ] - }, - { - "parts": [ - { - "id": "obj_ps-7.a.", - "props": [ - { - "class": "name", - "value": "PS-7(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes personnel security requirements, including security roles and responsibilities, for third-party providers;" - } - ] - }, - { - "id": "obj_ps-7.b.", - "props": [ - { - "class": "name", - "value": "PS-7(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires third-party providers to comply with personnel security policies and procedures established by the organization;" - } - ] - }, - { - "id": "obj_ps-7.c.", - "props": [ - { - "class": "name", - "value": "PS-7(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "documents personnel security requirements;" - } - ] - }, - { - "id": "obj_ps-7.d.", - "props": [ - { - "class": "name", - "value": "PS-7(d)" - } - ], - "parts": [ - { - "id": "obj_ps-7.d.1.", - "props": [ - { - "class": "name", - "value": "PS-7(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to be notified of any personnel transfers or terminations of third-party personnel who possess organizational credentials and/or badges, or who have information system privileges;" - } - ] - }, - { - "id": "obj_ps-7.d.2.", - "props": [ - { - "class": "name", - "value": "PS-7(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the time period within which third-party providers are required to notify organization-defined personnel or roles of any personnel transfers or terminations of third-party personnel who possess organizational credentials and/or badges, or who have information system privileges;" - } - ] - }, - { - "id": "obj_ps-7.d.3.", - "props": [ - { - "class": "name", - "value": "PS-7(d)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires third-party providers to notify organization-defined personnel or roles within the organization-defined time period of any personnel transfers or terminations of third-party personnel who possess organizational credentials and/or badges, or who have information system privileges; and" - } - ] - } - ] - }, - { - "id": "obj_ps-7.e.", - "props": [ - { - "class": "name", - "value": "PS-7(e)" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors provider compliance." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Personnel security policy" - }, - { - "class": "object", - "value": "procedures addressing third-party personnel security" - }, - { - "class": "object", - "value": "list of personnel security requirements" - }, - { - "class": "object", - "value": "acquisition documents" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "compliance monitoring process" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with personnel security responsibilities" - }, - { - "class": "object", - "value": "third-party providers" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with account management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing and monitoring third-party personnel security" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing monitoring of provider compliance" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-35", - "value": "NIST Special Publication 800-35" - } - ] - } - ] - }, - { - "id": "ps.8", - "title": "PERSONNEL SANCTIONS", - "params": [ - { - "id": "ps-8_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ps-8_b", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "PS-8" - }, - { - "class": "priority", - "value": "P3" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ps-8a.", - "props": [ - { - "class": "name", - "value": "PS-8a." - } - ], - "prose": [ - { - "class": "description", - "value": "Employs a formal sanctions process for individuals failing to comply with established information security policies and procedures; and" - } - ] - }, - { - "id": "smm_ps-8b.", - "props": [ - { - "class": "name", - "value": "PS-8b." - } - ], - "prose": [ - { - "class": "description", - "value": "Notifies within when a formal employee sanctions process is initiated, identifying the individual sanctioned and the reason for the sanction." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pl.4" - }, - { - "href": "#ps.6" - } - ], - "prose": [ - { - "value": "Organizational sanctions processes reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Sanctions processes are described in access agreements and can be included as part of general personnel policies and procedures for organizations. Organizations consult with the Office of the General Counsel regarding matters of employee sanctions." - } - ] - }, - { - "parts": [ - { - "id": "obj_ps-8.a.", - "props": [ - { - "class": "name", - "value": "PS-8(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs a formal sanctions process for individuals failing to comply with established information security policies and procedures;" - } - ] - }, - { - "id": "obj_ps-8.b.", - "props": [ - { - "class": "name", - "value": "PS-8(b)" - } - ], - "parts": [ - { - "id": "obj_ps-8.b.1.", - "props": [ - { - "class": "name", - "value": "PS-8(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to be notified when a formal employee sanctions process is initiated;" - } - ] - }, - { - "id": "obj_ps-8.b.2.", - "props": [ - { - "class": "name", - "value": "PS-8(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the time period within which organization-defined personnel or roles must be notified when a formal employee sanctions process is initiated; and" - } - ] - }, - { - "id": "obj_ps-8.b.3.", - "props": [ - { - "class": "name", - "value": "PS-8(b)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "notifies organization-defined personnel or roles within the organization-defined time period when a formal employee sanctions process is initiated, identifying the individual sanctioned and the reason for the sanction." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Personnel security policy" - }, - { - "class": "object", - "value": "procedures addressing personnel sanctions" - }, - { - "class": "object", - "value": "rules of behavior" - }, - { - "class": "object", - "value": "records of formal sanctions" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with personnel security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing personnel sanctions" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing notifications" - } - ] - } - ] - } - ] - }, - { - "class": "family", - "title": "RISK ASSESSMENT", - "controls": [ - { - "id": "ra.1", - "title": "RISK ASSESSMENT POLICY AND PROCEDURES", - "params": [ - { - "id": "ra-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ra-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ra-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "RA-1" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ra-1a.", - "props": [ - { - "class": "name", - "value": "RA-1a." - } - ], - "parts": [ - { - "id": "sms_ra-1a.1.", - "props": [ - { - "class": "name", - "value": "RA-1a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "A risk assessment policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" - } - ] - }, - { - "id": "sms_ra-1a.2.", - "props": [ - { - "class": "name", - "value": "RA-1a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Procedures to facilitate the implementation of the risk assessment policy and associated risk assessment controls; and" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops, documents, and disseminates to :" - } - ] - }, - { - "id": "smm_ra-1b.", - "props": [ - { - "class": "name", - "value": "RA-1b." - } - ], - "parts": [ - { - "id": "sms_ra-1b.1.", - "props": [ - { - "class": "name", - "value": "RA-1b.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Risk assessment policy ; and" - } - ] - }, - { - "id": "sms_ra-1b.2.", - "props": [ - { - "class": "name", - "value": "RA-1b.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Risk assessment procedures ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the current:" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pm.9" - } - ], - "prose": [ - { - "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the RA family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." - } - ] - }, - { - "parts": [ - { - "id": "obj_ra-1.a.1.", - "props": [ - { - "class": "name", - "value": "RA-1(a)(1)" - } - ], - "parts": [ - { - "id": "obj_ra-1.a.1.1.", - "props": [ - { - "class": "name", - "value": "RA-1(a)(1)[1]" - } - ], - "parts": [ - { - "id": "obj_ra-1.a.1.1.a.", - "props": [ - { - "class": "name", - "value": "RA-1(a)(1)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "purpose;" - } - ] - }, - { - "id": "obj_ra-1.a.1.1.b.", - "props": [ - { - "class": "name", - "value": "RA-1(a)(1)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "scope;" - } - ] - }, - { - "id": "obj_ra-1.a.1.1.c.", - "props": [ - { - "class": "name", - "value": "RA-1(a)(1)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "roles;" - } - ] - }, - { - "id": "obj_ra-1.a.1.1.d.", - "props": [ - { - "class": "name", - "value": "RA-1(a)(1)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "responsibilities;" - } - ] - }, - { - "id": "obj_ra-1.a.1.1.e.", - "props": [ - { - "class": "name", - "value": "RA-1(a)(1)[1][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "management commitment;" - } - ] - }, - { - "id": "obj_ra-1.a.1.1.f.", - "props": [ - { - "class": "name", - "value": "RA-1(a)(1)[1][f]" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordination among organizational entities;" - } - ] - }, - { - "id": "obj_ra-1.a.1.1.g.", - "props": [ - { - "class": "name", - "value": "RA-1(a)(1)[1][g]" - } - ], - "prose": [ - { - "class": "decision", - "value": "compliance;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents a risk assessment policy that addresses:" - } - ] - }, - { - "id": "obj_ra-1.a.1.2.", - "props": [ - { - "class": "name", - "value": "RA-1(a)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the risk assessment policy is to be disseminated;" - } - ] - }, - { - "id": "obj_ra-1.a.1.3.", - "props": [ - { - "class": "name", - "value": "RA-1(a)(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the risk assessment policy to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_ra-1.a.2.", - "props": [ - { - "class": "name", - "value": "RA-1(a)(2)" - } - ], - "parts": [ - { - "id": "obj_ra-1.a.2.1.", - "props": [ - { - "class": "name", - "value": "RA-1(a)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents procedures to facilitate the implementation of the risk assessment policy and associated risk assessment controls;" - } - ] - }, - { - "id": "obj_ra-1.a.2.2.", - "props": [ - { - "class": "name", - "value": "RA-1(a)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the procedures are to be disseminated;" - } - ] - }, - { - "id": "obj_ra-1.a.2.3.", - "props": [ - { - "class": "name", - "value": "RA-1(a)(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the procedures to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_ra-1.b.1.", - "props": [ - { - "class": "name", - "value": "RA-1(b)(1)" - } - ], - "parts": [ - { - "id": "obj_ra-1.b.1.1.", - "props": [ - { - "class": "name", - "value": "RA-1(b)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current risk assessment policy;" - } - ] - }, - { - "id": "obj_ra-1.b.1.2.", - "props": [ - { - "class": "name", - "value": "RA-1(b)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current risk assessment policy with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_ra-1.b.2.", - "props": [ - { - "class": "name", - "value": "RA-1(b)(2)" - } - ], - "parts": [ - { - "id": "obj_ra-1.b.2.1.", - "props": [ - { - "class": "name", - "value": "RA-1(b)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current risk assessment procedures; and" - } - ] - }, - { - "id": "obj_ra-1.b.2.2.", - "props": [ - { - "class": "name", - "value": "RA-1(b)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current risk assessment procedures with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "risk assessment policy and procedures" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with risk assessment responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", - "value": "NIST Special Publication 800-12" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-30", - "value": "NIST Special Publication 800-30" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", - "value": "NIST Special Publication 800-100" - } - ] - } - ] - }, - { - "id": "ra.2", - "title": "SECURITY CATEGORIZATION", - "props": [ - { - "class": "name", - "value": "RA-2" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ra-2a.", - "props": [ - { - "class": "name", - "value": "RA-2a." - } - ], - "prose": [ - { - "class": "description", - "value": "Categorizes information and the information system in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance;" - } - ] - }, - { - "id": "smm_ra-2b.", - "props": [ - { - "class": "name", - "value": "RA-2b." - } - ], - "prose": [ - { - "class": "description", - "value": "Documents the security categorization results (including supporting rationale) in the security plan for the information system; and" - } - ] - }, - { - "id": "smm_ra-2c.", - "props": [ - { - "class": "name", - "value": "RA-2c." - } - ], - "prose": [ - { - "class": "description", - "value": "Ensures that the authorizing official or authorizing official designated representative reviews and approves the security categorization decision." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#cm.8" - }, - { - "href": "#mp.4" - }, - { - "href": "#ra.3" - }, - { - "href": "#sc.7" - } - ], - "prose": [ - { - "value": "Clearly defined authorization boundaries are a prerequisite for effective security categorization decisions. Security categories describe the potential adverse impacts to organizational operations, organizational assets, and individuals if organizational information and information systems are comprised through a loss of confidentiality, integrity, or availability. Organizations conduct the security categorization process as an organization-wide activity with the involvement of chief information officers, senior information security officers, information system owners, mission/business owners, and information owners/stewards. Organizations also consider the potential adverse impacts to other organizations and, in accordance with the USA PATRIOT Act of 2001 and Homeland Security Presidential Directives, potential national-level adverse impacts. Security categorization processes carried out by organizations facilitate the development of inventories of information assets, and along with CM-8, mappings to specific information system components where information is processed, stored, or transmitted." - } - ] - }, - { - "parts": [ - { - "id": "obj_ra-2.a.", - "props": [ - { - "class": "name", - "value": "RA-2(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "categorizes information and the information system in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance;" - } - ] - }, - { - "id": "obj_ra-2.b.", - "props": [ - { - "class": "name", - "value": "RA-2(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "documents the security categorization results (including supporting rationale) in the security plan for the information system; and" - } - ] - }, - { - "id": "obj_ra-2.c.", - "props": [ - { - "class": "name", - "value": "RA-2(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures the authorizing official or authorizing official designated representative reviews and approves the security categorization decision." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Risk assessment policy" - }, - { - "class": "object", - "value": "security planning policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing security categorization of organizational information and information systems" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "security categorization documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security categorization and risk assessment responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for security categorization" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", - "value": "FIPS Publication 199" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-30", - "value": "NIST Special Publication 800-30" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", - "value": "NIST Special Publication 800-39" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", - "value": "NIST Special Publication 800-60" - } - ] - } - ] - }, - { - "id": "ra.3", - "title": "RISK ASSESSMENT", - "params": [ - { - "id": "ra-3_a", - "description": "organization-defined document", - "value": "organization-defined document" - }, - { - "id": "ra-3_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ra-3_c", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ra-3_d", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "RA-3" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ra-3a.", - "props": [ - { - "class": "name", - "value": "RA-3a." - } - ], - "prose": [ - { - "class": "description", - "value": "Conducts an assessment of risk, including the likelihood and magnitude of harm, from the unauthorized access, use, disclosure, disruption, modification, or destruction of the information system and the information it processes, stores, or transmits;" - } - ] - }, - { - "id": "smm_ra-3b.", - "props": [ - { - "class": "name", - "value": "RA-3b." - } - ], - "prose": [ - { - "class": "description", - "value": "Documents risk assessment results in [Selection: security plan; risk assessment report; ];" - } - ] - }, - { - "id": "smm_ra-3c.", - "props": [ - { - "class": "name", - "value": "RA-3c." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews risk assessment results ;" - } - ] - }, - { - "id": "smm_ra-3d.", - "props": [ - { - "class": "name", - "value": "RA-3d." - } - ], - "prose": [ - { - "class": "description", - "value": "Disseminates risk assessment results to ; and" - } - ] - }, - { - "id": "smm_ra-3e.", - "props": [ - { - "class": "name", - "value": "RA-3e." - } - ], - "prose": [ - { - "class": "description", - "value": "Updates the risk assessment or whenever there are significant changes to the information system or environment of operation (including the identification of new threats and vulnerabilities), or other conditions that may impact the security state of the system." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ra.2" - }, - { - "href": "#pm.9" - } - ], - "prose": [ - { - "value": "Clearly defined authorization boundaries are a prerequisite for effective risk assessments. Risk assessments take into account threats, vulnerabilities, likelihood, and impact to organizational operations and assets, individuals, other organizations, and the Nation based on the operation and use of information systems. Risk assessments also take into account risk from external parties (e.g., service providers, contractors operating information systems on behalf of the organization, individuals accessing organizational information systems, outsourcing entities). In accordance with OMB policy and related E-authentication initiatives, authentication of public users accessing federal information systems may also be required to protect nonpublic or privacy-related information. As such, organizational assessments of risk also address public access to federal information systems.\nRisk assessments (either formal or informal) can be conducted at all three tiers in the risk management hierarchy (i.e., organization level, mission/business process level, or information system level) and at any phase in the system development life cycle. Risk assessments can also be conducted at various steps in the Risk Management Framework, including categorization, security control selection, security control implementation, security control assessment, information system authorization, and security control monitoring. RA-3 is noteworthy in that the control must be partially implemented prior to the implementation of other controls in order to complete the first two steps in the Risk Management Framework. Risk assessments can play an important role in security control selection processes, particularly during the application of tailoring guidance, which includes security control supplementation." - } - ] - }, - { - "parts": [ - { - "id": "obj_ra-3.a.", - "props": [ - { - "class": "name", - "value": "RA-3(a)" - } - ], - "parts": [ - { - "id": "obj_ra-3.a.1.", - "props": [ - { - "class": "name", - "value": "RA-3(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system;" - } - ] - }, - { - "id": "obj_ra-3.a.2.", - "props": [ - { - "class": "name", - "value": "RA-3(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information the system processes, stores, or transmits;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "conducts an assessment of risk, including the likelihood and magnitude of harm, from the unauthorized access, use, disclosure, disruption, modification, or destruction of:" - } - ] - }, - { - "id": "obj_ra-3.b.", - "props": [ - { - "class": "name", - "value": "RA-3(b)" - } - ], - "parts": [ - { - "id": "obj_ra-3.b.1.", - "props": [ - { - "class": "name", - "value": "RA-3(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a document in which risk assessment results are to be documented (if not documented in the security plan or risk assessment report);" - } - ] - }, - { - "id": "obj_ra-3.b.2.", - "props": [ - { - "class": "name", - "value": "RA-3(b)[2]" - } - ], - "parts": [ - { - "id": "obj_ra-3.b.2.a.", - "props": [ - { - "class": "name", - "value": "RA-3(b)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the security plan;" - } - ] - }, - { - "id": "obj_ra-3.b.2.b.", - "props": [ - { - "class": "name", - "value": "RA-3(b)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the risk assessment report; or" - } - ] - }, - { - "id": "obj_ra-3.b.2.c.", - "props": [ - { - "class": "name", - "value": "RA-3(b)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization-defined document;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "documents risk assessment results in one of the following:" - } - ] - } - ] - }, - { - "id": "obj_ra-3.c.", - "props": [ - { - "class": "name", - "value": "RA-3(c)" - } - ], - "parts": [ - { - "id": "obj_ra-3.c.1.", - "props": [ - { - "class": "name", - "value": "RA-3(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review risk assessment results;" - } - ] - }, - { - "id": "obj_ra-3.c.2.", - "props": [ - { - "class": "name", - "value": "RA-3(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews risk assessment results with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_ra-3.d.", - "props": [ - { - "class": "name", - "value": "RA-3(d)" - } - ], - "parts": [ - { - "id": "obj_ra-3.d.1.", - "props": [ - { - "class": "name", - "value": "RA-3(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom risk assessment results are to be disseminated;" - } - ] - }, - { - "id": "obj_ra-3.d.2.", - "props": [ - { - "class": "name", - "value": "RA-3(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates risk assessment results to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_ra-3.e.", - "props": [ - { - "class": "name", - "value": "RA-3(e)" - } - ], - "parts": [ - { - "id": "obj_ra-3.e.1.", - "props": [ - { - "class": "name", - "value": "RA-3(e)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to update the risk assessment;" - } - ] - }, - { - "id": "obj_ra-3.e.2.", - "props": [ - { - "class": "name", - "value": "RA-3(e)[2]" - } - ], - "parts": [ - { - "id": "obj_ra-3.e.2.a.", - "props": [ - { - "class": "name", - "value": "RA-3(e)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "with the organization-defined frequency;" - } - ] - }, - { - "id": "obj_ra-3.e.2.b.", - "props": [ - { - "class": "name", - "value": "RA-3(e)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "whenever there are significant changes to the information system or environment of operation (including the identification of new threats and vulnerabilities); and" - } - ] - }, - { - "id": "obj_ra-3.e.2.c.", - "props": [ - { - "class": "name", - "value": "RA-3(e)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "whenever there are other conditions that may impact the security state of the system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "updates the risk assessment:" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Risk assessment policy" - }, - { - "class": "object", - "value": "security planning policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing organizational assessments of risk" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "risk assessment" - }, - { - "class": "object", - "value": "risk assessment results" - }, - { - "class": "object", - "value": "risk assessment reviews" - }, - { - "class": "object", - "value": "risk assessment updates" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with risk assessment responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for risk assessment" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or for conducting, documenting, reviewing, disseminating, and updating the risk assessment" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf", - "value": "OMB Memorandum 04-04" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-30", - "value": "NIST Special Publication 800-30" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", - "value": "NIST Special Publication 800-39" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://idmanagement.gov", - "value": "http://idmanagement.gov" - } - ] - } - ] - }, - { - "id": "ra.4", - "title": "RISK ASSESSMENT UPDATE", - "props": [ - { - "class": "name", - "value": "RA-4" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#ra.3" - } - ] - }, - { - "id": "ra.5", - "title": "VULNERABILITY SCANNING", - "params": [ - { - "id": "ra-5_a", - "description": "organization-defined frequency and/or randomly in accordance with organization-defined process", - "value": "organization-defined frequency and/or randomly in accordance with organization-defined process" - }, - { - "id": "ra-5_b", - "description": "organization-defined response times", - "value": "organization-defined response times" - }, - { - "id": "ra-5_c", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "RA-5" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_ra-5a.", - "props": [ - { - "class": "name", - "value": "RA-5a." - } - ], - "prose": [ - { - "class": "description", - "value": "Scans for vulnerabilities in the information system and hosted applications and when new vulnerabilities potentially affecting the system/applications are identified and reported;" - } - ] - }, - { - "id": "smm_ra-5b.", - "props": [ - { - "class": "name", - "value": "RA-5b." - } - ], - "parts": [ - { - "id": "sms_ra-5b.1.", - "props": [ - { - "class": "name", - "value": "RA-5b.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Enumerating platforms, software flaws, and improper configurations;" - } - ] - }, - { - "id": "sms_ra-5b.2.", - "props": [ - { - "class": "name", - "value": "RA-5b.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Formatting checklists and test procedures; and" - } - ] - }, - { - "id": "sms_ra-5b.3.", - "props": [ - { - "class": "name", - "value": "RA-5b.3." - } - ], - "prose": [ - { - "class": "description", - "value": "Measuring vulnerability impact;" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Employs vulnerability scanning tools and techniques that facilitate interoperability among tools and automate parts of the vulnerability management process by using standards for:" - } - ] - }, - { - "id": "smm_ra-5c.", - "props": [ - { - "class": "name", - "value": "RA-5c." - } - ], - "prose": [ - { - "class": "description", - "value": "Analyzes vulnerability scan reports and results from security control assessments;" - } - ] - }, - { - "id": "smm_ra-5d.", - "props": [ - { - "class": "name", - "value": "RA-5d." - } - ], - "prose": [ - { - "class": "description", - "value": "Remediates legitimate vulnerabilities in accordance with an organizational assessment of risk; and" - } - ] - }, - { - "id": "smm_ra-5e.", - "props": [ - { - "class": "name", - "value": "RA-5e." - } - ], - "prose": [ - { - "class": "description", - "value": "Shares information obtained from the vulnerability scanning process and security control assessments with to help eliminate similar vulnerabilities in other information systems (i.e., systemic weaknesses or deficiencies)." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ca.2" - }, - { - "href": "#ca.7" - }, - { - "href": "#cm.4" - }, - { - "href": "#cm.6" - }, - { - "href": "#ra.2" - }, - { - "href": "#ra.3" - }, - { - "href": "#sa.11" - }, - { - "href": "#si.2" - } - ], - "prose": [ - { - "value": "Security categorization of information systems guides the frequency and comprehensiveness of vulnerability scans. Organizations determine the required vulnerability scanning for all information system components, ensuring that potential sources of vulnerabilities such as networked printers, scanners, and copiers are not overlooked. Vulnerability analyses for custom software applications may require additional approaches such as static analysis, dynamic analysis, binary analysis, or a hybrid of the three approaches. Organizations can employ these analysis approaches in a variety of tools (e.g., web-based application scanners, static analysis tools, binary analyzers) and in source code reviews. Vulnerability scanning includes, for example: (i) scanning for patch levels; (ii) scanning for functions, ports, protocols, and services that should not be accessible to users or devices; and (iii) scanning for improperly configured or incorrectly operating information flow control mechanisms. Organizations consider using tools that express vulnerabilities in the Common Vulnerabilities and Exposures (CVE) naming convention and that use the Open Vulnerability Assessment Language (OVAL) to determine/test for the presence of vulnerabilities. Suggested sources for vulnerability information include the Common Weakness Enumeration (CWE) listing and the National Vulnerability Database (NVD). In addition, security control assessments such as red team exercises provide other sources of potential vulnerabilities for which to scan. Organizations also consider using tools that express vulnerability impact by the Common Vulnerability Scoring System (CVSS)." - } - ] - }, - { - "parts": [ - { - "id": "obj_ra-5.a.", - "props": [ - { - "class": "name", - "value": "RA-5(a)" - } - ], - "parts": [ - { - "id": "obj_ra-5.a.1.", - "props": [ - { - "class": "name", - "value": "RA-5(a)[1]" - } - ], - "parts": [ - { - "id": "obj_ra-5.a.1.a.", - "props": [ - { - "class": "name", - "value": "RA-5(a)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency for conducting vulnerability scans on the information system and hosted applications; and/or" - } - ] - }, - { - "id": "obj_ra-5.a.1.b.", - "props": [ - { - "class": "name", - "value": "RA-5(a)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the process for conducting random vulnerability scans on the information system and hosted applications;" - } - ] - } - ] - }, - { - "id": "obj_ra-5.a.2.", - "props": [ - { - "class": "name", - "value": "RA-5(a)[2]" - } - ], - "parts": [ - { - "id": "obj_ra-5.a.2.a.", - "props": [ - { - "class": "name", - "value": "RA-5(a)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system;" - } - ] - }, - { - "id": "obj_ra-5.a.2.b.", - "props": [ - { - "class": "name", - "value": "RA-5(a)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "hosted applications;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "in accordance with the organization-defined frequency and/or organization-defined process for conducting random scans, scans for vulnerabilities in:" - } - ] - }, - { - "id": "obj_ra-5.a.3.", - "props": [ - { - "class": "name", - "value": "RA-5(a)[3]" - } - ], - "parts": [ - { - "id": "obj_ra-5.a.3.a.", - "props": [ - { - "class": "name", - "value": "RA-5(a)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system;" - } - ] - }, - { - "id": "obj_ra-5.a.3.b.", - "props": [ - { - "class": "name", - "value": "RA-5(a)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "hosted applications;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "when new vulnerabilities potentially affecting the system/applications are identified and reported, scans for vulnerabilities in:" - } - ] - } - ] - }, - { - "id": "obj_ra-5.b.", - "props": [ - { - "class": "name", - "value": "RA-5(b)" - } - ], - "parts": [ - { - "id": "obj_ra-5.b.1.", - "props": [ - { - "class": "name", - "value": "RA-5(b)(1)" - } - ], - "parts": [ - { - "id": "obj_ra-5.b.1.1.", - "props": [ - { - "class": "name", - "value": "RA-5(b)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "enumerating platforms;" - } - ] - }, - { - "id": "obj_ra-5.b.1.2.", - "props": [ - { - "class": "name", - "value": "RA-5(b)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "enumerating software flaws;" - } - ] - }, - { - "id": "obj_ra-5.b.1.3.", - "props": [ - { - "class": "name", - "value": "RA-5(b)(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "enumerating improper configurations;" - } - ] - } - ] - }, - { - "id": "obj_ra-5.b.2.", - "props": [ - { - "class": "name", - "value": "RA-5(b)(2)" - } - ], - "parts": [ - { - "id": "obj_ra-5.b.2.1.", - "props": [ - { - "class": "name", - "value": "RA-5(b)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "formatting checklists;" - } - ] - }, - { - "id": "obj_ra-5.b.2.2.", - "props": [ - { - "class": "name", - "value": "RA-5(b)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "formatting test procedures;" - } - ] - } - ] - }, - { - "id": "obj_ra-5.b.3.", - "props": [ - { - "class": "name", - "value": "RA-5(b)(3)" - } - ], - "prose": [ - { - "class": "decision", - "value": "measuring vulnerability impact;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "employs vulnerability scanning tools and techniques that facilitate interoperability among tools and automate parts of the vulnerability management process by using standards for:" - } - ] - }, - { - "id": "obj_ra-5.c.", - "props": [ - { - "class": "name", - "value": "RA-5(c)" - } - ], - "parts": [ - { - "id": "obj_ra-5.c.1.", - "props": [ - { - "class": "name", - "value": "RA-5(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "analyzes vulnerability scan reports;" - } - ] - }, - { - "id": "obj_ra-5.c.2.", - "props": [ - { - "class": "name", - "value": "RA-5(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "analyzes results from security control assessments;" - } - ] - } - ] - }, - { - "id": "obj_ra-5.d.", - "props": [ - { - "class": "name", - "value": "RA-5(d)" - } - ], - "parts": [ - { - "id": "obj_ra-5.d.1.", - "props": [ - { - "class": "name", - "value": "RA-5(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines response times to remediate legitimate vulnerabilities in accordance with an organizational assessment of risk;" - } - ] - }, - { - "id": "obj_ra-5.d.2.", - "props": [ - { - "class": "name", - "value": "RA-5(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "remediates legitimate vulnerabilities within the organization-defined response times in accordance with an organizational assessment of risk;" - } - ] - } - ] - }, - { - "id": "obj_ra-5.e.", - "props": [ - { - "class": "name", - "value": "RA-5(e)" - } - ], - "parts": [ - { - "id": "obj_ra-5.e.1.", - "props": [ - { - "class": "name", - "value": "RA-5(e)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles with whom information obtained from the vulnerability scanning process and security control assessments is to be shared;" - } - ] - }, - { - "id": "obj_ra-5.e.2.", - "props": [ - { - "class": "name", - "value": "RA-5(e)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "shares information obtained from the vulnerability scanning process with organization-defined personnel or roles to help eliminate similar vulnerabilities in other information systems (i.e., systemic weaknesses or deficiencies); and" - } - ] - }, - { - "id": "obj_ra-5.e.3.", - "props": [ - { - "class": "name", - "value": "RA-5(e)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "shares information obtained from security control assessments with organization-defined personnel or roles to help eliminate similar vulnerabilities in other information systems (i.e., systemic weaknesses or deficiencies)." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Risk assessment policy" - }, - { - "class": "object", - "value": "procedures addressing vulnerability scanning" - }, - { - "class": "object", - "value": "risk assessment" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "security assessment report" - }, - { - "class": "object", - "value": "vulnerability scanning tools and associated configuration documentation" - }, - { - "class": "object", - "value": "vulnerability scanning results" - }, - { - "class": "object", - "value": "patch and vulnerability management records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with risk assessment, security control assessment and vulnerability scanning responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with vulnerability scan analysis responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with vulnerability remediation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for vulnerability scanning, analysis, remediation, and information sharing" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing vulnerability scanning, analysis, remediation, and information sharing" - } - ] - } - ], - "subcontrols": [ - { - "id": "ra.5.1.", - "title": "UPDATE TOOL CAPABILITY", - "props": [ - { - "class": "name", - "value": "RA-5 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs vulnerability scanning tools that include the capability to readily update the information system vulnerabilities to be scanned." - } - ] - }, - { - "links": [ - { - "href": "#si.3" - }, - { - "href": "#si.7" - } - ], - "prose": [ - { - "value": "The vulnerabilities to be scanned need to be readily updated as new vulnerabilities are discovered, announced, and scanning methods developed. This updating process helps to ensure that potential vulnerabilities in the information system are identified and addressed as quickly as possible." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs vulnerability scanning tools that include the capability to readily update the information system vulnerabilities to be scanned." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Procedures addressing vulnerability scanning" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "security assessment report" - }, - { - "class": "object", - "value": "vulnerability scanning tools and associated configuration documentation" - }, - { - "class": "object", - "value": "vulnerability scanning results" - }, - { - "class": "object", - "value": "patch and vulnerability management records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with vulnerability scanning responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for vulnerability scanning" - }, - { - "class": "object", - "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" - } - ] - } - ] - }, - { - "id": "ra.5.2.", - "title": "UPDATE BY FREQUENCY / PRIOR TO NEW SCAN / WHEN IDENTIFIED", - "params": [ - { - "id": "ra-5_d", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "RA-5 (2)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization updates the information system vulnerabilities scanned [Selection (one or more): ; prior to a new scan; when new vulnerabilities are identified and reported]." - } - ] - }, - { - "links": [ - { - "href": "#si.3" - }, - { - "href": "#si.5" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ra-5.2.1.", - "props": [ - { - "class": "name", - "value": "RA-5(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to update the information system vulnerabilities scanned;" - } - ] - }, - { - "id": "s_obj_ra-5.2.2.", - "props": [ - { - "class": "name", - "value": "RA-5(2)[2]" - } - ], - "parts": [ - { - "id": "s_obj_ra-5.2.2.a.", - "props": [ - { - "class": "name", - "value": "RA-5(2)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "with the organization-defined frequency;" - } - ] - }, - { - "id": "s_obj_ra-5.2.2.b.", - "props": [ - { - "class": "name", - "value": "RA-5(2)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "prior to a new scan; and/or" - } - ] - }, - { - "id": "s_obj_ra-5.2.2.c.", - "props": [ - { - "class": "name", - "value": "RA-5(2)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "when new vulnerabilities are identified and reported." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "updates the information system vulnerabilities scanned one or more of the following:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Procedures addressing vulnerability scanning" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "security assessment report" - }, - { - "class": "object", - "value": "vulnerability scanning tools and associated configuration documentation" - }, - { - "class": "object", - "value": "vulnerability scanning results" - }, - { - "class": "object", - "value": "patch and vulnerability management records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with vulnerability scanning responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with vulnerability scan analysis responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for vulnerability scanning" - }, - { - "class": "object", - "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" - } - ] - } - ] - }, - { - "id": "ra.5.3.", - "title": "BREADTH / DEPTH OF COVERAGE", - "props": [ - { - "class": "name", - "value": "RA-5 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs vulnerability scanning procedures that can identify the breadth and depth of coverage (i.e., information system components scanned and vulnerabilities checked)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ra-5.3.1.", - "props": [ - { - "class": "name", - "value": "RA-5(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the breadth of coverage (i.e., information system components scanned); and" - } - ] - }, - { - "id": "s_obj_ra-5.3.2.", - "props": [ - { - "class": "name", - "value": "RA-5(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the depth of coverage (i.e., vulnerabilities checked)." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs vulnerability scanning procedures that can identify:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Procedures addressing vulnerability scanning" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "security assessment report" - }, - { - "class": "object", - "value": "vulnerability scanning tools and associated configuration documentation" - }, - { - "class": "object", - "value": "vulnerability scanning results" - }, - { - "class": "object", - "value": "patch and vulnerability management records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with vulnerability scanning responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with vulnerability scan analysis responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for vulnerability scanning" - }, - { - "class": "object", - "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" - } - ] - } - ] - }, - { - "id": "ra.5.4.", - "title": "DISCOVERABLE INFORMATION", - "params": [ - { - "id": "ra-5_e", - "description": "organization-defined corrective actions", - "value": "organization-defined corrective actions" - } - ], - "props": [ - { - "class": "name", - "value": "RA-5 (4)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization determines what information about the information system is discoverable by adversaries and subsequently takes ." - } - ] - }, - { - "links": [ - { - "href": "#au.13" - } - ], - "prose": [ - { - "value": "Discoverable information includes information that adversaries could obtain without directly compromising or breaching the information system, for example, by collecting information the system is exposing or by conducting extensive searches of the web. Corrective actions can include, for example, notifying appropriate organizational personnel, removing designated information, or changing the information system to make designated information less relevant or attractive to adversaries." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ra-5.4.1.", - "props": [ - { - "class": "name", - "value": "RA-5(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines corrective actions to be taken if information about the information system is discoverable by adversaries;" - } - ] - }, - { - "id": "s_obj_ra-5.4.2.", - "props": [ - { - "class": "name", - "value": "RA-5(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "determines what information about the information system is discoverable by adversaries; and" - } - ] - }, - { - "id": "s_obj_ra-5.4.3.", - "props": [ - { - "class": "name", - "value": "RA-5(4)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "subsequently takes organization-defined corrective actions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Procedures addressing vulnerability scanning" - }, - { - "class": "object", - "value": "security assessment report" - }, - { - "class": "object", - "value": "penetration test results" - }, - { - "class": "object", - "value": "vulnerability scanning results" - }, - { - "class": "object", - "value": "risk assessment report" - }, - { - "class": "object", - "value": "records of corrective actions taken" - }, - { - "class": "object", - "value": "incident response records" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with vulnerability scanning and/or penetration testing responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with vulnerability scan analysis responsibilities" - }, - { - "class": "object", - "value": "organizational personnel responsible for risk response" - }, - { - "class": "object", - "value": "organizational personnel responsible for incident management and response" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for vulnerability scanning" - }, - { - "class": "object", - "value": "organizational processes for risk response" - }, - { - "class": "object", - "value": "organizational processes for incident management and response" - }, - { - "class": "object", - "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing risk response" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing incident management and response" - } - ] - } - ] - }, - { - "id": "ra.5.5.", - "title": "PRIVILEGED ACCESS", - "params": [ - { - "id": "ra-5_f", - "description": "organization-identified information system components", - "value": "organization-identified information system components" - }, - { - "id": "ra-5_g", - "description": "organization-defined vulnerability scanning activities", - "value": "organization-defined vulnerability scanning activities" - } - ], - "props": [ - { - "class": "name", - "value": "RA-5 (5)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements privileged access authorization to for selected ." - } - ] - }, - { - "prose": [ - { - "value": "In certain situations, the nature of the vulnerability scanning may be more intrusive or the information system component that is the subject of the scanning may contain highly sensitive information. Privileged access authorization to selected system components facilitates more thorough vulnerability scanning and also protects the sensitive nature of such scanning." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_ra-5.5.1.", - "props": [ - { - "class": "name", - "value": "RA-5(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines information system components to which privileged access is authorized for selected vulnerability scanning activities;" - } - ] - }, - { - "id": "s_obj_ra-5.5.2.", - "props": [ - { - "class": "name", - "value": "RA-5(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines vulnerability scanning activities selected for privileged access authorization to organization-defined information system components; and" - } - ] - }, - { - "id": "s_obj_ra-5.5.3.", - "props": [ - { - "class": "name", - "value": "RA-5(5)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements privileged access authorization to organization-defined information system components for selected organization-defined vulnerability scanning activities." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Risk assessment policy" - }, - { - "class": "object", - "value": "procedures addressing vulnerability scanning" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of information system components for vulnerability scanning" - }, - { - "class": "object", - "value": "personnel access authorization list" - }, - { - "class": "object", - "value": "authorization credentials" - }, - { - "class": "object", - "value": "access authorization records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with vulnerability scanning responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel responsible for access control to the information system" - }, - { - "class": "object", - "value": "organizational personnel responsible for configuration management of the information system" - }, - { - "class": "object", - "value": "system developers" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for vulnerability scanning" - }, - { - "class": "object", - "value": "organizational processes for access control" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing access control" - }, - { - "class": "object", - "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" - } - ] - } - ] - }, - { - "id": "ra.5.6.", - "title": "AUTOMATED TREND ANALYSES", - "props": [ - { - "class": "name", - "value": "RA-5 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to compare the results of vulnerability scans over time to determine trends in information system vulnerabilities." - } - ] - }, - { - "links": [ - { - "href": "#ir.4" - }, - { - "href": "#ir.5" - }, - { - "href": "#si.4" - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs automated mechanisms to compare the results of vulnerability scans over time to determine trends in information system vulnerabilities." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Risk assessment policy" - }, - { - "class": "object", - "value": "procedures addressing vulnerability scanning" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "vulnerability scanning tools and techniques documentation" - }, - { - "class": "object", - "value": "vulnerability scanning results" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with vulnerability scanning responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with vulnerability scan analysis responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for vulnerability scanning" - }, - { - "class": "object", - "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing trend analysis of vulnerability scan results" - } - ] - } - ] - }, - { - "id": "ra.5.7.", - "title": "AUTOMATED DETECTION AND NOTIFICATION OF UNAUTHORIZED COMPONENTS", - "props": [ - { - "class": "name", - "value": "RA-5 (7)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#cm.8" - } - ] - }, - { - "id": "ra.5.8.", - "title": "REVIEW HISTORIC AUDIT LOGS", - "props": [ - { - "class": "name", - "value": "RA-5 (8)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization reviews historic audit logs to determine if a vulnerability identified in the information system has been previously exploited." - } - ] - }, - { - "links": [ - { - "href": "#au.6" - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization reviews historic audit logs to determine if a vulnerability identified in the information system has been previously exploited. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Risk assessment policy" - }, - { - "class": "object", - "value": "procedures addressing vulnerability scanning" - }, - { - "class": "object", - "value": "audit logs" - }, - { - "class": "object", - "value": "records of audit log reviews" - }, - { - "class": "object", - "value": "vulnerability scanning results" - }, - { - "class": "object", - "value": "patch and vulnerability management records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with vulnerability scanning responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with vulnerability scan analysis responsibilities" - }, - { - "class": "object", - "value": "" - }, - { - "class": "object", - "value": "organizational personnel with audit record review responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for vulnerability scanning" - }, - { - "class": "object", - "value": "organizational process for audit record review and response" - }, - { - "class": "object", - "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing audit record review" - } - ] - } - ] - }, - { - "id": "ra.5.9.", - "title": "PENETRATION TESTING AND ANALYSES", - "props": [ - { - "class": "name", - "value": "RA-5 (9)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#ca.8" - } - ] - }, - { - "id": "ra.5.10.", - "title": "CORRELATE SCANNING INFORMATION", - "props": [ - { - "class": "name", - "value": "RA-5 (10)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization correlates the output from vulnerability scanning tools to determine the presence of multi-vulnerability/multi-hop attack vectors." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization correlates the output from vulnerability scanning tools to determine the presence of multi-vulnerability/multi-hop attack vectors. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Risk assessment policy" - }, - { - "class": "object", - "value": "procedures addressing vulnerability scanning" - }, - { - "class": "object", - "value": "risk assessment" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "vulnerability scanning tools and techniques documentation" - }, - { - "class": "object", - "value": "vulnerability scanning results" - }, - { - "class": "object", - "value": "vulnerability management records" - }, - { - "class": "object", - "value": "audit records" - }, - { - "class": "object", - "value": "event/vulnerability correlation logs" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with vulnerability scanning responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with vulnerability scan analysis responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for vulnerability scanning" - }, - { - "class": "object", - "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" - }, - { - "class": "object", - "value": "automated mechanisms implementing correlation of vulnerability scan results" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-40", - "value": "NIST Special Publication 800-40" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-70", - "value": "NIST Special Publication 800-70" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-115", - "value": "NIST Special Publication 800-115" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://cwe.mitre.org", - "value": "http://cwe.mitre.org" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://nvd.nist.gov", - "value": "http://nvd.nist.gov" - } - ] - } - ] - }, - { - "id": "ra.6", - "title": "TECHNICAL SURVEILLANCE COUNTERMEASURES SURVEY", - "params": [ - { - "id": "ra-6_a", - "description": "organization-defined locations", - "value": "organization-defined locations" - }, - { - "id": "ra-6_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ra-6_c", - "description": "organization-defined events or indicators occur", - "value": "organization-defined events or indicators occur" - } - ], - "props": [ - { - "class": "name", - "value": "RA-6" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs a technical surveillance countermeasures survey at [Selection (one or more): ; ]." - } - ] - }, - { - "prose": [ - { - "value": "Technical surveillance countermeasures surveys are performed by qualified personnel to detect the presence of technical surveillance devices/hazards and to identify technical security weaknesses that could aid in the conduct of technical penetrations of surveyed facilities. Such surveys provide evaluations of the technical security postures of organizations and facilities and typically include thorough visual, electronic, and physical examinations in and about surveyed facilities. The surveys also provide useful input into risk assessments and organizational exposure to potential adversaries." - } - ] - }, - { - "parts": [ - { - "id": "obj_ra-6-1.", - "props": [ - { - "class": "name", - "value": "RA-6[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines locations to employ technical surveillance countermeasure surveys;" - } - ] - }, - { - "id": "obj_ra-6-2.", - "props": [ - { - "class": "name", - "value": "RA-6[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a frequency to employ technical surveillance countermeasure surveys;" - } - ] - }, - { - "id": "obj_ra-6-3.", - "props": [ - { - "class": "name", - "value": "RA-6[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines events or indicators which, if they occur, trigger a technical surveillance countermeasures survey;" - } - ] - }, - { - "id": "obj_ra-6-4.", - "props": [ - { - "class": "name", - "value": "RA-6[4]" - } - ], - "parts": [ - { - "id": "obj_ra-6-4.a.", - "props": [ - { - "class": "name", - "value": "RA-6[4][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "with the organization-defined frequency; and/or" - } - ] - }, - { - "id": "obj_ra-6-4.b.", - "props": [ - { - "class": "name", - "value": "RA-6[4][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "when organization-defined events or indicators occur." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "employs a technical surveillance countermeasures survey at organization-defined locations one or more of the following:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Risk assessment policy" - }, - { - "class": "object", - "value": "procedures addressing technical surveillance countermeasures surveys" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "audit records/event logs" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with technical surveillance countermeasures surveys responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for technical surveillance countermeasures surveys" - }, - { - "class": "object", - "value": "automated mechanisms/tools supporting and/or implementing technical surveillance countermeasures surveys" - } - ] - } - ] - } - ] - }, - { - "class": "family", - "title": "SYSTEM AND SERVICES ACQUISITION", - "controls": [ - { - "id": "sa.1", - "title": "SYSTEM AND SERVICES ACQUISITION POLICY AND PROCEDURES", - "params": [ - { - "id": "sa-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "sa-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "sa-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "SA-1" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sa-1a.", - "props": [ - { - "class": "name", - "value": "SA-1a." - } - ], - "parts": [ - { - "id": "sms_sa-1a.1.", - "props": [ - { - "class": "name", - "value": "SA-1a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "A system and services acquisition policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" - } - ] - }, - { - "id": "sms_sa-1a.2.", - "props": [ - { - "class": "name", - "value": "SA-1a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Procedures to facilitate the implementation of the system and services acquisition policy and associated system and services acquisition controls; and" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops, documents, and disseminates to :" - } - ] - }, - { - "id": "smm_sa-1b.", - "props": [ - { - "class": "name", - "value": "SA-1b." - } - ], - "parts": [ - { - "id": "sms_sa-1b.1.", - "props": [ - { - "class": "name", - "value": "SA-1b.1." - } - ], - "prose": [ - { - "class": "description", - "value": "System and services acquisition policy ; and" - } - ] - }, - { - "id": "sms_sa-1b.2.", - "props": [ - { - "class": "name", - "value": "SA-1b.2." - } - ], - "prose": [ - { - "class": "description", - "value": "System and services acquisition procedures ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the current:" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pm.9" - } - ], - "prose": [ - { - "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the SA family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." - } - ] - }, - { - "parts": [ - { - "id": "obj_sa-1.a.1.", - "props": [ - { - "class": "name", - "value": "SA-1(a)(1)" - } - ], - "parts": [ - { - "id": "obj_sa-1.a.1.1.", - "props": [ - { - "class": "name", - "value": "SA-1(a)(1)[1]" - } - ], - "parts": [ - { - "id": "obj_sa-1.a.1.1.a.", - "props": [ - { - "class": "name", - "value": "SA-1(a)(1)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "purpose;" - } - ] - }, - { - "id": "obj_sa-1.a.1.1.b.", - "props": [ - { - "class": "name", - "value": "SA-1(a)(1)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "scope;" - } - ] - }, - { - "id": "obj_sa-1.a.1.1.c.", - "props": [ - { - "class": "name", - "value": "SA-1(a)(1)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "roles;" - } - ] - }, - { - "id": "obj_sa-1.a.1.1.d.", - "props": [ - { - "class": "name", - "value": "SA-1(a)(1)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "responsibilities;" - } - ] - }, - { - "id": "obj_sa-1.a.1.1.e.", - "props": [ - { - "class": "name", - "value": "SA-1(a)(1)[1][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "management commitment;" - } - ] - }, - { - "id": "obj_sa-1.a.1.1.f.", - "props": [ - { - "class": "name", - "value": "SA-1(a)(1)[1][f]" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordination among organizational entities;" - } - ] - }, - { - "id": "obj_sa-1.a.1.1.g.", - "props": [ - { - "class": "name", - "value": "SA-1(a)(1)[1][g]" - } - ], - "prose": [ - { - "class": "decision", - "value": "compliance;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents a system and services acquisition policy that addresses:" - } - ] - }, - { - "id": "obj_sa-1.a.1.2.", - "props": [ - { - "class": "name", - "value": "SA-1(a)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the system and services acquisition policy is to be disseminated;" - } - ] - }, - { - "id": "obj_sa-1.a.1.3.", - "props": [ - { - "class": "name", - "value": "SA-1(a)(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the system and services acquisition policy to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_sa-1.a.2.", - "props": [ - { - "class": "name", - "value": "SA-1(a)(2)" - } - ], - "parts": [ - { - "id": "obj_sa-1.a.2.1.", - "props": [ - { - "class": "name", - "value": "SA-1(a)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents procedures to facilitate the implementation of the system and services acquisition policy and associated system and services acquisition controls;" - } - ] - }, - { - "id": "obj_sa-1.a.2.2.", - "props": [ - { - "class": "name", - "value": "SA-1(a)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the procedures are to be disseminated;" - } - ] - }, - { - "id": "obj_sa-1.a.2.3.", - "props": [ - { - "class": "name", - "value": "SA-1(a)(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the procedures to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_sa-1.b.1.", - "props": [ - { - "class": "name", - "value": "SA-1(b)(1)" - } - ], - "parts": [ - { - "id": "obj_sa-1.b.1.1.", - "props": [ - { - "class": "name", - "value": "SA-1(b)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current system and services acquisition policy;" - } - ] - }, - { - "id": "obj_sa-1.b.1.2.", - "props": [ - { - "class": "name", - "value": "SA-1(b)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current system and services acquisition policy with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_sa-1.b.2.", - "props": [ - { - "class": "name", - "value": "SA-1(b)(2)" - } - ], - "parts": [ - { - "id": "obj_sa-1.b.2.1.", - "props": [ - { - "class": "name", - "value": "SA-1(b)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current system and services acquisition procedures; and" - } - ] - }, - { - "id": "obj_sa-1.b.2.2.", - "props": [ - { - "class": "name", - "value": "SA-1(b)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current system and services acquisition procedures with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy and procedures" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", - "value": "NIST Special Publication 800-12" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", - "value": "NIST Special Publication 800-100" - } - ] - } - ] - }, - { - "id": "sa.2", - "title": "ALLOCATION OF RESOURCES", - "props": [ - { - "class": "name", - "value": "SA-2" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sa-2a.", - "props": [ - { - "class": "name", - "value": "SA-2a." - } - ], - "prose": [ - { - "class": "description", - "value": "Determines information security requirements for the information system or information system service in mission/business process planning;" - } - ] - }, - { - "id": "smm_sa-2b.", - "props": [ - { - "class": "name", - "value": "SA-2b." - } - ], - "prose": [ - { - "class": "description", - "value": "Determines, documents, and allocates the resources required to protect the information system or information system service as part of its capital planning and investment control process; and" - } - ] - }, - { - "id": "smm_sa-2c.", - "props": [ - { - "class": "name", - "value": "SA-2c." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes a discrete line item for information security in organizational programming and budgeting documentation." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pm.3" - }, - { - "href": "#pm.11" - } - ], - "prose": [ - { - "value": "Resource allocation for information security includes funding for the initial information system or information system service acquisition and funding for the sustainment of the system/service." - } - ] - }, - { - "parts": [ - { - "id": "obj_sa-2.a.", - "props": [ - { - "class": "name", - "value": "SA-2(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "determines information security requirements for the information system or information system service in mission/business process planning;" - } - ] - }, - { - "id": "obj_sa-2.b.", - "props": [ - { - "class": "name", - "value": "SA-2(b)" - } - ], - "parts": [ - { - "id": "obj_sa-2.b.1.", - "props": [ - { - "class": "name", - "value": "SA-2(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "determines the resources required;" - } - ] - }, - { - "id": "obj_sa-2.b.2.", - "props": [ - { - "class": "name", - "value": "SA-2(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "documents the resources required;" - } - ] - }, - { - "id": "obj_sa-2.b.3.", - "props": [ - { - "class": "name", - "value": "SA-2(b)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "allocates the resources required; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "to protect the information system or information system service as part of its capital planning and investment control process:" - } - ] - }, - { - "id": "obj_sa-2.c.", - "props": [ - { - "class": "name", - "value": "SA-2(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes a discrete line item for information security in organizational programming and budgeting documentation." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing the allocation of resources to information security requirements" - }, - { - "class": "object", - "value": "procedures addressing capital planning and investment control" - }, - { - "class": "object", - "value": "organizational programming and budgeting documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with capital planning, investment control, organizational programming and budgeting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel responsible for determining information security requirements for information systems/services" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for determining information security requirements" - }, - { - "class": "object", - "value": "organizational processes for capital planning, programming, and budgeting" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing organizational capital planning, programming, and budgeting" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-65", - "value": "NIST Special Publication 800-65" - } - ] - } - ] - }, - { - "id": "sa.3", - "title": "SYSTEM DEVELOPMENT LIFE CYCLE", - "params": [ - { - "id": "sa-3_a", - "description": "organization-defined system development life cycle", - "value": "organization-defined system development life cycle" - } - ], - "props": [ - { - "class": "name", - "value": "SA-3" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sa-3a.", - "props": [ - { - "class": "name", - "value": "SA-3a." - } - ], - "prose": [ - { - "class": "description", - "value": "Manages the information system using that incorporates information security considerations;" - } - ] - }, - { - "id": "smm_sa-3b.", - "props": [ - { - "class": "name", - "value": "SA-3b." - } - ], - "prose": [ - { - "class": "description", - "value": "Defines and documents information security roles and responsibilities throughout the system development life cycle;" - } - ] - }, - { - "id": "smm_sa-3c.", - "props": [ - { - "class": "name", - "value": "SA-3c." - } - ], - "prose": [ - { - "class": "description", - "value": "Identifies individuals having information security roles and responsibilities; and" - } - ] - }, - { - "id": "smm_sa-3d.", - "props": [ - { - "class": "name", - "value": "SA-3d." - } - ], - "prose": [ - { - "class": "description", - "value": "Integrates the organizational information security risk management process into system development life cycle activities." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#at.3" - }, - { - "href": "#pm.7" - }, - { - "href": "#sa.8" - } - ], - "prose": [ - { - "value": "A well-defined system development life cycle provides the foundation for the successful development, implementation, and operation of organizational information systems. To apply the required security controls within the system development life cycle requires a basic understanding of information security, threats, vulnerabilities, adverse impacts, and risk to critical missions/business functions. The security engineering principles in SA-8 cannot be properly applied if individuals that design, code, and test information systems and system components (including information technology products) do not understand security. Therefore, organizations include qualified personnel, for example, chief information security officers, security architects, security engineers, and information system security officers in system development life cycle activities to ensure that security requirements are incorporated into organizational information systems. It is equally important that developers include individuals on the development team that possess the requisite security expertise and skills to ensure that needed security capabilities are effectively integrated into the information system. Security awareness and training programs can help ensure that individuals having key security roles and responsibilities have the appropriate experience, skills, and expertise to conduct assigned system development life cycle activities. The effective integration of security requirements into enterprise architecture also helps to ensure that important security considerations are addressed early in the system development life cycle and that those considerations are directly related to the organizational mission/business processes. This process also facilitates the integration of the information security architecture into the enterprise architecture, consistent with organizational risk management and information security strategies." - } - ] - }, - { - "parts": [ - { - "id": "obj_sa-3.a.", - "props": [ - { - "class": "name", - "value": "SA-3(a)" - } - ], - "parts": [ - { - "id": "obj_sa-3.a.1.", - "props": [ - { - "class": "name", - "value": "SA-3(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a system development life cycle that incorporates information security considerations to be used to manage the information system;" - } - ] - }, - { - "id": "obj_sa-3.a.2.", - "props": [ - { - "class": "name", - "value": "SA-3(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "manages the information system using the organization-defined system development life cycle;" - } - ] - } - ] - }, - { - "id": "obj_sa-3.b.", - "props": [ - { - "class": "name", - "value": "SA-3(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines and documents information security roles and responsibilities throughout the system development life cycle;" - } - ] - }, - { - "id": "obj_sa-3.c.", - "props": [ - { - "class": "name", - "value": "SA-3(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "identifies individuals having information security roles and responsibilities; and" - } - ] - }, - { - "id": "obj_sa-3.d.", - "props": [ - { - "class": "name", - "value": "SA-3(d)" - } - ], - "prose": [ - { - "class": "decision", - "value": "integrates the organizational information security risk management process into system development life cycle activities." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing the integration of information security into the system development life cycle process" - }, - { - "class": "object", - "value": "information system development life cycle documentation" - }, - { - "class": "object", - "value": "information security risk management strategy/program documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security and system life cycle development responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security risk management responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for defining and documenting the SDLC" - }, - { - "class": "object", - "value": "organizational processes for identifying SDLC roles and responsibilities" - }, - { - "class": "object", - "value": "organizational process for integrating information security risk management into the SDLC" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the SDLC" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", - "value": "NIST Special Publication 800-37" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-64", - "value": "NIST Special Publication 800-64" - } - ] - } - ] - }, - { - "id": "sa.4", - "title": "ACQUISITION PROCESS", - "props": [ - { - "class": "name", - "value": "SA-4" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sa-4a.", - "props": [ - { - "class": "name", - "value": "SA-4a." - } - ], - "prose": [ - { - "class": "description", - "value": "Security functional requirements;" - } - ] - }, - { - "id": "smm_sa-4b.", - "props": [ - { - "class": "name", - "value": "SA-4b." - } - ], - "prose": [ - { - "class": "description", - "value": "Security strength requirements;" - } - ] - }, - { - "id": "smm_sa-4c.", - "props": [ - { - "class": "name", - "value": "SA-4c." - } - ], - "prose": [ - { - "class": "description", - "value": "Security assurance requirements;" - } - ] - }, - { - "id": "smm_sa-4d.", - "props": [ - { - "class": "name", - "value": "SA-4d." - } - ], - "prose": [ - { - "class": "description", - "value": "Security-related documentation requirements;" - } - ] - }, - { - "id": "smm_sa-4e.", - "props": [ - { - "class": "name", - "value": "SA-4e." - } - ], - "prose": [ - { - "class": "description", - "value": "Requirements for protecting security-related documentation;" - } - ] - }, - { - "id": "smm_sa-4f.", - "props": [ - { - "class": "name", - "value": "SA-4f." - } - ], - "prose": [ - { - "class": "description", - "value": "Description of the information system development environment and environment in which the system is intended to operate; and" - } - ] - }, - { - "id": "smm_sa-4g.", - "props": [ - { - "class": "name", - "value": "SA-4g." - } - ], - "prose": [ - { - "class": "description", - "value": "Acceptance criteria." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization includes the following requirements, descriptions, and criteria, explicitly or by reference, in the acquisition contract for the information system, system component, or information system service in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, guidelines, and organizational mission/business needs:" - } - ] - }, - { - "links": [ - { - "href": "#cm.6" - }, - { - "href": "#pl.2" - }, - { - "href": "#ps.7" - }, - { - "href": "#sa.3" - }, - { - "href": "#sa.5" - }, - { - "href": "#sa.8" - }, - { - "href": "#sa.11" - }, - { - "href": "#sa.12" - } - ], - "prose": [ - { - "value": "Information system components are discrete, identifiable information technology assets (e.g., hardware, software, or firmware) that represent the building blocks of an information system. Information system components include commercial information technology products. Security functional requirements include security capabilities, security functions, and security mechanisms. Security strength requirements associated with such capabilities, functions, and mechanisms include degree of correctness, completeness, resistance to direct attack, and resistance to tampering or bypass. Security assurance requirements include: (i) development processes, procedures, practices, and methodologies; and (ii) evidence from development and assessment activities providing grounds for confidence that the required security functionality has been implemented and the required security strength has been achieved. Security documentation requirements address all phases of the system development life cycle.\nSecurity functionality, assurance, and documentation requirements are expressed in terms of security controls and control enhancements that have been selected through the tailoring process. The security control tailoring process includes, for example, the specification of parameter values through the use of assignment and selection statements and the specification of platform dependencies and implementation information. Security documentation provides user and administrator guidance regarding the implementation and operation of security controls. The level of detail required in security documentation is based on the security category or classification level of the information system and the degree to which organizations depend on the stated security capability, functions, or mechanisms to meet overall risk response expectations (as defined in the organizational risk management strategy). Security requirements can also include organizationally mandated configuration settings specifying allowed functions, ports, protocols, and services. Acceptance criteria for information systems, information system components, and information system services are defined in the same manner as such criteria for any organizational acquisition or procurement. The Federal Acquisition Regulation (FAR) Section 7.103 contains information security requirements from FISMA." - } - ] - }, - { - "parts": [ - { - "id": "obj_sa-4.a.", - "props": [ - { - "class": "name", - "value": "SA-4(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "security functional requirements;" - } - ] - }, - { - "id": "obj_sa-4.b.", - "props": [ - { - "class": "name", - "value": "SA-4(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "security strength requirements;" - } - ] - }, - { - "id": "obj_sa-4.c.", - "props": [ - { - "class": "name", - "value": "SA-4(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "security assurance requirements;" - } - ] - }, - { - "id": "obj_sa-4.d.", - "props": [ - { - "class": "name", - "value": "SA-4(d)" - } - ], - "prose": [ - { - "class": "decision", - "value": "security-related documentation requirements;" - } - ] - }, - { - "id": "obj_sa-4.e.", - "props": [ - { - "class": "name", - "value": "SA-4(e)" - } - ], - "prose": [ - { - "class": "decision", - "value": "requirements for protecting security-related documentation;" - } - ] - }, - { - "id": "obj_sa-4.f.", - "props": [ - { - "class": "name", - "value": "SA-4(f)" - } - ], - "parts": [ - { - "id": "obj_sa-4.f.1.", - "props": [ - { - "class": "name", - "value": "SA-4(f)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system development environment;" - } - ] - }, - { - "id": "obj_sa-4.f.2.", - "props": [ - { - "class": "name", - "value": "SA-4(f)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the environment in which the system is intended to operate; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "description of:" - } - ] - }, - { - "id": "obj_sa-4.g.", - "props": [ - { - "class": "name", - "value": "SA-4(g)" - } - ], - "prose": [ - { - "class": "decision", - "value": "acceptance criteria." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization includes the following requirements, descriptions, and criteria, explicitly or by reference, in the acquisition contracts for the information system, system component, or information system service in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, guidelines, and organizational mission/business needs:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with acquisition/contracting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for determining information system security functional, strength, and assurance requirements" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for determining information system security functional, strength, and assurance requirements" - }, - { - "class": "object", - "value": "organizational processes for developing acquisition contracts" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing acquisitions and inclusion of security requirements in contracts" - } - ] - } - ], - "subcontrols": [ - { - "id": "sa.4.1.", - "title": "FUNCTIONAL PROPERTIES OF SECURITY CONTROLS", - "props": [ - { - "class": "name", - "value": "SA-4 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to provide a description of the functional properties of the security controls to be employed." - } - ] - }, - { - "links": [ - { - "href": "#sa.5" - } - ], - "prose": [ - { - "value": "Functional properties of security controls describe the functionality (i.e., security capability, functions, or mechanisms) visible at the interfaces of the controls and specifically exclude functionality and data structures internal to the operation of the controls." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires the developer of the information system, system component, or information system service to provide a description of the functional properties of the security controls to be employed." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" - }, - { - "class": "object", - "value": "solicitation documents" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system services" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with acquisition/contracting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for determining information system security functional requirements" - }, - { - "class": "object", - "value": "information system developer or service provider" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for determining information system security functional, requirements" - }, - { - "class": "object", - "value": "organizational processes for developing acquisition contracts" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing acquisitions and inclusion of security requirements in contracts" - } - ] - } - ] - }, - { - "id": "sa.4.2.", - "title": "DESIGN / IMPLEMENTATION INFORMATION FOR SECURITY CONTROLS", - "params": [ - { - "id": "sa-4_a", - "description": "organization-defined design/implementation information", - "value": "organization-defined design/implementation information" - }, - { - "id": "sa-4_b", - "description": "organization-defined level of detail", - "value": "organization-defined level of detail" - } - ], - "props": [ - { - "class": "name", - "value": "SA-4 (2)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to provide design and implementation information for the security controls to be employed that includes: [Selection (one or more): security-relevant external system interfaces; high-level design; low-level design; source code or hardware schematics; ] at ." - } - ] - }, - { - "links": [ - { - "href": "#sa.5" - } - ], - "prose": [ - { - "value": "Organizations may require different levels of detail in design and implementation documentation for security controls employed in organizational information systems, system components, or information system services based on mission/business requirements, requirements for trustworthiness/resiliency, and requirements for analysis and testing. Information systems can be partitioned into multiple subsystems. Each subsystem within the system can contain one or more modules. The high-level design for the system is expressed in terms of multiple subsystems and the interfaces between subsystems providing security-relevant functionality. The low-level design for the system is expressed in terms of modules with particular emphasis on software and firmware (but not excluding hardware) and the interfaces between modules providing security-relevant functionality. Source code and hardware schematics are typically referred to as the implementation representation of the information system." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-4.2.1.", - "props": [ - { - "class": "name", - "value": "SA-4(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines level of detail that the developer is required to provide in design and implementation information for the security controls to be employed in the information system, system component, or information system service;" - } - ] - }, - { - "id": "s_obj_sa-4.2.2.", - "props": [ - { - "class": "name", - "value": "SA-4(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines design/implementation information that the developer is to provide for the security controls to be employed (if selected);" - } - ] - }, - { - "id": "s_obj_sa-4.2.3.", - "props": [ - { - "class": "name", - "value": "SA-4(2)[3]" - } - ], - "parts": [ - { - "id": "s_obj_sa-4.2.3.a.", - "props": [ - { - "class": "name", - "value": "SA-4(2)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "security-relevant external system interfaces;" - } - ] - }, - { - "id": "s_obj_sa-4.2.3.b.", - "props": [ - { - "class": "name", - "value": "SA-4(2)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "high-level design;" - } - ] - }, - { - "id": "s_obj_sa-4.2.3.c.", - "props": [ - { - "class": "name", - "value": "SA-4(2)[3][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "low-level design;" - } - ] - }, - { - "id": "s_obj_sa-4.2.3.d.", - "props": [ - { - "class": "name", - "value": "SA-4(2)[3][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "source code;" - } - ] - }, - { - "id": "s_obj_sa-4.2.3.e.", - "props": [ - { - "class": "name", - "value": "SA-4(2)[3][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "hardware schematics; and/or" - } - ] - }, - { - "id": "s_obj_sa-4.2.3.f.", - "props": [ - { - "class": "name", - "value": "SA-4(2)[3][f]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-defined design/implementation information." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to provide design and implementation information for the security controls to be employed that includes, at the organization-defined level of detail, one or more of the following:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" - }, - { - "class": "object", - "value": "solicitation documents" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system components, or information system services" - }, - { - "class": "object", - "value": "design and implementation information for security controls employed in the information system, system component, or information system service" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with acquisition/contracting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for determining information system security requirements" - }, - { - "class": "object", - "value": "information system developer or service provider" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for determining level of detail for system design and security controls" - }, - { - "class": "object", - "value": "organizational processes for developing acquisition contracts" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing development of system design details" - } - ] - } - ] - }, - { - "id": "sa.4.3.", - "title": "DEVELOPMENT METHODS / TECHNIQUES / PRACTICES", - "params": [ - { - "id": "sa-4_c", - "description": "organization-defined state-of-the-practice system/security engineering methods, software development methods, testing/evaluation/validation techniques, and quality control processes", - "value": "organization-defined state-of-the-practice system/security engineering methods, software development methods, testing/evaluation/validation techniques, and quality control processes" - } - ], - "props": [ - { - "class": "name", - "value": "SA-4 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to demonstrate the use of a system development life cycle that includes ." - } - ] - }, - { - "links": [ - { - "href": "#sa.12" - } - ], - "prose": [ - { - "value": "Following a well-defined system development life cycle that includes state-of-the-practice software development methods, systems/security engineering methods, quality control processes, and testing, evaluation, and validation techniques helps to reduce the number and severity of latent errors within information systems, system components, and information system services. Reducing the number/severity of such errors reduces the number of vulnerabilities in those systems, components, and services." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-4.3.1.", - "props": [ - { - "class": "name", - "value": "SA-4(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines state-of-the-practice system/security engineering methods to be included in the system development life cycle employed by the developer of the information system, system component, or information system service;" - } - ] - }, - { - "id": "s_obj_sa-4.3.2.", - "props": [ - { - "class": "name", - "value": "SA-4(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines software development methods to be included in the system development life cycle employed by the developer of the information system, system component, or information system service;" - } - ] - }, - { - "id": "s_obj_sa-4.3.3.", - "props": [ - { - "class": "name", - "value": "SA-4(3)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines testing/evaluation/validation techniques to be included in the system development life cycle employed by the developer of the information system, system component, or information system service;" - } - ] - }, - { - "id": "s_obj_sa-4.3.4.", - "props": [ - { - "class": "name", - "value": "SA-4(3)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines quality control processes to be included in the system development life cycle employed by the developer of the information system, system component, or information system service;" - } - ] - }, - { - "id": "s_obj_sa-4.3.5.", - "props": [ - { - "class": "name", - "value": "SA-4(3)[5]" - } - ], - "parts": [ - { - "id": "s_obj_sa-4.3.5.a.", - "props": [ - { - "class": "name", - "value": "SA-4(3)[5][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-defined state-of-the-practice system/security engineering methods;" - } - ] - }, - { - "id": "s_obj_sa-4.3.5.b.", - "props": [ - { - "class": "name", - "value": "SA-4(3)[5][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-defined software development methods;" - } - ] - }, - { - "id": "s_obj_sa-4.3.5.c.", - "props": [ - { - "class": "name", - "value": "SA-4(3)[5][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-defined testing/evaluation/validation techniques; and" - } - ] - }, - { - "id": "s_obj_sa-4.3.5.d.", - "props": [ - { - "class": "name", - "value": "SA-4(3)[5][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-defined quality control processes." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to demonstrate the use of a system development life cycle that includes:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" - }, - { - "class": "object", - "value": "solicitation documents" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "list of system/security engineering methods to be included in developer’s system development life cycle process" - }, - { - "class": "object", - "value": "list of software development methods to be included in developer’s system development life cycle process" - }, - { - "class": "object", - "value": "list of testing/evaluation/validation techniques to be included in developer’s system development life cycle process" - }, - { - "class": "object", - "value": "list of quality control processes to be included in developer’s system development life cycle process" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with acquisition/contracting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for determining information system security requirements" - }, - { - "class": "object", - "value": "organizational personnel with information security and system life cycle responsibilities" - }, - { - "class": "object", - "value": "information system developer or service provider" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for development methods, techniques, and processes" - } - ] - } - ] - }, - { - "id": "sa.4.4.", - "title": "ASSIGNMENT OF COMPONENTS TO SYSTEMS", - "props": [ - { - "class": "name", - "value": "SA-4 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#cm.8.9." - } - ] - }, - { - "id": "sa.4.5.", - "title": "SYSTEM / COMPONENT / SERVICE CONFIGURATIONS", - "params": [ - { - "id": "sa-4_d", - "description": "organization-defined security configurations", - "value": "organization-defined security configurations" - } - ], - "props": [ - { - "class": "name", - "value": "SA-4 (5)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_sa-4.5.a.", - "props": [ - { - "class": "name", - "value": "SA-4 (5)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Deliver the system, component, or service with implemented; and" - } - ] - }, - { - "id": "s_smm_sa-4.5.b.", - "props": [ - { - "class": "name", - "value": "SA-4 (5)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Use the configurations as the default for any subsequent system, component, or service reinstallation or upgrade." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to:" - } - ] - }, - { - "links": [ - { - "href": "#cm.8" - } - ], - "prose": [ - { - "value": "Security configurations include, for example, the U.S. Government Configuration Baseline (USGCB) and any limitations on functions, ports, protocols, and services. Security characteristics include, for example, requiring that all default passwords have been changed." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-4.5.a.", - "props": [ - { - "class": "name", - "value": "SA-4(5)(a)" - } - ], - "parts": [ - { - "id": "s_obj_sa-4.5.a.1.", - "props": [ - { - "class": "name", - "value": "SA-4(5)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security configurations to be implemented by the developer of the information system, system component, or information system service;" - } - ] - }, - { - "id": "s_obj_sa-4.5.a.2.", - "props": [ - { - "class": "name", - "value": "SA-4(5)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to deliver the system, component, or service with organization-defined security configurations implemented; and" - } - ] - } - ] - }, - { - "id": "s_obj_sa-4.5.b.", - "props": [ - { - "class": "name", - "value": "SA-4(5)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to use the configurations as the default for any subsequent system, component, or service reinstallation or upgrade." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" - }, - { - "class": "object", - "value": "solicitation documents" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "security configurations to be implemented by developer of the information system, system component, or information system service" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with acquisition/contracting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for determining information system security requirements" - }, - { - "class": "object", - "value": "information system developer or service provider" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms used to verify that the configuration of the information system, component, or service, as delivered, is as specified" - } - ] - } - ] - }, - { - "id": "sa.4.6.", - "title": "USE OF INFORMATION ASSURANCE PRODUCTS", - "props": [ - { - "class": "name", - "value": "SA-4 (6)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_sa-4.6.a.", - "props": [ - { - "class": "name", - "value": "SA-4 (6)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Employs only government off-the-shelf (GOTS) or commercial off-the-shelf (COTS) information assurance (IA) and IA-enabled information technology products that compose an NSA-approved solution to protect classified information when the networks used to transmit the information are at a lower classification level than the information being transmitted; and" - } - ] - }, - { - "id": "s_smm_sa-4.6.b.", - "props": [ - { - "class": "name", - "value": "SA-4 (6)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Ensures that these products have been evaluated and/or validated by NSA or in accordance with NSA-approved procedures." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#sc.8" - }, - { - "href": "#sc.12" - }, - { - "href": "#sc.13" - } - ], - "prose": [ - { - "value": "COTS IA or IA-enabled information technology products used to protect classified information by cryptographic means may be required to use NSA-approved key management." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-4.6.a.", - "props": [ - { - "class": "name", - "value": "SA-4(6)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs only government off-the-shelf (GOTS) or commercial off-the-shelf (COTS) information assurance (IA) and IA-enabled information technology products that compose an NSA-approved solution to protect classified information when the networks used to transmit the information are at a lower classification level than the information being transmitted; and" - } - ] - }, - { - "id": "s_obj_sa-4.6.b.", - "props": [ - { - "class": "name", - "value": "SA-4(6)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that these products have been evaluated and/or validated by the NSA or in accordance with NSA-approved procedures." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" - }, - { - "class": "object", - "value": "solicitation documents" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "security configurations to be implemented by developer of the information system, system component, or information system service" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with acquisition/contracting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for determining information system security requirements" - }, - { - "class": "object", - "value": "organizational personnel responsible for ensuring information assurance products are NSA-approved and are evaluated and/or validated products in accordance with NSA-approved procedures" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for selecting and employing evaluated and/or validated information assurance products and services that compose an NSA-approved solution to protect classified information" - } - ] - } - ] - }, - { - "id": "sa.4.7.", - "title": "NIAP-APPROVED PROTECTION PROFILES", - "props": [ - { - "class": "name", - "value": "SA-4 (7)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_sa-4.7.a.", - "props": [ - { - "class": "name", - "value": "SA-4 (7)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Limits the use of commercially provided information assurance (IA) and IA-enabled information technology products to those products that have been successfully evaluated against a National Information Assurance partnership (NIAP)-approved Protection Profile for a specific technology type, if such a profile exists; and" - } - ] - }, - { - "id": "s_smm_sa-4.7.b.", - "props": [ - { - "class": "name", - "value": "SA-4 (7)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Requires, if no NIAP-approved Protection Profile exists for a specific technology type but a commercially provided information technology product relies on cryptographic functionality to enforce its security policy, that the cryptographic module is FIPS-validated." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#sc.12" - }, - { - "href": "#sc.13" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-4.7.a.", - "props": [ - { - "class": "name", - "value": "SA-4(7)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "limits the use of commercially-provided information assurance (IA) and IA-enabled information technology products to those products that have been successfully evaluated against a National Information Assurance partnership (NIAP)-approved Protection Profile for a specific technology type, if such a profile exists; and" - } - ] - }, - { - "id": "s_obj_sa-4.7.b.", - "props": [ - { - "class": "name", - "value": "SA-4(7)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires, if no NIAP-approved Protection Profile exists for a specific technology type but a commercially provided information technology product relies on cryptographic functionality to enforce its security policy, that the cryptographic module is FIPS-validated." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" - }, - { - "class": "object", - "value": "solicitation documents" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "NAIP-approved protection profiles" - }, - { - "class": "object", - "value": "FIPS-validation information for cryptographic functionality" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with acquisition/contracting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for determining information system security requirements" - }, - { - "class": "object", - "value": "organizational personnel responsible for ensuring information assurance products are have been evaluated against a NIAP-approved protection profile or for ensuring products relying on cryptographic functionality are FIPS-validated" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for selecting and employing products/services evaluated against a NIAP-approved protection profile or FIPS-validated products" - } - ] - } - ] - }, - { - "id": "sa.4.8.", - "title": "CONTINUOUS MONITORING PLAN", - "params": [ - { - "id": "sa-4_e", - "description": "organization-defined level of detail", - "value": "organization-defined level of detail" - } - ], - "props": [ - { - "class": "name", - "value": "SA-4 (8)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to produce a plan for the continuous monitoring of security control effectiveness that contains ." - } - ] - }, - { - "links": [ - { - "href": "#ca.7" - } - ], - "prose": [ - { - "value": "The objective of continuous monitoring plans is to determine if the complete set of planned, required, and deployed security controls within the information system, system component, or information system service continue to be effective over time based on the inevitable changes that occur. Developer continuous monitoring plans include a sufficient level of detail such that the information can be incorporated into the continuous monitoring strategies and programs implemented by organizations." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-4.8.1.", - "props": [ - { - "class": "name", - "value": "SA-4(8)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the level of detail the developer of the information system, system component, or information system service is required to provide when producing a plan for the continuous monitoring of security control effectiveness; and" - } - ] - }, - { - "id": "s_obj_sa-4.8.2.", - "props": [ - { - "class": "name", - "value": "SA-4(8)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to produce a plan for the continuous monitoring of security control effectiveness that contains the organization-defined level of detail." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing developer continuous monitoring plans" - }, - { - "class": "object", - "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" - }, - { - "class": "object", - "value": "developer continuous monitoring plans" - }, - { - "class": "object", - "value": "security assessment plans" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with acquisition/contracting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for determining information system security requirements" - }, - { - "class": "object", - "value": "information system developers" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Vendor processes for continuous monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing developer continuous monitoring" - } - ] - } - ] - }, - { - "id": "sa.4.9.", - "title": "FUNCTIONS / PORTS / PROTOCOLS / SERVICES IN USE", - "props": [ - { - "class": "name", - "value": "SA-4 (9)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to identify early in the system development life cycle, the functions, ports, protocols, and services intended for organizational use." - } - ] - }, - { - "links": [ - { - "href": "#cm.7" - }, - { - "href": "#sa.9" - } - ], - "prose": [ - { - "value": "The identification of functions, ports, protocols, and services early in the system development life cycle (e.g., during the initial requirements definition and design phases) allows organizations to influence the design of the information system, information system component, or information system service. This early involvement in the life cycle helps organizations to avoid or minimize the use of functions, ports, protocols, or services that pose unnecessarily high risks and understand the trade-offs involved in blocking specific ports, protocols, or services (or when requiring information system service providers to do so). Early identification of functions, ports, protocols, and services avoids costly retrofitting of security controls after the information system, system component, or information system service has been implemented. SA-9 describes requirements for external information system services with organizations identifying which functions, ports, protocols, and services are provided from external sources." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-4.9.1.", - "props": [ - { - "class": "name", - "value": "SA-4(9)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the functions intended for organizational use;" - } - ] - }, - { - "id": "s_obj_sa-4.9.2.", - "props": [ - { - "class": "name", - "value": "SA-4(9)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the ports intended for organizational use;" - } - ] - }, - { - "id": "s_obj_sa-4.9.3.", - "props": [ - { - "class": "name", - "value": "SA-4(9)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the protocols intended for organizational use; and" - } - ] - }, - { - "id": "s_obj_sa-4.9.4.", - "props": [ - { - "class": "name", - "value": "SA-4(9)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the services intended for organizational use." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires the developer of the information system, system component, or information system service to identify early in the system development life cycle:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system documentation including functions, ports, protocols, and services intended for organizational use" - }, - { - "class": "object", - "value": "acquisition contracts for information systems or services" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "organizational security requirements, descriptions, and criteria for developers of information systems, system components, and information system services" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with acquisition/contracting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for determining information system security requirements" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel operating, using, and/or maintaining the information system" - }, - { - "class": "object", - "value": "information system developers" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - }, - { - "id": "sa.4.10.", - "title": "USE OF APPROVED PIV PRODUCTS", - "props": [ - { - "class": "name", - "value": "SA-4 (10)" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs only information technology products on the FIPS 201-approved products list for Personal Identity Verification (PIV) capability implemented within organizational information systems." - } - ] - }, - { - "links": [ - { - "href": "#ia.2" - }, - { - "href": "#ia.8" - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs only information technology products on the FIPS 201-approved products list for Personal Identity Verification (PIV) capability implemented within organizational information systems. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with acquisition/contracting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for determining information system security requirements" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for ensuring only FIPS 201-approved products are implemented" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for selecting and employing FIPS 201-approved products" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.dhs.gov/homeland-security-presidential-directive-12", - "value": "HSPD-12" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.iso.org/iso/iso_catalogue/catalogue_tc/catalogue_detail.htm?csnumber=50341", - "value": "ISO/IEC 15408" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#140-2", - "value": "FIPS Publication 140-2" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", - "value": "FIPS Publication 201" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-23", - "value": "NIST Special Publication 800-23" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-35", - "value": "NIST Special Publication 800-35" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-36", - "value": "NIST Special Publication 800-36" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", - "value": "NIST Special Publication 800-37" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-64", - "value": "NIST Special Publication 800-64" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-70", - "value": "NIST Special Publication 800-70" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", - "value": "NIST Special Publication 800-137" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "https://acquisition.gov/far", - "value": "Federal Acquisition Regulation" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.niap-ccevs.org", - "value": "http://www.niap-ccevs.org" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://fips201ep.cio.gov", - "value": "http://fips201ep.cio.gov" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.acquisition.gov/far", - "value": "http://www.acquisition.gov/far" - } - ] - } - ] - }, - { - "id": "sa.5", - "title": "INFORMATION SYSTEM DOCUMENTATION", - "params": [ - { - "id": "sa-5_a", - "description": "organization-defined actions", - "value": "organization-defined actions" - }, - { - "id": "sa-5_b", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "SA-5" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sa-5a.", - "props": [ - { - "class": "name", - "value": "SA-5a." - } - ], - "parts": [ - { - "id": "sms_sa-5a.1.", - "props": [ - { - "class": "name", - "value": "SA-5a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Secure configuration, installation, and operation of the system, component, or service;" - } - ] - }, - { - "id": "sms_sa-5a.2.", - "props": [ - { - "class": "name", - "value": "SA-5a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Effective use and maintenance of security functions/mechanisms; and" - } - ] - }, - { - "id": "sms_sa-5a.3.", - "props": [ - { - "class": "name", - "value": "SA-5a.3." - } - ], - "prose": [ - { - "class": "description", - "value": "Known vulnerabilities regarding configuration and use of administrative (i.e., privileged) functions;" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Obtains administrator documentation for the information system, system component, or information system service that describes:" - } - ] - }, - { - "id": "smm_sa-5b.", - "props": [ - { - "class": "name", - "value": "SA-5b." - } - ], - "parts": [ - { - "id": "sms_sa-5b.1.", - "props": [ - { - "class": "name", - "value": "SA-5b.1." - } - ], - "prose": [ - { - "class": "description", - "value": "User-accessible security functions/mechanisms and how to effectively use those security functions/mechanisms;" - } - ] - }, - { - "id": "sms_sa-5b.2.", - "props": [ - { - "class": "name", - "value": "SA-5b.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Methods for user interaction, which enables individuals to use the system, component, or service in a more secure manner; and" - } - ] - }, - { - "id": "sms_sa-5b.3.", - "props": [ - { - "class": "name", - "value": "SA-5b.3." - } - ], - "prose": [ - { - "class": "description", - "value": "User responsibilities in maintaining the security of the system, component, or service;" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Obtains user documentation for the information system, system component, or information system service that describes:" - } - ] - }, - { - "id": "smm_sa-5c.", - "props": [ - { - "class": "name", - "value": "SA-5c." - } - ], - "prose": [ - { - "class": "description", - "value": "Documents attempts to obtain information system, system component, or information system service documentation when such documentation is either unavailable or nonexistent and takes in response;" - } - ] - }, - { - "id": "smm_sa-5d.", - "props": [ - { - "class": "name", - "value": "SA-5d." - } - ], - "prose": [ - { - "class": "description", - "value": "Protects documentation as required, in accordance with the risk management strategy; and" - } - ] - }, - { - "id": "smm_sa-5e.", - "props": [ - { - "class": "name", - "value": "SA-5e." - } - ], - "prose": [ - { - "class": "description", - "value": "Distributes documentation to ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#cm.6" - }, - { - "href": "#cm.8" - }, - { - "href": "#pl.2" - }, - { - "href": "#pl.4" - }, - { - "href": "#ps.2" - }, - { - "href": "#sa.3" - }, - { - "href": "#sa.4" - } - ], - "prose": [ - { - "value": "This control helps organizational personnel understand the implementation and operation of security controls associated with information systems, system components, and information system services. Organizations consider establishing specific measures to determine the quality/completeness of the content provided. The inability to obtain needed documentation may occur, for example, due to the age of the information system/component or lack of support from developers and contractors. In those situations, organizations may need to recreate selected documentation if such documentation is essential to the effective implementation or operation of security controls. The level of protection provided for selected information system, component, or service documentation is commensurate with the security category or classification of the system. For example, documentation associated with a key DoD weapons system or command and control system would typically require a higher level of protection than a routine administrative system. Documentation that addresses information system vulnerabilities may also require an increased level of protection. Secure operation of the information system, includes, for example, initially starting the system and resuming secure system operation after any lapse in system operation." - } - ] - }, - { - "parts": [ - { - "id": "obj_sa-5.a.", - "props": [ - { - "class": "name", - "value": "SA-5(a)" - } - ], - "parts": [ - { - "id": "obj_sa-5.a.1.", - "props": [ - { - "class": "name", - "value": "SA-5(a)(1)" - } - ], - "parts": [ - { - "id": "obj_sa-5.a.1.1.", - "props": [ - { - "class": "name", - "value": "SA-5(a)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "secure configuration of the system, system component, or service;" - } - ] - }, - { - "id": "obj_sa-5.a.1.2.", - "props": [ - { - "class": "name", - "value": "SA-5(a)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "secure installation of the system, system component, or service;" - } - ] - }, - { - "id": "obj_sa-5.a.1.3.", - "props": [ - { - "class": "name", - "value": "SA-5(a)(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "secure operation of the system, system component, or service;" - } - ] - } - ] - }, - { - "id": "obj_sa-5.a.2.", - "props": [ - { - "class": "name", - "value": "SA-5(a)(2)" - } - ], - "parts": [ - { - "id": "obj_sa-5.a.2.1.", - "props": [ - { - "class": "name", - "value": "SA-5(a)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "effective use of the security features/mechanisms;" - } - ] - }, - { - "id": "obj_sa-5.a.2.2.", - "props": [ - { - "class": "name", - "value": "SA-5(a)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "effective maintenance of the security features/mechanisms;" - } - ] - } - ] - }, - { - "id": "obj_sa-5.a.3.", - "props": [ - { - "class": "name", - "value": "SA-5(a)(3)" - } - ], - "prose": [ - { - "class": "decision", - "value": "known vulnerabilities regarding configuration and use of administrative (i.e., privileged) functions;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "obtains administrator documentation for the information system, system component, or information system service that describes:" - } - ] - }, - { - "id": "obj_sa-5.b.", - "props": [ - { - "class": "name", - "value": "SA-5(b)" - } - ], - "parts": [ - { - "id": "obj_sa-5.b.1.", - "props": [ - { - "class": "name", - "value": "SA-5(b)(1)" - } - ], - "parts": [ - { - "id": "obj_sa-5.b.1.1.", - "props": [ - { - "class": "name", - "value": "SA-5(b)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "user-accessible security functions/mechanisms;" - } - ] - }, - { - "id": "obj_sa-5.b.1.2.", - "props": [ - { - "class": "name", - "value": "SA-5(b)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "how to effectively use those functions/mechanisms;" - } - ] - } - ] - }, - { - "id": "obj_sa-5.b.2.", - "props": [ - { - "class": "name", - "value": "SA-5(b)(2)" - } - ], - "prose": [ - { - "class": "decision", - "value": "methods for user interaction, which enables individuals to use the system, component, or service in a more secure manner;" - } - ] - }, - { - "id": "obj_sa-5.b.3.", - "props": [ - { - "class": "name", - "value": "SA-5(b)(3)" - } - ], - "prose": [ - { - "class": "decision", - "value": "user responsibilities in maintaining the security of the system, component, or service;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "obtains user documentation for the information system, system component, or information system service that describes:" - } - ] - }, - { - "id": "obj_sa-5.c.", - "props": [ - { - "class": "name", - "value": "SA-5(c)" - } - ], - "parts": [ - { - "id": "obj_sa-5.c.1.", - "props": [ - { - "class": "name", - "value": "SA-5(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines actions to be taken after documented attempts to obtain information system, system component, or information system service documentation when such documentation is either unavailable or nonexistent;" - } - ] - }, - { - "id": "obj_sa-5.c.2.", - "props": [ - { - "class": "name", - "value": "SA-5(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "documents attempts to obtain information system, system component, or information system service documentation when such documentation is either unavailable or nonexistent;" - } - ] - }, - { - "id": "obj_sa-5.c.3.", - "props": [ - { - "class": "name", - "value": "SA-5(c)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "takes organization-defined actions in response;" - } - ] - } - ] - }, - { - "id": "obj_sa-5.d.", - "props": [ - { - "class": "name", - "value": "SA-5(d)" - } - ], - "prose": [ - { - "class": "decision", - "value": "protects documentation as required, in accordance with the risk management strategy;" - } - ] - }, - { - "id": "obj_sa-5.e.", - "props": [ - { - "class": "name", - "value": "SA-5(e)" - } - ], - "parts": [ - { - "id": "obj_sa-5.e.1.", - "props": [ - { - "class": "name", - "value": "SA-5(e)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom documentation is to be distributed; and" - } - ] - }, - { - "id": "obj_sa-5.e.2.", - "props": [ - { - "class": "name", - "value": "SA-5(e)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "distributes documentation to organization-defined personnel or roles." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing information system documentation" - }, - { - "class": "object", - "value": "information system documentation including administrator and user guides" - }, - { - "class": "object", - "value": "records documenting attempts to obtain unavailable or nonexistent information system documentation" - }, - { - "class": "object", - "value": "list of actions to be taken in response to documented attempts to obtain information system, system component, or information system service documentation" - }, - { - "class": "object", - "value": "risk management strategy documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with acquisition/contracting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for determining information system security requirements" - }, - { - "class": "object", - "value": "system administrators" - }, - { - "class": "object", - "value": "organizational personnel operating, using, and/or maintaining the information system" - }, - { - "class": "object", - "value": "information system developers" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for obtaining, protecting, and distributing information system administrator and user documentation" - } - ] - } - ], - "subcontrols": [ - { - "id": "sa.5.1.", - "title": "FUNCTIONAL PROPERTIES OF SECURITY CONTROLS", - "props": [ - { - "class": "name", - "value": "SA-5 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sa.4.1." - } - ] - }, - { - "id": "sa.5.2.", - "title": "SECURITY-RELEVANT EXTERNAL SYSTEM INTERFACES", - "props": [ - { - "class": "name", - "value": "SA-5 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sa.4.2." - } - ] - }, - { - "id": "sa.5.3.", - "title": "HIGH-LEVEL DESIGN", - "props": [ - { - "class": "name", - "value": "SA-5 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sa.4.2." - } - ] - }, - { - "id": "sa.5.4.", - "title": "LOW-LEVEL DESIGN", - "props": [ - { - "class": "name", - "value": "SA-5 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sa.4.2." - } - ] - }, - { - "id": "sa.5.5.", - "title": "SOURCE CODE", - "props": [ - { - "class": "name", - "value": "SA-5 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sa.4.2." - } - ] - } - ] - }, - { - "id": "sa.6", - "title": "SOFTWARE USAGE RESTRICTIONS", - "props": [ - { - "class": "name", - "value": "SA-6" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#cm.10" - }, - { - "href": "#si.7" - } - ] - }, - { - "id": "sa.7", - "title": "USER-INSTALLED SOFTWARE", - "props": [ - { - "class": "name", - "value": "SA-7" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#cm.11" - }, - { - "href": "#si.7" - } - ] - }, - { - "id": "sa.8", - "title": "SECURITY ENGINEERING PRINCIPLES", - "props": [ - { - "class": "name", - "value": "SA-8" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization applies information system security engineering principles in the specification, design, development, implementation, and modification of the information system." - } - ] - }, - { - "links": [ - { - "href": "#pm.7" - }, - { - "href": "#sa.3" - }, - { - "href": "#sa.4" - }, - { - "href": "#sa.17" - }, - { - "href": "#sc.2" - }, - { - "href": "#sc.3" - } - ], - "prose": [ - { - "value": "Organizations apply security engineering principles primarily to new development information systems or systems undergoing major upgrades. For legacy systems, organizations apply security engineering principles to system upgrades and modifications to the extent feasible, given the current state of hardware, software, and firmware within those systems. Security engineering principles include, for example: (i) developing layered protections; (ii) establishing sound security policy, architecture, and controls as the foundation for design; (iii) incorporating security requirements into the system development life cycle; (iv) delineating physical and logical security boundaries; (v) ensuring that system developers are trained on how to build secure software; (vi) tailoring security controls to meet organizational and operational needs; (vii) performing threat modeling to identify use cases, threat agents, attack vectors, and attack patterns as well as compensating controls and design patterns needed to mitigate risk; and (viii) reducing risk to acceptable levels, thus enabling informed risk management decisions." - } - ] - }, - { - "parts": [ - { - "id": "obj_sa-8-1.", - "props": [ - { - "class": "name", - "value": "SA-8[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the specification of the information system;" - } - ] - }, - { - "id": "obj_sa-8-2.", - "props": [ - { - "class": "name", - "value": "SA-8[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the design of the information system;" - } - ] - }, - { - "id": "obj_sa-8-3.", - "props": [ - { - "class": "name", - "value": "SA-8[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the development of the information system;" - } - ] - }, - { - "id": "obj_sa-8-4.", - "props": [ - { - "class": "name", - "value": "SA-8[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the implementation of the information system; and" - } - ] - }, - { - "id": "obj_sa-8-5.", - "props": [ - { - "class": "name", - "value": "SA-8[5]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the modification of the information system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization applies information system security engineering principles in: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing security engineering principles used in the specification, design, development, implementation, and modification of the information system" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information security requirements and specifications for the information system" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with acquisition/contracting responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for determining information system security requirements" - }, - { - "class": "object", - "value": "organizational personnel with information system specification, design, development, implementation, and modification responsibilities" - }, - { - "class": "object", - "value": "information system developers" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for applying security engineering principles in information system specification, design, development, implementation, and modification" - }, - { - "class": "object", - "value": "automated mechanisms supporting the application of security engineering principles in information system specification, design, development, implementation, and modification" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-27", - "value": "NIST Special Publication 800-27" - } - ] - } - ] - }, - { - "id": "sa.9", - "title": "EXTERNAL INFORMATION SYSTEM SERVICES", - "params": [ - { - "id": "sa-9_a", - "description": "organization-defined security controls", - "value": "organization-defined security controls" - }, - { - "id": "sa-9_b", - "description": "organization-defined processes, methods, and techniques", - "value": "organization-defined processes, methods, and techniques" - } - ], - "props": [ - { - "class": "name", - "value": "SA-9" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sa-9a.", - "props": [ - { - "class": "name", - "value": "SA-9a." - } - ], - "prose": [ - { - "class": "description", - "value": "Requires that providers of external information system services comply with organizational information security requirements and employ in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance;" - } - ] - }, - { - "id": "smm_sa-9b.", - "props": [ - { - "class": "name", - "value": "SA-9b." - } - ], - "prose": [ - { - "class": "description", - "value": "Defines and documents government oversight and user roles and responsibilities with regard to external information system services; and" - } - ] - }, - { - "id": "smm_sa-9c.", - "props": [ - { - "class": "name", - "value": "SA-9c." - } - ], - "prose": [ - { - "class": "description", - "value": "Employs to monitor security control compliance by external service providers on an ongoing basis." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ca.3" - }, - { - "href": "#ir.7" - }, - { - "href": "#ps.7" - } - ], - "prose": [ - { - "value": "External information system services are services that are implemented outside of the authorization boundaries of organizational information systems. This includes services that are used by, but not a part of, organizational information systems. FISMA and OMB policy require that organizations using external service providers that are processing, storing, or transmitting federal information or operating information systems on behalf of the federal government ensure that such providers meet the same security requirements that federal agencies are required to meet. Organizations establish relationships with external service providers in a variety of ways including, for example, through joint ventures, business partnerships, contracts, interagency agreements, lines of business arrangements, licensing agreements, and supply chain exchanges. The responsibility for managing risks from the use of external information system services remains with authorizing officials. For services external to organizations, a chain of trust requires that organizations establish and retain a level of confidence that each participating provider in the potentially complex consumer-provider relationship provides adequate protection for the services rendered. The extent and nature of this chain of trust varies based on the relationships between organizations and the external providers. Organizations document the basis for trust relationships so the relationships can be monitored over time. External information system services documentation includes government, service providers, end user security roles and responsibilities, and service-level agreements. Service-level agreements define expectations of performance for security controls, describe measurable outcomes, and identify remedies and response requirements for identified instances of noncompliance." - } - ] - }, - { - "parts": [ - { - "id": "obj_sa-9.a.", - "props": [ - { - "class": "name", - "value": "SA-9(a)" - } - ], - "parts": [ - { - "id": "obj_sa-9.a.1.", - "props": [ - { - "class": "name", - "value": "SA-9(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security controls to be employed by providers of external information system services;" - } - ] - }, - { - "id": "obj_sa-9.a.2.", - "props": [ - { - "class": "name", - "value": "SA-9(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires that providers of external information system services comply with organizational information security requirements;" - } - ] - }, - { - "id": "obj_sa-9.a.3.", - "props": [ - { - "class": "name", - "value": "SA-9(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires that providers of external information system services employ organization-defined security controls in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance;" - } - ] - } - ] - }, - { - "id": "obj_sa-9.b.", - "props": [ - { - "class": "name", - "value": "SA-9(b)" - } - ], - "parts": [ - { - "id": "obj_sa-9.b.1.", - "props": [ - { - "class": "name", - "value": "SA-9(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines and documents government oversight with regard to external information system services;" - } - ] - }, - { - "id": "obj_sa-9.b.2.", - "props": [ - { - "class": "name", - "value": "SA-9(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines and documents user roles and responsibilities with regard to external information system services;" - } - ] - } - ] - }, - { - "id": "obj_sa-9.c.", - "props": [ - { - "class": "name", - "value": "SA-9(c)" - } - ], - "parts": [ - { - "id": "obj_sa-9.c.1.", - "props": [ - { - "class": "name", - "value": "SA-9(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines processes, methods, and techniques to be employed to monitor security control compliance by external service providers; and" - } - ] - }, - { - "id": "obj_sa-9.c.2.", - "props": [ - { - "class": "name", - "value": "SA-9(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined processes, methods, and techniques to monitor security control compliance by external service providers on an ongoing basis." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing external information system services" - }, - { - "class": "object", - "value": "procedures addressing methods and techniques for monitoring security control compliance by external service providers of information system services" - }, - { - "class": "object", - "value": "acquisition contracts, service-level agreements" - }, - { - "class": "object", - "value": "organizational security requirements and security specifications for external provider services" - }, - { - "class": "object", - "value": "security control assessment evidence from external providers of information system services" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "external providers of information system services" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for monitoring security control compliance by external service providers on an ongoing basis" - }, - { - "class": "object", - "value": "automated mechanisms for monitoring security control compliance by external service providers on an ongoing basis" - } - ] - } - ], - "subcontrols": [ - { - "id": "sa.9.1.", - "title": "RISK ASSESSMENTS / ORGANIZATIONAL APPROVALS", - "params": [ - { - "id": "sa-9_c", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "SA-9 (1)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_sa-9.1.a.", - "props": [ - { - "class": "name", - "value": "SA-9 (1)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Conducts an organizational assessment of risk prior to the acquisition or outsourcing of dedicated information security services; and" - } - ] - }, - { - "id": "s_smm_sa-9.1.b.", - "props": [ - { - "class": "name", - "value": "SA-9 (1)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Ensures that the acquisition or outsourcing of dedicated information security services is approved by ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ca.6" - }, - { - "href": "#ra.3" - } - ], - "prose": [ - { - "value": "Dedicated information security services include, for example, incident monitoring, analysis and response, operation of information security-related devices such as firewalls, or key management services." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-9.1.a.", - "props": [ - { - "class": "name", - "value": "SA-9(1)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "conducts an organizational assessment of risk prior to the acquisition or outsourcing of dedicated information security services;" - } - ] - }, - { - "id": "s_obj_sa-9.1.b.", - "props": [ - { - "class": "name", - "value": "SA-9(1)(b)" - } - ], - "parts": [ - { - "id": "s_obj_sa-9.1.b.1.", - "props": [ - { - "class": "name", - "value": "SA-9(1)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles designated to approve the acquisition or outsourcing of dedicated information security services; and" - } - ] - }, - { - "id": "s_obj_sa-9.1.b.2.", - "props": [ - { - "class": "name", - "value": "SA-9(1)(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that the acquisition or outsourcing of dedicated information security services is approved by organization-defined personnel or roles." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing external information system services" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "risk assessment reports" - }, - { - "class": "object", - "value": "approval records for acquisition or outsourcing of dedicated information security services" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information system security responsibilities" - }, - { - "class": "object", - "value": "external providers of information system services" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for conducting a risk assessment prior to acquiring or outsourcing dedicated information security services" - }, - { - "class": "object", - "value": "organizational processes for approving the outsourcing of dedicated information security services" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing risk assessment" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing approval processes" - } - ] - } - ] - }, - { - "id": "sa.9.2.", - "title": "IDENTIFICATION OF FUNCTIONS / PORTS / PROTOCOLS / SERVICES", - "params": [ - { - "id": "sa-9_d", - "description": "organization-defined external information system services", - "value": "organization-defined external information system services" - } - ], - "props": [ - { - "class": "name", - "value": "SA-9 (2)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires providers of to identify the functions, ports, protocols, and other services required for the use of such services." - } - ] - }, - { - "links": [ - { - "href": "#cm.7" - } - ], - "prose": [ - { - "value": "Information from external service providers regarding the specific functions, ports, protocols, and services used in the provision of such services can be particularly useful when the need arises to understand the trade-offs involved in restricting certain functions/services or blocking certain ports/protocols." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-9.2.1.", - "props": [ - { - "class": "name", - "value": "SA-9(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines external information system services for which providers of such services are to identify the functions, ports, protocols, and other services required for the use of such services;" - } - ] - }, - { - "id": "s_obj_sa-9.2.2.", - "props": [ - { - "class": "name", - "value": "SA-9(2)[2]" - } - ], - "parts": [ - { - "id": "s_obj_sa-9.2.2.a.", - "props": [ - { - "class": "name", - "value": "SA-9(2)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the functions required for the use of such services;" - } - ] - }, - { - "id": "s_obj_sa-9.2.2.b.", - "props": [ - { - "class": "name", - "value": "SA-9(2)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the ports required for the use of such services;" - } - ] - }, - { - "id": "s_obj_sa-9.2.2.c.", - "props": [ - { - "class": "name", - "value": "SA-9(2)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the protocols required for the use of such services; and" - } - ] - }, - { - "id": "s_obj_sa-9.2.2.d.", - "props": [ - { - "class": "name", - "value": "SA-9(2)[2][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the other services required for the use of such services." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "requires providers of organization-defined external information system services to identify:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing external information system services" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "solicitation documentation, service-level agreements" - }, - { - "class": "object", - "value": "organizational security requirements and security specifications for external service providers" - }, - { - "class": "object", - "value": "list of required functions, ports, protocols, and other services" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "external providers of information system services" - } - ] - } - ] - }, - { - "id": "sa.9.3.", - "title": "ESTABLISH / MAINTAIN TRUST RELATIONSHIP WITH PROVIDERS", - "params": [ - { - "id": "sa-9_e", - "description": "organization-defined security requirements, properties, factors, or conditions defining acceptable trust relationships", - "value": "organization-defined security requirements, properties, factors, or conditions defining acceptable trust relationships" - } - ], - "props": [ - { - "class": "name", - "value": "SA-9 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization establishes, documents, and maintains trust relationships with external service providers based on ." - } - ] - }, - { - "prose": [ - { - "value": "The degree of confidence that the risk from using external services is at an acceptable level depends on the trust that organizations place in the external providers, individually or in combination. Trust relationships can help organization to gain increased levels of confidence that participating service providers are providing adequate protection for the services rendered. Such relationships can be complicated due to the number of potential entities participating in the consumer-provider interactions, subordinate relationships and levels of trust, and the types of interactions between the parties. In some cases, the degree of trust is based on the amount of direct control organizations are able to exert on external service providers with regard to employment of security controls necessary for the protection of the service/information and the evidence brought forth as to the effectiveness of those controls. The level of control is typically established by the terms and conditions of the contracts or service-level agreements and can range from extensive control (e.g., negotiating contracts or agreements that specify security requirements for the providers) to very limited control (e.g., using contracts or service-level agreements to obtain commodity services such as commercial telecommunications services). In other cases, levels of trust are based on factors that convince organizations that required security controls have been employed and that determinations of control effectiveness exist. For example, separately authorized external information system services provided to organizations through well-established business relationships may provide degrees of trust in such services within the tolerable risk range of the organizations using the services. External service providers may also outsource selected services to other external entities, making the trust relationship more difficult and complicated to manage. Depending on the nature of the services, organizations may find it very difficult to place significant trust in external providers. This is not due to any inherent untrustworthiness on the part of providers, but to the intrinsic level of risk in the services." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-9.3.1.", - "props": [ - { - "class": "name", - "value": "SA-9(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines requirements, properties, factors, or conditions defining acceptable trust relationships;" - } - ] - }, - { - "id": "s_obj_sa-9.3.2.", - "props": [ - { - "class": "name", - "value": "SA-9(3)[2]" - } - ], - "parts": [ - { - "id": "s_obj_sa-9.3.2.a.", - "props": [ - { - "class": "name", - "value": "SA-9(3)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes trust relationships with external service providers;" - } - ] - }, - { - "id": "s_obj_sa-9.3.2.b.", - "props": [ - { - "class": "name", - "value": "SA-9(3)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "documents trust relationships with external service providers; and" - } - ] - }, - { - "id": "s_obj_sa-9.3.2.c.", - "props": [ - { - "class": "name", - "value": "SA-9(3)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "maintains trust relationships with external service providers." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "based on organization-defined requirements, properties, factors, or conditions defining acceptable trust relationships:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing external information system services" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "organizational security requirements, properties, factors, or conditions defining acceptable trust relationships" - }, - { - "class": "object", - "value": "documentation of trust relationships with external service providers" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "external providers of information system services" - } - ] - } - ] - }, - { - "id": "sa.9.4.", - "title": "CONSISTENT INTERESTS OF CONSUMERS AND PROVIDERS", - "params": [ - { - "id": "sa-9_f", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - }, - { - "id": "sa-9_g", - "description": "organization-defined external service providers", - "value": "organization-defined external service providers" - } - ], - "props": [ - { - "class": "name", - "value": "SA-9 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs to ensure that the interests of are consistent with and reflect organizational interests." - } - ] - }, - { - "prose": [ - { - "value": "As organizations increasingly use external service providers, the possibility exists that the interests of the service providers may diverge from organizational interests. In such situations, simply having the correct technical, procedural, or operational safeguards in place may not be sufficient if the service providers that implement and control those safeguards are not operating in a manner consistent with the interests of the consuming organizations. Possible actions that organizations might take to address such concerns include, for example, requiring background checks for selected service provider personnel, examining ownership records, employing only trustworthy service providers (i.e., providers with which organizations have had positive experiences), and conducting periodic/unscheduled visits to service provider facilities." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-9.4.1.", - "props": [ - { - "class": "name", - "value": "SA-9(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines external service providers whose interests are to be consistent with and reflect organizational interests;" - } - ] - }, - { - "id": "s_obj_sa-9.4.2.", - "props": [ - { - "class": "name", - "value": "SA-9(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security safeguards to be employed to ensure that the interests of organization-defined external service providers are consistent with and reflect organizational interests; and" - } - ] - }, - { - "id": "s_obj_sa-9.4.3.", - "props": [ - { - "class": "name", - "value": "SA-9(4)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined security safeguards to ensure that the interests of organization-defined external service providers are consistent with and reflect organizational interests." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing external information system services" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "organizational security requirements/safeguards for external service providers" - }, - { - "class": "object", - "value": "personnel security policies for external service providers" - }, - { - "class": "object", - "value": "assessments performed on external service providers" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "external providers of information system services" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for defining and employing safeguards to ensure consistent interests with external service providers" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing safeguards to ensure consistent interests with external service providers" - } - ] - } - ] - }, - { - "id": "sa.9.5.", - "title": "PROCESSING, STORAGE, AND SERVICE LOCATION", - "params": [ - { - "id": "sa-9_h", - "description": "organization-defined locations", - "value": "organization-defined locations" - }, - { - "id": "sa-9_i", - "description": "organization-defined requirements or conditions", - "value": "organization-defined requirements or conditions" - } - ], - "props": [ - { - "class": "name", - "value": "SA-9 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization restricts the location of [Selection (one or more): information processing; information/data; information system services] to based on ." - } - ] - }, - { - "prose": [ - { - "value": "The location of information processing, information/data storage, or information system services that are critical to organizations can have a direct impact on the ability of those organizations to successfully execute their missions/business functions. This situation exists when external providers control the location of processing, storage or services. The criteria external providers use for the selection of processing, storage, or service locations may be different from organizational criteria. For example, organizations may want to ensure that data/information storage locations are restricted to certain locations to facilitate incident response activities (e.g., forensic analyses, after-the-fact investigations) in case of information security breaches/compromises. Such incident response activities may be adversely affected by the governing laws or protocols in the locations where processing and storage occur and/or the locations from which information system services emanate." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-9.5.1.", - "props": [ - { - "class": "name", - "value": "SA-9(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines locations where organization-defined information processing, information/data, and/or information system services are to be restricted;" - } - ] - }, - { - "id": "s_obj_sa-9.5.2.", - "props": [ - { - "class": "name", - "value": "SA-9(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines requirements or conditions to restrict the location of information processing, information/data, and/or information system services;" - } - ] - }, - { - "id": "s_obj_sa-9.5.3.", - "props": [ - { - "class": "name", - "value": "SA-9(5)[3]" - } - ], - "parts": [ - { - "id": "s_obj_sa-9.5.3.a.", - "props": [ - { - "class": "name", - "value": "SA-9(5)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "information processing;" - } - ] - }, - { - "id": "s_obj_sa-9.5.3.b.", - "props": [ - { - "class": "name", - "value": "SA-9(5)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "information/data; and/or" - } - ] - }, - { - "id": "s_obj_sa-9.5.3.c.", - "props": [ - { - "class": "name", - "value": "SA-9(5)[3][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "information services." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "restricts the location of one or more of the following to organization-defined locations based on organization-defined requirements or conditions:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing external information system services" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "restricted locations for information processing" - }, - { - "class": "object", - "value": "information/data and/or information system services" - }, - { - "class": "object", - "value": "information processing, information/data, and/or information system services to be maintained in restricted locations" - }, - { - "class": "object", - "value": "organizational security requirements or conditions for external providers" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "external providers of information system services" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for defining requirements to restrict locations of information processing, information/data, or information services" - }, - { - "class": "object", - "value": "organizational processes for ensuring the location is restricted in accordance with requirements or conditions" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-35", - "value": "NIST Special Publication 800-35" - } - ] - } - ] - }, - { - "id": "sa.10", - "title": "DEVELOPER CONFIGURATION MANAGEMENT", - "params": [ - { - "id": "sa-10_a", - "description": "organization-defined configuration items under configuration management", - "value": "organization-defined configuration items under configuration management" - }, - { - "id": "sa-10_b", - "description": "organization-defined personnel", - "value": "organization-defined personnel" - } - ], - "props": [ - { - "class": "name", - "value": "SA-10" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sa-10a.", - "props": [ - { - "class": "name", - "value": "SA-10a." - } - ], - "prose": [ - { - "class": "description", - "value": "Perform configuration management during system, component, or service [Selection (one or more): design; development; implementation; operation];" - } - ] - }, - { - "id": "smm_sa-10b.", - "props": [ - { - "class": "name", - "value": "SA-10b." - } - ], - "prose": [ - { - "class": "description", - "value": "Document, manage, and control the integrity of changes to ;" - } - ] - }, - { - "id": "smm_sa-10c.", - "props": [ - { - "class": "name", - "value": "SA-10c." - } - ], - "prose": [ - { - "class": "description", - "value": "Implement only organization-approved changes to the system, component, or service;" - } - ] - }, - { - "id": "smm_sa-10d.", - "props": [ - { - "class": "name", - "value": "SA-10d." - } - ], - "prose": [ - { - "class": "description", - "value": "Document approved changes to the system, component, or service and the potential security impacts of such changes; and" - } - ] - }, - { - "id": "smm_sa-10e.", - "props": [ - { - "class": "name", - "value": "SA-10e." - } - ], - "prose": [ - { - "class": "description", - "value": "Track security flaws and flaw resolution within the system, component, or service and report findings to ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to:" - } - ] - }, - { - "links": [ - { - "href": "#cm.3" - }, - { - "href": "#cm.4" - }, - { - "href": "#cm.9" - }, - { - "href": "#sa.12" - }, - { - "href": "#si.2" - } - ], - "prose": [ - { - "value": "This control also applies to organizations conducting internal information systems development and integration. Organizations consider the quality and completeness of the configuration management activities conducted by developers as evidence of applying effective security safeguards. Safeguards include, for example, protecting from unauthorized modification or destruction, the master copies of all material used to generate security-relevant portions of the system hardware, software, and firmware. Maintaining the integrity of changes to the information system, information system component, or information system service requires configuration control throughout the system development life cycle to track authorized changes and prevent unauthorized changes. Configuration items that are placed under configuration management (if existence/use is required by other security controls) include: the formal model; the functional, high-level, and low-level design specifications; other design data; implementation documentation; source code and hardware schematics; the running version of the object code; tools for comparing new versions of security-relevant hardware descriptions and software/firmware source code with previous versions; and test fixtures and documentation. Depending on the mission/business needs of organizations and the nature of the contractual relationships in place, developers may provide configuration management support during the operations and maintenance phases of the life cycle." - } - ] - }, - { - "parts": [ - { - "id": "obj_sa-10.a.", - "props": [ - { - "class": "name", - "value": "SA-10(a)" - } - ], - "parts": [ - { - "id": "obj_sa-10.a.1.", - "props": [ - { - "class": "name", - "value": "SA-10(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "system, component, or service design;" - } - ] - }, - { - "id": "obj_sa-10.a.2.", - "props": [ - { - "class": "name", - "value": "SA-10(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "system, component, or service development;" - } - ] - }, - { - "id": "obj_sa-10.a.3.", - "props": [ - { - "class": "name", - "value": "SA-10(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "system, component, or service implementation; and/or" - } - ] - }, - { - "id": "obj_sa-10.a.4.", - "props": [ - { - "class": "name", - "value": "SA-10(a)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "system, component, or service operation;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to perform configuration management during one or more of the following:" - } - ] - }, - { - "id": "obj_sa-10.b.", - "props": [ - { - "class": "name", - "value": "SA-10(b)" - } - ], - "parts": [ - { - "id": "obj_sa-10.b.1.", - "props": [ - { - "class": "name", - "value": "SA-10(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines configuration items to be placed under configuration management;" - } - ] - }, - { - "id": "obj_sa-10.b.2.", - "props": [ - { - "class": "name", - "value": "SA-10(b)[2]" - } - ], - "parts": [ - { - "id": "obj_sa-10.b.2.a.", - "props": [ - { - "class": "name", - "value": "SA-10(b)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "document the integrity of changes to organization-defined items under configuration management;" - } - ] - }, - { - "id": "obj_sa-10.b.2.b.", - "props": [ - { - "class": "name", - "value": "SA-10(b)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "manage the integrity of changes to organization-defined items under configuration management;" - } - ] - }, - { - "id": "obj_sa-10.b.2.c.", - "props": [ - { - "class": "name", - "value": "SA-10(b)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "control the integrity of changes to organization-defined items under configuration management;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to:" - } - ] - } - ] - }, - { - "id": "obj_sa-10.c.", - "props": [ - { - "class": "name", - "value": "SA-10(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to implement only organization-approved changes to the system, component, or service;" - } - ] - }, - { - "id": "obj_sa-10.d.", - "props": [ - { - "class": "name", - "value": "SA-10(d)" - } - ], - "parts": [ - { - "id": "obj_sa-10.d.1.", - "props": [ - { - "class": "name", - "value": "SA-10(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "approved changes to the system, component, or service;" - } - ] - }, - { - "id": "obj_sa-10.d.2.", - "props": [ - { - "class": "name", - "value": "SA-10(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the potential security impacts of such changes;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to document:" - } - ] - }, - { - "id": "obj_sa-10.e.", - "props": [ - { - "class": "name", - "value": "SA-10(e)" - } - ], - "parts": [ - { - "id": "obj_sa-10.e.1.", - "props": [ - { - "class": "name", - "value": "SA-10(e)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel to whom findings, resulting from security flaws and flaw resolution tracked within the system, component, or service, are to be reported;" - } - ] - }, - { - "id": "obj_sa-10.e.2.", - "props": [ - { - "class": "name", - "value": "SA-10(e)[2]" - } - ], - "parts": [ - { - "id": "obj_sa-10.e.2.a.", - "props": [ - { - "class": "name", - "value": "SA-10(e)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "track security flaws within the system, component, or service;" - } - ] - }, - { - "id": "obj_sa-10.e.2.b.", - "props": [ - { - "class": "name", - "value": "SA-10(e)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "track security flaw resolution within the system, component, or service; and" - } - ] - }, - { - "id": "obj_sa-10.e.2.c.", - "props": [ - { - "class": "name", - "value": "SA-10(e)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "report findings to organization-defined personnel." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to:" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing system developer configuration management" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "system developer configuration management plan" - }, - { - "class": "object", - "value": "security flaw and flaw resolution tracking records" - }, - { - "class": "object", - "value": "system change authorization records" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "configuration management records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with configuration management responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for monitoring developer configuration management" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the monitoring of developer configuration management" - } - ] - } - ], - "subcontrols": [ - { - "id": "sa.10.1.", - "title": "SOFTWARE / FIRMWARE INTEGRITY VERIFICATION", - "props": [ - { - "class": "name", - "value": "SA-10 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to enable integrity verification of software and firmware components." - } - ] - }, - { - "links": [ - { - "href": "#si.7" - } - ], - "prose": [ - { - "value": "This control enhancement allows organizations to detect unauthorized changes to software and firmware components through the use of tools, techniques, and/or mechanisms provided by developers. Integrity checking mechanisms can also address counterfeiting of software and firmware components. Organizations verify the integrity of software and firmware components, for example, through secure one-way hashes provided by developers. Delivered software and firmware components also include any updates to such components." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires the developer of the information system, system component, or information system service to enable integrity verification of software and firmware components." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing system developer configuration management" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system" - }, - { - "class": "object", - "value": "system component, or information system service" - }, - { - "class": "object", - "value": "system developer configuration management plan" - }, - { - "class": "object", - "value": "software and firmware integrity verification records" - }, - { - "class": "object", - "value": "system change authorization records" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "configuration management records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with configuration management responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for monitoring developer configuration management" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the monitoring of developer configuration management" - } - ] - } - ] - }, - { - "id": "sa.10.2.", - "title": "ALTERNATIVE CONFIGURATION MANAGEMENT PROCESSES", - "props": [ - { - "class": "name", - "value": "SA-10 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization provides an alternate configuration management process using organizational personnel in the absence of a dedicated developer configuration management team." - } - ] - }, - { - "prose": [ - { - "value": "Alternate configuration management processes may be required, for example, when organizations use commercial off-the-shelf (COTS) information technology products. Alternate configuration management processes include organizational personnel that: (i) are responsible for reviewing/approving proposed changes to information systems, system components, and information system services; and (ii) conduct security impact analyses prior to the implementation of any changes to systems, components, or services (e.g., a configuration control board that considers security impacts of changes during development and includes representatives of both the organization and the developer, when applicable)." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization provides an alternative configuration management process with organizational personnel in the absence of a dedicated developer configuration management team." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing system developer configuration management" - }, - { - "class": "object", - "value": "procedures addressing configuration management" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system" - }, - { - "class": "object", - "value": "system component, or information system service" - }, - { - "class": "object", - "value": "system developer configuration management plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with configuration management responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for monitoring developer configuration management" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the monitoring of developer configuration management" - } - ] - } - ] - }, - { - "id": "sa.10.3.", - "title": "HARDWARE INTEGRITY VERIFICATION", - "props": [ - { - "class": "name", - "value": "SA-10 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to enable integrity verification of hardware components." - } - ] - }, - { - "links": [ - { - "href": "#si.7" - } - ], - "prose": [ - { - "value": "This control enhancement allows organizations to detect unauthorized changes to hardware components through the use of tools, techniques, and/or mechanisms provided by developers. Organizations verify the integrity of hardware components, for example, with hard-to-copy labels and verifiable serial numbers provided by developers, and by requiring the implementation of anti-tamper technologies. Delivered hardware components also include updates to such components." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires the developer of the information system, system component, or information system service to enable integrity verification of hardware components." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing system developer configuration management" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "system developer configuration management plan" - }, - { - "class": "object", - "value": "hardware integrity verification records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with configuration management responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for monitoring developer configuration management" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the monitoring of developer configuration management" - } - ] - } - ] - }, - { - "id": "sa.10.4.", - "title": "TRUSTED GENERATION", - "props": [ - { - "class": "name", - "value": "SA-10 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to employ tools for comparing newly generated versions of security-relevant hardware descriptions and software/firmware source and object code with previous versions." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement addresses changes to hardware, software, and firmware components between versions during development. In contrast, SA-10 (1) and SA-10 (3) allow organizations to detect unauthorized changes to hardware, software, and firmware components through the use of tools, techniques, and/or mechanisms provided by developers." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-10.4.1.", - "props": [ - { - "class": "name", - "value": "SA-10(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "security-relevant hardware descriptions with previous versions; and" - } - ] - }, - { - "id": "s_obj_sa-10.4.2.", - "props": [ - { - "class": "name", - "value": "SA-10(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "software/firmware source and object code with previous versions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires the developer of the information system, system component, or information system service to employ tools for comparing newly generated versions of:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing system developer configuration management" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "system developer configuration management plan" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "configuration management records" - }, - { - "class": "object", - "value": "configuration control audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with configuration management responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for monitoring developer configuration management" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the monitoring of developer configuration management" - } - ] - } - ] - }, - { - "id": "sa.10.5.", - "title": "MAPPING INTEGRITY FOR VERSION CONTROL", - "props": [ - { - "class": "name", - "value": "SA-10 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to maintain the integrity of the mapping between the master build data (hardware drawings and software/firmware code) describing the current version of security-relevant hardware, software, and firmware and the on-site master copy of the data for the current version." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement addresses changes to hardware, software, and firmware components during initial development and during system life cycle updates. Maintaining the integrity between the master copies of security-relevant hardware, software, and firmware (including designs and source code) and the equivalent data in master copies on-site in operational environments is essential to ensure the availability of organizational information systems supporting critical missions and/or business functions." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires the developer of the information system, system component, or information system service to maintain the integrity of the mapping between the master build data (hardware drawings and software/firmware code) describing the current version of security-relevant hardware, software, and firmware and the on-site master copy of the data for the current version." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing system developer configuration management" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "system developer configuration management plan" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "configuration management records" - }, - { - "class": "object", - "value": "version control change/update records" - }, - { - "class": "object", - "value": "integrity verification records between master copies of security-relevant hardware, software, and firmware (including designs and source code)" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with configuration management responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for monitoring developer configuration management" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the monitoring of developer configuration management" - } - ] - } - ] - }, - { - "id": "sa.10.6.", - "title": "TRUSTED DISTRIBUTION", - "props": [ - { - "class": "name", - "value": "SA-10 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to execute procedures for ensuring that security-relevant hardware, software, and firmware updates distributed to the organization are exactly as specified by the master copies." - } - ] - }, - { - "prose": [ - { - "value": "The trusted distribution of security-relevant hardware, software, and firmware updates helps to ensure that such updates are faithful representations of the master copies maintained by the developer and have not been tampered with during distribution." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires the developer of the information system, system component, or information system service to execute procedures for ensuring that security-relevant hardware, software, and firmware updates distributed to the organization are exactly as specified by the master copies." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing system developer configuration management" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system" - }, - { - "class": "object", - "value": "system component, or information system service" - }, - { - "class": "object", - "value": "system developer configuration management plan" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "configuration management records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with configuration management responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for monitoring developer configuration management" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the monitoring of developer configuration management" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", - "value": "NIST Special Publication 800-128" - } - ] - } - ] - }, - { - "id": "sa.11", - "title": "DEVELOPER SECURITY TESTING AND EVALUATION", - "params": [ - { - "id": "sa-11_a", - "description": "organization-defined depth and coverage", - "value": "organization-defined depth and coverage" - } - ], - "props": [ - { - "class": "name", - "value": "SA-11" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sa-11a.", - "props": [ - { - "class": "name", - "value": "SA-11a." - } - ], - "prose": [ - { - "class": "description", - "value": "Create and implement a security assessment plan;" - } - ] - }, - { - "id": "smm_sa-11b.", - "props": [ - { - "class": "name", - "value": "SA-11b." - } - ], - "prose": [ - { - "class": "description", - "value": "Perform [Selection (one or more): unit; integration; system; regression] testing/evaluation at ;" - } - ] - }, - { - "id": "smm_sa-11c.", - "props": [ - { - "class": "name", - "value": "SA-11c." - } - ], - "prose": [ - { - "class": "description", - "value": "Produce evidence of the execution of the security assessment plan and the results of the security testing/evaluation;" - } - ] - }, - { - "id": "smm_sa-11d.", - "props": [ - { - "class": "name", - "value": "SA-11d." - } - ], - "prose": [ - { - "class": "description", - "value": "Implement a verifiable flaw remediation process; and" - } - ] - }, - { - "id": "smm_sa-11e.", - "props": [ - { - "class": "name", - "value": "SA-11e." - } - ], - "prose": [ - { - "class": "description", - "value": "Correct flaws identified during security testing/evaluation." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to:" - } - ] - }, - { - "links": [ - { - "href": "#ca.2" - }, - { - "href": "#cm.4" - }, - { - "href": "#sa.3" - }, - { - "href": "#sa.4" - }, - { - "href": "#sa.5" - }, - { - "href": "#si.2" - } - ], - "prose": [ - { - "value": "Developmental security testing/evaluation occurs at all post-design phases of the system development life cycle. Such testing/evaluation confirms that the required security controls are implemented correctly, operating as intended, enforcing the desired security policy, and meeting established security requirements. Security properties of information systems may be affected by the interconnection of system components or changes to those components. These interconnections or changes (e.g., upgrading or replacing applications and operating systems) may adversely affect previously implemented security controls. This control provides additional types of security testing/evaluation that developers can conduct to reduce or eliminate potential flaws. Testing custom software applications may require approaches such as static analysis, dynamic analysis, binary analysis, or a hybrid of the three approaches. Developers can employ these analysis approaches in a variety of tools (e.g., web-based application scanners, static analysis tools, binary analyzers) and in source code reviews. Security assessment plans provide the specific activities that developers plan to carry out including the types of analyses, testing, evaluation, and reviews of software and firmware components, the degree of rigor to be applied, and the types of artifacts produced during those processes. The depth of security testing/evaluation refers to the rigor and level of detail associated with the assessment process (e.g., black box, gray box, or white box testing). The coverage of security testing/evaluation refers to the scope (i.e., number and type) of the artifacts included in the assessment process. Contracts specify the acceptance criteria for security assessment plans, flaw remediation processes, and the evidence that the plans/processes have been diligently applied. Methods for reviewing and protecting assessment plans, evidence, and documentation are commensurate with the security category or classification level of the information system. Contracts may specify documentation protection requirements." - } - ] - }, - { - "parts": [ - { - "id": "obj_sa-11.a.", - "props": [ - { - "class": "name", - "value": "SA-11(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to create and implement a security plan;" - } - ] - }, - { - "id": "obj_sa-11.b.", - "props": [ - { - "class": "name", - "value": "SA-11(b)" - } - ], - "parts": [ - { - "id": "obj_sa-11.b.1.", - "props": [ - { - "class": "name", - "value": "SA-11(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the depth of testing/evaluation to be performed by the developer of the information system, system component, or information system service;" - } - ] - }, - { - "id": "obj_sa-11.b.2.", - "props": [ - { - "class": "name", - "value": "SA-11(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the coverage of testing/evaluation to be performed by the developer of the information system, system component, or information system service;" - } - ] - }, - { - "id": "obj_sa-11.b.3.", - "props": [ - { - "class": "name", - "value": "SA-11(b)[3]" - } - ], - "parts": [ - { - "id": "obj_sa-11.b.3.a.", - "props": [ - { - "class": "name", - "value": "SA-11(b)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "unit testing/evaluation;" - } - ] - }, - { - "id": "obj_sa-11.b.3.b.", - "props": [ - { - "class": "name", - "value": "SA-11(b)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "integration testing/evaluation;" - } - ] - }, - { - "id": "obj_sa-11.b.3.c.", - "props": [ - { - "class": "name", - "value": "SA-11(b)[3][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "system testing/evaluation; and/or" - } - ] - }, - { - "id": "obj_sa-11.b.3.d.", - "props": [ - { - "class": "name", - "value": "SA-11(b)[3][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "regression testing/evaluation;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to perform one or more of the following testing/evaluation at the organization-defined depth and coverage:" - } - ] - } - ] - }, - { - "id": "obj_sa-11.c.", - "props": [ - { - "class": "name", - "value": "SA-11(c)" - } - ], - "parts": [ - { - "id": "obj_sa-11.c.1.", - "props": [ - { - "class": "name", - "value": "SA-11(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the execution of the security assessment plan;" - } - ] - }, - { - "id": "obj_sa-11.c.2.", - "props": [ - { - "class": "name", - "value": "SA-11(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the results of the security testing/evaluation;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to produce evidence of:" - } - ] - }, - { - "id": "obj_sa-11.d.", - "props": [ - { - "class": "name", - "value": "SA-11(d)" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to implement a verifiable flaw remediation process; and" - } - ] - }, - { - "id": "obj_sa-11.e.", - "props": [ - { - "class": "name", - "value": "SA-11(e)" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to correct flaws identified during security testing/evaluation." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing system developer security testing" - }, - { - "class": "object", - "value": "procedures addressing flaw remediation" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "system developer security test plans" - }, - { - "class": "object", - "value": "records of developer security testing results for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "security flaw and remediation tracking records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with developer security testing responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for monitoring developer security testing and evaluation" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" - } - ] - } - ], - "subcontrols": [ - { - "id": "sa.11.1.", - "title": "STATIC CODE ANALYSIS", - "props": [ - { - "class": "name", - "value": "SA-11 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to employ static code analysis tools to identify common flaws and document the results of the analysis." - } - ] - }, - { - "prose": [ - { - "value": "Static code analysis provides a technology and methodology for security reviews. Such analysis can be used to identify security vulnerabilities and enforce security coding practices. Static code analysis is most effective when used early in the development process, when each code change can be automatically scanned for potential weaknesses. Static analysis can provide clear remediation guidance along with defects to enable developers to fix such defects. Evidence of correct implementation of static analysis can include, for example, aggregate defect density for critical defect types, evidence that defects were inspected by developers or security professionals, and evidence that defects were fixed. An excessively high density of ignored findings (commonly referred to as ignored or false positives) indicates a potential problem with the analysis process or tool. In such cases, organizations weigh the validity of the evidence against evidence from other sources." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires the developer of the information system, system component, or information system service to employ static code analysis tools to identify common flaws and document the results of the analysis." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing system developer security testing" - }, - { - "class": "object", - "value": "procedures addressing flaw remediation" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "system developer security test plans" - }, - { - "class": "object", - "value": "system developer security testing results" - }, - { - "class": "object", - "value": "security flaw and remediation tracking records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with developer security testing responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with configuration management responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for monitoring developer security testing and evaluation" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" - }, - { - "class": "object", - "value": "static code analysis tools" - } - ] - } - ] - }, - { - "id": "sa.11.2.", - "title": "THREAT AND VULNERABILITY ANALYSES", - "props": [ - { - "class": "name", - "value": "SA-11 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to perform threat and vulnerability analyses and subsequent testing/evaluation of the as-built system, component, or service." - } - ] - }, - { - "links": [ - { - "href": "#pm.15" - }, - { - "href": "#ra.5" - } - ], - "prose": [ - { - "value": "Applications may deviate significantly from the functional and design specifications created during the requirements and design phases of the system development life cycle. Therefore, threat and vulnerability analyses of information systems, system components, and information system services prior to delivery are critical to the effective operation of those systems, components, and services. Threat and vulnerability analyses at this phase of the life cycle help to ensure that design or implementation changes have been accounted for, and that any new vulnerabilities created as a result of those changes have been reviewed and mitigated." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-11.2.1.", - "props": [ - { - "class": "name", - "value": "SA-11(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "threat analyses of the as-built, system component, or service;" - } - ] - }, - { - "id": "s_obj_sa-11.2.2.", - "props": [ - { - "class": "name", - "value": "SA-11(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "vulnerability analyses of the as-built, system component, or service; and" - } - ] - }, - { - "id": "s_obj_sa-11.2.3.", - "props": [ - { - "class": "name", - "value": "SA-11(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "subsequent testing/evaluation of the as-built, system component, or service." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires the developer of the information system, system component, or information system service to perform:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing system developer security testing" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "system developer security test plans" - }, - { - "class": "object", - "value": "records of developer security testing results for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "vulnerability scanning results" - }, - { - "class": "object", - "value": "information system risk assessment reports" - }, - { - "class": "object", - "value": "threat and vulnerability analysis reports" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with developer security testing responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for monitoring developer security testing and evaluation" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" - } - ] - } - ] - }, - { - "id": "sa.11.3.", - "title": "INDEPENDENT VERIFICATION OF ASSESSMENT PLANS / EVIDENCE", - "params": [ - { - "id": "sa-11_b", - "description": "organization-defined independence criteria", - "value": "organization-defined independence criteria" - } - ], - "props": [ - { - "class": "name", - "value": "SA-11 (3)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_sa-11.3.a.", - "props": [ - { - "class": "name", - "value": "SA-11 (3)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Requires an independent agent satisfying to verify the correct implementation of the developer security assessment plan and the evidence produced during security testing/evaluation; and" - } - ] - }, - { - "id": "s_smm_sa-11.3.b.", - "props": [ - { - "class": "name", - "value": "SA-11 (3)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Ensures that the independent agent is either provided with sufficient information to complete the verification process or granted the authority to obtain such information." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#at.3" - }, - { - "href": "#ca.7" - }, - { - "href": "#ra.5" - }, - { - "href": "#sa.12" - } - ], - "prose": [ - { - "value": "Independent agents have the necessary qualifications (i.e., expertise, skills, training, and experience) to verify the correct implementation of developer security assessment plans." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-11.3.a.", - "props": [ - { - "class": "name", - "value": "SA-11(3)(a)" - } - ], - "parts": [ - { - "id": "s_obj_sa-11.3.a.1.", - "props": [ - { - "class": "name", - "value": "SA-11(3)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines independence criteria that an independent agent is required to satisfy;" - } - ] - }, - { - "id": "s_obj_sa-11.3.a.2.", - "props": [ - { - "class": "name", - "value": "SA-11(3)(a)[2]" - } - ], - "parts": [ - { - "id": "s_obj_sa-11.3.a.2.a.", - "props": [ - { - "class": "name", - "value": "SA-11(3)(a)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the correct implementation of the developer security assessment plan;" - } - ] - }, - { - "id": "s_obj_sa-11.3.a.2.b.", - "props": [ - { - "class": "name", - "value": "SA-11(3)(a)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the evidence produced during security testing/evaluation;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "requires an independent agent satisfying organization-defined independence criteria to verify:" - } - ] - } - ] - }, - { - "id": "s_obj_sa-11.3.b.", - "props": [ - { - "class": "name", - "value": "SA-11(3)(b)" - } - ], - "parts": [ - { - "id": "s_obj_sa-11.3.b.1.", - "props": [ - { - "class": "name", - "value": "SA-11(3)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provided with sufficient information to complete the verification process; or" - } - ] - }, - { - "id": "s_obj_sa-11.3.b.2.", - "props": [ - { - "class": "name", - "value": "SA-11(3)(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "granted the authority to obtain such information." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that the independent agent is either:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing system developer security testing" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "independent verification and validation reports" - }, - { - "class": "object", - "value": "security test and evaluation plans" - }, - { - "class": "object", - "value": "security test and evaluation results for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with developer security testing responsibilities" - }, - { - "class": "object", - "value": "system developers" - }, - { - "class": "object", - "value": "independent verification agent" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for monitoring developer security testing and evaluation" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" - } - ] - } - ] - }, - { - "id": "sa.11.4.", - "title": "MANUAL CODE REVIEWS", - "params": [ - { - "id": "sa-11_c", - "description": "organization-defined specific code", - "value": "organization-defined specific code" - }, - { - "id": "sa-11_d", - "description": "organization-defined processes, procedures, and/or techniques", - "value": "organization-defined processes, procedures, and/or techniques" - } - ], - "props": [ - { - "class": "name", - "value": "SA-11 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to perform a manual code review of using ." - } - ] - }, - { - "prose": [ - { - "value": "Manual code reviews are usually reserved for the critical software and firmware components of information systems. Such code reviews are uniquely effective at identifying weaknesses that require knowledge of the application�s requirements or context which are generally unavailable to more automated analytic tools and techniques such as static or dynamic analysis. Components benefiting from manual review include for example, verifying access control matrices against application controls and reviewing more detailed aspects of cryptographic implementations and controls." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-11.4.1.", - "props": [ - { - "class": "name", - "value": "SA-11(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines specific code for which the developer of the information system, system component, or information system service is required to perform a manual code review;" - } - ] - }, - { - "id": "s_obj_sa-11.4.2.", - "props": [ - { - "class": "name", - "value": "SA-11(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines processes, procedures, and/or techniques to be used when the developer performs a manual code review of organization-defined specific code; and" - } - ] - }, - { - "id": "s_obj_sa-11.4.3.", - "props": [ - { - "class": "name", - "value": "SA-11(4)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to perform a manual code review of organization-defined specific code using organization-defined processes, procedures, and/or techniques." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing system developer security testing" - }, - { - "class": "object", - "value": "processes, procedures, and/or techniques for performing manual code reviews" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "system developer security testing and evaluation plans" - }, - { - "class": "object", - "value": "system developer security testing and evaluation results" - }, - { - "class": "object", - "value": "list of code requiring manual reviews" - }, - { - "class": "object", - "value": "records of manual code reviews" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with developer security testing responsibilities" - }, - { - "class": "object", - "value": "system developers" - }, - { - "class": "object", - "value": "independent verification agent" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for monitoring developer security testing and evaluation" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" - } - ] - } - ] - }, - { - "id": "sa.11.5.", - "title": "PENETRATION TESTING", - "params": [ - { - "id": "sa-11_e", - "description": "organization-defined breadth/depth", - "value": "organization-defined breadth/depth" - }, - { - "id": "sa-11_f", - "description": "organization-defined constraints", - "value": "organization-defined constraints" - } - ], - "props": [ - { - "class": "name", - "value": "SA-11 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to perform penetration testing at and with ." - } - ] - }, - { - "prose": [ - { - "value": "Penetration testing is an assessment methodology in which assessors, using all available information technology product and/or information system documentation (e.g., product/system design specifications, source code, and administrator/operator manuals) and working under specific constraints, attempt to circumvent implemented security features of information technology products and information systems. Penetration testing can include, for example, white, gray, or black box testing with analyses performed by skilled security professionals simulating adversary actions. The objective of penetration testing is to uncover potential vulnerabilities in information technology products and information systems resulting from implementation errors, configuration faults, or other operational deployment weaknesses or deficiencies. Penetration tests can be performed in conjunction with automated and manual code reviews to provide greater levels of analysis than would ordinarily be possible." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-11.5.1.", - "props": [ - { - "class": "name", - "value": "SA-11(5)[1]" - } - ], - "parts": [ - { - "id": "s_obj_sa-11.5.1.a.", - "props": [ - { - "class": "name", - "value": "SA-11(5)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the breadth of penetration testing to be performed by the developer;" - } - ] - }, - { - "id": "s_obj_sa-11.5.1.b.", - "props": [ - { - "class": "name", - "value": "SA-11(5)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the depth of penetration testing to be performed by the developer;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines for the developer of the information system, system component, or information system service:" - } - ] - }, - { - "id": "s_obj_sa-11.5.2.", - "props": [ - { - "class": "name", - "value": "SA-11(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines constraints under which the developer is to perform penetration testing; and" - } - ] - }, - { - "id": "s_obj_sa-11.5.3.", - "props": [ - { - "class": "name", - "value": "SA-11(5)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to perform penetration testing at organization-defined breadth/depth and with organization-defined constraints." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing system developer security testing" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "system developer penetration testing and evaluation plans" - }, - { - "class": "object", - "value": "system developer penetration testing and evaluation results" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with developer security testing responsibilities" - }, - { - "class": "object", - "value": "system developers" - }, - { - "class": "object", - "value": "independent verification agent" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for monitoring developer security testing and evaluation" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" - } - ] - } - ] - }, - { - "id": "sa.11.6.", - "title": "ATTACK SURFACE REVIEWS", - "props": [ - { - "class": "name", - "value": "SA-11 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to perform attack surface reviews." - } - ] - }, - { - "prose": [ - { - "value": "Attack surfaces of information systems are exposed areas that make those systems more vulnerable to cyber attacks. This includes any accessible areas where weaknesses or deficiencies in information systems (including the hardware, software, and firmware components) provide opportunities for adversaries to exploit vulnerabilities. Attack surface reviews ensure that developers: (i) analyze both design and implementation changes to information systems; and (ii) mitigate attack vectors generated as a result of the changes. Correction of identified flaws includes, for example, deprecation of unsafe functions." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires the developer of the information system, system component, or information system service to perform attack surface reviews." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing system developer security testing" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "system developer security testing and evaluation plans" - }, - { - "class": "object", - "value": "system developer security testing and evaluation results" - }, - { - "class": "object", - "value": "records of attack surface reviews" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with developer security testing responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with configuration management responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for monitoring developer security testing and evaluation" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" - } - ] - } - ] - }, - { - "id": "sa.11.7.", - "title": "VERIFY SCOPE OF TESTING / EVALUATION", - "params": [ - { - "id": "sa-11_g", - "description": "organization-defined depth of testing/evaluation", - "value": "organization-defined depth of testing/evaluation" - } - ], - "props": [ - { - "class": "name", - "value": "SA-11 (7)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to verify that the scope of security testing/evaluation provides complete coverage of required security controls at ." - } - ] - }, - { - "prose": [ - { - "value": "Verifying that security testing/evaluation provides complete coverage of required security controls can be accomplished by a variety of analytic techniques ranging from informal to formal. Each of these techniques provides an increasing level of assurance corresponding to the degree of formality of the analysis. Rigorously demonstrating security control coverage at the highest levels of assurance can be provided by the use of formal modeling and analysis techniques including correlation between control implementation and corresponding test cases." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-11.7.1.", - "props": [ - { - "class": "name", - "value": "SA-11(7)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the depth of testing/evaluation to ensure the scope of security/testing evaluation provides complete coverage of required security controls; and" - } - ] - }, - { - "id": "s_obj_sa-11.7.2.", - "props": [ - { - "class": "name", - "value": "SA-11(7)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to verify that the scope of security testing/evaluation provides complete coverage of required security controls at the organization-defined depth of testing/evaluation." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing system developer security testing" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "system developer security testing and evaluation plans" - }, - { - "class": "object", - "value": "system developer security testing and evaluation results" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with developer security testing responsibilities" - }, - { - "class": "object", - "value": "system developers" - }, - { - "class": "object", - "value": "independent verification agent" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for monitoring developer security testing and evaluation" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" - } - ] - } - ] - }, - { - "id": "sa.11.8.", - "title": "DYNAMIC CODE ANALYSIS", - "props": [ - { - "class": "name", - "value": "SA-11 (8)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to employ dynamic code analysis tools to identify common flaws and document the results of the analysis." - } - ] - }, - { - "prose": [ - { - "value": "Dynamic code analysis provides run-time verification of software programs, using tools capable of monitoring programs for memory corruption, user privilege issues, and other potential security problems. Dynamic code analysis employs run-time tools to help to ensure that security functionality performs in the manner in which it was designed. A specialized type of dynamic analysis, known as fuzz testing, induces program failures by deliberately introducing malformed or random data into software programs. Fuzz testing strategies derive from the intended use of applications and the functional and design specifications for the applications. To understand the scope of dynamic code analysis and hence the assurance provided, organizations may also consider conducting code coverage analysis (checking the degree to which the code has been tested using metrics such as percent of subroutines tested or percent of program statements called during execution of the test suite) and/or concordance analysis (checking for words that are out of place in software code such as non-English language words or derogatory terms)." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires the developer of the information system, system component, or information system service to employ dynamic code analysis tools to identify common flaws and document the results of the analysis." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing system developer security testing" - }, - { - "class": "object", - "value": "procedures addressing flaw remediation" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "system developer security test and evaluation plans" - }, - { - "class": "object", - "value": "security test and evaluation results" - }, - { - "class": "object", - "value": "security flaw and remediation tracking reports" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with developer security testing responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with configuration management responsibilities" - }, - { - "class": "object", - "value": "system developers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for monitoring developer security testing and evaluation" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.iso.org/iso/iso_catalogue/catalogue_tc/catalogue_detail.htm?csnumber=50341", - "value": "ISO/IEC 15408" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", - "value": "NIST Special Publication 800-53A" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://nvd.nist.gov", - "value": "http://nvd.nist.gov" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://cwe.mitre.org", - "value": "http://cwe.mitre.org" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://cve.mitre.org", - "value": "http://cve.mitre.org" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://capec.mitre.org", - "value": "http://capec.mitre.org" - } - ] - } - ] - }, - { - "id": "sa.12", - "title": "SUPPLY CHAIN PROTECTION", - "params": [ - { - "id": "sa-12_a", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "name", - "value": "SA-12" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization protects against supply chain threats to the information system, system component, or information system service by employing as part of a comprehensive, defense-in-breadth information security strategy." - } - ] - }, - { - "links": [ - { - "href": "#at.3" - }, - { - "href": "#cm.8" - }, - { - "href": "#ir.4" - }, - { - "href": "#pe.16" - }, - { - "href": "#pl.8" - }, - { - "href": "#sa.3" - }, - { - "href": "#sa.4" - }, - { - "href": "#sa.8" - }, - { - "href": "#sa.10" - }, - { - "href": "#sa.14" - }, - { - "href": "#sa.15" - }, - { - "href": "#sa.18" - }, - { - "href": "#sa.19" - }, - { - "href": "#sc.29" - }, - { - "href": "#sc.30" - }, - { - "href": "#sc.38" - }, - { - "href": "#si.7" - } - ], - "prose": [ - { - "value": "Information systems (including system components that compose those systems) need to be protected throughout the system development life cycle (i.e., during design, development, manufacturing, packaging, assembly, distribution, system integration, operations, maintenance, and retirement). Protection of organizational information systems is accomplished through threat awareness, by the identification, management, and reduction of vulnerabilities at each phase of the life cycle and the use of complementary, mutually reinforcing strategies to respond to risk. Organizations consider implementing a standardized process to address supply chain risk with respect to information systems and system components, and to educate the acquisition workforce on threats, risk, and required security controls. Organizations use the acquisition/procurement processes to require supply chain entities to implement necessary security safeguards to: (i) reduce the likelihood of unauthorized modifications at each stage in the supply chain; and (ii) protect information systems and information system components, prior to taking delivery of such systems/components. This control also applies to information system services. Security safeguards include, for example: (i) security controls for development systems, development facilities, and external connections to development systems; (ii) vetting development personnel; and (iii) use of tamper-evident packaging during shipping/warehousing. Methods for reviewing and protecting development plans, evidence, and documentation are commensurate with the security category or classification level of the information system. Contracts may specify documentation protection requirements." - } - ] - }, - { - "parts": [ - { - "id": "obj_sa-12-1.", - "props": [ - { - "class": "name", - "value": "SA-12[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security safeguards to be employed to protect against supply chain threats to the information system, system component, or information system service; and" - } - ] - }, - { - "id": "obj_sa-12-2.", - "props": [ - { - "class": "name", - "value": "SA-12[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "protects against supply chain threats to the information system, system component, or information system service by employing organization-defined security safeguards as part of a comprehensive, defense-in-breadth information security strategy." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing supply chain protection" - }, - { - "class": "object", - "value": "procedures addressing the integration of information security requirements into the acquisition process" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "list of supply chain threats" - }, - { - "class": "object", - "value": "list of security safeguards to be taken against supply chain threats" - }, - { - "class": "object", - "value": "system development life cycle documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with supply chain protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for defining safeguards for and protecting against supply chain threats" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing safeguards for supply chain threats" - } - ] - } - ], - "subcontrols": [ - { - "id": "sa.12.1.", - "title": "ACQUISITION STRATEGIES / TOOLS / METHODS", - "params": [ - { - "id": "sa-12_b", - "description": "organization-defined tailored acquisition strategies, contract tools, and procurement methods", - "value": "organization-defined tailored acquisition strategies, contract tools, and procurement methods" - } - ], - "props": [ - { - "class": "name", - "value": "SA-12 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs for the purchase of the information system, system component, or information system service from suppliers." - } - ] - }, - { - "links": [ - { - "href": "#sa.19" - } - ], - "prose": [ - { - "value": "The use of acquisition and procurement processes by organizations early in the system development life cycle provides an important vehicle to protect the supply chain. Organizations use available all-source intelligence analysis to inform the tailoring of acquisition strategies, tools, and methods. There are a number of different tools and techniques available (e.g., obscuring the end use of an information system or system component, using blind or filtered buys). Organizations also consider creating incentives for suppliers who: (i) implement required security safeguards; (ii) promote transparency into their organizational processes and security practices; (iii) provide additional vetting of the processes and security practices of subordinate suppliers, critical information system components, and services; (iv) restrict purchases from specific suppliers or countries; and (v) provide contract language regarding the prohibition of tainted or counterfeit components. In addition, organizations consider minimizing the time between purchase decisions and required delivery to limit opportunities for adversaries to corrupt information system components or products. Finally, organizations can use trusted/controlled distribution, delivery, and warehousing options to reduce supply chain risk (e.g., requiring tamper-evident packaging of information system components during shipping and warehousing)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-12.1.1.", - "props": [ - { - "class": "name", - "value": "SA-12(1)[1]" - } - ], - "parts": [ - { - "id": "s_obj_sa-12.1.1.a.", - "props": [ - { - "class": "name", - "value": "SA-12(1)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "tailored acquisition strategies;" - } - ] - }, - { - "id": "s_obj_sa-12.1.1.b.", - "props": [ - { - "class": "name", - "value": "SA-12(1)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "contract tools;" - } - ] - }, - { - "id": "s_obj_sa-12.1.1.c.", - "props": [ - { - "class": "name", - "value": "SA-12(1)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "procurement methods; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the following to be employed for the purchase of the information system, system component, or information system service from suppliers:" - } - ] - }, - { - "id": "s_obj_sa-12.1.2.", - "props": [ - { - "class": "name", - "value": "SA-12(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined tailored acquisition strategies, contract tools, and procurement methods for the purchase of the information system, system component, or information system service from suppliers." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing supply chain protection" - }, - { - "class": "object", - "value": "procedures addressing the integration of information security requirements into the acquisition process" - }, - { - "class": "object", - "value": "procedures addressing the integration of acquisition strategies, contract tools, and procure methods into the acquisition process" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for information systems or services" - }, - { - "class": "object", - "value": "purchase orders/requisitions for the information system" - }, - { - "class": "object", - "value": "system component" - }, - { - "class": "object", - "value": "or information system service from suppliers" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with supply chain protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for defining and employing tailored acquisition strategies, contract tools, and procurement methods" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the definition and employment of tailored acquisition strategies, contract tools, and procurement methods" - } - ] - } - ] - }, - { - "id": "sa.12.2.", - "title": "SUPPLIER REVIEWS", - "props": [ - { - "class": "name", - "value": "SA-12 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization conducts a supplier review prior to entering into a contractual agreement to acquire the information system, system component, or information system service." - } - ] - }, - { - "prose": [ - { - "value": "Supplier reviews include, for example: (i) analysis of supplier processes used to design, develop, test, implement, verify, deliver, and support information systems, system components, and information system services; and (ii) assessment of supplier training and experience in developing systems, components, or services with the required security capability. These reviews provide organizations with increased levels of visibility into supplier activities during the system development life cycle to promote more effective supply chain risk management. Supplier reviews can also help to determine whether primary suppliers have security safeguards in place and a practice for vetting subordinate suppliers, for example, second- and third-tier suppliers, and any subcontractors." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization conducts a supplier review prior to entering into a contractual agreement to acquire the information system, system component, or information system service." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing supply chain protection" - }, - { - "class": "object", - "value": "procedures addressing the integration of information security requirements into the acquisition process" - }, - { - "class": "object", - "value": "records of supplier due diligence reviews" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with supply chain protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for conducting supplier reviews" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing supplier reviews" - } - ] - } - ] - }, - { - "id": "sa.12.3.", - "title": "TRUSTED SHIPPING AND WAREHOUSING", - "props": [ - { - "class": "name", - "value": "SA-12 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sa.12.1." - } - ] - }, - { - "id": "sa.12.4.", - "title": "DIVERSITY OF SUPPLIERS", - "props": [ - { - "class": "name", - "value": "SA-12 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sa.12.13." - } - ] - }, - { - "id": "sa.12.5.", - "title": "LIMITATION OF HARM", - "params": [ - { - "id": "sa-12_c", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "name", - "value": "SA-12 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs to limit harm from potential adversaries identifying and targeting the organizational supply chain." - } - ] - }, - { - "prose": [ - { - "value": "Supply chain risk is part of the advanced persistent threat (APT). Security safeguards and countermeasures to reduce the probability of adversaries successfully identifying and targeting the supply chain include, for example: (i) avoiding the purchase of custom configurations to reduce the risk of acquiring information systems, components, or products that have been corrupted via supply chain actions targeted at specific organizations; (ii) employing a diverse set of suppliers to limit the potential harm from any given supplier in the supply chain; (iii) employing approved vendor lists with standing reputations in industry, and (iv) using procurement carve outs (i.e., exclusions to commitments or obligations)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-12.5.1.", - "props": [ - { - "class": "name", - "value": "SA-12(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security safeguards to be employed to limit harm from potential adversaries identifying and targeting the organizational supply chain; and" - } - ] - }, - { - "id": "s_obj_sa-12.5.2.", - "props": [ - { - "class": "name", - "value": "SA-12(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined security safeguards to limit harm from potential adversaries identifying and targeting the organizational supply chain." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "configuration management policy" - }, - { - "class": "object", - "value": "procedures addressing supply chain protection" - }, - { - "class": "object", - "value": "procedures addressing the integration of information security requirements into the acquisition process" - }, - { - "class": "object", - "value": "procedures addressing the baseline configuration of the information system" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system architecture and associated configuration documentation" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "list of security safeguards to be taken to protect organizational supply chain against potential supply chain threats" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with supply chain protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for defining and employing safeguards to limit harm from adversaries of the organizational supply chain" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the definition and employment of safeguards to protect the organizational supply chain" - } - ] - } - ] - }, - { - "id": "sa.12.6.", - "title": "MINIMIZING PROCUREMENT TIME", - "props": [ - { - "class": "name", - "value": "SA-12 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sa.12.1." - } - ] - }, - { - "id": "sa.12.7.", - "title": "ASSESSMENTS PRIOR TO SELECTION / ACCEPTANCE / UPDATE", - "props": [ - { - "class": "name", - "value": "SA-12 (7)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization conducts an assessment of the information system, system component, or information system service prior to selection, acceptance, or update." - } - ] - }, - { - "links": [ - { - "href": "#ca.2" - }, - { - "href": "#sa.11" - } - ], - "prose": [ - { - "value": "Assessments include, for example, testing, evaluations, reviews, and analyses. Independent, third-party entities or organizational personnel conduct assessments of systems, components, products, tools, and services. Organizations conduct assessments to uncover unintentional vulnerabilities and intentional vulnerabilities including, for example, malicious code, malicious processes, defective software, and counterfeits. Assessments can include, for example, static analyses, dynamic analyses, simulations, white, gray, and black box testing, fuzz testing, penetration testing, and ensuring that components or services are genuine (e.g., using tags, cryptographic hash verifications, or digital signatures). Evidence generated during security assessments is documented for follow-on actions carried out by organizations." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-12.7.1.", - "props": [ - { - "class": "name", - "value": "SA-12(7)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "selection;" - } - ] - }, - { - "id": "s_obj_sa-12.7.2.", - "props": [ - { - "class": "name", - "value": "SA-12(7)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "acceptance; or" - } - ] - }, - { - "id": "s_obj_sa-12.7.3.", - "props": [ - { - "class": "name", - "value": "SA-12(7)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "update." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization conducts an assessment of the information system, system component, or information system service prior to:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing supply chain protection" - }, - { - "class": "object", - "value": "procedures addressing the integration of information security requirements into the acquisition process" - }, - { - "class": "object", - "value": "security test and evaluation results" - }, - { - "class": "object", - "value": "vulnerability assessment results" - }, - { - "class": "object", - "value": "penetration testing results" - }, - { - "class": "object", - "value": "organizational risk assessment results" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with supply chain protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for conducting assessments prior to selection, acceptance, or update" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the conducting of assessments prior to selection, acceptance, or update" - } - ] - } - ] - }, - { - "id": "sa.12.8.", - "title": "USE OF ALL-SOURCE INTELLIGENCE", - "props": [ - { - "class": "name", - "value": "SA-12 (8)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization uses all-source intelligence analysis of suppliers and potential suppliers of the information system, system component, or information system service." - } - ] - }, - { - "links": [ - { - "href": "#sa.15" - } - ], - "prose": [ - { - "value": "All-source intelligence analysis is employed by organizations to inform engineering, acquisition, and risk management decisions. All-source intelligence consists of intelligence products and/or organizations and activities that incorporate all sources of information, most frequently including human intelligence, imagery intelligence, measurement and signature intelligence, signals intelligence, and open source data in the production of finished intelligence. Where available, such information is used to analyze the risk of both intentional and unintentional vulnerabilities from development, manufacturing, and delivery processes, people, and the environment. This review is performed on suppliers at multiple tiers in the supply chain sufficient to manage risks." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-12.8.1.", - "props": [ - { - "class": "name", - "value": "SA-12(8)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "suppliers of the information system, system component, or information system service; and" - } - ] - }, - { - "id": "s_obj_sa-12.8.2.", - "props": [ - { - "class": "name", - "value": "SA-12(8)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "potential suppliers of the information system, system component, or information system service." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization uses all-source intelligence analysis of:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing supply chain protection" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "records of all-source intelligence analyses" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with supply chain protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for use of an all-source analysis of suppliers and potential suppliers" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the use of all-source analysis of suppliers and potential suppliers" - } - ] - } - ] - }, - { - "id": "sa.12.9.", - "title": "OPERATIONS SECURITY", - "params": [ - { - "id": "sa-12_d", - "description": "organization-defined Operations Security (OPSEC) safeguards", - "value": "organization-defined Operations Security (OPSEC) safeguards" - } - ], - "props": [ - { - "class": "name", - "value": "SA-12 (9)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs in accordance with classification guides to protect supply chain-related information for the information system, system component, or information system service." - } - ] - }, - { - "prose": [ - { - "value": "Supply chain information includes, for example: user identities; uses for information systems, information system components, and information system services; supplier identities; supplier processes; security requirements; design specifications; testing and evaluation results; and system/component configurations. This control enhancement expands the scope of OPSEC to include suppliers and potential suppliers. OPSEC is a process of identifying critical information and subsequently analyzing friendly actions attendant to operations and other activities to: (i) identify those actions that can be observed by potential adversaries; (ii) determine indicators that adversaries might obtain that could be interpreted or pieced together to derive critical information in sufficient time to cause harm to organizations; (iii) implement safeguards or countermeasures to eliminate or reduce to an acceptable level, exploitable vulnerabilities; and (iv) consider how aggregated information may compromise the confidentiality of users or uses of the supply chain. OPSEC may require organizations to withhold critical mission/business information from suppliers and may include the use of intermediaries to hide the end use, or users, of information systems, system components, or information system services." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-12.9.1.", - "props": [ - { - "class": "name", - "value": "SA-12(9)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines Operations Security (OPSEC) safeguards to be employed in accordance with classification guides to protect supply chain-related information for the information system, system component, or information system service; and" - } - ] - }, - { - "id": "s_obj_sa-12.9.2.", - "props": [ - { - "class": "name", - "value": "SA-12(9)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined OPSEC safeguards in accordance with classification guides to protect supply chain-related information for the information system, system component, or information system service." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing supply chain protection" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "records of all-source intelligence analyses" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with supply chain protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for defining and employing OPSEC safeguards" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the definition and employment of OPSEC safeguards" - } - ] - } - ] - }, - { - "id": "sa.12.10.", - "title": "VALIDATE AS GENUINE AND NOT ALTERED", - "params": [ - { - "id": "sa-12_e", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "name", - "value": "SA-12 (10)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs to validate that the information system or system component received is genuine and has not been altered." - } - ] - }, - { - "prose": [ - { - "value": "For some information system components, especially hardware, there are technical means to help determine if the components are genuine or have been altered. Security safeguards used to validate the authenticity of information systems and information system components include, for example, optical/nanotechnology tagging and side-channel analysis. For hardware, detailed bill of material information can highlight the elements with embedded logic complete with component and production location." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-12.10.1.", - "props": [ - { - "class": "name", - "value": "SA-12(10)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security safeguards to be employed to validate that the information system or system component received is genuine and has not been altered; and" - } - ] - }, - { - "id": "s_obj_sa-12.10.2.", - "props": [ - { - "class": "name", - "value": "SA-12(10)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined security safeguards to validate that the information system or system components received is genuine and has not been altered." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing supply chain protection" - }, - { - "class": "object", - "value": "procedures address the integration of information security requirements into the acquisition process" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "evidentiary documentation (including applicable configurations) indicating the information system, system component, or information system service are genuine and have not been altered" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with supply chain protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for defining and employing validation safeguards" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the definition and employment of validation safeguards" - } - ] - } - ] - }, - { - "id": "sa.12.11.", - "title": "PENETRATION TESTING / ANALYSIS OF ELEMENTS, PROCESSES, AND ACTORS", - "params": [ - { - "id": "sa-12_f", - "description": "organization-defined supply chain elements, processes, and actors", - "value": "organization-defined supply chain elements, processes, and actors" - } - ], - "props": [ - { - "class": "name", - "value": "SA-12 (11)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs [Selection (one or more): organizational analysis, independent third-party analysis, organizational penetration testing, independent third-party penetration testing] of associated with the information system, system component, or information system service." - } - ] - }, - { - "links": [ - { - "href": "#ra.5" - } - ], - "prose": [ - { - "value": "This control enhancement addresses analysis and/or testing of the supply chain, not just delivered items. Supply chain elements are information technology products or product components that contain programmable logic and that are critically important to information system functions. Supply chain processes include, for example: (i) hardware, software, and firmware development processes; (ii) shipping/handling procedures; (iii) personnel and physical security programs; (iv) configuration management tools/measures to maintain provenance; or (v) any other programs, processes, or procedures associated with the production/distribution of supply chain elements. Supply chain actors are individuals with specific roles and responsibilities in the supply chain. The evidence generated during analyses and testing of supply chain elements, processes, and actors is documented and used to inform organizational risk management activities and decisions." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-12.11.1.", - "props": [ - { - "class": "name", - "value": "SA-12(11)[1]" - } - ], - "parts": [ - { - "id": "s_obj_sa-12.11.1.a.", - "props": [ - { - "class": "name", - "value": "SA-12(11)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "elements to be analyzed and/or tested;" - } - ] - }, - { - "id": "s_obj_sa-12.11.1.b.", - "props": [ - { - "class": "name", - "value": "SA-12(11)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "processes to be analyzed and/or tested;" - } - ] - }, - { - "id": "s_obj_sa-12.11.1.c.", - "props": [ - { - "class": "name", - "value": "SA-12(11)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "actors to be analyzed and/or tested;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines supply chain:" - } - ] - }, - { - "id": "s_obj_sa-12.11.2.", - "props": [ - { - "class": "name", - "value": "SA-12(11)[2]" - } - ], - "parts": [ - { - "id": "s_obj_sa-12.11.2.a.", - "props": [ - { - "class": "name", - "value": "SA-12(11)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organizational analysis;" - } - ] - }, - { - "id": "s_obj_sa-12.11.2.b.", - "props": [ - { - "class": "name", - "value": "SA-12(11)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "independent third party analysis;" - } - ] - }, - { - "id": "s_obj_sa-12.11.2.c.", - "props": [ - { - "class": "name", - "value": "SA-12(11)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organizational penetration testing; and/or" - } - ] - }, - { - "id": "s_obj_sa-12.11.2.d.", - "props": [ - { - "class": "name", - "value": "SA-12(11)[2][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "independent third-party penetration testing." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "employs one or more of the following to analyze and/or test organization-defined supply chain elements, processes, and actors associated with the information system, system component, or information system service:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing supply chain protection" - }, - { - "class": "object", - "value": "evidence of organizational analysis, independent third-party analysis, organizational penetration testing, and/or independent third-party penetration testing" - }, - { - "class": "object", - "value": "list of supply chain elements, processes, and actors (associated with the information system, system component, or information system service) subject to analysis and/or testing" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with supply chain protection responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for analyzing and/or testing supply chain elements, processes, and actors" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for defining and employing methods of analysis/testing of supply chain elements, processes, and actors" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the analysis/testing of supply chain elements, processes, and actors" - } - ] - } - ] - }, - { - "id": "sa.12.12.", - "title": "INTER-ORGANIZATIONAL AGREEMENTS", - "props": [ - { - "class": "name", - "value": "SA-12 (12)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization establishes inter-organizational agreements and procedures with entities involved in the supply chain for the information system, system component, or information system service." - } - ] - }, - { - "prose": [ - { - "value": "The establishment of inter-organizational agreements and procedures provides for notification of supply chain compromises. Early notification of supply chain compromises that can potentially adversely affect or have adversely affected organizational information systems, including critical system components, is essential for organizations to provide appropriate responses to such incidents." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-12.12.1.", - "props": [ - { - "class": "name", - "value": "SA-12(12)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "inter-organizational agreements; and" - } - ] - }, - { - "id": "s_obj_sa-12.12.2.", - "props": [ - { - "class": "name", - "value": "SA-12(12)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "inter-organizational procedures." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization establishes, with entities involved in the supply chain for the information system, system component, or information system service,:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing supply chain protection" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "inter-organizational agreements and procedures" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with supply chain protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for establishing inter-organizational agreements and procedures with supply chain entities" - } - ] - } - ] - }, - { - "id": "sa.12.13.", - "title": "CRITICAL INFORMATION SYSTEM COMPONENTS", - "params": [ - { - "id": "sa-12_g", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - }, - { - "id": "sa-12_h", - "description": "organization-defined critical information system components", - "value": "organization-defined critical information system components" - } - ], - "props": [ - { - "class": "name", - "value": "SA-12 (13)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs to ensure an adequate supply of ." - } - ] - }, - { - "prose": [ - { - "value": "Adversaries can attempt to impede organizational operations by disrupting the supply of critical information system components or corrupting supplier operations. Safeguards to ensure adequate supplies of critical information system components include, for example: (i) the use of multiple suppliers throughout the supply chain for the identified critical components; and (ii) stockpiling of spare components to ensure operation during mission-critical times." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-12.13.1.", - "props": [ - { - "class": "name", - "value": "SA-12(13)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines critical information system components for which security safeguards are to be employed to ensure an adequate supply of such components;" - } - ] - }, - { - "id": "s_obj_sa-12.13.2.", - "props": [ - { - "class": "name", - "value": "SA-12(13)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security safeguards to be employed to ensure an adequate supply of organization-defined critical information components; and" - } - ] - }, - { - "id": "s_obj_sa-12.13.3.", - "props": [ - { - "class": "name", - "value": "SA-12(13)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined security safeguards to ensure an adequate supply of organization-defined critical information system components." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing supply chain protection" - }, - { - "class": "object", - "value": "physical inventory of critical information system components" - }, - { - "class": "object", - "value": "inventory records of critical information system components" - }, - { - "class": "object", - "value": "list of security safeguards ensuring adequate supply of critical information system components" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with supply chain protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for defining and employing security safeguards to ensure an adequate supply of critical information system components" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the security safeguards that ensure an adequate supply of critical information system components" - } - ] - } - ] - }, - { - "id": "sa.12.14.", - "title": "IDENTITY AND TRACEABILITY", - "params": [ - { - "id": "sa-12_i", - "description": "organization-defined supply chain elements, processes, and actors", - "value": "organization-defined supply chain elements, processes, and actors" - } - ], - "props": [ - { - "class": "name", - "value": "SA-12 (14)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization establishes and retains unique identification of for the information system, system component, or information system service." - } - ] - }, - { - "prose": [ - { - "value": "Knowing who and what is in the supply chains of organizations is critical to gaining visibility into what is happening within such supply chains, as well as monitoring and identifying high-risk events and activities. Without reasonable visibility and traceability into supply chains (i.e., elements, processes, and actors), it is very difficult for organizations to understand and therefore manage risk, and to reduce the likelihood of adverse events. Uniquely identifying acquirer and integrator roles, organizations, personnel, mission and element processes, testing and evaluation procedures, delivery mechanisms, support mechanisms, communications/delivery paths, and disposal/final disposition activities as well as the components and tools used, establishes a foundational identity structure for assessment of supply chain activities. For example, labeling (using serial numbers) and tagging (using radio-frequency identification [RFID] tags) individual supply chain elements including software packages, modules, and hardware devices, and processes associated with those elements can be used for this purpose. Identification methods are sufficient to support the provenance in the event of a supply chain issue or adverse supply chain event." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-12.14.1.", - "props": [ - { - "class": "name", - "value": "SA-12(14)[1]" - } - ], - "parts": [ - { - "id": "s_obj_sa-12.14.1.a.", - "props": [ - { - "class": "name", - "value": "SA-12(14)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "supply chain elements;" - } - ] - }, - { - "id": "s_obj_sa-12.14.1.b.", - "props": [ - { - "class": "name", - "value": "SA-12(14)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "supply chain processes;" - } - ] - }, - { - "id": "s_obj_sa-12.14.1.c.", - "props": [ - { - "class": "name", - "value": "SA-12(14)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "supply chain actors; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the following for the establishment and retention of unique identification:" - } - ] - }, - { - "id": "s_obj_sa-12.14.2.", - "props": [ - { - "class": "name", - "value": "SA-12(14)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes and retains unique identification of organization-defined supply chain elements, processes, and actors for the information system, system component, or information system service." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing supply chain protection" - }, - { - "class": "object", - "value": "procedures addressing the integration of information security requirements into the acquisition process" - }, - { - "class": "object", - "value": "list of supply chain elements, processes, and actors (associated with the information system, system component, or information system service) requiring implementation of unique identification processes, procedures, tools, mechanisms, equipment, techniques and/or configurations" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with supply chain protection responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for establishing and retaining unique identification of supply chain elements, processes, and actors" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for defining, establishing, and retaining unique identification for supply chain elements, processes, and actors" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the definition, establishment, and retention of unique identification for supply chain elements, processes, and actors" - } - ] - } - ] - }, - { - "id": "sa.12.15.", - "title": "PROCESSES TO ADDRESS WEAKNESSES OR DEFICIENCIES", - "props": [ - { - "class": "name", - "value": "SA-12 (15)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization establishes a process to address weaknesses or deficiencies in supply chain elements identified during independent or organizational assessments of such elements." - } - ] - }, - { - "prose": [ - { - "value": "Evidence generated during independent or organizational assessments of supply chain elements (e.g., penetration testing, audits, verification/validation activities) is documented and used in follow-on processes implemented by organizations to respond to the risks related to the identified weaknesses and deficiencies. Supply chain elements include, for example, supplier development processes and supplier distribution systems." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization establishes a process to address weaknesses or deficiencies in supply chain elements identified during independent or organizational assessments of such elements." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing supply chain protection" - }, - { - "class": "object", - "value": "procedures addressing weaknesses or deficiencies in supply chain elements" - }, - { - "class": "object", - "value": "results of independent or organizational assessments of supply chain controls and processes" - }, - { - "class": "object", - "value": "acquisition contracts, service-level agreements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with supply chain protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for addressing weaknesses or deficiencies in supply chain elements" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the addressing of weaknesses or deficiencies in supply chain elements" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-161", - "value": "NIST Special Publication 800-161" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsNISTIRs.html#NIST-IR-7622", - "value": "NIST Interagency Report 7622" - } - ] - } - ] - }, - { - "id": "sa.13", - "title": "TRUSTWORTHINESS", - "params": [ - { - "id": "sa-13_a", - "description": "organization-defined information system, information system component, or information system service", - "value": "organization-defined information system, information system component, or information system service" - }, - { - "id": "sa-13_b", - "description": "organization-defined assurance overlay", - "value": "organization-defined assurance overlay" - } - ], - "props": [ - { - "class": "name", - "value": "SA-13" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sa-13a.", - "props": [ - { - "class": "name", - "value": "SA-13a." - } - ], - "prose": [ - { - "class": "description", - "value": "Describes the trustworthiness required in the supporting its critical missions/business functions; and" - } - ] - }, - { - "id": "smm_sa-13b.", - "props": [ - { - "class": "name", - "value": "SA-13b." - } - ], - "prose": [ - { - "class": "description", - "value": "Implements to achieve such trustworthiness." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ra.2" - }, - { - "href": "#sa.4" - }, - { - "href": "#sa.8" - }, - { - "href": "#sa.14" - }, - { - "href": "#sc.3" - } - ], - "prose": [ - { - "value": "This control helps organizations to make explicit trustworthiness decisions when designing, developing, and implementing information systems that are needed to conduct critical organizational missions/business functions. Trustworthiness is a characteristic/property of an information system that expresses the degree to which the system can be expected to preserve the confidentiality, integrity, and availability of the information it processes, stores, or transmits. Trustworthy information systems are systems that are capable of being trusted to operate within defined levels of risk despite the environmental disruptions, human errors, and purposeful attacks that are expected to occur in the specified environments of operation. Trustworthy systems are important to mission/business success. Two factors affecting the trustworthiness of information systems include: (i) security functionality (i.e., the security features, functions, and/or mechanisms employed within the system and its environment of operation); and (ii) security assurance (i.e., the grounds for confidence that the security functionality is effective in its application). Developers, implementers, operators, and maintainers of organizational information systems can increase the level of assurance (and trustworthiness), for example, by employing well-defined security policy models, structured and rigorous hardware, software, and firmware development techniques, sound system/security engineering principles, and secure configuration settings (defined by a set of assurance-related security controls in Appendix E).\nAssurance is also based on the assessment of evidence produced during the system development life cycle. Critical missions/business functions are supported by high-impact systems and the associated assurance requirements for such systems. The additional assurance controls in Table E-4 in Appendix E (designated as optional) can be used to develop and implement high-assurance solutions for specific information systems and system components using the concept of overlays described in Appendix I. Organizations select assurance overlays that have been developed, validated, and approved for community adoption (e.g., cross-organization, governmentwide), limiting the development of such overlays on an organization-by-organization basis. Organizations can conduct criticality analyses as described in SA-14, to determine the information systems, system components, or information system services that require high-assurance solutions. Trustworthiness requirements and assurance overlays can be described in the security plans for organizational information systems." - } - ] - }, - { - "parts": [ - { - "id": "obj_sa-13.a.", - "props": [ - { - "class": "name", - "value": "SA-13(a)" - } - ], - "parts": [ - { - "id": "obj_sa-13.a.1.", - "props": [ - { - "class": "name", - "value": "SA-13(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system, system component, or information system service for which the trustworthiness required is to be described;" - } - ] - }, - { - "id": "obj_sa-13.a.2.", - "props": [ - { - "class": "name", - "value": "SA-13(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "describes the trustworthiness required in organization-defined information system, information system component, or information system service supporting its critical mission/business functions;" - } - ] - } - ] - }, - { - "id": "obj_sa-13.b.", - "props": [ - { - "class": "name", - "value": "SA-13(b)" - } - ], - "parts": [ - { - "id": "obj_sa-13.b.1.", - "props": [ - { - "class": "name", - "value": "SA-13(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines an assurance overlay to be implemented to achieve such trustworthiness; and" - } - ] - }, - { - "id": "obj_sa-13.b.2.", - "props": [ - { - "class": "name", - "value": "SA-13(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization implements the organization-defined assurance overlay to achieve such trustworthiness." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing trustworthiness requirements for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "security categorization documentation/results" - }, - { - "class": "object", - "value": "security authorization package for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "authorizing official" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", - "value": "FIPS Publication 199" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#200", - "value": "FIPS Publication 200" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53", - "value": "NIST Special Publication 800-53" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", - "value": "NIST Special Publication 800-53A" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", - "value": "NIST Special Publication 800-60" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-64", - "value": "NIST Special Publication 800-64" - } - ] - } - ] - }, - { - "id": "sa.14", - "title": "CRITICALITY ANALYSIS", - "params": [ - { - "id": "sa-14_a", - "description": "organization-defined information systems, information system components, or information system services", - "value": "organization-defined information systems, information system components, or information system services" - }, - { - "id": "sa-14_b", - "description": "organization-defined decision points in the system development life cycle", - "value": "organization-defined decision points in the system development life cycle" - } - ], - "props": [ - { - "class": "name", - "value": "SA-14" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization identifies critical information system components and functions by performing a criticality analysis for at ." - } - ] - }, - { - "links": [ - { - "href": "#cp.2" - }, - { - "href": "#pl.2" - }, - { - "href": "#pl.8" - }, - { - "href": "#pm.1" - }, - { - "href": "#sa.8" - }, - { - "href": "#sa.12" - }, - { - "href": "#sa.13" - }, - { - "href": "#sa.15" - }, - { - "href": "#sa.20" - } - ], - "prose": [ - { - "value": "Criticality analysis is a key tenet of supply chain risk management and informs the prioritization of supply chain protection activities such as attack surface reduction, use of all-source intelligence, and tailored acquisition strategies. Information system engineers can conduct an end-to-end functional decomposition of an information system to identify mission-critical functions and components. The functional decomposition includes the identification of core organizational missions supported by the system, decomposition into the specific functions to perform those missions, and traceability to the hardware, software, and firmware components that implement those functions, including when the functions are shared by many components within and beyond the information system boundary. Information system components that allow for unmediated access to critical components or functions are considered critical due to the inherent vulnerabilities such components create. Criticality is assessed in terms of the impact of the function or component failure on the ability of the component to complete the organizational missions supported by the information system. A criticality analysis is performed whenever an architecture or design is being developed or modified, including upgrades." - } - ] - }, - { - "parts": [ - { - "id": "obj_sa-14-1.", - "props": [ - { - "class": "name", - "value": "SA-14[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information systems, information system components, or information system services requiring a criticality analysis to identify critical information system components and functions;" - } - ] - }, - { - "id": "obj_sa-14-2.", - "props": [ - { - "class": "name", - "value": "SA-14[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines decision points in the system development life cycle when a criticality analysis is to be performed for organization-defined information systems, information system components, or information system services; and" - } - ] - }, - { - "id": "obj_sa-14-3.", - "props": [ - { - "class": "name", - "value": "SA-14[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "identifies critical information system components and functions by performing a criticality analysis for organization-defined information systems, information system components, or information system services at organization-defined decisions points in the system development life cycle." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing criticality analysis requirements for information systems, security plan" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "list of information systems, information system components, or information system services requiring criticality analyses" - }, - { - "class": "object", - "value": "list of critical information system components and functions identified by criticality analyses" - }, - { - "class": "object", - "value": "criticality analysis documentation" - }, - { - "class": "object", - "value": "business impact analysis documentation" - }, - { - "class": "object", - "value": "system development life cycle documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for performing criticality analysis for the information system" - } - ] - } - ], - "subcontrols": [ - { - "id": "sa.14.1.", - "title": "CRITICAL COMPONENTS WITH NO VIABLE ALTERNATIVE SOURCING", - "props": [ - { - "class": "name", - "value": "SA-14 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sa.20" - } - ] - } - ] - }, - { - "id": "sa.15", - "title": "DEVELOPMENT PROCESS, STANDARDS, AND TOOLS", - "params": [ - { - "id": "sa-15_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "sa-15_b", - "description": "organization-defined security requirements", - "value": "organization-defined security requirements" - } - ], - "props": [ - { - "class": "name", - "value": "SA-15" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sa-15a.", - "props": [ - { - "class": "name", - "value": "SA-15a." - } - ], - "parts": [ - { - "id": "sms_sa-15a.1.", - "props": [ - { - "class": "name", - "value": "SA-15a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Explicitly addresses security requirements;" - } - ] - }, - { - "id": "sms_sa-15a.2.", - "props": [ - { - "class": "name", - "value": "SA-15a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Identifies the standards and tools used in the development process;" - } - ] - }, - { - "id": "sms_sa-15a.3.", - "props": [ - { - "class": "name", - "value": "SA-15a.3." - } - ], - "prose": [ - { - "class": "description", - "value": "Documents the specific tool options and tool configurations used in the development process; and" - } - ] - }, - { - "id": "sms_sa-15a.4.", - "props": [ - { - "class": "name", - "value": "SA-15a.4." - } - ], - "prose": [ - { - "class": "description", - "value": "Documents, manages, and ensures the integrity of changes to the process and/or tools used in development; and" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Requires the developer of the information system, system component, or information system service to follow a documented development process that:" - } - ] - }, - { - "id": "smm_sa-15b.", - "props": [ - { - "class": "name", - "value": "SA-15b." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews the development process, standards, tools, and tool options/configurations to determine if the process, standards, tools, and tool options/configurations selected and employed can satisfy ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#sa.3" - }, - { - "href": "#sa.8" - } - ], - "prose": [ - { - "value": "Development tools include, for example, programming languages and computer-aided design (CAD) systems. Reviews of development processes can include, for example, the use of maturity models to determine the potential effectiveness of such processes. Maintaining the integrity of changes to tools and processes enables accurate supply chain risk assessment and mitigation, and requires robust configuration control throughout the life cycle (including design, development, transport, delivery, integration, and maintenance) to track authorized changes and prevent unauthorized changes." - } - ] - }, - { - "parts": [ - { - "id": "obj_sa-15.a.", - "props": [ - { - "class": "name", - "value": "SA-15(a)" - } - ], - "parts": [ - { - "id": "obj_sa-15.a.1.", - "props": [ - { - "class": "name", - "value": "SA-15(a)(1)" - } - ], - "prose": [ - { - "class": "decision", - "value": "explicitly addresses security requirements;" - } - ] - }, - { - "id": "obj_sa-15.a.2.", - "props": [ - { - "class": "name", - "value": "SA-15(a)(2)" - } - ], - "prose": [ - { - "class": "decision", - "value": "identifies the standards and tools used in the development process;" - } - ] - }, - { - "id": "obj_sa-15.a.3.", - "props": [ - { - "class": "name", - "value": "SA-15(a)(3)" - } - ], - "parts": [ - { - "id": "obj_sa-15.a.3.1.", - "props": [ - { - "class": "name", - "value": "SA-15(a)(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "documents the specific tool options used in the development process;" - } - ] - }, - { - "id": "obj_sa-15.a.3.2.", - "props": [ - { - "class": "name", - "value": "SA-15(a)(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "documents the specific tool configurations used in the development process;" - } - ] - } - ] - }, - { - "id": "obj_sa-15.a.4.", - "props": [ - { - "class": "name", - "value": "SA-15(a)(4)" - } - ], - "parts": [ - { - "id": "obj_sa-15.a.4.1.", - "props": [ - { - "class": "name", - "value": "SA-15(a)(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "documents changes to the process and/or tools used in the development;" - } - ] - }, - { - "id": "obj_sa-15.a.4.2.", - "props": [ - { - "class": "name", - "value": "SA-15(a)(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "manages changes to the process and/or tools used in the development;" - } - ] - }, - { - "id": "obj_sa-15.a.4.3.", - "props": [ - { - "class": "name", - "value": "SA-15(a)(4)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures the integrity of changes to the process and/or tools used in the development;" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to follow a documented development process that:" - } - ] - }, - { - "id": "obj_sa-15.b.", - "props": [ - { - "class": "name", - "value": "SA-15(b)" - } - ], - "parts": [ - { - "id": "obj_sa-15.b.1.", - "props": [ - { - "class": "name", - "value": "SA-15(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a frequency to review the development process, standards, tools, and tool options/configurations;" - } - ] - }, - { - "id": "obj_sa-15.b.2.", - "props": [ - { - "class": "name", - "value": "SA-15(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security requirements to be satisfied by the process, standards, tools, and tool option/configurations selected and employed; and" - } - ] - }, - { - "id": "obj_sa-15.b.3.", - "props": [ - { - "class": "name", - "value": "SA-15(b)[3]" - } - ], - "parts": [ - { - "id": "obj_sa-15.b.3.a.", - "props": [ - { - "class": "name", - "value": "SA-15(b)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews the development process with the organization-defined frequency to determine if the process selected and employed can satisfy organization-defined security requirements;" - } - ] - }, - { - "id": "obj_sa-15.b.3.b.", - "props": [ - { - "class": "name", - "value": "SA-15(b)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews the development standards with the organization-defined frequency to determine if the standards selected and employed can satisfy organization-defined security requirements;" - } - ] - }, - { - "id": "obj_sa-15.b.3.c.", - "props": [ - { - "class": "name", - "value": "SA-15(b)[3][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews the development tools with the organization-defined frequency to determine if the tools selected and employed can satisfy organization-defined security requirements; and" - } - ] - }, - { - "id": "obj_sa-15.b.3.d.", - "props": [ - { - "class": "name", - "value": "SA-15(b)[3][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews the development tool options/configurations with the organization-defined frequency to determine if the tool options/configurations selected and employed can satisfy organization-defined security requirements." - } - ] - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing development process, standards, and tools" - }, - { - "class": "object", - "value": "procedures addressing the integration of security requirements during the development process" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "system developer documentation listing tool options/configuration guides, configuration management records" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "configuration control records" - }, - { - "class": "object", - "value": "documented reviews of development process, standards, tools, and tool options/configurations" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - } - ], - "subcontrols": [ - { - "id": "sa.15.1.", - "title": "QUALITY METRICS", - "params": [ - { - "id": "sa-15_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "sa-15_d", - "description": "organization-defined program review milestones", - "value": "organization-defined program review milestones" - } - ], - "props": [ - { - "class": "name", - "value": "SA-15 (1)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_sa-15.1.a.", - "props": [ - { - "class": "name", - "value": "SA-15 (1)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Define quality metrics at the beginning of the development process; and" - } - ] - }, - { - "id": "s_smm_sa-15.1.b.", - "props": [ - { - "class": "name", - "value": "SA-15 (1)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Provide evidence of meeting the quality metrics [Selection (one or more): ; ; upon delivery]." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to:" - } - ] - }, - { - "prose": [ - { - "value": "Organizations use quality metrics to establish minimum acceptable levels of information system quality. Metrics may include quality gates which are collections of completion criteria or sufficiency standards representing the satisfactory execution of particular phases of the system development project. A quality gate, for example, may require the elimination of all compiler warnings or an explicit determination that the warnings have no impact on the effectiveness of required security capabilities. During the execution phases of development projects, quality gates provide clear, unambiguous indications of progress. Other metrics apply to the entire development project. These metrics can include defining the severity thresholds of vulnerabilities, for example, requiring no known vulnerabilities in the delivered information system with a Common Vulnerability Scoring System (CVSS) severity of Medium or High." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-15.1.a.", - "props": [ - { - "class": "name", - "value": "SA-15(1)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to define quality metrics at the beginning of the development process;" - } - ] - }, - { - "id": "s_obj_sa-15.1.b.", - "props": [ - { - "class": "name", - "value": "SA-15(1)(b)" - } - ], - "parts": [ - { - "id": "s_obj_sa-15.1.b.1.", - "props": [ - { - "class": "name", - "value": "SA-15(1)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a frequency to provide evidence of meeting the quality metrics;" - } - ] - }, - { - "id": "s_obj_sa-15.1.b.2.", - "props": [ - { - "class": "name", - "value": "SA-15(1)(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines program review milestones to provide evidence of meeting the quality metrics;" - } - ] - }, - { - "id": "s_obj_sa-15.1.b.3.", - "props": [ - { - "class": "name", - "value": "SA-15(1)(b)[3]" - } - ], - "parts": [ - { - "id": "s_obj_sa-15.1.b.3.a.", - "props": [ - { - "class": "name", - "value": "SA-15(1)(b)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "with the organization-defined frequency;" - } - ] - }, - { - "id": "s_obj_sa-15.1.b.3.b.", - "props": [ - { - "class": "name", - "value": "SA-15(1)(b)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "in accordance with the organization-defined program review milestones; and/or" - } - ] - }, - { - "id": "s_obj_sa-15.1.b.3.c.", - "props": [ - { - "class": "name", - "value": "SA-15(1)(b)[3][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "upon delivery of the information system, system component, or information system service." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to provide evidence of meeting the quality metrics one or more of the following:" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing development process, standards, and tools" - }, - { - "class": "object", - "value": "procedures addressing the integration of security requirements into the acquisition process" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "list of quality metrics" - }, - { - "class": "object", - "value": "documentation evidence of meeting quality metrics" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - } - ] - }, - { - "id": "sa.15.2.", - "title": "SECURITY TRACKING TOOLS", - "props": [ - { - "class": "name", - "value": "SA-15 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to select and employ a security tracking tool for use during the development process." - } - ] - }, - { - "prose": [ - { - "value": "Information system development teams select and deploy security tracking tools, including, for example, vulnerability/work item tracking systems that facilitate assignment, sorting, filtering, and tracking of completed work items or tasks associated with system development processes." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires the developer of the information system, system component, or information system service to select and employ a security tracking tool for use during the development process." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing development process, standards, and tools" - }, - { - "class": "object", - "value": "procedures addressing the integration of security requirements into the acquisition process" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "list of quality metrics" - }, - { - "class": "object", - "value": "documentation evidence of meeting quality metrics" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - } - ] - }, - { - "id": "sa.15.3.", - "title": "CRITICALITY ANALYSIS", - "params": [ - { - "id": "sa-15_e", - "description": "organization-defined breadth/depth", - "value": "organization-defined breadth/depth" - }, - { - "id": "sa-15_f", - "description": "organization-defined decision points in the system development life cycle", - "value": "organization-defined decision points in the system development life cycle" - } - ], - "props": [ - { - "class": "name", - "value": "SA-15 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to perform a criticality analysis at and at ." - } - ] - }, - { - "links": [ - { - "href": "#sa.4" - }, - { - "href": "#sa.14" - } - ], - "prose": [ - { - "value": "This control enhancement provides developer input to the criticality analysis performed by organizations in SA-14. Developer input is essential to such analysis because organizations may not have access to detailed design documentation for information system components that are developed as commercial off-the-shelf (COTS) information technology products (e.g., functional specifications, high-level designs, low-level designs, and source code/hardware schematics)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-15.3.1.", - "props": [ - { - "class": "name", - "value": "SA-15(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the breadth of criticality analysis to be performed by the developer of the information system, system component, or information system service;" - } - ] - }, - { - "id": "s_obj_sa-15.3.2.", - "props": [ - { - "class": "name", - "value": "SA-15(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the depth of criticality analysis to be performed by the developer of the information system, system component, or information system service;" - } - ] - }, - { - "id": "s_obj_sa-15.3.3.", - "props": [ - { - "class": "name", - "value": "SA-15(3)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines decision points in the system development life cycle when a criticality analysis is to be performed for the information system, system component, or information system service; and" - } - ] - }, - { - "id": "s_obj_sa-15.3.4.", - "props": [ - { - "class": "name", - "value": "SA-15(3)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to perform a criticality analysis at the organization-defined breadth/depth and at organization-defined decision points in the system development life cycle." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing development process, standards, and tools" - }, - { - "class": "object", - "value": "procedures addressing criticality analysis requirements for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "criticality analysis documentation" - }, - { - "class": "object", - "value": "business impact analysis documentation" - }, - { - "class": "object", - "value": "software development life cycle documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel responsibility for performing criticality analysis" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for performing criticality analysis" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing criticality analysis" - } - ] - } - ] - }, - { - "id": "sa.15.4.", - "title": "THREAT MODELING / VULNERABILITY ANALYSIS", - "params": [ - { - "id": "sa-15_g", - "description": "organization-defined breadth/depth", - "value": "organization-defined breadth/depth" - }, - { - "id": "sa-15_h", - "description": "organization-defined information concerning impact, environment of operations, known or assumed threats, and acceptable risk levels", - "value": "organization-defined information concerning impact, environment of operations, known or assumed threats, and acceptable risk levels" - }, - { - "id": "sa-15_i", - "description": "organization-defined tools and methods", - "value": "organization-defined tools and methods" - }, - { - "id": "sa-15_j", - "description": "organization-defined acceptance criteria", - "value": "organization-defined acceptance criteria" - } - ], - "props": [ - { - "class": "name", - "value": "SA-15 (4)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_sa-15.4.a.", - "props": [ - { - "class": "name", - "value": "SA-15 (4)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Uses ;" - } - ] - }, - { - "id": "s_smm_sa-15.4.b.", - "props": [ - { - "class": "name", - "value": "SA-15 (4)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Employs ; and" - } - ] - }, - { - "id": "s_smm_sa-15.4.c.", - "props": [ - { - "class": "name", - "value": "SA-15 (4)(c)" - } - ], - "prose": [ - { - "class": "description", - "value": "Produces evidence that meets ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization requires that developers perform threat modeling and a vulnerability analysis for the information system at that:" - } - ] - }, - { - "links": [ - { - "href": "#sa.4" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-15.4.1.", - "props": [ - { - "class": "name", - "value": "SA-15(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the breadth of threat modeling and vulnerability analysis to be performed by developers for the information system;" - } - ] - }, - { - "id": "s_obj_sa-15.4.2.", - "props": [ - { - "class": "name", - "value": "SA-15(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the depth of threat modeling and vulnerability analysis to be performed by developers for the information system;" - } - ] - }, - { - "id": "s_obj_sa-15.4.3.", - "props": [ - { - "class": "name", - "value": "SA-15(4)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information concerning impact, environment of operations, known or assumed threats, and acceptable risk levels to be used in threat modeling and vulnerability analysis;" - } - ] - }, - { - "id": "s_obj_sa-15.4.4.", - "props": [ - { - "class": "name", - "value": "SA-15(4)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines tools and methods to be employed in threat modeling and vulnerability analysis;" - } - ] - }, - { - "id": "s_obj_sa-15.4.5.", - "props": [ - { - "class": "name", - "value": "SA-15(4)[5]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines acceptance criteria for evidence produced from threat modeling and vulnerability analysis;" - } - ] - }, - { - "id": "s_obj_sa-15.4.6.", - "props": [ - { - "class": "name", - "value": "SA-15(4)[6]" - } - ], - "parts": [ - { - "id": "s_obj_sa-15.4.6.a.", - "props": [ - { - "class": "name", - "value": "SA-15(4)[6](a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "uses organization-defined information concerning impact, environment of operations, known or assumed threats, and acceptable risk levels;" - } - ] - }, - { - "id": "s_obj_sa-15.4.6.b.", - "props": [ - { - "class": "name", - "value": "SA-15(4)[6](b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined tools and methods; and" - } - ] - }, - { - "id": "s_obj_sa-15.4.6.c.", - "props": [ - { - "class": "name", - "value": "SA-15(4)[6](c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "produces evidence that meets organization-defined acceptance criteria." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "requires that developers perform threat modeling and a vulnerability analysis for the information system at the organization-defined breadth/depth that:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing development process, standards, and tools" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "threat modeling documentation" - }, - { - "class": "object", - "value": "vulnerability analysis results" - }, - { - "class": "object", - "value": "organizational risk assessments" - }, - { - "class": "object", - "value": "acceptance criteria for evidence produced from threat modeling and vulnerability analysis" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for performing development threat modeling and vulnerability analysis" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing development threat modeling and vulnerability analysis" - } - ] - } - ] - }, - { - "id": "sa.15.5.", - "title": "ATTACK SURFACE REDUCTION", - "params": [ - { - "id": "sa-15_k", - "description": "organization-defined thresholds", - "value": "organization-defined thresholds" - } - ], - "props": [ - { - "class": "name", - "value": "SA-15 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to reduce attack surfaces to ." - } - ] - }, - { - "links": [ - { - "href": "#cm.7" - } - ], - "prose": [ - { - "value": "Attack surface reduction is closely aligned with developer threat and vulnerability analyses and information system architecture and design. Attack surface reduction is a means of reducing risk to organizations by giving attackers less opportunity to exploit weaknesses or deficiencies (i.e., potential vulnerabilities) within information systems, information system components, and information system services. Attack surface reduction includes, for example, applying the principle of least privilege, employing layered defenses, applying the principle of least functionality (i.e., restricting ports, protocols, functions, and services), deprecating unsafe functions, and eliminating application programming interfaces (APIs) that are vulnerable to cyber attacks." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-15.5.1.", - "props": [ - { - "class": "name", - "value": "SA-15(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines thresholds to which attack surfaces are to be reduced; and" - } - ] - }, - { - "id": "s_obj_sa-15.5.2.", - "props": [ - { - "class": "name", - "value": "SA-15(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to reduce attack surfaces to organization-defined thresholds." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing development process, standards, and tools" - }, - { - "class": "object", - "value": "procedures addressing attack surface reduction" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, or information system service" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "network diagram" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation establishing/enforcing organization-defined thresholds for reducing attack surfaces" - }, - { - "class": "object", - "value": "list of restricted ports, protocols, functions and services" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel responsibility for attack surface reduction thresholds" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for defining attack surface reduction thresholds" - } - ] - } - ] - }, - { - "id": "sa.15.6.", - "title": "CONTINUOUS IMPROVEMENT", - "props": [ - { - "class": "name", - "value": "SA-15 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to implement an explicit process to continuously improve the development process." - } - ] - }, - { - "prose": [ - { - "value": "Developers of information systems, information system components, and information system services consider the effectiveness/efficiency of current development processes for meeting quality objectives and addressing security capabilities in current threat environments." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires the developer of the information system, system component, or information system service to implement an explicit process to continuously improve the development process." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing development process, standards, and tools" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "quality goals and metrics for improving system development process" - }, - { - "class": "object", - "value": "security assessments and/or quality control reviews of system development process" - }, - { - "class": "object", - "value": "plans of action and milestones for improving system development process" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - } - ] - }, - { - "id": "sa.15.7.", - "title": "AUTOMATED VULNERABILITY ANALYSIS", - "params": [ - { - "id": "sa-15_l", - "description": "organization-defined tools", - "value": "organization-defined tools" - }, - { - "id": "sa-15_m", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "SA-15 (7)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_sa-15.7.a.", - "props": [ - { - "class": "name", - "value": "SA-15 (7)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Perform an automated vulnerability analysis using ;" - } - ] - }, - { - "id": "s_smm_sa-15.7.b.", - "props": [ - { - "class": "name", - "value": "SA-15 (7)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Determine the exploitation potential for discovered vulnerabilities;" - } - ] - }, - { - "id": "s_smm_sa-15.7.c.", - "props": [ - { - "class": "name", - "value": "SA-15 (7)(c)" - } - ], - "prose": [ - { - "class": "description", - "value": "Determine potential risk mitigations for delivered vulnerabilities; and" - } - ] - }, - { - "id": "s_smm_sa-15.7.d.", - "props": [ - { - "class": "name", - "value": "SA-15 (7)(d)" - } - ], - "prose": [ - { - "class": "description", - "value": "Deliver the outputs of the tools and results of the analysis to ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to:" - } - ] - }, - { - "links": [ - { - "href": "#ra.5" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-15.7.a.", - "props": [ - { - "class": "name", - "value": "SA-15(7)(a)" - } - ], - "parts": [ - { - "id": "s_obj_sa-15.7.a.1.", - "props": [ - { - "class": "name", - "value": "SA-15(7)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines tools to be used to perform automated vulnerability analysis of the information system, system component, or information system service;" - } - ] - }, - { - "id": "s_obj_sa-15.7.a.2.", - "props": [ - { - "class": "name", - "value": "SA-15(7)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to perform an automated vulnerability analysis using organization-defined tools;" - } - ] - } - ] - }, - { - "id": "s_obj_sa-15.7.b.", - "props": [ - { - "class": "name", - "value": "SA-15(7)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to determine the exploitation potential for discovered vulnerabilities;" - } - ] - }, - { - "id": "s_obj_sa-15.7.c.", - "props": [ - { - "class": "name", - "value": "SA-15(7)(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to determine potential risk mitigations for delivered vulnerabilities;" - } - ] - }, - { - "id": "s_obj_sa-15.7.d.", - "props": [ - { - "class": "name", - "value": "SA-15(7)(d)" - } - ], - "parts": [ - { - "id": "s_obj_sa-15.7.d.1.", - "props": [ - { - "class": "name", - "value": "SA-15(7)(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the output of the tools and results of the analysis are to be delivered; and" - } - ] - }, - { - "id": "s_obj_sa-15.7.d.2.", - "props": [ - { - "class": "name", - "value": "SA-15(7)(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to deliver the outputs of the tools and results of the analysis to organization-defined personnel or roles." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing development process, standards, and tools" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "vulnerability analysis tools and associated documentation" - }, - { - "class": "object", - "value": "risk assessment reports" - }, - { - "class": "object", - "value": "vulnerability analysis results" - }, - { - "class": "object", - "value": "vulnerability mitigation reports" - }, - { - "class": "object", - "value": "risk mitigation strategy documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel performing automated vulnerability analysis on the information system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for vulnerability analysis of information systems, system components, or information system services under development" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing vulnerability analysis of information systems, system components, or information system services under development" - } - ] - } - ] - }, - { - "id": "sa.15.8.", - "title": "REUSE OF THREAT / VULNERABILITY INFORMATION", - "props": [ - { - "class": "name", - "value": "SA-15 (8)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to use threat modeling and vulnerability analyses from similar systems, components, or services to inform the current development process." - } - ] - }, - { - "prose": [ - { - "value": "Analysis of vulnerabilities found in similar software applications can inform potential design or implementation issues for information systems under development. Similar information systems or system components may exist within developer organizations. Authoritative vulnerability information is available from a variety of public and private sector sources including, for example, the National Vulnerability Database." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires the developer of the information system, system component, or information system service to use threat modeling and vulnerability analyses from similar systems, components, or services to inform the current development process." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing development process, standards, and tools" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "threat modeling and vulnerability analyses from similar information systems, system components, or information system service" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - } - ] - }, - { - "id": "sa.15.9.", - "title": "USE OF LIVE DATA", - "props": [ - { - "class": "name", - "value": "SA-15 (9)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization approves, documents, and controls the use of live data in development and test environments for the information system, system component, or information system service." - } - ] - }, - { - "prose": [ - { - "value": "The use of live data in preproduction environments can result in significant risk to organizations. Organizations can minimize such risk by using test or dummy data during the development and testing of information systems, information system components, and information system services." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-15.9.1.", - "props": [ - { - "class": "name", - "value": "SA-15(9)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "approves the use of live data in development and test environments;" - } - ] - }, - { - "id": "s_obj_sa-15.9.2.", - "props": [ - { - "class": "name", - "value": "SA-15(9)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "documents the use of live data in development and test environments; and" - } - ] - }, - { - "id": "s_obj_sa-15.9.3.", - "props": [ - { - "class": "name", - "value": "SA-15(9)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "controls the use of live data in development and test environments." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization, for the information system, system component, or information system service:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing development process, standards, and tools" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "documentation authorizing use of live data in development and test environments" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for approving, documenting, and controlling the use of live data in development and test environments" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the approval, documentation, and control of the use of live data in development and test environments" - } - ] - } - ] - }, - { - "id": "sa.15.10.", - "title": "INCIDENT RESPONSE PLAN", - "props": [ - { - "class": "name", - "value": "SA-15 (10)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to provide an incident response plan." - } - ] - }, - { - "links": [ - { - "href": "#ir.8" - } - ], - "prose": [ - { - "value": "The incident response plan for developers of information systems, system components, and information system services is incorporated into organizational incident response plans to provide the type of incident response information not readily available to organizations. Such information may be extremely helpful, for example, when organizations respond to vulnerabilities in commercial off-the-shelf (COTS) information technology products." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires the developer of the information system, system component, or information system service to provide an incident response plan." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing development process, standards, and tools" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, or services" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "developer incident response plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - } - ] - }, - { - "id": "sa.15.11.", - "title": "ARCHIVE INFORMATION SYSTEM / COMPONENT", - "props": [ - { - "class": "name", - "value": "SA-15 (11)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system or system component to archive the system or component to be released or delivered together with the corresponding evidence supporting the final security review." - } - ] - }, - { - "prose": [ - { - "value": "Archiving relevant documentation from the development process can provide a readily available baseline of information that can be helpful during information system/component upgrades or modifications." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires the developer of the information system or system component to archive the system or component to be released or delivered together with the corresponding evidence supporting the final security review." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing development process, standards, and tools" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, or services" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "developer incident response plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - } - ] - } - ] - }, - { - "id": "sa.16", - "title": "DEVELOPER-PROVIDED TRAINING", - "params": [ - { - "id": "sa-16_a", - "description": "organization-defined training", - "value": "organization-defined training" - } - ], - "props": [ - { - "class": "name", - "value": "SA-16" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to provide on the correct use and operation of the implemented security functions, controls, and/or mechanisms." - } - ] - }, - { - "links": [ - { - "href": "#at.2" - }, - { - "href": "#at.3" - }, - { - "href": "#sa.5" - } - ], - "prose": [ - { - "value": "This control applies to external and internal (in-house) developers. Training of personnel is an essential element to ensure the effectiveness of security controls implemented within organizational information systems. Training options include, for example, classroom-style training, web-based/computer-based training, and hands-on training. Organizations can also request sufficient training materials from developers to conduct in-house training or offer self-training to organizational personnel. Organizations determine the type of training necessary and may require different types of training for different security functions, controls, or mechanisms." - } - ] - }, - { - "parts": [ - { - "id": "obj_sa-16-1.", - "props": [ - { - "class": "name", - "value": "SA-16[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines training to be provided by the developer of the information system, system component, or information system service; and" - } - ] - }, - { - "id": "obj_sa-16-2.", - "props": [ - { - "class": "name", - "value": "SA-16[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to provide organization-defined training on the correct use and operation of the implemented security functions, controls, and/or mechanisms." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing developer-provided training" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "developer-provided training materials" - }, - { - "class": "object", - "value": "training records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information system security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational or third-party developers with training responsibilities for the information system, system component, or information system service" - } - ] - } - ] - }, - { - "id": "sa.17", - "title": "DEVELOPER SECURITY ARCHITECTURE AND DESIGN", - "props": [ - { - "class": "name", - "value": "SA-17" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sa-17a.", - "props": [ - { - "class": "name", - "value": "SA-17a." - } - ], - "prose": [ - { - "class": "description", - "value": "Is consistent with and supportive of the organization�s security architecture which is established within and is an integrated part of the organization�s enterprise architecture;" - } - ] - }, - { - "id": "smm_sa-17b.", - "props": [ - { - "class": "name", - "value": "SA-17b." - } - ], - "prose": [ - { - "class": "description", - "value": "Accurately and completely describes the required security functionality, and the allocation of security controls among physical and logical components; and" - } - ] - }, - { - "id": "smm_sa-17c.", - "props": [ - { - "class": "name", - "value": "SA-17c." - } - ], - "prose": [ - { - "class": "description", - "value": "Expresses how individual security functions, mechanisms, and services work together to provide required security capabilities and a unified approach to protection." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to produce a design specification and security architecture that:" - } - ] - }, - { - "links": [ - { - "href": "#pl.8" - }, - { - "href": "#pm.7" - }, - { - "href": "#sa.3" - }, - { - "href": "#sa.8" - } - ], - "prose": [ - { - "value": "This control is primarily directed at external developers, although it could also be used for internal (in-house) development. In contrast, PL-8 is primarily directed at internal developers to help ensure that organizations develop an information security architecture and such security architecture is integrated or tightly coupled to the enterprise architecture. This distinction is important if/when organizations outsource the development of information systems, information system components, or information system services to external entities, and there is a requirement to demonstrate consistency with the organization�s enterprise architecture and information security architecture." - } - ] - }, - { - "parts": [ - { - "id": "obj_sa-17.a.", - "props": [ - { - "class": "name", - "value": "SA-17(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "is consistent with and supportive of the organization’s security architecture which is established within and is an integrated part of the organization’s enterprise architecture;" - } - ] - }, - { - "id": "obj_sa-17.b.", - "props": [ - { - "class": "name", - "value": "SA-17(b)" - } - ], - "parts": [ - { - "id": "obj_sa-17.b.1.", - "props": [ - { - "class": "name", - "value": "SA-17(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the required security functionality;" - } - ] - }, - { - "id": "obj_sa-17.b.2.", - "props": [ - { - "class": "name", - "value": "SA-17(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the allocation of security controls among physical and logical components; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "accurately and completely describes:" - } - ] - }, - { - "id": "obj_sa-17.c.", - "props": [ - { - "class": "name", - "value": "SA-17(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "expresses how individual security functions, mechanisms, and services work together to provide required security capabilities and a unified approach to protection." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires the developer of the information system, system component, or information system service to produce a design specification and security architecture that:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "enterprise architecture policy" - }, - { - "class": "object", - "value": "procedures addressing developer security architecture and design specification for the information system" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "design specification and security architecture documentation for the system" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with security architecture and design responsibilities" - } - ] - } - ], - "subcontrols": [ - { - "id": "sa.17.1.", - "title": "FORMAL POLICY MODEL", - "params": [ - { - "id": "sa-17_a", - "description": "organization-defined elements of organizational security policy", - "value": "organization-defined elements of organizational security policy" - } - ], - "props": [ - { - "class": "name", - "value": "SA-17 (1)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_sa-17.1.a.", - "props": [ - { - "class": "name", - "value": "SA-17 (1)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Produce, as an integral part of the development process, a formal policy model describing the to be enforced; and" - } - ] - }, - { - "id": "s_smm_sa-17.1.b.", - "props": [ - { - "class": "name", - "value": "SA-17 (1)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Prove that the formal policy model is internally consistent and sufficient to enforce the defined elements of the organizational security policy when implemented." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to:" - } - ] - }, - { - "prose": [ - { - "value": "Formal models describe specific behaviors or security policies using formal languages, thus enabling the correctness of those behaviors/policies to be formally proven. Not all components of information systems can be modeled, and generally, formal specifications are scoped to specific behaviors or policies of interest (e.g., nondiscretionary access control policies). Organizations choose the particular formal modeling language and approach based on the nature of the behaviors/policies to be described and the available tools. Formal modeling tools include, for example, Gypsy and Zed." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-17.1.a.", - "props": [ - { - "class": "name", - "value": "SA-17(1)(a)" - } - ], - "parts": [ - { - "id": "s_obj_sa-17.1.a.1.", - "props": [ - { - "class": "name", - "value": "SA-17(1)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines elements of the organizational security policy to be enforced under a formal policy model produced by the developer as an integral part of the development process for the information system, system component, or information system service;" - } - ] - }, - { - "id": "s_obj_sa-17.1.a.2.", - "props": [ - { - "class": "name", - "value": "SA-17(1)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to produce, as an integral part of the development process, a formal policy model describing the organization-defined elements of organizational security policy to be enforced; and" - } - ] - } - ] - }, - { - "id": "s_obj_sa-17.1.b.", - "props": [ - { - "class": "name", - "value": "SA-17(1)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service to prove that the formal policy model is internally consistent and sufficient to enforce the defined elements of the organizational security policy when implemented." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "enterprise architecture policy" - }, - { - "class": "object", - "value": "procedures addressing developer security architecture and design specification for the information system" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "design specification and security architecture documentation for the system" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with security architecture and design responsibilities" - } - ] - } - ] - }, - { - "id": "sa.17.2.", - "title": "SECURITY-RELEVANT COMPONENTS", - "props": [ - { - "class": "name", - "value": "SA-17 (2)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_sa-17.2.a.", - "props": [ - { - "class": "name", - "value": "SA-17 (2)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Define security-relevant hardware, software, and firmware; and" - } - ] - }, - { - "id": "s_smm_sa-17.2.b.", - "props": [ - { - "class": "name", - "value": "SA-17 (2)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Provide a rationale that the definition for security-relevant hardware, software, and firmware is complete." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to:" - } - ] - }, - { - "links": [ - { - "href": "#sa.5" - } - ], - "prose": [ - { - "value": "Security-relevant hardware, software, and firmware represent the portion of the information system, component, or service that must be trusted to perform correctly in order to maintain required security properties." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-17.2.a.", - "props": [ - { - "class": "name", - "value": "SA-17(2)(a)" - } - ], - "parts": [ - { - "id": "s_obj_sa-17.2.a.1.", - "props": [ - { - "class": "name", - "value": "SA-17(2)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "define security-relevant hardware;" - } - ] - }, - { - "id": "s_obj_sa-17.2.a.2.", - "props": [ - { - "class": "name", - "value": "SA-17(2)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "define security-relevant software;" - } - ] - }, - { - "id": "s_obj_sa-17.2.a.3.", - "props": [ - { - "class": "name", - "value": "SA-17(2)(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "define security-relevant firmware; and" - } - ] - } - ] - }, - { - "id": "s_obj_sa-17.2.b.", - "props": [ - { - "class": "name", - "value": "SA-17(2)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "provide a rationale that the definition for security-relevant hardware, software, and firmware components is complete." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires the developer of the information system, system component, or information system service to:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "enterprise architecture policy" - }, - { - "class": "object", - "value": "procedures addressing developer security architecture and design specification for the information system" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "list of security-relevant hardware, software, and firmware components" - }, - { - "class": "object", - "value": "documented rationale of completeness regarding definitions provided for security-relevant hardware, software, and firmware" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - }, - { - "class": "object", - "value": "organizational personnel with security architecture and design responsibilities" - } - ] - } - ] - }, - { - "id": "sa.17.3.", - "title": "FORMAL CORRESPONDENCE", - "props": [ - { - "class": "name", - "value": "SA-17 (3)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_sa-17.3.a.", - "props": [ - { - "class": "name", - "value": "SA-17 (3)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Produce, as an integral part of the development process, a formal top-level specification that specifies the interfaces to security-relevant hardware, software, and firmware in terms of exceptions, error messages, and effects;" - } - ] - }, - { - "id": "s_smm_sa-17.3.b.", - "props": [ - { - "class": "name", - "value": "SA-17 (3)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Show via proof to the extent feasible with additional informal demonstration as necessary, that the formal top-level specification is consistent with the formal policy model;" - } - ] - }, - { - "id": "s_smm_sa-17.3.c.", - "props": [ - { - "class": "name", - "value": "SA-17 (3)(c)" - } - ], - "prose": [ - { - "class": "description", - "value": "Show via informal demonstration, that the formal top-level specification completely covers the interfaces to security-relevant hardware, software, and firmware;" - } - ] - }, - { - "id": "s_smm_sa-17.3.d.", - "props": [ - { - "class": "name", - "value": "SA-17 (3)(d)" - } - ], - "prose": [ - { - "class": "description", - "value": "Show that the formal top-level specification is an accurate description of the implemented security-relevant hardware, software, and firmware; and" - } - ] - }, - { - "id": "s_smm_sa-17.3.e.", - "props": [ - { - "class": "name", - "value": "SA-17 (3)(e)" - } - ], - "prose": [ - { - "class": "description", - "value": "Describe the security-relevant hardware, software, and firmware mechanisms not addressed in the formal top-level specification but strictly internal to the security-relevant hardware, software, and firmware." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to:" - } - ] - }, - { - "links": [ - { - "href": "#sa.5" - } - ], - "prose": [ - { - "value": "Correspondence is an important part of the assurance gained through modeling. It demonstrates that the implementation is an accurate transformation of the model, and that any additional code or implementation details present have no impact on the behaviors or policies being modeled. Formal methods can be used to show that the high-level security properties are satisfied by the formal information system description, and that the formal system description is correctly implemented by a description of some lower level, for example a hardware description. Consistency between the formal top-level specification and the formal policy models is generally not amenable to being fully proven. Therefore, a combination of formal/informal methods may be needed to show such consistency. Consistency between the formal top-level specification and the implementation may require the use of an informal demonstration due to limitations in the applicability of formal methods to prove that the specification accurately reflects the implementation. Hardware, software, and firmware mechanisms strictly internal to security-relevant hardware, software, and firmware include, for example, mapping registers and direct memory input/output." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-17.3.a.", - "props": [ - { - "class": "name", - "value": "SA-17(3)(a)" - } - ], - "parts": [ - { - "id": "s_obj_sa-17.3.a.1.", - "props": [ - { - "class": "name", - "value": "SA-17(3)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "exceptions;" - } - ] - }, - { - "id": "s_obj_sa-17.3.a.2.", - "props": [ - { - "class": "name", - "value": "SA-17(3)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "error messages;" - } - ] - }, - { - "id": "s_obj_sa-17.3.a.3.", - "props": [ - { - "class": "name", - "value": "SA-17(3)(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "effects;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "produce, as an integral part of the development process, a formal top-level specification that specifies the interfaces to security-relevant hardware, software, and firmware in terms of:" - } - ] - }, - { - "id": "s_obj_sa-17.3.b.", - "props": [ - { - "class": "name", - "value": "SA-17(3)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "show via proof to the extent feasible with additional informal demonstration as necessary, that the formal top-level specification is consistent with the formal policy model;" - } - ] - }, - { - "id": "s_obj_sa-17.3.c.", - "props": [ - { - "class": "name", - "value": "SA-17(3)(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "show via informal demonstration, that the formal top-level specification completely covers the interfaces to security-relevant hardware, software, and firmware;" - } - ] - }, - { - "id": "s_obj_sa-17.3.d.", - "props": [ - { - "class": "name", - "value": "SA-17(3)(d)" - } - ], - "prose": [ - { - "class": "decision", - "value": "show that the formal top-level specification is an accurate description of the implemented security-relevant hardware, software, and firmware; and" - } - ] - }, - { - "id": "s_obj_sa-17.3.e.", - "props": [ - { - "class": "name", - "value": "SA-17(3)(e)" - } - ], - "prose": [ - { - "class": "decision", - "value": "describe the security-relevant hardware, software, and firmware mechanisms not addressed in the formal top-level specification but strictly internal to the security-relevant hardware, software, and firmware." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires the developer of the information system, system component, or information system service to:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "enterprise architecture policy" - }, - { - "class": "object", - "value": "formal policy model" - }, - { - "class": "object", - "value": "procedures addressing developer security architecture and design specification for the information system" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "formal top-level specification documentation" - }, - { - "class": "object", - "value": "information system security architecture and design documentation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "documentation describing security-relevant hardware, software and firmware mechanisms not addressed in the formal top-level specification documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with security architecture and design responsibilities" - } - ] - } - ] - }, - { - "id": "sa.17.4.", - "title": "INFORMAL CORRESPONDENCE", - "props": [ - { - "class": "name", - "value": "SA-17 (4)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_sa-17.4.a.", - "props": [ - { - "class": "name", - "value": "SA-17 (4)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Produce, as an integral part of the development process, an informal descriptive top-level specification that specifies the interfaces to security-relevant hardware, software, and firmware in terms of exceptions, error messages, and effects;" - } - ] - }, - { - "id": "s_smm_sa-17.4.b.", - "props": [ - { - "class": "name", - "value": "SA-17 (4)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Show via [Selection: informal demonstration, convincing argument with formal methods as feasible] that the descriptive top-level specification is consistent with the formal policy model;" - } - ] - }, - { - "id": "s_smm_sa-17.4.c.", - "props": [ - { - "class": "name", - "value": "SA-17 (4)(c)" - } - ], - "prose": [ - { - "class": "description", - "value": "Show via informal demonstration, that the descriptive top-level specification completely covers the interfaces to security-relevant hardware, software, and firmware;" - } - ] - }, - { - "id": "s_smm_sa-17.4.d.", - "props": [ - { - "class": "name", - "value": "SA-17 (4)(d)" - } - ], - "prose": [ - { - "class": "description", - "value": "Show that the descriptive top-level specification is an accurate description of the interfaces to security-relevant hardware, software, and firmware; and" - } - ] - }, - { - "id": "s_smm_sa-17.4.e.", - "props": [ - { - "class": "name", - "value": "SA-17 (4)(e)" - } - ], - "prose": [ - { - "class": "description", - "value": "Describe the security-relevant hardware, software, and firmware mechanisms not addressed in the descriptive top-level specification but strictly internal to the security-relevant hardware, software, and firmware." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to:" - } - ] - }, - { - "links": [ - { - "href": "#sa.5" - } - ], - "prose": [ - { - "value": "Correspondence is an important part of the assurance gained through modeling. It demonstrates that the implementation is an accurate transformation of the model, and that any additional code or implementation details present has no impact on the behaviors or policies being modeled. Consistency between the descriptive top-level specification (i.e., high-level/low-level design) and the formal policy model is generally not amenable to being fully proven. Therefore, a combination of formal/informal methods may be needed to show such consistency. Hardware, software, and firmware mechanisms strictly internal to security-relevant hardware, software, and firmware include, for example, mapping registers and direct memory input/output." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-17.4.a.", - "props": [ - { - "class": "name", - "value": "SA-17(4)(a)" - } - ], - "parts": [ - { - "id": "s_obj_sa-17.4.a.1.", - "props": [ - { - "class": "name", - "value": "SA-17(4)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "exceptions;" - } - ] - }, - { - "id": "s_obj_sa-17.4.a.2.", - "props": [ - { - "class": "name", - "value": "SA-17(4)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "error messages;" - } - ] - }, - { - "id": "s_obj_sa-17.4.a.3.", - "props": [ - { - "class": "name", - "value": "SA-17(4)(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "effects;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "produce, as an integral part of the development process, an informal descriptive top-level specification that specifies the interfaces to security-relevant hardware, software, and firmware in terms of:" - } - ] - }, - { - "id": "s_obj_sa-17.4.b.", - "props": [ - { - "class": "name", - "value": "SA-17(4)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "show via informal demonstration and/or convincing argument with formal methods as feasible that the descriptive top-level specification is consistent with the formal policy model;" - } - ] - }, - { - "id": "s_obj_sa-17.4.c.", - "props": [ - { - "class": "name", - "value": "SA-17(4)(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "show via informal demonstration, that the descriptive top-level specification completely covers the interfaces to security-relevant hardware, software, and firmware;" - } - ] - }, - { - "id": "s_obj_sa-17.4.d.", - "props": [ - { - "class": "name", - "value": "SA-17(4)(d)" - } - ], - "prose": [ - { - "class": "decision", - "value": "show that the descriptive top-level specification is an accurate description of the interfaces to the security-relevant hardware, software, and firmware; and" - } - ] - }, - { - "id": "s_obj_sa-17.4.e.", - "props": [ - { - "class": "name", - "value": "SA-17(4)(e)" - } - ], - "prose": [ - { - "class": "decision", - "value": "describe the security-relevant hardware, software, and firmware mechanisms not addressed in the descriptive top-level specification but strictly internal to the security-relevant hardware, software, and firmware." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires the developer of the information system, system component, or information system service to:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "enterprise architecture policy" - }, - { - "class": "object", - "value": "formal policy model" - }, - { - "class": "object", - "value": "procedures addressing developer security architecture and design specification for the information system" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "informal descriptive top-level specification documentation" - }, - { - "class": "object", - "value": "information system security architecture and design documentation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "documentation describing security-relevant hardware, software and firmware mechanisms not addressed in the informal descriptive top-level specification documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with security architecture and design responsibilities" - } - ] - } - ] - }, - { - "id": "sa.17.5.", - "title": "CONCEPTUALLY SIMPLE DESIGN", - "props": [ - { - "class": "name", - "value": "SA-17 (5)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_sa-17.5.a.", - "props": [ - { - "class": "name", - "value": "SA-17 (5)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Design and structure the security-relevant hardware, software, and firmware to use a complete, conceptually simple protection mechanism with precisely defined semantics; and" - } - ] - }, - { - "id": "s_smm_sa-17.5.b.", - "props": [ - { - "class": "name", - "value": "SA-17 (5)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Internally structure the security-relevant hardware, software, and firmware with specific regard for this mechanism." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to:" - } - ] - }, - { - "links": [ - { - "href": "#sc.3" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-17.5.a.", - "props": [ - { - "class": "name", - "value": "SA-17(5)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "design and structure the security-relevant hardware, software, and firmware to use a complete, conceptually simple protection mechanism with precisely defined semantics; and" - } - ] - }, - { - "id": "s_obj_sa-17.5.b.", - "props": [ - { - "class": "name", - "value": "SA-17(5)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "internally structure the security-relevant hardware, software, and firmware with specific regard for this mechanism." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires the developer of the information system, system component, or information system service to:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "enterprise architecture policy" - }, - { - "class": "object", - "value": "procedures addressing developer security architecture and design specification for the information system" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system security architecture documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "developer documentation describing design and structure of security-relevant hardware, software, and firmware components" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with security architecture and design responsibilities" - } - ] - } - ] - }, - { - "id": "sa.17.6.", - "title": "STRUCTURE FOR TESTING", - "props": [ - { - "class": "name", - "value": "SA-17 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to structure security-relevant hardware, software, and firmware to facilitate testing." - } - ] - }, - { - "links": [ - { - "href": "#sa.11" - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires the developer of the information system, system component, or information system service to structure security-relevant hardware, software, and firmware to facilitate testing." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "enterprise architecture policy" - }, - { - "class": "object", - "value": "procedures addressing developer security architecture and design specification for the information system" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system security architecture documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "developer documentation describing design and structure of security-relevant hardware, software, and firmware components to facilitate testing" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with security architecture and design responsibilities" - } - ] - } - ] - }, - { - "id": "sa.17.7.", - "title": "STRUCTURE FOR LEAST PRIVILEGE", - "props": [ - { - "class": "name", - "value": "SA-17 (7)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service to structure security-relevant hardware, software, and firmware to facilitate controlling access with least privilege." - } - ] - }, - { - "links": [ - { - "href": "#ac.5" - }, - { - "href": "#ac.6" - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization requires the developer of the information system, system component, or information system service to structure security-relevant hardware, software, and firmware to facilitate controlling access with least privilege." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "enterprise architecture policy" - }, - { - "class": "object", - "value": "procedures addressing developer security architecture and design specification for the information system" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "acquisition contracts for the information system, system component, or information system service" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system security architecture documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "developer documentation describing design and structure of security-relevant hardware, software, and firmware components to facilitate controlling access with least privilege" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with security architecture and design responsibilities" - } - ] - } - ] - } - ] - }, - { - "id": "sa.18", - "title": "TAMPER RESISTANCE AND DETECTION", - "props": [ - { - "class": "name", - "value": "SA-18" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization implements a tamper protection program for the information system, system component, or information system service." - } - ] - }, - { - "links": [ - { - "href": "#pe.3" - }, - { - "href": "#sa.12" - }, - { - "href": "#si.7" - } - ], - "prose": [ - { - "value": "Anti-tamper technologies and techniques provide a level of protection for critical information systems, system components, and information technology products against a number of related threats including modification, reverse engineering, and substitution. Strong identification combined with tamper resistance and/or tamper detection is essential to protecting information systems, components, and products during distribution and when in use." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization implements a tamper protection program for the information system, system component, or information system service." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing tamper resistance and detection" - }, - { - "class": "object", - "value": "tamper protection program documentation" - }, - { - "class": "object", - "value": "tamper protection tools and techniques documentation" - }, - { - "class": "object", - "value": "tamper resistance and detection tools and techniques documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for the tamper protection program" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for implementation of the tamper protection program" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the tamper protection program" - } - ] - } - ], - "subcontrols": [ - { - "id": "sa.18.1.", - "title": "MULTIPLE PHASES OF SDLC", - "props": [ - { - "class": "name", - "value": "SA-18 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs anti-tamper technologies and techniques during multiple phases in the system development life cycle including design, development, integration, operations, and maintenance." - } - ] - }, - { - "links": [ - { - "href": "#sa.3" - } - ], - "prose": [ - { - "value": "Organizations use a combination of hardware and software techniques for tamper resistance and detection. Organizations employ obfuscation and self-checking, for example, to make reverse engineering and modifications more difficult, time-consuming, and expensive for adversaries. Customization of information systems and system components can make substitutions easier to detect and therefore limit damage." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-18.1.1.", - "props": [ - { - "class": "name", - "value": "SA-18(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "design;" - } - ] - }, - { - "id": "s_obj_sa-18.1.2.", - "props": [ - { - "class": "name", - "value": "SA-18(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "development;" - } - ] - }, - { - "id": "s_obj_sa-18.1.3.", - "props": [ - { - "class": "name", - "value": "SA-18(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "integration;" - } - ] - }, - { - "id": "s_obj_sa-18.1.4.", - "props": [ - { - "class": "name", - "value": "SA-18(1)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "operations; and" - } - ] - }, - { - "id": "s_obj_sa-18.1.5.", - "props": [ - { - "class": "name", - "value": "SA-18(1)[5]" - } - ], - "prose": [ - { - "class": "decision", - "value": "maintenance." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs anti-tamper technologies and techniques during multiple phases in the system development life cycle including:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing tamper resistance and detection" - }, - { - "class": "object", - "value": "tamper protection program documentation" - }, - { - "class": "object", - "value": "tamper protection tools and techniques documentation" - }, - { - "class": "object", - "value": "tamper resistance and detection tools (technologies) and techniques documentation" - }, - { - "class": "object", - "value": "system development life cycle documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for the tamper protection program" - }, - { - "class": "object", - "value": "organizational personnel with SDLC responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for employing anti-tamper technologies" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing anti-tamper technologies" - } - ] - } - ] - }, - { - "id": "sa.18.2.", - "title": "INSPECTION OF INFORMATION SYSTEMS, COMPONENTS, OR DEVICES", - "params": [ - { - "id": "sa-18_a", - "description": "organization-defined information systems, system components, or devices", - "value": "organization-defined information systems, system components, or devices" - }, - { - "id": "sa-18_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "sa-18_c", - "description": "organization-defined indications of need for inspection", - "value": "organization-defined indications of need for inspection" - } - ], - "props": [ - { - "class": "name", - "value": "SA-18 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization inspects [Selection (one or more): at random; at , upon ] to detect tampering." - } - ] - }, - { - "links": [ - { - "href": "#si.4" - } - ], - "prose": [ - { - "value": "This control enhancement addresses both physical and logical tampering and is typically applied to mobile devices, notebook computers, or other system components taken out of organization-controlled areas. Indications of need for inspection include, for example, when individuals return from travel to high-risk locations." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-18.2.1.", - "props": [ - { - "class": "name", - "value": "SA-18(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information systems, system components, or devices to be inspected to detect tampering;" - } - ] - }, - { - "id": "s_obj_sa-18.2.2.", - "props": [ - { - "class": "name", - "value": "SA-18(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to inspect organization-defined information systems, system components, or devices to detect tampering;" - } - ] - }, - { - "id": "s_obj_sa-18.2.3.", - "props": [ - { - "class": "name", - "value": "SA-18(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines indications of need for inspection of organization-defined information systems, system components, or devices to detect tampering;" - } - ] - }, - { - "id": "s_obj_sa-18.2.4.", - "props": [ - { - "class": "name", - "value": "SA-18(2)[4]" - } - ], - "parts": [ - { - "id": "s_obj_sa-18.2.4.a.", - "props": [ - { - "class": "name", - "value": "SA-18(2)[4][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "at random;" - } - ] - }, - { - "id": "s_obj_sa-18.2.4.b.", - "props": [ - { - "class": "name", - "value": "SA-18(2)[4][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "with the organization-defined frequency; and/or" - } - ] - }, - { - "id": "s_obj_sa-18.2.4.c.", - "props": [ - { - "class": "name", - "value": "SA-18(2)[4][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "upon organization-defined indications of need for inspection." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "inspects organization-defined information systems, system components, or devices to detect tampering, selecting one or more of the following:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing tamper resistance and detection" - }, - { - "class": "object", - "value": "records of random inspections" - }, - { - "class": "object", - "value": "inspection reports/results" - }, - { - "class": "object", - "value": "assessment reports/results" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for the tamper protection program" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for inspecting information systems, system components, or devices to detect tampering" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing tampering detection" - } - ] - } - ] - } - ] - }, - { - "id": "sa.19", - "title": "COMPONENT AUTHENTICITY", - "params": [ - { - "id": "sa-19_a", - "description": "organization-defined external reporting organizations", - "value": "organization-defined external reporting organizations" - }, - { - "id": "sa-19_b", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "SA-19" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sa-19a.", - "props": [ - { - "class": "name", - "value": "SA-19a." - } - ], - "prose": [ - { - "class": "description", - "value": "Develops and implements anti-counterfeit policy and procedures that include the means to detect and prevent counterfeit components from entering the information system; and" - } - ] - }, - { - "id": "smm_sa-19b.", - "props": [ - { - "class": "name", - "value": "SA-19b." - } - ], - "prose": [ - { - "class": "description", - "value": "Reports counterfeit information system components to [Selection (one or more): source of counterfeit component; ; ]." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pe.3" - }, - { - "href": "#sa.12" - }, - { - "href": "#si.7" - } - ], - "prose": [ - { - "value": "Sources of counterfeit components include, for example, manufacturers, developers, vendors, and contractors. Anti-counterfeiting policy and procedures support tamper resistance and provide a level of protection against the introduction of malicious code. External reporting organizations include, for example, US-CERT." - } - ] - }, - { - "parts": [ - { - "id": "obj_sa-19.a.", - "props": [ - { - "class": "name", - "value": "SA-19(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and implements anti-counterfeit policy and procedures that include the means to detect and prevent counterfeit components from entering the information system;" - } - ] - }, - { - "id": "obj_sa-19.b.", - "props": [ - { - "class": "name", - "value": "SA-19(b)" - } - ], - "parts": [ - { - "id": "obj_sa-19.b.1.", - "props": [ - { - "class": "name", - "value": "SA-19(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines external reporting organizations to whom counterfeit information system components are to be reported;" - } - ] - }, - { - "id": "obj_sa-19.b.2.", - "props": [ - { - "class": "name", - "value": "SA-19(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom counterfeit information system components are to be reported;" - } - ] - }, - { - "id": "obj_sa-19.b.3.", - "props": [ - { - "class": "name", - "value": "SA-19(b)[3]" - } - ], - "parts": [ - { - "id": "obj_sa-19.b.3.a.", - "props": [ - { - "class": "name", - "value": "SA-19(b)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the source of counterfeit component;" - } - ] - }, - { - "id": "obj_sa-19.b.3.b.", - "props": [ - { - "class": "name", - "value": "SA-19(b)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization-defined external reporting organizations; and/or" - } - ] - }, - { - "id": "obj_sa-19.b.3.c.", - "props": [ - { - "class": "name", - "value": "SA-19(b)[3][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization-defined personnel or roles." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "reports counterfeit information system components to one or more of the following:" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "anti-counterfeit policy and procedures" - }, - { - "class": "object", - "value": "media disposal policy" - }, - { - "class": "object", - "value": "media protection policy" - }, - { - "class": "object", - "value": "incident response policy" - }, - { - "class": "object", - "value": "training materials addressing counterfeit information system components" - }, - { - "class": "object", - "value": "training records on detection and prevention of counterfeit components from entering the information system" - }, - { - "class": "object", - "value": "reports notifying developers/manufacturers/vendors/ contractors and/or external reporting organizations of counterfeit information system components" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for anti-counterfeit policy, procedures, and reporting" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for anti-counterfeit detection, prevention, and reporting" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing anti-counterfeit detection, prevention, and reporting" - } - ] - } - ], - "subcontrols": [ - { - "id": "sa.19.1.", - "title": "ANTI-COUNTERFEIT TRAINING", - "params": [ - { - "id": "sa-19_c", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "SA-19 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization trains to detect counterfeit information system components (including hardware, software, and firmware)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-19.1.1.", - "props": [ - { - "class": "name", - "value": "SA-19(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to be trained to detect counterfeit information system components (including hardware, software, and firmware); and" - } - ] - }, - { - "id": "s_obj_sa-19.1.2.", - "props": [ - { - "class": "name", - "value": "SA-19(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "trains organization-defined personnel or roles to detect counterfeit information system components (including hardware, software, and firmware)." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "anti-counterfeit policy and procedures" - }, - { - "class": "object", - "value": "media disposal policy" - }, - { - "class": "object", - "value": "media protection policy" - }, - { - "class": "object", - "value": "incident response policy" - }, - { - "class": "object", - "value": "training materials addressing counterfeit information system components" - }, - { - "class": "object", - "value": "training records on detection of counterfeit information system components" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for anti-counterfeit policy, procedures, and training" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for anti-counterfeit training" - } - ] - } - ] - }, - { - "id": "sa.19.2.", - "title": "CONFIGURATION CONTROL FOR COMPONENT SERVICE / REPAIR", - "params": [ - { - "id": "sa-19_d", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - } - ], - "props": [ - { - "class": "name", - "value": "SA-19 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization maintains configuration control over awaiting service/repair and serviced/repaired components awaiting return to service." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-19.2.1.", - "props": [ - { - "class": "name", - "value": "SA-19(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components requiring configuration control to be maintained when awaiting service/repair;" - } - ] - }, - { - "id": "s_obj_sa-19.2.2.", - "props": [ - { - "class": "name", - "value": "SA-19(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components requiring configuration control to be maintained when awaiting return to service; and" - } - ] - }, - { - "id": "s_obj_sa-19.2.3.", - "props": [ - { - "class": "name", - "value": "SA-19(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "maintains configuration control over organization-defined information system components awaiting service/repairs and serviced/repaired components awaiting return to service." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "anti-counterfeit policy and procedures" - }, - { - "class": "object", - "value": "media protection policy" - }, - { - "class": "object", - "value": "configuration management plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "configuration control records for components awaiting service/repair" - }, - { - "class": "object", - "value": "configuration control records for serviced/repaired components awaiting return to service" - }, - { - "class": "object", - "value": "information system maintenance records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "inventory management records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for anti-counterfeit policy and procedures" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for configuration management" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for configuration management" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing configuration management" - } - ] - } - ] - }, - { - "id": "sa.19.3.", - "title": "COMPONENT DISPOSAL", - "params": [ - { - "id": "sa-19_e", - "description": "organization-defined techniques and methods", - "value": "organization-defined techniques and methods" - } - ], - "props": [ - { - "class": "name", - "value": "SA-19 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization disposes of information system components using ." - } - ] - }, - { - "prose": [ - { - "value": "Proper disposal of information system components helps to prevent such components from entering the gray market." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-19.3.1.", - "props": [ - { - "class": "name", - "value": "SA-19(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines techniques and methods to dispose of information system components; and" - } - ] - }, - { - "id": "s_obj_sa-19.3.2.", - "props": [ - { - "class": "name", - "value": "SA-19(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disposes of information system components using organization-defined techniques and methods." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "anti-counterfeit policy and procedures" - }, - { - "class": "object", - "value": "media disposal policy" - }, - { - "class": "object", - "value": "media protection policy" - }, - { - "class": "object", - "value": "disposal records for information system components" - }, - { - "class": "object", - "value": "documentation of disposal techniques and methods employed for information system components" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for anti-counterfeit policy and procedures" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for disposal of information system components" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational techniques and methods for information system component disposal" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing system component disposal" - } - ] - } - ] - }, - { - "id": "sa.19.4.", - "title": "ANTI-COUNTERFEIT SCANNING", - "params": [ - { - "id": "sa-19_f", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "SA-19 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization scans for counterfeit information system components ." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-19.4.1.", - "props": [ - { - "class": "name", - "value": "SA-19(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a frequency to scan for counterfeit information system components; and" - } - ] - }, - { - "id": "s_obj_sa-19.4.2.", - "props": [ - { - "class": "name", - "value": "SA-19(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "scans for counterfeit information system components with the organization-defined frequency." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "anti-counterfeit policy and procedures" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "scanning tools and associated documentation" - }, - { - "class": "object", - "value": "scanning results" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for anti-counterfeit policy and procedures" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for anti-counterfeit scanning" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for anti-counterfeit scanning" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing anti-counterfeit scanning" - } - ] - } - ] - } - ] - }, - { - "id": "sa.20", - "title": "CUSTOMIZED DEVELOPMENT OF CRITICAL COMPONENTS", - "params": [ - { - "id": "sa-20_a", - "description": "organization-defined critical information system components", - "value": "organization-defined critical information system components" - } - ], - "props": [ - { - "class": "name", - "value": "SA-20" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization re-implements or custom develops ." - } - ] - }, - { - "links": [ - { - "href": "#cp.2" - }, - { - "href": "#sa.8" - }, - { - "href": "#sa.14" - } - ], - "prose": [ - { - "value": "Organizations determine that certain information system components likely cannot be trusted due to specific threats to and vulnerabilities in those components, and for which there are no viable security controls to adequately mitigate the resulting risk. Re-implementation or custom development of such components helps to satisfy requirements for higher assurance. This is accomplished by initiating changes to system components (including hardware, software, and firmware) such that the standard attacks by adversaries are less likely to succeed. In situations where no alternative sourcing is available and organizations choose not to re-implement or custom develop critical information system components, additional safeguards can be employed (e.g., enhanced auditing, restrictions on source code and system utility access, and protection from deletion of system and application files." - } - ] - }, - { - "parts": [ - { - "id": "obj_sa-20-1.", - "props": [ - { - "class": "name", - "value": "SA-20[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines critical information system components to be re-implemented or custom developed; and" - } - ] - }, - { - "id": "obj_sa-20-2.", - "props": [ - { - "class": "name", - "value": "SA-20[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "re-implements or custom develops organization-defined information system components." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing customized development of critical information system components" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "system development life cycle documentation addressing custom development of critical information system components" - }, - { - "class": "object", - "value": "configuration management records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility re-implementation or customized development of critical information system components" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for re-implementing or customized development of critical information system components" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing re-implementation or customized development of critical information system components" - } - ] - } - ] - }, - { - "id": "sa.21", - "title": "DEVELOPER SCREENING", - "params": [ - { - "id": "sa-21_a", - "description": "organization-defined information system, system component, or information system service", - "value": "organization-defined information system, system component, or information system service" - }, - { - "id": "sa-21_b", - "description": "organization-defined official government duties", - "value": "organization-defined official government duties" - }, - { - "id": "sa-21_c", - "description": "organization-defined additional personnel screening criteria", - "value": "organization-defined additional personnel screening criteria" - } - ], - "props": [ - { - "class": "name", - "value": "SA-21" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sa-21a.", - "props": [ - { - "class": "name", - "value": "SA-21a." - } - ], - "prose": [ - { - "class": "description", - "value": "Have appropriate access authorizations as determined by assigned ; and" - } - ] - }, - { - "id": "smm_sa-21b.", - "props": [ - { - "class": "name", - "value": "SA-21b." - } - ], - "prose": [ - { - "class": "description", - "value": "Satisfy ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization requires that the developer of :" - } - ] - }, - { - "links": [ - { - "href": "#ps.3" - }, - { - "href": "#ps.7" - } - ], - "prose": [ - { - "value": "Because the information system, system component, or information system service may be employed in critical activities essential to the national and/or economic security interests of the United States, organizations have a strong interest in ensuring that the developer is trustworthy. The degree of trust required of the developer may need to be consistent with that of the individuals accessing the information system/component/service once deployed. Examples of authorization and personnel screening criteria include clearance, satisfactory background checks, citizenship, and nationality. Trustworthiness of developers may also include a review and analysis of company ownership and any relationships the company has with entities potentially affecting the quality/reliability of the systems, components, or services being developed." - } - ] - }, - { - "parts": [ - { - "id": "obj_sa-21-1.", - "props": [ - { - "class": "name", - "value": "SA-21[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the information system, system component, or information system service for which the developer is to be screened;" - } - ] - }, - { - "id": "obj_sa-21-2.", - "props": [ - { - "class": "name", - "value": "SA-21[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines official government duties to be used to determine appropriate access authorizations for the developer;" - } - ] - }, - { - "id": "obj_sa-21-3.", - "props": [ - { - "class": "name", - "value": "SA-21[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines additional personnel screening criteria to be satisfied by the developer;" - } - ] - }, - { - "id": "obj_sa-21-4.", - "props": [ - { - "class": "name", - "value": "SA-21[4]" - } - ], - "parts": [ - { - "id": "obj_sa-21-4.a.", - "props": [ - { - "class": "name", - "value": "SA-21[4][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires that the developer of organization-defined information system, system component, or information system service have appropriate access authorizations as determined by assigned organization-defined official government duties; and" - } - ] - }, - { - "id": "obj_sa-21-4.b.", - "props": [ - { - "class": "name", - "value": "SA-21[4][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires that the developer of organization-defined information system, system component, or information system service satisfy organization-defined additional personnel screening criteria." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "personnel security policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing personnel screening" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of appropriate access authorizations required by developers of the information system" - }, - { - "class": "object", - "value": "personnel screening criteria and associated documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for developer screening" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for developer screening" - }, - { - "class": "object", - "value": "automated mechanisms supporting developer screening" - } - ] - } - ], - "subcontrols": [ - { - "id": "sa.21.1.", - "title": "VALIDATION OF SCREENING", - "params": [ - { - "id": "sa-21_d", - "description": "organization-defined actions", - "value": "organization-defined actions" - } - ], - "props": [ - { - "class": "name", - "value": "SA-21 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires the developer of the information system, system component, or information system service take to ensure that the required access authorizations and screening criteria are satisfied." - } - ] - }, - { - "prose": [ - { - "value": "Satisfying required access authorizations and personnel screening criteria includes, for example, providing a listing of all the individuals authorized to perform development activities on the selected information system, system component, or information system service so that organizations can validate that the developer has satisfied the necessary authorization and screening requirements." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-21.1.1.", - "props": [ - { - "class": "name", - "value": "SA-21(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines actions to be taken by the developer of the information system, system component, or information system service to ensure that the required access authorizations and screening criteria are satisfied; and" - } - ] - }, - { - "id": "s_obj_sa-21.1.2.", - "props": [ - { - "class": "name", - "value": "SA-21(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires the developer of the information system, system component, or information system service take organization-defined actions to ensure that the required access authorizations and screening criteria are satisfied." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "personnel security policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing personnel screening" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of appropriate access authorizations required by developers of the information system" - }, - { - "class": "object", - "value": "personnel screening criteria and associated documentation" - }, - { - "class": "object", - "value": "list of actions ensuring required access authorizations and screening criteria are satisfied" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for developer screening" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for developer screening" - }, - { - "class": "object", - "value": "automated mechanisms supporting developer screening" - } - ] - } - ] - } - ] - }, - { - "id": "sa.22", - "title": "UNSUPPORTED SYSTEM COMPONENTS", - "props": [ - { - "class": "name", - "value": "SA-22" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sa-22a.", - "props": [ - { - "class": "name", - "value": "SA-22a." - } - ], - "prose": [ - { - "class": "description", - "value": "Replaces information system components when support for the components is no longer available from the developer, vendor, or manufacturer; and" - } - ] - }, - { - "id": "smm_sa-22b.", - "props": [ - { - "class": "name", - "value": "SA-22b." - } - ], - "prose": [ - { - "class": "description", - "value": "Provides justification and documents approval for the continued use of unsupported system components required to satisfy mission/business needs." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pl.2" - }, - { - "href": "#sa.3" - } - ], - "prose": [ - { - "value": "Support for information system components includes, for example, software patches, firmware updates, replacement parts, and maintenance contracts. Unsupported components (e.g., when vendors are no longer providing critical software patches), provide a substantial opportunity for adversaries to exploit new weaknesses discovered in the currently installed components. Exceptions to replacing unsupported system components may include, for example, systems that provide critical mission/business capability where newer technologies are not available or where the systems are so isolated that installing replacement components is not an option." - } - ] - }, - { - "parts": [ - { - "id": "obj_sa-22.a.", - "props": [ - { - "class": "name", - "value": "SA-22(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "replaces information system components when support for the components is no longer available from the developer, vendor, or manufacturer;" - } - ] - }, - { - "id": "obj_sa-22.b.", - "props": [ - { - "class": "name", - "value": "SA-22(b)" - } - ], - "parts": [ - { - "id": "obj_sa-22.b.1.", - "props": [ - { - "class": "name", - "value": "SA-22(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides justification for the continued use of unsupported system components required to satisfy mission/business needs; and" - } - ] - }, - { - "id": "obj_sa-22.b.2.", - "props": [ - { - "class": "name", - "value": "SA-22(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "documents approval for the continued use of unsupported system components required to satisfy mission/business needs." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing replacement or continued use of unsupported information system components" - }, - { - "class": "object", - "value": "documented evidence of replacing unsupported information system components" - }, - { - "class": "object", - "value": "documented approvals (including justification) for continued use of unsupported information system components" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility system development life cycle" - }, - { - "class": "object", - "value": "organizational personnel responsible for configuration management" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for replacing unsupported system components" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing replacement of unsupported system components" - } - ] - } - ], - "subcontrols": [ - { - "id": "sa.22.1.", - "title": "ALTERNATIVE SOURCES FOR CONTINUED SUPPORT", - "params": [ - { - "id": "sa-22_a", - "description": "organization-defined support from external providers", - "value": "organization-defined support from external providers" - } - ], - "props": [ - { - "class": "name", - "value": "SA-22 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization provides [Selection (one or more): in-house support; ] for unsupported information system components." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement addresses the need to provide continued support for selected information system components that are no longer supported by the original developers, vendors, or manufacturers when such components remain essential to mission/business operations. Organizations can establish in-house support, for example, by developing customized patches for critical software components or secure the services of external providers who through contractual relationships, provide ongoing support for the designated unsupported components. Such contractual relationships can include, for example, Open Source Software value-added vendors." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sa-22.1.1.", - "props": [ - { - "class": "name", - "value": "SA-22(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines support from external providers to be provided for unsupported information system components;" - } - ] - }, - { - "id": "s_obj_sa-22.1.2.", - "props": [ - { - "class": "name", - "value": "SA-22(1)[2]" - } - ], - "parts": [ - { - "id": "s_obj_sa-22.1.2.a.", - "props": [ - { - "class": "name", - "value": "SA-22(1)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "in-house support; and/or" - } - ] - }, - { - "id": "s_obj_sa-22.1.2.b.", - "props": [ - { - "class": "name", - "value": "SA-22(1)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-defined support from external providers." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "provides and/or obtains support for unsupported information system components from one or more of the following:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and services acquisition policy" - }, - { - "class": "object", - "value": "procedures addressing support for unsupported information system components" - }, - { - "class": "object", - "value": "solicitation documentation" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "acquisition contracts" - }, - { - "class": "object", - "value": "service-level agreements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and services acquisition responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility system development life cycle" - }, - { - "class": "object", - "value": "organizational personnel or third-party external providers supporting information system components no longer supported by original developers, vendors, or manufacturers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for supporting system components no longer supported by original developers, vendors, or manufacturers" - }, - { - "class": "object", - "value": "automated mechanisms providing support for system components no longer supported by original developers, vendors, or manufacturers" - } - ] - } - ] - } - ] - } - ] - }, - { - "class": "family", - "title": "SYSTEM AND COMMUNICATIONS PROTECTION", - "controls": [ - { - "id": "sc.1", - "title": "SYSTEM AND COMMUNICATIONS PROTECTION POLICY AND PROCEDURES", - "params": [ - { - "id": "sc-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "sc-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "sc-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "SC-1" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sc-1a.", - "props": [ - { - "class": "name", - "value": "SC-1a." - } - ], - "parts": [ - { - "id": "sms_sc-1a.1.", - "props": [ - { - "class": "name", - "value": "SC-1a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "A system and communications protection policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" - } - ] - }, - { - "id": "sms_sc-1a.2.", - "props": [ - { - "class": "name", - "value": "SC-1a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Procedures to facilitate the implementation of the system and communications protection policy and associated system and communications protection controls; and" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops, documents, and disseminates to :" - } - ] - }, - { - "id": "smm_sc-1b.", - "props": [ - { - "class": "name", - "value": "SC-1b." - } - ], - "parts": [ - { - "id": "sms_sc-1b.1.", - "props": [ - { - "class": "name", - "value": "SC-1b.1." - } - ], - "prose": [ - { - "class": "description", - "value": "System and communications protection policy ; and" - } - ] - }, - { - "id": "sms_sc-1b.2.", - "props": [ - { - "class": "name", - "value": "SC-1b.2." - } - ], - "prose": [ - { - "class": "description", - "value": "System and communications protection procedures ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the current:" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pm.9" - } - ], - "prose": [ - { - "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the SC family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-1.a.1.", - "props": [ - { - "class": "name", - "value": "SC-1(a)(1)" - } - ], - "parts": [ - { - "id": "obj_sc-1.a.1.1.", - "props": [ - { - "class": "name", - "value": "SC-1(a)(1)[1]" - } - ], - "parts": [ - { - "id": "obj_sc-1.a.1.1.a.", - "props": [ - { - "class": "name", - "value": "SC-1(a)(1)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "purpose;" - } - ] - }, - { - "id": "obj_sc-1.a.1.1.b.", - "props": [ - { - "class": "name", - "value": "SC-1(a)(1)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "scope;" - } - ] - }, - { - "id": "obj_sc-1.a.1.1.c.", - "props": [ - { - "class": "name", - "value": "SC-1(a)(1)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "roles;" - } - ] - }, - { - "id": "obj_sc-1.a.1.1.d.", - "props": [ - { - "class": "name", - "value": "SC-1(a)(1)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "responsibilities;" - } - ] - }, - { - "id": "obj_sc-1.a.1.1.e.", - "props": [ - { - "class": "name", - "value": "SC-1(a)(1)[1][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "management commitment;" - } - ] - }, - { - "id": "obj_sc-1.a.1.1.f.", - "props": [ - { - "class": "name", - "value": "SC-1(a)(1)[1][f]" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordination among organizational entities;" - } - ] - }, - { - "id": "obj_sc-1.a.1.1.g.", - "props": [ - { - "class": "name", - "value": "SC-1(a)(1)[1][g]" - } - ], - "prose": [ - { - "class": "decision", - "value": "compliance;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents a system and communications protection policy that addresses:" - } - ] - }, - { - "id": "obj_sc-1.a.1.2.", - "props": [ - { - "class": "name", - "value": "SC-1(a)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the system and communications protection policy is to be disseminated;" - } - ] - }, - { - "id": "obj_sc-1.a.1.3.", - "props": [ - { - "class": "name", - "value": "SC-1(a)(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the system and communications protection policy to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_sc-1.a.2.", - "props": [ - { - "class": "name", - "value": "SC-1(a)(2)" - } - ], - "parts": [ - { - "id": "obj_sc-1.a.2.1.", - "props": [ - { - "class": "name", - "value": "SC-1(a)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents procedures to facilitate the implementation of the system and communications protection policy and associated system and communications protection controls;" - } - ] - }, - { - "id": "obj_sc-1.a.2.2.", - "props": [ - { - "class": "name", - "value": "SC-1(a)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the procedures are to be disseminated;" - } - ] - }, - { - "id": "obj_sc-1.a.2.3.", - "props": [ - { - "class": "name", - "value": "SC-1(a)(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the procedures to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_sc-1.b.1.", - "props": [ - { - "class": "name", - "value": "SC-1(b)(1)" - } - ], - "parts": [ - { - "id": "obj_sc-1.b.1.1.", - "props": [ - { - "class": "name", - "value": "SC-1(b)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current system and communications protection policy;" - } - ] - }, - { - "id": "obj_sc-1.b.1.2.", - "props": [ - { - "class": "name", - "value": "SC-1(b)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current system and communications protection policy with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_sc-1.b.2.", - "props": [ - { - "class": "name", - "value": "SC-1(b)(2)" - } - ], - "parts": [ - { - "id": "obj_sc-1.b.2.1.", - "props": [ - { - "class": "name", - "value": "SC-1(b)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current system and communications protection procedures; and" - } - ] - }, - { - "id": "obj_sc-1.b.2.2.", - "props": [ - { - "class": "name", - "value": "SC-1(b)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current system and communications protection procedures with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy and procedures" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and communications protection responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", - "value": "NIST Special Publication 800-12" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", - "value": "NIST Special Publication 800-100" - } - ] - } - ] - }, - { - "id": "sc.2", - "title": "APPLICATION PARTITIONING", - "props": [ - { - "class": "name", - "value": "SC-2" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system separates user functionality (including user interface services) from information system management functionality." - } - ] - }, - { - "links": [ - { - "href": "#sa.4" - }, - { - "href": "#sa.8" - }, - { - "href": "#sc.3" - } - ], - "prose": [ - { - "value": "Information system management functionality includes, for example, functions necessary to administer databases, network components, workstations, or servers, and typically requires privileged user access. The separation of user functionality from information system management functionality is either physical or logical. Organizations implement separation of system management-related functionality from user functionality by using different computers, different central processing units, different instances of operating systems, different network addresses, virtualization techniques, or combinations of these or other methods, as appropriate. This type of separation includes, for example, web administrative interfaces that use separate authentication methods for users of any other information system resources. Separation of system and user functionality may include isolating administrative interfaces on different domains and with additional access controls." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system separates user functionality (including user interface services) from information system management functionality." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing application partitioning" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Separation of user functionality from information system management functionality" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.2.1.", - "title": "INTERFACES FOR NON-PRIVILEGED USERS", - "props": [ - { - "class": "name", - "value": "SC-2 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system prevents the presentation of information system management-related functionality at an interface for non-privileged users." - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - } - ], - "prose": [ - { - "value": "This control enhancement ensures that administration options (e.g., administrator privileges) are not available to general users (including prohibiting the use of the grey-out option commonly used to eliminate accessibility to such information). Such restrictions include, for example, not presenting administration options until users establish sessions with administrator privileges." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system prevents the presentation of information system management-related functionality at an interface for non-privileged users." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing application partitioning" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "non-privileged users of the information system" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Separation of user functionality from information system management functionality" - } - ] - } - ] - } - ] - }, - { - "id": "sc.3", - "title": "SECURITY FUNCTION ISOLATION", - "props": [ - { - "class": "name", - "value": "SC-3" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system isolates security functions from nonsecurity functions." - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ac.6" - }, - { - "href": "#sa.4" - }, - { - "href": "#sa.5" - }, - { - "href": "#sa.8" - }, - { - "href": "#sa.13" - }, - { - "href": "#sc.2" - }, - { - "href": "#sc.7" - }, - { - "href": "#sc.39" - } - ], - "prose": [ - { - "value": "The information system isolates security functions from nonsecurity functions by means of an isolation boundary (implemented via partitions and domains). Such isolation controls access to and protects the integrity of the hardware, software, and firmware that perform those security functions. Information systems implement code separation (i.e., separation of security functions from nonsecurity functions) in a number of ways, including, for example, through the provision of security kernels via processor rings or processor modes. For non-kernel code, security function isolation is often achieved through file system protections that serve to protect the code on disk, and address space protections that protect executing code. Information systems restrict access to security functions through the use of access control mechanisms and by implementing least privilege capabilities. While the ideal is for all of the code within the security function isolation boundary to only contain security-relevant code, it is sometimes necessary to include nonsecurity functions within the isolation boundary as an exception." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system isolates security functions from nonsecurity functions." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing security function isolation" - }, - { - "class": "object", - "value": "list of security functions to be isolated from nonsecurity functions" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Separation of security functions from nonsecurity functions within the information system" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.3.1.", - "title": "HARDWARE SEPARATION", - "props": [ - { - "class": "name", - "value": "SC-3 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system utilizes underlying hardware separation mechanisms to implement security function isolation." - } - ] - }, - { - "prose": [ - { - "value": "Underlying hardware separation mechanisms include, for example, hardware ring architectures, commonly implemented within microprocessors, and hardware-enforced address segmentation used to support logically distinct storage objects with separate attributes (i.e., readable, writeable)." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system utilizes underlying hardware separation mechanisms to implement security function isolation." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing security function isolation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "hardware separation mechanisms" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Separation of security functions from nonsecurity functions within the information system" - } - ] - } - ] - }, - { - "id": "sc.3.2.", - "title": "ACCESS / FLOW CONTROL FUNCTIONS", - "props": [ - { - "class": "name", - "value": "SC-3 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system isolates security functions enforcing access and information flow control from nonsecurity functions and from other security functions." - } - ] - }, - { - "prose": [ - { - "value": "Security function isolation occurs as a result of implementation; the functions can still be scanned and monitored. Security functions that are potentially isolated from access and flow control enforcement functions include, for example, auditing, intrusion detection, and anti-virus functions." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-3.2.1.", - "props": [ - { - "class": "name", - "value": "SC-3(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "access control from nonsecurity functions;" - } - ] - }, - { - "id": "s_obj_sc-3.2.2.", - "props": [ - { - "class": "name", - "value": "SC-3(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "information flow control from nonsecurity functions;" - } - ] - }, - { - "id": "s_obj_sc-3.2.3.", - "props": [ - { - "class": "name", - "value": "SC-3(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "access control from other security functions; and" - } - ] - }, - { - "id": "s_obj_sc-3.2.4.", - "props": [ - { - "class": "name", - "value": "SC-3(2)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "information flow control from other security functions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system isolates security functions enforcing: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing security function isolation" - }, - { - "class": "object", - "value": "list of critical security functions" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Isolation of security functions enforcing access and information flow control" - } - ] - } - ] - }, - { - "id": "sc.3.3.", - "title": "MINIMIZE NONSECURITY FUNCTIONALITY", - "props": [ - { - "class": "name", - "value": "SC-3 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization minimizes the number of nonsecurity functions included within the isolation boundary containing security functions." - } - ] - }, - { - "prose": [ - { - "value": "In those instances where it is not feasible to achieve strict isolation of nonsecurity functions from security functions, it is necessary to take actions to minimize the nonsecurity-relevant functions within the security function boundary. Nonsecurity functions contained within the isolation boundary are considered security-relevant because errors or maliciousness in such software, by virtue of being within the boundary, can impact the security functions of organizational information systems. The design objective is that the specific portions of information systems providing information security are of minimal size/complexity. Minimizing the number of nonsecurity functions in the security-relevant components of information systems allows designers and implementers to focus only on those functions which are necessary to provide the desired security capability (typically access enforcement). By minimizing nonsecurity functions within the isolation boundaries, the amount of code that must be trusted to enforce security policies is reduced, thus contributing to understandability." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization implements an information system isolation boundary to minimize the number of nonsecurity functions included within the boundary containing security functions." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing security function isolation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing an isolation boundary" - } - ] - } - ] - }, - { - "id": "sc.3.4.", - "title": "MODULE COUPLING AND COHESIVENESS", - "props": [ - { - "class": "name", - "value": "SC-3 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization implements security functions as largely independent modules that maximize internal cohesiveness within modules and minimize coupling between modules." - } - ] - }, - { - "prose": [ - { - "value": "The reduction in inter-module interactions helps to constrain security functions and to manage complexity. The concepts of coupling and cohesion are important with respect to modularity in software design. Coupling refers to the dependencies that one module has on other modules. Cohesion refers to the relationship between the different functions within a particular module. Good software engineering practices rely on modular decomposition, layering, and minimization to reduce and manage complexity, thus producing software modules that are highly cohesive and loosely coupled." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-3.4.1.", - "props": [ - { - "class": "name", - "value": "SC-3(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "maximize internal cohesiveness within modules; and" - } - ] - }, - { - "id": "s_obj_sc-3.4.2.", - "props": [ - { - "class": "name", - "value": "SC-3(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "minimize coupling between modules." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization implements security functions as largely independent modules that:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing security function isolation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for maximizing internal cohesiveness within modules and minimizing coupling between modules" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing security functions as independent modules" - } - ] - } - ] - }, - { - "id": "sc.3.5.", - "title": "LAYERED STRUCTURES", - "props": [ - { - "class": "name", - "value": "SC-3 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization implements security functions as a layered structure minimizing interactions between layers of the design and avoiding any dependence by lower layers on the functionality or correctness of higher layers." - } - ] - }, - { - "prose": [ - { - "value": "The implementation of layered structures with minimized interactions among security functions and non-looping layers (i.e., lower-layer functions do not depend on higher-layer functions) further enables the isolation of security functions and management of complexity." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-3.5.1.", - "props": [ - { - "class": "name", - "value": "SC-3(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "minimizing interactions between layers of the design; and" - } - ] - }, - { - "id": "s_obj_sc-3.5.2.", - "props": [ - { - "class": "name", - "value": "SC-3(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "avoiding any dependence by lower layers on the functionality or correctness of higher layers." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization implements security functions as a layered structure:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing security function isolation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for implementing security functions as a layered structure that minimizes interactions between layers and avoids dependence by lower layers on functionality/correctness of higher layers" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing security functions as a layered structure" - } - ] - } - ] - } - ] - }, - { - "id": "sc.4", - "title": "INFORMATION IN SHARED RESOURCES", - "props": [ - { - "class": "name", - "value": "SC-4" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system prevents unauthorized and unintended information transfer via shared system resources." - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ac.4" - }, - { - "href": "#mp.6" - } - ], - "prose": [ - { - "value": "This control prevents information, including encrypted representations of information, produced by the actions of prior users/roles (or the actions of processes acting on behalf of prior users/roles) from being available to any current users/roles (or current processes) that obtain access to shared system resources (e.g., registers, main memory, hard disks) after those resources have been released back to information systems. The control of information in shared resources is also commonly referred to as object reuse and residual information protection. This control does not address: (i) information remanence which refers to residual representation of data that has been nominally erased or removed; (ii) covert channels (including storage and/or timing channels) where shared resources are manipulated to violate information flow restrictions; or (iii) components within information systems for which there are only single users/roles." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system prevents unauthorized and unintended information transfer via shared system resources." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing information protection in shared system resources" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms preventing unauthorized and unintended transfer of information via shared system resources" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.4.1.", - "title": "SECURITY LEVELS", - "props": [ - { - "class": "name", - "value": "SC-4 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sc.4" - } - ] - }, - { - "id": "sc.4.2.", - "title": "PERIODS PROCESSING", - "params": [ - { - "id": "sc-4_a", - "description": "organization-defined procedures", - "value": "organization-defined procedures" - } - ], - "props": [ - { - "class": "name", - "value": "SC-4 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system prevents unauthorized information transfer via shared resources in accordance with when system processing explicitly switches between different information classification levels or security categories." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement applies when there are explicit changes in information processing levels during information system operations, for example, during multilevel processing and periods processing with information at different classification levels or security categories. Organization-defined procedures may include, for example, approved sanitization processes for electronically stored information." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-4.2.1.", - "props": [ - { - "class": "name", - "value": "SC-4(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines procedures to be employed to ensure unauthorized information transfer via shared resources is prevented when system processing explicitly switches between different information classification levels or security categories; and" - } - ] - }, - { - "id": "s_obj_sc-4.2.2.", - "props": [ - { - "class": "name", - "value": "SC-4(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system prevents unauthorized information transfer via shared resources in accordance with organization-defined procedures when system processing explicitly switches between different information classification levels or security categories." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing information protection in shared system resources" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms preventing unauthorized transfer of information via shared system resources" - } - ] - } - ] - } - ] - }, - { - "id": "sc.5", - "title": "DENIAL OF SERVICE PROTECTION", - "params": [ - { - "id": "sc-5_a", - "description": "organization-defined types of denial of service attacks or references to sources for such information", - "value": "organization-defined types of denial of service attacks or references to sources for such information" - }, - { - "id": "sc-5_b", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "name", - "value": "SC-5" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system protects against or limits the effects of the following types of denial of service attacks: by employing ." - } - ] - }, - { - "links": [ - { - "href": "#sc.6" - }, - { - "href": "#sc.7" - } - ], - "prose": [ - { - "value": "A variety of technologies exist to limit, or in some cases, eliminate the effects of denial of service attacks. For example, boundary protection devices can filter certain types of packets to protect information system components on internal organizational networks from being directly affected by denial of service attacks. Employing increased capacity and bandwidth combined with service redundancy may also reduce the susceptibility to denial of service attacks." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-5-1.", - "props": [ - { - "class": "name", - "value": "SC-5[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines types of denial of service attacks or reference to source of such information for the information system to protect against or limit the effects;" - } - ] - }, - { - "id": "obj_sc-5-2.", - "props": [ - { - "class": "name", - "value": "SC-5[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security safeguards to be employed by the information system to protect against or limit the effects of organization-defined types of denial of service attacks; and" - } - ] - }, - { - "id": "obj_sc-5-3.", - "props": [ - { - "class": "name", - "value": "SC-5[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system protects against or limits the effects of the organization-defined denial or service attacks (or reference to source for such information) by employing organization-defined security safeguards." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing denial of service protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "list of denial of services attacks requiring employment of security safeguards to protect against or limit effects of such attacks" - }, - { - "class": "object", - "value": "list of security safeguards protecting against or limiting the effects of denial of service attacks" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with incident response responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms protecting against or limiting the effects of denial of service attacks" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.5.1.", - "title": "RESTRICT INTERNAL USERS", - "params": [ - { - "id": "sc-5_c", - "description": "organization-defined denial of service attacks", - "value": "organization-defined denial of service attacks" - } - ], - "props": [ - { - "class": "name", - "value": "SC-5 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system restricts the ability of individuals to launch against other information systems." - } - ] - }, - { - "prose": [ - { - "value": "Restricting the ability of individuals to launch denial of service attacks requires that the mechanisms used for such attacks are unavailable. Individuals of concern can include, for example, hostile insiders or external adversaries that have successfully breached the information system and are using the system as a platform to launch cyber attacks on third parties. Organizations can restrict the ability of individuals to connect and transmit arbitrary information on the transport medium (i.e., network, wireless spectrum). Organizations can also limit the ability of individuals to use excessive information system resources. Protection against individuals having the ability to launch denial of service attacks may be implemented on specific information systems or on boundary devices prohibiting egress to potential target systems." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-5.1.1.", - "props": [ - { - "class": "name", - "value": "SC-5(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines denial of service attacks for which the information system is required to restrict the ability of individuals to launch such attacks against other information systems; and" - } - ] - }, - { - "id": "s_obj_sc-5.1.2.", - "props": [ - { - "class": "name", - "value": "SC-5(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system restricts the ability of individuals to launch organization-defined denial of service attacks against other information systems." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing denial of service protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "list of denial of service attacks launched by individuals against information systems" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with incident response responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms restricting the ability to launch denial of service attacks against other information systems" - } - ] - } - ] - }, - { - "id": "sc.5.2.", - "title": "EXCESS CAPACITY / BANDWIDTH / REDUNDANCY", - "props": [ - { - "class": "name", - "value": "SC-5 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system manages excess capacity, bandwidth, or other redundancy to limit the effects of information flooding denial of service attacks." - } - ] - }, - { - "prose": [ - { - "value": "Managing excess capacity ensures that sufficient capacity is available to counter flooding attacks. Managing excess capacity may include, for example, establishing selected usage priorities, quotas, or partitioning." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-5.2.1.", - "props": [ - { - "class": "name", - "value": "SC-5(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "excess capacity;" - } - ] - }, - { - "id": "s_obj_sc-5.2.2.", - "props": [ - { - "class": "name", - "value": "SC-5(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "bandwidth; or" - } - ] - }, - { - "id": "s_obj_sc-5.2.3.", - "props": [ - { - "class": "name", - "value": "SC-5(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "other redundancy." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system, to limit the effects of information flooding denial of service attacks, manages:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing denial of service protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with incident response responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing management of information system bandwidth, capacity, and redundancy to limit the effects of information flooding denial of service attacks" - } - ] - } - ] - }, - { - "id": "sc.5.3.", - "title": "DETECTION / MONITORING", - "params": [ - { - "id": "sc-5_d", - "description": "organization-defined monitoring tools", - "value": "organization-defined monitoring tools" - }, - { - "id": "sc-5_e", - "description": "organization-defined information system resources", - "value": "organization-defined information system resources" - } - ], - "props": [ - { - "class": "name", - "value": "SC-5 (3)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_sc-5.3.a.", - "props": [ - { - "class": "name", - "value": "SC-5 (3)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Employs to detect indicators of denial of service attacks against the information system; and" - } - ] - }, - { - "id": "s_smm_sc-5.3.b.", - "props": [ - { - "class": "name", - "value": "SC-5 (3)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Monitors to determine if sufficient resources exist to prevent effective denial of service attacks." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ca.7" - }, - { - "href": "#si.4" - } - ], - "prose": [ - { - "value": "Organizations consider utilization and capacity of information system resources when managing risk from denial of service due to malicious attacks. Denial of service attacks can originate from external or internal sources. Information system resources sensitive to denial of service include, for example, physical disk storage, memory, and CPU cycles. Common safeguards to prevent denial of service attacks related to storage utilization and capacity include, for example, instituting disk quotas, configuring information systems to automatically alert administrators when specific storage capacity thresholds are reached, using file compression technologies to maximize available storage space, and imposing separate partitions for system and user data." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-5.3.a.", - "props": [ - { - "class": "name", - "value": "SC-5(3)(a)" - } - ], - "parts": [ - { - "id": "s_obj_sc-5.3.a.1.", - "props": [ - { - "class": "name", - "value": "SC-5(3)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines monitoring tools to be employed to detect indicators of denial of service attacks against the information system;" - } - ] - }, - { - "id": "s_obj_sc-5.3.a.2.", - "props": [ - { - "class": "name", - "value": "SC-5(3)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined monitoring tools to detect indicators of denial of service attacks against the information system;" - } - ] - } - ] - }, - { - "id": "s_obj_sc-5.3.b.", - "props": [ - { - "class": "name", - "value": "SC-5(3)(b)" - } - ], - "parts": [ - { - "id": "s_obj_sc-5.3.b.1.", - "props": [ - { - "class": "name", - "value": "SC-5(3)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system resources to be monitored to determine if sufficient resources exist to prevent effective denial of service attacks; and" - } - ] - }, - { - "id": "s_obj_sc-5.3.b.2.", - "props": [ - { - "class": "name", - "value": "SC-5(3)(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors organization-defined information system resources to determine if sufficient resources exist to prevent effective denial of service attacks." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing denial of service protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system monitoring tools and techniques documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with detection and monitoring responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms/tools implementing information system monitoring for denial of service attacks" - } - ] - } - ] - } - ] - }, - { - "id": "sc.6", - "title": "RESOURCE AVAILABILITY", - "params": [ - { - "id": "sc-6_a", - "description": "organization-defined resources", - "value": "organization-defined resources" - }, - { - "id": "sc-6_b", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "name", - "value": "SC-6" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system protects the availability of resources by allocating by [Selection (one or more); priority; quota; ]." - } - ] - }, - { - "prose": [ - { - "value": "Priority protection helps prevent lower-priority processes from delaying or interfering with the information system servicing any higher-priority processes. Quotas prevent users or processes from obtaining more than predetermined amounts of resources. This control does not apply to information system components for which there are only single users/roles." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-6-1.", - "props": [ - { - "class": "name", - "value": "SC-6[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines resources to be allocated to protect the availability of resources;" - } - ] - }, - { - "id": "obj_sc-6-2.", - "props": [ - { - "class": "name", - "value": "SC-6[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security safeguards to be employed to protect the availability of resources;" - } - ] - }, - { - "id": "obj_sc-6-3.", - "props": [ - { - "class": "name", - "value": "SC-6[3]" - } - ], - "parts": [ - { - "id": "obj_sc-6-3.a.", - "props": [ - { - "class": "name", - "value": "SC-6[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "priority;" - } - ] - }, - { - "id": "obj_sc-6-3.b.", - "props": [ - { - "class": "name", - "value": "SC-6[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "quota; and/or" - } - ] - }, - { - "id": "obj_sc-6-3.c.", - "props": [ - { - "class": "name", - "value": "SC-6[3][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-defined safeguards." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system protects the availability of resources by allocating organization-defined resources by one or more of the following:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing prioritization of information system resources" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing resource allocation capability" - }, - { - "class": "object", - "value": "safeguards employed to protect availability of resources" - } - ] - } - ] - }, - { - "id": "sc.7", - "title": "BOUNDARY PROTECTION", - "props": [ - { - "class": "name", - "value": "SC-7" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sc-7a.", - "props": [ - { - "class": "name", - "value": "SC-7a." - } - ], - "prose": [ - { - "class": "description", - "value": "Monitors and controls communications at the external boundary of the system and at key internal boundaries within the system;" - } - ] - }, - { - "id": "smm_sc-7b.", - "props": [ - { - "class": "name", - "value": "SC-7b." - } - ], - "prose": [ - { - "class": "description", - "value": "Implements subnetworks for publicly accessible system components that are [Selection: physically; logically] separated from internal organizational networks; and" - } - ] - }, - { - "id": "smm_sc-7c.", - "props": [ - { - "class": "name", - "value": "SC-7c." - } - ], - "prose": [ - { - "class": "description", - "value": "Connects to external networks or information systems only through managed interfaces consisting of boundary protection devices arranged in accordance with an organizational security architecture." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system:" - } - ] - }, - { - "links": [ - { - "href": "#ac.4" - }, - { - "href": "#ac.17" - }, - { - "href": "#ca.3" - }, - { - "href": "#cm.7" - }, - { - "href": "#cp.8" - }, - { - "href": "#ir.4" - }, - { - "href": "#ra.3" - }, - { - "href": "#sc.5" - }, - { - "href": "#sc.13" - } - ], - "prose": [ - { - "value": "Managed interfaces include, for example, gateways, routers, firewalls, guards, network-based malicious code analysis and virtualization systems, or encrypted tunnels implemented within a security architecture (e.g., routers protecting firewalls or application gateways residing on protected subnetworks). Subnetworks that are physically or logically separated from internal networks are referred to as demilitarized zones or DMZs. Restricting or prohibiting interfaces within organizational information systems includes, for example, restricting external web traffic to designated web servers within managed interfaces and prohibiting external traffic that appears to be spoofing internal addresses. Organizations consider the shared nature of commercial telecommunications services in the implementation of security controls associated with the use of such services. Commercial telecommunications services are commonly based on network components and consolidated management systems shared by all attached commercial customers, and may also include third party-provided access lines and other service elements. Such transmission services may represent sources of increased risk despite contract security provisions." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-7.a.", - "props": [ - { - "class": "name", - "value": "SC-7(a)" - } - ], - "parts": [ - { - "id": "obj_sc-7.a.1.", - "props": [ - { - "class": "name", - "value": "SC-7(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors communications at the external boundary of the information system;" - } - ] - }, - { - "id": "obj_sc-7.a.2.", - "props": [ - { - "class": "name", - "value": "SC-7(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors communications at key internal boundaries within the system;" - } - ] - }, - { - "id": "obj_sc-7.a.3.", - "props": [ - { - "class": "name", - "value": "SC-7(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "controls communications at the external boundary of the information system;" - } - ] - }, - { - "id": "obj_sc-7.a.4.", - "props": [ - { - "class": "name", - "value": "SC-7(a)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "controls communications at key internal boundaries within the system;" - } - ] - } - ] - }, - { - "id": "obj_sc-7.b.", - "props": [ - { - "class": "name", - "value": "SC-7(b)" - } - ], - "parts": [ - { - "id": "obj_sc-7.b.1.", - "props": [ - { - "class": "name", - "value": "SC-7(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "physically separated from internal organizational networks; and/or" - } - ] - }, - { - "id": "obj_sc-7.b.2.", - "props": [ - { - "class": "name", - "value": "SC-7(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "logically separated from internal organizational networks; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "implements subnetworks for publicly accessible system components that are either:" - } - ] - }, - { - "id": "obj_sc-7.c.", - "props": [ - { - "class": "name", - "value": "SC-7(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "connects to external networks or information systems only through managed interfaces consisting of boundary protection devices arranged in accordance with an organizational security architecture." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing boundary protection" - }, - { - "class": "object", - "value": "list of key internal boundaries of the information system" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "boundary protection hardware and software" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "enterprise security architecture documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with boundary protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing boundary protection capability" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.7.1.", - "title": "PHYSICALLY SEPARATED SUBNETWORKS", - "props": [ - { - "class": "name", - "value": "SC-7 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sc.7" - } - ] - }, - { - "id": "sc.7.2.", - "title": "PUBLIC ACCESS", - "props": [ - { - "class": "name", - "value": "SC-7 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sc.7" - } - ] - }, - { - "id": "sc.7.3.", - "title": "ACCESS POINTS", - "props": [ - { - "class": "name", - "value": "SC-7 (3)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization limits the number of external network connections to the information system." - } - ] - }, - { - "prose": [ - { - "value": "Limiting the number of external network connections facilitates more comprehensive monitoring of inbound and outbound communications traffic. The Trusted Internet Connection (TIC) initiative is an example of limiting the number of external network connections." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization limits the number of external network connections to the information system." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing boundary protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "boundary protection hardware and software" - }, - { - "class": "object", - "value": "information system architecture and configuration documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "communications and network traffic monitoring logs" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with boundary protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing boundary protection capability" - }, - { - "class": "object", - "value": "automated mechanisms limiting the number of external network connections to the information system" - } - ] - } - ] - }, - { - "id": "sc.7.4.", - "title": "EXTERNAL TELECOMMUNICATIONS SERVICES", - "params": [ - { - "id": "sc-7_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "SC-7 (4)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_sc-7.4.a.", - "props": [ - { - "class": "name", - "value": "SC-7 (4)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Implements a managed interface for each external telecommunication service;" - } - ] - }, - { - "id": "s_smm_sc-7.4.b.", - "props": [ - { - "class": "name", - "value": "SC-7 (4)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes a traffic flow policy for each managed interface;" - } - ] - }, - { - "id": "s_smm_sc-7.4.c.", - "props": [ - { - "class": "name", - "value": "SC-7 (4)(c)" - } - ], - "prose": [ - { - "class": "description", - "value": "Protects the confidentiality and integrity of the information being transmitted across each interface;" - } - ] - }, - { - "id": "s_smm_sc-7.4.d.", - "props": [ - { - "class": "name", - "value": "SC-7 (4)(d)" - } - ], - "prose": [ - { - "class": "description", - "value": "Documents each exception to the traffic flow policy with a supporting mission/business need and duration of that need; and" - } - ] - }, - { - "id": "s_smm_sc-7.4.e.", - "props": [ - { - "class": "name", - "value": "SC-7 (4)(e)" - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews exceptions to the traffic flow policy and removes exceptions that are no longer supported by an explicit mission/business need." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#sc.8" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-7.4.a.", - "props": [ - { - "class": "name", - "value": "SC-7(4)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "implements a managed interface for each external telecommunication service;" - } - ] - }, - { - "id": "s_obj_sc-7.4.b.", - "props": [ - { - "class": "name", - "value": "SC-7(4)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes a traffic flow policy for each managed interface;" - } - ] - }, - { - "id": "s_obj_sc-7.4.c.", - "props": [ - { - "class": "name", - "value": "SC-7(4)(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "protects the confidentiality and integrity of the information being transmitted across each interface;" - } - ] - }, - { - "id": "s_obj_sc-7.4.d.", - "props": [ - { - "class": "name", - "value": "SC-7(4)(d)" - } - ], - "parts": [ - { - "id": "s_obj_sc-7.4.d.1.", - "props": [ - { - "class": "name", - "value": "SC-7(4)(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "a supporting mission/business need;" - } - ] - }, - { - "id": "s_obj_sc-7.4.d.2.", - "props": [ - { - "class": "name", - "value": "SC-7(4)(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "duration of that need;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "documents each exception to the traffic flow policy with:" - } - ] - }, - { - "id": "s_obj_sc-7.4.e.", - "props": [ - { - "class": "name", - "value": "SC-7(4)(e)" - } - ], - "parts": [ - { - "id": "s_obj_sc-7.4.e.1.", - "props": [ - { - "class": "name", - "value": "SC-7(4)(e)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a frequency to review exceptions to traffic flow policy;" - } - ] - }, - { - "id": "s_obj_sc-7.4.e.2.", - "props": [ - { - "class": "name", - "value": "SC-7(4)(e)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews exceptions to the traffic flow policy with the organization-defined frequency; and" - } - ] - }, - { - "id": "s_obj_sc-7.4.e.3.", - "props": [ - { - "class": "name", - "value": "SC-7(4)(e)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "removes traffic flow policy exceptions that are no longer supported by an explicit mission/business need" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "traffic flow policy" - }, - { - "class": "object", - "value": "information flow control policy" - }, - { - "class": "object", - "value": "procedures addressing boundary protection" - }, - { - "class": "object", - "value": "information system security architecture" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "boundary protection hardware and software" - }, - { - "class": "object", - "value": "information system architecture and configuration documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "records of traffic flow policy exceptions" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with boundary protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for documenting and reviewing exceptions to the traffic flow policy" - }, - { - "class": "object", - "value": "organizational processes for removing exceptions to the traffic flow policy" - }, - { - "class": "object", - "value": "automated mechanisms implementing boundary protection capability" - }, - { - "class": "object", - "value": "managed interfaces implementing traffic flow policy" - } - ] - } - ] - }, - { - "id": "sc.7.5.", - "title": "DENY BY DEFAULT / ALLOW BY EXCEPTION", - "props": [ - { - "class": "name", - "value": "SC-7 (5)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system at managed interfaces denies network communications traffic by default and allows network communications traffic by exception (i.e., deny all, permit by exception)." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement applies to both inbound and outbound network communications traffic. A deny-all, permit-by-exception network communications traffic policy ensures that only those connections which are essential and approved are allowed." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-7.5.1.", - "props": [ - { - "class": "name", - "value": "SC-7(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "denies network traffic by default; and" - } - ] - }, - { - "id": "s_obj_sc-7.5.2.", - "props": [ - { - "class": "name", - "value": "SC-7(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "allows network traffic by exception." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system, at managed interfaces:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing boundary protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with boundary protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing traffic management at managed interfaces" - } - ] - } - ] - }, - { - "id": "sc.7.6.", - "title": "RESPONSE TO RECOGNIZED FAILURES", - "props": [ - { - "class": "name", - "value": "SC-7 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sc.7.18." - } - ] - }, - { - "id": "sc.7.7.", - "title": "PREVENT SPLIT TUNNELING FOR REMOTE DEVICES", - "props": [ - { - "class": "name", - "value": "SC-7 (7)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system, in conjunction with a remote device, prevents the device from simultaneously establishing non-remote connections with the system and communicating via some other connection to resources in external networks." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement is implemented within remote devices (e.g., notebook computers) through configuration settings to disable split tunneling in those devices, and by preventing those configuration settings from being readily configurable by users. This control enhancement is implemented within the information system by the detection of split tunneling (or of configuration settings that allow split tunneling) in the remote device, and by prohibiting the connection if the remote device is using split tunneling. Split tunneling might be desirable by remote users to communicate with local information system resources such as printers/file servers. However, split tunneling would in effect allow unauthorized external connections, making the system more vulnerable to attack and to exfiltration of organizational information. The use of VPNs for remote connections, when adequately provisioned with appropriate security controls, may provide the organization with sufficient assurance that it can effectively treat such connections as non-remote connections from the confidentiality and integrity perspective. VPNs thus provide a means for allowing non-remote communications paths from remote devices. The use of an adequately provisioned VPN does not eliminate the need for preventing split tunneling." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system, in conjunction with a remote device, prevents the device from simultaneously establishing non-remote connections with the system and communicating via some other connection to resources in external networks." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing boundary protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system hardware and software" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with boundary protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing boundary protection capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting/restricting non-remote connections" - } - ] - } - ] - }, - { - "id": "sc.7.8.", - "title": "ROUTE TRAFFIC TO AUTHENTICATED PROXY SERVERS", - "params": [ - { - "id": "sc-7_b", - "description": "organization-defined internal communications traffic", - "value": "organization-defined internal communications traffic" - }, - { - "id": "sc-7_c", - "description": "organization-defined external networks", - "value": "organization-defined external networks" - } - ], - "props": [ - { - "class": "name", - "value": "SC-7 (8)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system routes to through authenticated proxy servers at managed interfaces." - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#au.2" - } - ], - "prose": [ - { - "value": "External networks are networks outside of organizational control. A proxy server is a server (i.e., information system or application) that acts as an intermediary for clients requesting information system resources (e.g., files, connections, web pages, or services) from other organizational servers. Client requests established through an initial connection to the proxy server are evaluated to manage complexity and to provide additional protection by limiting direct connectivity. Web content filtering devices are one of the most common proxy servers providing access to the Internet. Proxy servers support logging individual Transmission Control Protocol (TCP) sessions and blocking specific Uniform Resource Locators (URLs), domain names, and Internet Protocol (IP) addresses. Web proxies can be configured with organization-defined lists of authorized and unauthorized websites." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-7.8.1.", - "props": [ - { - "class": "name", - "value": "SC-7(8)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines internal communications traffic to be routed to external networks;" - } - ] - }, - { - "id": "s_obj_sc-7.8.2.", - "props": [ - { - "class": "name", - "value": "SC-7(8)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines external networks to which organization-defined internal communications traffic is to be routed; and" - } - ] - }, - { - "id": "s_obj_sc-7.8.3.", - "props": [ - { - "class": "name", - "value": "SC-7(8)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system routes organization-defined internal communications traffic to organization-defined external networks through authenticated proxy servers at managed interfaces." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing boundary protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system hardware and software" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with boundary protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing traffic management through authenticated proxy servers at managed interfaces" - } - ] - } - ] - }, - { - "id": "sc.7.9.", - "title": "RESTRICT THREATENING OUTGOING COMMUNICATIONS TRAFFIC", - "props": [ - { - "class": "name", - "value": "SC-7 (9)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_sc-7.9.a.", - "props": [ - { - "class": "name", - "value": "SC-7 (9)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Detects and denies outgoing communications traffic posing a threat to external information systems; and" - } - ] - }, - { - "id": "s_smm_sc-7.9.b.", - "props": [ - { - "class": "name", - "value": "SC-7 (9)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Audits the identity of internal users associated with denied communications." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system:" - } - ] - }, - { - "links": [ - { - "href": "#au.2" - }, - { - "href": "#au.6" - }, - { - "href": "#sc.38" - }, - { - "href": "#sc.44" - }, - { - "href": "#si.3" - }, - { - "href": "#si.4" - } - ], - "prose": [ - { - "value": "Detecting outgoing communications traffic from internal actions that may pose threats to external information systems is sometimes termed extrusion detection. Extrusion detection at information system boundaries as part of managed interfaces includes the analysis of incoming and outgoing communications traffic searching for indications of internal threats to the security of external systems. Such threats include, for example, traffic indicative of denial of service attacks and traffic containing malicious code." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-7.9.a.", - "props": [ - { - "class": "name", - "value": "SC-7(9)(a)" - } - ], - "parts": [ - { - "id": "s_obj_sc-7.9.a.1.", - "props": [ - { - "class": "name", - "value": "SC-7(9)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "detects outgoing communications traffic posing a threat to external information systems; and" - } - ] - }, - { - "id": "s_obj_sc-7.9.a.2.", - "props": [ - { - "class": "name", - "value": "SC-7(9)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "denies outgoing communications traffic posing a threat to external information systems; and" - } - ] - } - ] - }, - { - "id": "s_obj_sc-7.9.b.", - "props": [ - { - "class": "name", - "value": "SC-7(9)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "audits the identity of internal users associated with denied communications." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing boundary protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system hardware and software" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with boundary protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing boundary protection capability" - }, - { - "class": "object", - "value": "automated mechanisms implementing detection and denial of threatening outgoing communications traffic" - }, - { - "class": "object", - "value": "automated mechanisms implementing auditing of outgoing communications traffic" - } - ] - } - ] - }, - { - "id": "sc.7.10.", - "title": "PREVENT UNAUTHORIZED EXFILTRATION", - "props": [ - { - "class": "name", - "value": "SC-7 (10)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization prevents the unauthorized exfiltration of information across managed interfaces." - } - ] - }, - { - "links": [ - { - "href": "#si.3" - } - ], - "prose": [ - { - "value": "Safeguards implemented by organizations to prevent unauthorized exfiltration of information from information systems include, for example: (i) strict adherence to protocol formats; (ii) monitoring for beaconing from information systems; (iii) monitoring for steganography; (iv) disconnecting external network interfaces except when explicitly needed; (v) disassembling and reassembling packet headers; and (vi) employing traffic profile analysis to detect deviations from the volume/types of traffic expected within organizations or call backs to command and control centers. Devices enforcing strict adherence to protocol formats include, for example, deep packet inspection firewalls and XML gateways. These devices verify adherence to protocol formats and specification at the application layer and serve to identify vulnerabilities that cannot be detected by devices operating at the network or transport layers. This control enhancement is closely associated with cross-domain solutions and system guards enforcing information flow requirements." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization prevents the unauthorized exfiltration of information across managed interfaces." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing boundary protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with boundary protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing boundary protection capability" - }, - { - "class": "object", - "value": "preventing unauthorized exfiltration of information across managed interfaces" - } - ] - } - ] - }, - { - "id": "sc.7.11.", - "title": "RESTRICT INCOMING COMMUNICATIONS TRAFFIC", - "params": [ - { - "id": "sc-7_d", - "description": "organization-defined authorized sources", - "value": "organization-defined authorized sources" - }, - { - "id": "sc-7_e", - "description": "organization-defined authorized destinations", - "value": "organization-defined authorized destinations" - } - ], - "props": [ - { - "class": "name", - "value": "SC-7 (11)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system only allows incoming communications from to be routed to ." - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - } - ], - "prose": [ - { - "value": "This control enhancement provides determinations that source and destination address pairs represent authorized/allowed communications. Such determinations can be based on several factors including, for example, the presence of source/destination address pairs in lists of authorized/allowed communications, the absence of address pairs in lists of unauthorized/disallowed pairs, or meeting more general rules for authorized/allowed source/destination pairs." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-7.11.1.", - "props": [ - { - "class": "name", - "value": "SC-7(11)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines internal communications traffic to be routed to external networks;" - } - ] - }, - { - "id": "s_obj_sc-7.11.2.", - "props": [ - { - "class": "name", - "value": "SC-7(11)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines authorized destinations only to which that incoming communications from organization-defined authorized sources may be routed; and" - } - ] - }, - { - "id": "s_obj_sc-7.11.3.", - "props": [ - { - "class": "name", - "value": "SC-7(11)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system only allows incoming communications from organization-defined authorized sources to be routed to organization-defined authorized destinations." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing boundary protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with boundary protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing boundary protection capabilities with respect to source/destination address pairs" - } - ] - } - ] - }, - { - "id": "sc.7.12.", - "title": "HOST-BASED PROTECTION", - "params": [ - { - "id": "sc-7_f", - "description": "organization-defined host-based boundary protection mechanisms", - "value": "organization-defined host-based boundary protection mechanisms" - }, - { - "id": "sc-7_g", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - } - ], - "props": [ - { - "class": "name", - "value": "SC-7 (12)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization implements at ." - } - ] - }, - { - "prose": [ - { - "value": "Host-based boundary protection mechanisms include, for example, host-based firewalls. Information system components employing host-based boundary protection mechanisms include, for example, servers, workstations, and mobile devices." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-7.12.1.", - "props": [ - { - "class": "name", - "value": "SC-7(12)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines host-based boundary protection mechanisms;" - } - ] - }, - { - "id": "s_obj_sc-7.12.2.", - "props": [ - { - "class": "name", - "value": "SC-7(12)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components where organization-defined host-based boundary protection mechanisms are to be implemented; and" - } - ] - }, - { - "id": "s_obj_sc-7.12.3.", - "props": [ - { - "class": "name", - "value": "SC-7(12)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implements organization-defined host-based boundary protection mechanisms at organization-defined information system components." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing boundary protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "boundary protection hardware and software" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with boundary protection responsibilities" - }, - { - "class": "object", - "value": "information system users" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing host-based boundary protection capabilities" - } - ] - } - ] - }, - { - "id": "sc.7.13.", - "title": "ISOLATION OF SECURITY TOOLS / MECHANISMS / SUPPORT COMPONENTS", - "params": [ - { - "id": "sc-7_h", - "description": "organization-defined information security tools, mechanisms, and support components", - "value": "organization-defined information security tools, mechanisms, and support components" - } - ], - "props": [ - { - "class": "name", - "value": "SC-7 (13)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization isolates from other internal information system components by implementing physically separate subnetworks with managed interfaces to other components of the system." - } - ] - }, - { - "links": [ - { - "href": "#sa.8" - }, - { - "href": "#sc.2" - }, - { - "href": "#sc.3" - } - ], - "prose": [ - { - "value": "Physically separate subnetworks with managed interfaces are useful, for example, in isolating computer network defenses from critical operational processing networks to prevent adversaries from discovering the analysis and forensics techniques of organizations." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-7.13.1.", - "props": [ - { - "class": "name", - "value": "SC-7(13)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information security tools, mechanisms, and support components to be isolated from other internal information system components; and" - } - ] - }, - { - "id": "s_obj_sc-7.13.2.", - "props": [ - { - "class": "name", - "value": "SC-7(13)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "isolates organization-defined information security tools, mechanisms, and support components from other internal information system components by implementing physically separate subnetworks with managed interfaces to other components of the system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing boundary protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system hardware and software" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of security tools and support components to be isolated from other internal information system components" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with boundary protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing isolation of information security tools, mechanisms, and support components" - } - ] - } - ] - }, - { - "id": "sc.7.14.", - "title": "PROTECTS AGAINST UNAUTHORIZED PHYSICAL CONNECTIONS", - "params": [ - { - "id": "sc-7_i", - "description": "organization-defined managed interfaces", - "value": "organization-defined managed interfaces" - } - ], - "props": [ - { - "class": "name", - "value": "SC-7 (14)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization protects against unauthorized physical connections at ." - } - ] - }, - { - "links": [ - { - "href": "#pe.4" - }, - { - "href": "#pe.19" - } - ], - "prose": [ - { - "value": "Information systems operating at different security categories or classification levels may share common physical and environmental controls, since the systems may share space within organizational facilities. In practice, it is possible that these separate information systems may share common equipment rooms, wiring closets, and cable distribution paths. Protection against unauthorized physical connections can be achieved, for example, by employing clearly identified and physically separated cable trays, connection frames, and patch panels for each side of managed interfaces with physical access controls enforcing limited authorized access to these items." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-7.14.1.", - "props": [ - { - "class": "name", - "value": "SC-7(14)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines managed interfaces to be protected against unauthorized physical connections; and" - } - ] - }, - { - "id": "s_obj_sc-7.14.2.", - "props": [ - { - "class": "name", - "value": "SC-7(14)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "protects against unauthorized physical connections at organization-defined managed interfaces." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing boundary protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system hardware and software" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "facility communications and wiring diagram" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with boundary protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing protection against unauthorized physical connections" - } - ] - } - ] - }, - { - "id": "sc.7.15.", - "title": "ROUTE PRIVILEGED NETWORK ACCESSES", - "props": [ - { - "class": "name", - "value": "SC-7 (15)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system routes all networked, privileged accesses through a dedicated, managed interface for purposes of access control and auditing." - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ac.3" - }, - { - "href": "#au.2" - }, - { - "href": "#si.4" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-7.15.1.", - "props": [ - { - "class": "name", - "value": "SC-7(15)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "access control; and" - } - ] - }, - { - "id": "s_obj_sc-7.15.2.", - "props": [ - { - "class": "name", - "value": "SC-7(15)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "auditing." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system routes all networked, privileged accesses through a dedicated, managed interface for the purposes of:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing boundary protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system hardware and software" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "audit logs" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with boundary protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing the routing of networked, privileged access through dedicated managed interfaces" - } - ] - } - ] - }, - { - "id": "sc.7.16.", - "title": "PREVENT DISCOVERY OF COMPONENTS / DEVICES", - "props": [ - { - "class": "name", - "value": "SC-7 (16)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system prevents discovery of specific system components composing a managed interface." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement protects network addresses of information system components that are part of managed interfaces from discovery through common tools and techniques used to identify devices on networks. Network addresses are not available for discovery (e.g., network address not published or entered in domain name systems), requiring prior knowledge for access. Another obfuscation technique is to periodically change network addresses." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system prevents discovery of specific system components composing a managed interface." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing boundary protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system hardware and software" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with boundary protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing the prevention of discovery of system components at managed interfaces" - } - ] - } - ] - }, - { - "id": "sc.7.17.", - "title": "AUTOMATED ENFORCEMENT OF PROTOCOL FORMATS", - "props": [ - { - "class": "name", - "value": "SC-7 (17)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system enforces adherence to protocol formats." - } - ] - }, - { - "links": [ - { - "href": "#sc.4" - } - ], - "prose": [ - { - "value": "Information system components that enforce protocol formats include, for example, deep packet inspection firewalls and XML gateways. Such system components verify adherence to protocol formats/specifications (e.g., IEEE) at the application layer and identify significant vulnerabilities that cannot be detected by devices operating at the network or transport layers." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system enforces adherence to protocol formats." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing boundary protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with boundary protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing enforcement of adherence to protocol formats" - } - ] - } - ] - }, - { - "id": "sc.7.18.", - "title": "FAIL SECURE", - "props": [ - { - "class": "name", - "value": "SC-7 (18)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system fails securely in the event of an operational failure of a boundary protection device." - } - ] - }, - { - "links": [ - { - "href": "#cp.2" - }, - { - "href": "#sc.24" - } - ], - "prose": [ - { - "value": "Fail secure is a condition achieved by employing information system mechanisms to ensure that in the event of operational failures of boundary protection devices at managed interfaces (e.g., routers, firewalls, guards, and application gateways residing on protected subnetworks commonly referred to as demilitarized zones), information systems do not enter into unsecure states where intended security properties no longer hold. Failures of boundary protection devices cannot lead to, or cause information external to the devices to enter the devices, nor can failures permit unauthorized information releases." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system fails securely in the event of an operational failure of a boundary protection device." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing boundary protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with boundary protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing secure failure" - } - ] - } - ] - }, - { - "id": "sc.7.19.", - "title": "BLOCKS COMMUNICATION FROM NON-ORGANIZATIONALLY CONFIGURED HOSTS", - "params": [ - { - "id": "sc-7_j", - "description": "organization-defined communication clients", - "value": "organization-defined communication clients" - } - ], - "props": [ - { - "class": "name", - "value": "SC-7 (19)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system blocks both inbound and outbound communications traffic between that are independently configured by end users and external service providers." - } - ] - }, - { - "prose": [ - { - "value": "Communication clients independently configured by end users and external service providers include, for example, instant messaging clients. Traffic blocking does not apply to communication clients that are configured by organizations to perform authorized functions." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-7.19.1.", - "props": [ - { - "class": "name", - "value": "SC-7(19)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines communication clients that are independently configured by end users and external service providers; and" - } - ] - }, - { - "id": "s_obj_sc-7.19.2.", - "props": [ - { - "class": "name", - "value": "SC-7(19)[2]" - } - ], - "parts": [ - { - "id": "s_obj_sc-7.19.2.a.", - "props": [ - { - "class": "name", - "value": "SC-7(19)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "inbound communications traffic; and" - } - ] - }, - { - "id": "s_obj_sc-7.19.2.b.", - "props": [ - { - "class": "name", - "value": "SC-7(19)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "outbound communications traffic." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "blocks, between organization-defined communication clients that are independently configured by end users and external service providers,:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing boundary protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system hardware and software" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of communication clients independently configured by end users and external service providers" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with boundary protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing the blocking of inbound and outbound communications traffic between communication clients independently configured by end users and external service providers" - } - ] - } - ] - }, - { - "id": "sc.7.20.", - "title": "DYNAMIC ISOLATION / SEGREGATION", - "params": [ - { - "id": "sc-7_k", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - } - ], - "props": [ - { - "class": "name", - "value": "SC-7 (20)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system provides the capability to dynamically isolate/segregate from other components of the system." - } - ] - }, - { - "prose": [ - { - "value": "The capability to dynamically isolate or segregate certain internal components of organizational information systems is useful when it is necessary to partition or separate certain components of dubious origin from those components possessing greater trustworthiness. Component isolation reduces the attack surface of organizational information systems. Isolation of selected information system components is also a means of limiting the damage from successful cyber attacks when those attacks occur." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-7.20.1.", - "props": [ - { - "class": "name", - "value": "SC-7(20)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines information system components to be dynamically isolated/segregated from other components of the system; and" - } - ] - }, - { - "id": "s_obj_sc-7.20.2.", - "props": [ - { - "class": "name", - "value": "SC-7(20)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system provides the capability to dynamically isolate/segregate organization-defined information system components from other components of the system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing boundary protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system hardware and software" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of information system components to be dynamically isolated/segregated from other components of the system" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with boundary protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing the capability to dynamically isolate/segregate information system components" - } - ] - } - ] - }, - { - "id": "sc.7.21.", - "title": "ISOLATION OF INFORMATION SYSTEM COMPONENTS", - "params": [ - { - "id": "sc-7_l", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - }, - { - "id": "sc-7_m", - "description": "organization-defined missions and/or business functions", - "value": "organization-defined missions and/or business functions" - } - ], - "props": [ - { - "class": "name", - "value": "SC-7 (21)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs boundary protection mechanisms to separate supporting ." - } - ] - }, - { - "links": [ - { - "href": "#ca.9" - }, - { - "href": "#sc.3" - } - ], - "prose": [ - { - "value": "Organizations can isolate information system components performing different missions and/or business functions. Such isolation limits unauthorized information flows among system components and also provides the opportunity to deploy greater levels of protection for selected components. Separating system components with boundary protection mechanisms provides the capability for increased protection of individual components and to more effectively control information flows between those components. This type of enhanced protection limits the potential harm from cyber attacks and errors. The degree of separation provided varies depending upon the mechanisms chosen. Boundary protection mechanisms include, for example, routers, gateways, and firewalls separating system components into physically separate networks or subnetworks, cross-domain devices separating subnetworks, virtualization techniques, and encrypting information flows among system components using distinct encryption keys." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-7.21.1.", - "props": [ - { - "class": "name", - "value": "SC-7(21)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components to be separated by boundary protection mechanisms;" - } - ] - }, - { - "id": "s_obj_sc-7.21.2.", - "props": [ - { - "class": "name", - "value": "SC-7(21)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines missions and/or business functions to be supported by organization-defined information system components separated by boundary protection mechanisms; and" - } - ] - }, - { - "id": "s_obj_sc-7.21.3.", - "props": [ - { - "class": "name", - "value": "SC-7(21)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs boundary protection mechanisms to separate organization-defined information system components supporting organization-defined missions and/or business functions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing boundary protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system hardware and software" - }, - { - "class": "object", - "value": "enterprise architecture documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with boundary protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing the capability to separate information system components supporting organizational missions and/or business functions" - } - ] - } - ] - }, - { - "id": "sc.7.22.", - "title": "SEPARATE SUBNETS FOR CONNECTING TO DIFFERENT SECURITY DOMAINS", - "props": [ - { - "class": "name", - "value": "SC-7 (22)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements separate network addresses (i.e., different subnets) to connect to systems in different security domains." - } - ] - }, - { - "prose": [ - { - "value": "Decomposition of information systems into subnets helps to provide the appropriate level of protection for network connections to different security domains containing information with different security categories or classification levels." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system implements separate network addresses (i.e., different subnets) to connect to systems in different security domains." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing boundary protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system hardware and software" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with boundary protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing separate network addresses/different subnets" - } - ] - } - ] - }, - { - "id": "sc.7.23.", - "title": "DISABLE SENDER FEEDBACK ON PROTOCOL VALIDATION FAILURE", - "props": [ - { - "class": "name", - "value": "SC-7 (23)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system disables feedback to senders on protocol format validation failure." - } - ] - }, - { - "prose": [ - { - "value": "Disabling feedback to senders when there is a failure in protocol validation format prevents adversaries from obtaining information which would otherwise be unavailable." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system disables feedback to senders on protocol format validation failure." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing boundary protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system hardware and software" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with boundary protection responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing the disabling of feedback to senders on protocol format validation failure" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", - "value": "FIPS Publication 199" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-41", - "value": "NIST Special Publication 800-41" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-77", - "value": "NIST Special Publication 800-77" - } - ] - } - ] - }, - { - "id": "sc.8", - "title": "TRANSMISSION CONFIDENTIALITY AND INTEGRITY", - "props": [ - { - "class": "name", - "value": "SC-8" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system protects the [Selection (one or more): confidentiality; integrity] of transmitted information." - } - ] - }, - { - "links": [ - { - "href": "#ac.17" - }, - { - "href": "#pe.4" - } - ], - "prose": [ - { - "value": "This control applies to both internal and external networks and all types of information system components from which information can be transmitted (e.g., servers, mobile devices, notebook computers, printers, copiers, scanners, facsimile machines). Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification. Protecting the confidentiality and/or integrity of organizational information can be accomplished by physical means (e.g., by employing protected distribution systems) or by logical means (e.g., employing encryption techniques). Organizations relying on commercial providers offering transmission services as commodity services rather than as fully dedicated services (i.e., services which can be highly specialized to individual customer needs), may find it difficult to obtain the necessary assurances regarding the implementation of needed security controls for transmission confidentiality/integrity. In such situations, organizations determine what types of confidentiality/integrity services are available in standard, commercial telecommunication service packages. If it is infeasible or impractical to obtain the necessary security controls and assurances of control effectiveness through appropriate contracting vehicles, organizations implement appropriate compensating security controls or explicitly accept the additional risk." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-8-1.", - "props": [ - { - "class": "name", - "value": "SC-8[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "confidentiality of transmitted information; and/or" - } - ] - }, - { - "id": "obj_sc-8-2.", - "props": [ - { - "class": "name", - "value": "SC-8[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "integrity of transmitted information." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system protects one or more of the following:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing transmission confidentiality and integrity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing transmission confidentiality and/or integrity" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.8.1.", - "title": "CRYPTOGRAPHIC OR ALTERNATE PHYSICAL PROTECTION", - "params": [ - { - "id": "sc-8_a", - "description": "organization-defined alternative physical safeguards", - "value": "organization-defined alternative physical safeguards" - } - ], - "props": [ - { - "class": "name", - "value": "SC-8 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements cryptographic mechanisms to [Selection (one or more): prevent unauthorized disclosure of information; detect changes to information] during transmission unless otherwise protected by ." - } - ] - }, - { - "links": [ - { - "href": "#sc.13" - } - ], - "prose": [ - { - "value": "Encrypting information for transmission protects information from unauthorized disclosure and modification. Cryptographic mechanisms implemented to protect information integrity include, for example, cryptographic hash functions which have common application in digital signatures, checksums, and message authentication codes. Alternative physical security safeguards include, for example, protected distribution systems." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-8.1.1.", - "props": [ - { - "class": "name", - "value": "SC-8(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines physical safeguards to be implemented to protect information during transmission when cryptographic mechanisms are not implemented; and" - } - ] - }, - { - "id": "s_obj_sc-8.1.2.", - "props": [ - { - "class": "name", - "value": "SC-8(1)[2]" - } - ], - "parts": [ - { - "id": "s_obj_sc-8.1.2.a.", - "props": [ - { - "class": "name", - "value": "SC-8(1)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "prevent unauthorized disclosure of information; and/or" - } - ] - }, - { - "id": "s_obj_sc-8.1.2.b.", - "props": [ - { - "class": "name", - "value": "SC-8(1)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "detect changes to information." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements cryptographic mechanisms to do one or more of the following during transmission unless otherwise protected by organization-defined alternative physical safeguards:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing transmission confidentiality and integrity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Cryptographic mechanisms supporting and/or implementing transmission confidentiality and/or integrity" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing alternative physical safeguards" - }, - { - "class": "object", - "value": "organizational processes for defining and implementing alternative physical safeguards" - } - ] - } - ] - }, - { - "id": "sc.8.2.", - "title": "PRE / POST TRANSMISSION HANDLING", - "props": [ - { - "class": "name", - "value": "SC-8 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system maintains the [Selection (one or more): confidentiality; integrity] of information during preparation for transmission and during reception." - } - ] - }, - { - "links": [ - { - "href": "#au.10" - } - ], - "prose": [ - { - "value": "Information can be either unintentionally or maliciously disclosed or modified during preparation for transmission or during reception including, for example, during aggregation, at protocol transformation points, and during packing/unpacking. These unauthorized disclosures or modifications compromise the confidentiality or integrity of the information." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-8.2.1.", - "props": [ - { - "class": "name", - "value": "SC-8(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "confidentiality of information during preparation for transmission;" - } - ] - }, - { - "id": "s_obj_sc-8.2.2.", - "props": [ - { - "class": "name", - "value": "SC-8(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "confidentiality of information during reception; and/or" - } - ] - }, - { - "id": "s_obj_sc-8.2.3.", - "props": [ - { - "class": "name", - "value": "SC-8(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "integrity of information during preparation for transmission;" - } - ] - }, - { - "id": "s_obj_sc-8.2.4.", - "props": [ - { - "class": "name", - "value": "SC-8(2)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "integrity of information during reception." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system maintains one or more of the following:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing transmission confidentiality and integrity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing transmission confidentiality and/or integrity" - } - ] - } - ] - }, - { - "id": "sc.8.3.", - "title": "CRYPTOGRAPHIC PROTECTION FOR MESSAGE EXTERNALS", - "params": [ - { - "id": "sc-8_b", - "description": "organization-defined alternative physical safeguards", - "value": "organization-defined alternative physical safeguards" - } - ], - "props": [ - { - "class": "name", - "value": "SC-8 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements cryptographic mechanisms to protect message externals unless otherwise protected by ." - } - ] - }, - { - "links": [ - { - "href": "#sc.12" - }, - { - "href": "#sc.13" - } - ], - "prose": [ - { - "value": "This control enhancement addresses protection against unauthorized disclosure of information. Message externals include, for example, message headers/routing information. This control enhancement prevents the exploitation of message externals and applies to both internal and external networks or links that may be visible to individuals who are not authorized users. Header/routing information is sometimes transmitted unencrypted because the information is not properly identified by organizations as having significant value or because encrypting the information can result in lower network performance and/or higher costs. Alternative physical safeguards include, for example, protected distribution systems." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-8.3.1.", - "props": [ - { - "class": "name", - "value": "SC-8(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines alternative physical safeguards to be implemented to protect message externals; and" - } - ] - }, - { - "id": "s_obj_sc-8.3.2.", - "props": [ - { - "class": "name", - "value": "SC-8(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements cryptographic mechanisms to protect message externals unless otherwise protected by organization-defined alternative physical safeguards." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing transmission confidentiality and integrity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Cryptographic mechanisms supporting and/or implementing transmission confidentiality and/or integrity for message externals" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing alternative physical safeguards" - }, - { - "class": "object", - "value": "organizational processes for defining and implementing alternative physical safeguards" - } - ] - } - ] - }, - { - "id": "sc.8.4.", - "title": "CONCEAL / RANDOMIZE COMMUNICATIONS", - "params": [ - { - "id": "sc-8_c", - "description": "organization-defined alternative physical safeguards", - "value": "organization-defined alternative physical safeguards" - } - ], - "props": [ - { - "class": "name", - "value": "SC-8 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements cryptographic mechanisms to conceal or randomize communication patterns unless otherwise protected by ." - } - ] - }, - { - "links": [ - { - "href": "#sc.12" - }, - { - "href": "#sc.13" - } - ], - "prose": [ - { - "value": "This control enhancement addresses protection against unauthorized disclosure of information. Communication patterns include, for example, frequency, periods, amount, and predictability. Changes to communications patterns can reveal information having intelligence value especially when combined with other available information related to missions/business functions supported by organizational information systems. This control enhancement prevents the derivation of intelligence based on communications patterns and applies to both internal and external networks or links that may be visible to individuals who are not authorized users. Encrypting the links and transmitting in continuous, fixed/random patterns prevents the derivation of intelligence from the system communications patterns. Alternative physical safeguards include, for example, protected distribution systems." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-8.4.1.", - "props": [ - { - "class": "name", - "value": "SC-8(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines alternative physical safeguards to be implemented to protect against unauthorized disclosure of communication patterns;" - } - ] - }, - { - "id": "s_obj_sc-8.4.2.", - "props": [ - { - "class": "name", - "value": "SC-8(4)[2]" - } - ], - "parts": [ - { - "id": "s_obj_sc-8.4.2.a.", - "props": [ - { - "class": "name", - "value": "SC-8(4)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "conceal communication patterns; or" - } - ] - }, - { - "id": "s_obj_sc-8.4.2.b.", - "props": [ - { - "class": "name", - "value": "SC-8(4)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "randomize communication patterns." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system, unless otherwise protected by organization-defined alternative physical safeguards, implements cryptographic mechanisms to:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing transmission confidentiality and integrity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Cryptographic mechanisms supporting and/or implementing concealment or randomization of communications patterns" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing alternative physical safeguards" - }, - { - "class": "object", - "value": "organizational processes for defining and implementing alternative physical safeguards" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#140-2", - "value": "FIPS Publication 140-2" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#197", - "value": "FIPS Publication 197" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-52", - "value": "NIST Special Publication 800-52" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-77", - "value": "NIST Special Publication 800-77" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-81", - "value": "NIST Special Publication 800-81" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-113", - "value": "NIST Special Publication 800-113" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "https://www.cnss.gov/policies.html", - "value": "CNSS Policy 15" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.cnss.gov/Assets/pdf/nstissi_7003.pdf", - "value": "NSTISSI No. 7003" - } - ] - } - ] - }, - { - "id": "sc.9", - "title": "TRANSMISSION CONFIDENTIALITY", - "props": [ - { - "class": "name", - "value": "SC-9" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sc.8" - } - ] - }, - { - "id": "sc.10", - "title": "NETWORK DISCONNECT", - "params": [ - { - "id": "sc-10_a", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "SC-10" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system terminates the network connection associated with a communications session at the end of the session or after of inactivity." - } - ] - }, - { - "prose": [ - { - "value": "This control applies to both internal and external networks. Terminating network connections associated with communications sessions include, for example, de-allocating associated TCP/IP address/port pairs at the operating system level, or de-allocating networking assignments at the application level if multiple application sessions are using a single, operating system-level network connection. Time periods of inactivity may be established by organizations and include, for example, time periods by type of network access or for specific network accesses." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-10-1.", - "props": [ - { - "class": "name", - "value": "SC-10[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines a time period of inactivity after which the information system terminates a network connection associated with a communications session; and" - } - ] - }, - { - "id": "obj_sc-10-2.", - "props": [ - { - "class": "name", - "value": "SC-10[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system terminates the network connection associated with a communication session at the end of the session or after the organization-defined time period of inactivity." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing network disconnect" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing network disconnect capability" - } - ] - } - ] - }, - { - "id": "sc.11", - "title": "TRUSTED PATH", - "params": [ - { - "id": "sc-11_a", - "description": "organization-defined security functions to include at a minimum, information system authentication and re-authentication", - "value": "organization-defined security functions to include at a minimum, information system authentication and re-authentication" - } - ], - "props": [ - { - "class": "name", - "value": "SC-11" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system establishes a trusted communications path between the user and the following security functions of the system: ." - } - ] - }, - { - "links": [ - { - "href": "#ac.16" - }, - { - "href": "#ac.25" - } - ], - "prose": [ - { - "value": "Trusted paths are mechanisms by which users (through input devices) can communicate directly with security functions of information systems with the requisite assurance to support information security policies. The mechanisms can be activated only by users or the security functions of organizational information systems. User responses via trusted paths are protected from modifications by or disclosure to untrusted applications. Organizations employ trusted paths for high-assurance connections between security functions of information systems and users (e.g., during system logons). Enforcement of trusted communications paths is typically provided via an implementation that meets the reference monitor concept." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-11-1.", - "props": [ - { - "class": "name", - "value": "SC-11[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security functions of the information system;" - } - ] - }, - { - "id": "obj_sc-11-2.", - "props": [ - { - "class": "name", - "value": "SC-11[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization-defined security functions include at a minimum, information system authentication and re-authentication; and" - } - ] - }, - { - "id": "obj_sc-11-3.", - "props": [ - { - "class": "name", - "value": "SC-11[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system establishes a trusted communications path between the user and the organization-defined security functions of the system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing trusted communications paths" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "assessment results from independent, testing organizations" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing trusted communications paths" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.11.1.", - "title": "LOGICAL ISOLATION", - "props": [ - { - "class": "name", - "value": "SC-11 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system provides a trusted communications path that is logically isolated and distinguishable from other paths." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-11.1.1.", - "props": [ - { - "class": "name", - "value": "SC-11(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "logically isolated; and" - } - ] - }, - { - "id": "s_obj_sc-11.1.2.", - "props": [ - { - "class": "name", - "value": "SC-11(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "distinguishable from other paths." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system provides a trusted communications path that is:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing trusted communications paths" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "assessment results from independent, testing organizations" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing trusted communications paths" - } - ] - } - ] - } - ] - }, - { - "id": "sc.12", - "title": "CRYPTOGRAPHIC KEY ESTABLISHMENT AND MANAGEMENT", - "params": [ - { - "id": "sc-12_a", - "description": "organization-defined requirements for key generation, distribution, storage, access, and destruction", - "value": "organization-defined requirements for key generation, distribution, storage, access, and destruction" - } - ], - "props": [ - { - "class": "name", - "value": "SC-12" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization establishes and manages cryptographic keys for required cryptography employed within the information system in accordance with ." - } - ] - }, - { - "links": [ - { - "href": "#sc.13" - }, - { - "href": "#sc.17" - } - ], - "prose": [ - { - "value": "Cryptographic key management and establishment can be performed using manual procedures or automated mechanisms with supporting manual procedures. Organizations define key management requirements in accordance with applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance, specifying appropriate options, levels, and parameters. Organizations manage trust stores to ensure that only approved trust anchors are in such trust stores. This includes certificates with visibility external to organizational information systems and certificates related to the internal operations of systems." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-12-1.", - "props": [ - { - "class": "name", - "value": "SC-12[1]" - } - ], - "parts": [ - { - "id": "obj_sc-12-1.a.", - "props": [ - { - "class": "name", - "value": "SC-12[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "generation;" - } - ] - }, - { - "id": "obj_sc-12-1.b.", - "props": [ - { - "class": "name", - "value": "SC-12[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "distribution;" - } - ] - }, - { - "id": "obj_sc-12-1.c.", - "props": [ - { - "class": "name", - "value": "SC-12[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "storage;" - } - ] - }, - { - "id": "obj_sc-12-1.d.", - "props": [ - { - "class": "name", - "value": "SC-12[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "access;" - } - ] - }, - { - "id": "obj_sc-12-1.e.", - "props": [ - { - "class": "name", - "value": "SC-12[1][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "destruction; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines requirements for cryptographic key:" - } - ] - }, - { - "id": "obj_sc-12-2.", - "props": [ - { - "class": "name", - "value": "SC-12[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes and manages cryptographic keys for required cryptography employed within the information system in accordance with organization-defined requirements for key generation, distribution, storage, access, and destruction." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing cryptographic key establishment and management" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "cryptographic mechanisms" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for cryptographic key establishment and/or management" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing cryptographic key establishment and management" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.12.1.", - "title": "AVAILABILITY", - "props": [ - { - "class": "name", - "value": "SC-12 (1)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization maintains availability of information in the event of the loss of cryptographic keys by users." - } - ] - }, - { - "prose": [ - { - "value": "Escrowing of encryption keys is a common practice for ensuring availability in the event of loss of keys (e.g., due to forgotten passphrase)." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization maintains availability of information in the event of the loss of cryptographic keys by users." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing cryptographic key establishment, management, and recovery" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for cryptographic key establishment or management" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing cryptographic key establishment and management" - } - ] - } - ] - }, - { - "id": "sc.12.2.", - "title": "SYMMETRIC KEYS", - "props": [ - { - "class": "name", - "value": "SC-12 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization produces, controls, and distributes symmetric cryptographic keys using [Selection: NIST FIPS-compliant; NSA-approved] key management technology and processes." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-12.2.1.", - "props": [ - { - "class": "name", - "value": "SC-12(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "NIST FIPS-compliant key management technology and processes; or" - } - ] - }, - { - "id": "s_obj_sc-12.2.2.", - "props": [ - { - "class": "name", - "value": "SC-12(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "NSA-approved key management technology and processes." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization produces, controls, and distributes symmetric cryptographic keys using one of the following: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing cryptographic key establishment and management" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "list of FIPS validated cryptographic products" - }, - { - "class": "object", - "value": "list of NSA-approved cryptographic products" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for cryptographic key establishment or management" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing symmetric cryptographic key establishment and management" - } - ] - } - ] - }, - { - "id": "sc.12.3.", - "title": "ASYMMETRIC KEYS", - "props": [ - { - "class": "name", - "value": "SC-12 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization produces, controls, and distributes asymmetric cryptographic keys using [Selection: NSA-approved key management technology and processes; approved PKI Class 3 certificates or prepositioned keying material; approved PKI Class 3 or Class 4 certificates and hardware security tokens that protect the user�s private key]." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-12.3.1.", - "props": [ - { - "class": "name", - "value": "SC-12(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "NSA-approved key management technology and processes;" - } - ] - }, - { - "id": "s_obj_sc-12.3.2.", - "props": [ - { - "class": "name", - "value": "SC-12(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "approved PKI Class 3 certificates or prepositioned keying material; or" - } - ] - }, - { - "id": "s_obj_sc-12.3.3.", - "props": [ - { - "class": "name", - "value": "SC-12(3)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "approved PKI Class 3 or Class 4 certificates and hardware security tokens that protect the user’s private key." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization produces, controls, and distributes asymmetric cryptographic keys using one of the following: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing cryptographic key establishment and management" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "list of NSA-approved cryptographic products" - }, - { - "class": "object", - "value": "list of approved PKI Class 3 and Class 4 certificates" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for cryptographic key establishment or management" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for PKI certificates" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing asymmetric cryptographic key establishment and management" - } - ] - } - ] - }, - { - "id": "sc.12.4.", - "title": "PKI CERTIFICATES", - "props": [ - { - "class": "name", - "value": "SC-12 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sc.12" - } - ] - }, - { - "id": "sc.12.5.", - "title": "PKI CERTIFICATES / HARDWARE TOKENS", - "props": [ - { - "class": "name", - "value": "SC-12 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sc.12" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-56", - "value": "NIST Special Publication 800-56" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-57", - "value": "NIST Special Publication 800-57" - } - ] - } - ] - }, - { - "id": "sc.13", - "title": "CRYPTOGRAPHIC PROTECTION", - "params": [ - { - "id": "sc-13_a", - "description": "organization-defined cryptographic uses and type of cryptography required for each use", - "value": "organization-defined cryptographic uses and type of cryptography required for each use" - } - ], - "props": [ - { - "class": "name", - "value": "SC-13" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards." - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ac.3" - }, - { - "href": "#ac.7" - }, - { - "href": "#ac.17" - }, - { - "href": "#ac.18" - }, - { - "href": "#au.9" - }, - { - "href": "#au.10" - }, - { - "href": "#cm.11" - }, - { - "href": "#cp.9" - }, - { - "href": "#ia.3" - }, - { - "href": "#ia.7" - }, - { - "href": "#ma.4" - }, - { - "href": "#mp.2" - }, - { - "href": "#mp.4" - }, - { - "href": "#mp.5" - }, - { - "href": "#sa.4" - }, - { - "href": "#sc.8" - }, - { - "href": "#sc.12" - }, - { - "href": "#sc.28" - }, - { - "href": "#si.7" - } - ], - "prose": [ - { - "value": "Cryptography can be employed to support a variety of security solutions including, for example, the protection of classified and Controlled Unclassified Information, the provision of digital signatures, and the enforcement of information separation when authorized individuals have the necessary clearances for such information but lack the necessary formal access approvals. Cryptography can also be used to support random number generation and hash generation. Generally applicable cryptographic standards include FIPS-validated cryptography and NSA-approved cryptography. This control does not impose any requirements on organizations to use cryptography. However, if cryptography is required based on the selection of other security controls, organizations define each type of cryptographic use and the type of cryptography required (e.g., protection of classified information: NSA-approved cryptography; provision of digital signatures: FIPS-validated cryptography)." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-13-1.", - "props": [ - { - "class": "name", - "value": "SC-13[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines cryptographic uses; and" - } - ] - }, - { - "id": "obj_sc-13-2.", - "props": [ - { - "class": "name", - "value": "SC-13[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the type of cryptography required for each use; and" - } - ] - }, - { - "id": "obj_sc-13-3.", - "props": [ - { - "class": "name", - "value": "SC-13[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements the organization-defined cryptographic uses and type of cryptography required for each use in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing cryptographic protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "cryptographic module validation certificates" - }, - { - "class": "object", - "value": "list of FIPS validated cryptographic modules" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for cryptographic protection" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing cryptographic protection" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.13.1.", - "title": "FIPS-VALIDATED CRYPTOGRAPHY", - "props": [ - { - "class": "name", - "value": "SC-13 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sc.13" - } - ] - }, - { - "id": "sc.13.2.", - "title": "NSA-APPROVED CRYPTOGRAPHY", - "props": [ - { - "class": "name", - "value": "SC-13 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sc.13" - } - ] - }, - { - "id": "sc.13.3.", - "title": "INDIVIDUALS WITHOUT FORMAL ACCESS APPROVALS", - "props": [ - { - "class": "name", - "value": "SC-13 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sc.13" - } - ] - }, - { - "id": "sc.13.4.", - "title": "DIGITAL SIGNATURES", - "props": [ - { - "class": "name", - "value": "SC-13 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sc.13" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html", - "value": "FIPS Publication 140" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/cryptval", - "value": "http://csrc.nist.gov/cryptval" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.cnss.gov", - "value": "http://www.cnss.gov" - } - ] - } - ] - }, - { - "id": "sc.14", - "title": "PUBLIC ACCESS PROTECTIONS", - "props": [ - { - "class": "name", - "value": "SC-14" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ac.3" - }, - { - "href": "#ac.5" - }, - { - "href": "#ac.6" - }, - { - "href": "#si.3" - }, - { - "href": "#si.4" - }, - { - "href": "#si.5" - }, - { - "href": "#si.7" - }, - { - "href": "#si.10" - } - ] - }, - { - "id": "sc.15", - "title": "COLLABORATIVE COMPUTING DEVICES", - "params": [ - { - "id": "sc-15_a", - "description": "organization-defined exceptions where remote activation is to be allowed", - "value": "organization-defined exceptions where remote activation is to be allowed" - } - ], - "props": [ - { - "class": "name", - "value": "SC-15" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sc-15a.", - "props": [ - { - "class": "name", - "value": "SC-15a." - } - ], - "prose": [ - { - "class": "description", - "value": "Prohibits remote activation of collaborative computing devices with the following exceptions: ; and" - } - ] - }, - { - "id": "smm_sc-15b.", - "props": [ - { - "class": "name", - "value": "SC-15b." - } - ], - "prose": [ - { - "class": "description", - "value": "Provides an explicit indication of use to users physically present at the devices." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system:" - } - ] - }, - { - "links": [ - { - "href": "#ac.21" - } - ], - "prose": [ - { - "value": "Collaborative computing devices include, for example, networked white boards, cameras, and microphones. Explicit indication of use includes, for example, signals to users when collaborative computing devices are activated." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-15.a.", - "props": [ - { - "class": "name", - "value": "SC-15(a)" - } - ], - "parts": [ - { - "id": "obj_sc-15.a.1.", - "props": [ - { - "class": "name", - "value": "SC-15(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines exceptions where remote activation of collaborative computing devices is to be allowed;" - } - ] - }, - { - "id": "obj_sc-15.a.2.", - "props": [ - { - "class": "name", - "value": "SC-15(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system prohibits remote activation of collaborative computing devices, except for organization-defined exceptions where remote activation is to be allowed; and" - } - ] - } - ] - }, - { - "id": "obj_sc-15.b.", - "props": [ - { - "class": "name", - "value": "SC-15(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system provides an explicit indication of use to users physically present at the devices." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing collaborative computing" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for managing collaborative computing devices" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing management of remote activation of collaborative computing devices" - }, - { - "class": "object", - "value": "automated mechanisms providing an indication of use of collaborative computing devices" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.15.1.", - "title": "PHYSICAL DISCONNECT", - "props": [ - { - "class": "name", - "value": "SC-15 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system provides physical disconnect of collaborative computing devices in a manner that supports ease of use." - } - ] - }, - { - "prose": [ - { - "value": "Failing to physically disconnect from collaborative computing devices can result in subsequent compromises of organizational information. Providing easy methods to physically disconnect from such devices after a collaborative computing session helps to ensure that participants actually carry out the disconnect activity without having to go through complex and tedious procedures." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system provides physical disconnect of collaborative computing devices in a manner that supports ease of use." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing collaborative computing" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for managing collaborative computing devices" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing physical disconnect of collaborative computing devices" - } - ] - } - ] - }, - { - "id": "sc.15.2.", - "title": "BLOCKING INBOUND / OUTBOUND COMMUNICATIONS TRAFFIC", - "props": [ - { - "class": "name", - "value": "SC-15 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sc.7" - } - ] - }, - { - "id": "sc.15.3.", - "title": "DISABLING / REMOVAL IN SECURE WORK AREAS", - "params": [ - { - "id": "sc-15_b", - "description": "organization-defined information systems or information system components", - "value": "organization-defined information systems or information system components" - }, - { - "id": "sc-15_c", - "description": "organization-defined secure work areas", - "value": "organization-defined secure work areas" - } - ], - "props": [ - { - "class": "name", - "value": "SC-15 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization disables or removes collaborative computing devices from in ." - } - ] - }, - { - "prose": [ - { - "value": "Failing to disable or remove collaborative computing devices from information systems or information system components can result in subsequent compromises of organizational information including, for example, eavesdropping on conversations." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-15.3.1.", - "props": [ - { - "class": "name", - "value": "SC-15(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information systems or information system components from which collaborative computing devices are to be disabled or removed;" - } - ] - }, - { - "id": "s_obj_sc-15.3.2.", - "props": [ - { - "class": "name", - "value": "SC-15(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines secure work areas where collaborative computing devices are to be disabled or removed from information systems or information system components placed in such work areas; and" - } - ] - }, - { - "id": "s_obj_sc-15.3.3.", - "props": [ - { - "class": "name", - "value": "SC-15(3)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disables or removes collaborative computing devices from organization-defined information systems or information system components in organization-defined secure work areas." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing collaborative computing" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "list of secure work areas" - }, - { - "class": "object", - "value": "information systems or information system components in secured work areas where collaborative computing devices are to be disabled or removed" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for managing collaborative computing devices" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing the capability to disable collaborative computing devices" - } - ] - } - ] - }, - { - "id": "sc.15.4.", - "title": "EXPLICITLY INDICATE CURRENT PARTICIPANTS", - "params": [ - { - "id": "sc-15_d", - "description": "organization-defined online meetings and teleconferences", - "value": "organization-defined online meetings and teleconferences" - } - ], - "props": [ - { - "class": "name", - "value": "SC-15 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system provides an explicit indication of current participants in ." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement helps to prevent unauthorized individuals from participating in collaborative computing sessions without the explicit knowledge of other participants." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-15.4.1.", - "props": [ - { - "class": "name", - "value": "SC-15(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines online meetings and teleconferences for which an explicit indication of current participants is to be provided; and" - } - ] - }, - { - "id": "s_obj_sc-15.4.2.", - "props": [ - { - "class": "name", - "value": "SC-15(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system provides an explicit indication of current participants in organization-defined meetings and teleconferences." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing collaborative computing" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "list of types of meetings and teleconferences requiring explicit indication of current participants" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for managing collaborative computing devices" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing the capability to indicate participants on collaborative computing devices" - } - ] - } - ] - } - ] - }, - { - "id": "sc.16", - "title": "TRANSMISSION OF SECURITY ATTRIBUTES", - "params": [ - { - "id": "sc-16_a", - "description": "organization-defined security attributes", - "value": "organization-defined security attributes" - } - ], - "props": [ - { - "class": "name", - "value": "SC-16" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system associates with information exchanged between information systems and between system components." - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ac.4" - }, - { - "href": "#ac.16" - } - ], - "prose": [ - { - "value": "Security attributes can be explicitly or implicitly associated with the information contained in organizational information systems or system components." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-16-1.", - "props": [ - { - "class": "name", - "value": "SC-16[1]" - } - ], - "parts": [ - { - "id": "obj_sc-16-1.a.", - "props": [ - { - "class": "name", - "value": "SC-16[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "between information systems;" - } - ] - }, - { - "id": "obj_sc-16-1.b.", - "props": [ - { - "class": "name", - "value": "SC-16[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "between system components;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security attributes to be associated with information exchanged:" - } - ] - }, - { - "id": "obj_sc-16-2.", - "props": [ - { - "class": "name", - "value": "SC-16[2]" - } - ], - "parts": [ - { - "id": "obj_sc-16-2.a.", - "props": [ - { - "class": "name", - "value": "SC-16[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "between information systems; and" - } - ] - }, - { - "id": "obj_sc-16-2.b.", - "props": [ - { - "class": "name", - "value": "SC-16[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "between system components." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system associates organization-defined security attributes with information exchanged:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing transmission of security attributes" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing transmission of security attributes between information systems" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.16.1.", - "title": "INTEGRITY VALIDATION", - "props": [ - { - "class": "name", - "value": "SC-16 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system validates the integrity of transmitted security attributes." - } - ] - }, - { - "links": [ - { - "href": "#au.10" - }, - { - "href": "#sc.8" - } - ], - "prose": [ - { - "value": "This control enhancement ensures that the verification of the integrity of transmitted information includes security attributes." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system validates the integrity of transmitted security attributes." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing transmission of security attributes" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing validation of the integrity of transmitted security attributes" - } - ] - } - ] - } - ] - }, - { - "id": "sc.17", - "title": "PUBLIC KEY INFRASTRUCTURE CERTIFICATES", - "params": [ - { - "id": "sc-17_a", - "description": "organization-defined certificate policy", - "value": "organization-defined certificate policy" - } - ], - "props": [ - { - "class": "name", - "value": "SC-17" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization issues public key certificates under an or obtains public key certificates from an approved service provider." - } - ] - }, - { - "links": [ - { - "href": "#sc.12" - } - ], - "prose": [ - { - "value": "For all certificates, organizations manage information system trust stores to ensure only approved trust anchors are in the trust stores. This control addresses both certificates with visibility external to organizational information systems and certificates related to the internal operations of systems, for example, application-specific time services." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-17-1.", - "props": [ - { - "class": "name", - "value": "SC-17[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a certificate policy for issuing public key certificates;" - } - ] - }, - { - "id": "obj_sc-17-2.", - "props": [ - { - "class": "name", - "value": "SC-17[2]" - } - ], - "parts": [ - { - "id": "obj_sc-17-2.a.", - "props": [ - { - "class": "name", - "value": "SC-17[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "under an organization-defined certificate policy: or" - } - ] - }, - { - "id": "obj_sc-17-2.b.", - "props": [ - { - "class": "name", - "value": "SC-17[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "obtains public key certificates from an approved service provider." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "issues public key certificates:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing public key infrastructure certificates" - }, - { - "class": "object", - "value": "public key certificate policy or policies" - }, - { - "class": "object", - "value": "public key issuing process" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for issuing public key certificates" - }, - { - "class": "object", - "value": "service providers" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing the management of public key infrastructure certificates" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2005/m05-24.pdf", - "value": "OMB Memorandum 05-24" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-32", - "value": "NIST Special Publication 800-32" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", - "value": "NIST Special Publication 800-63" - } - ] - } - ] - }, - { - "id": "sc.18", - "title": "MOBILE CODE", - "props": [ - { - "class": "name", - "value": "SC-18" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sc-18a.", - "props": [ - { - "class": "name", - "value": "SC-18a." - } - ], - "prose": [ - { - "class": "description", - "value": "Defines acceptable and unacceptable mobile code and mobile code technologies;" - } - ] - }, - { - "id": "smm_sc-18b.", - "props": [ - { - "class": "name", - "value": "SC-18b." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes usage restrictions and implementation guidance for acceptable mobile code and mobile code technologies; and" - } - ] - }, - { - "id": "smm_sc-18c.", - "props": [ - { - "class": "name", - "value": "SC-18c." - } - ], - "prose": [ - { - "class": "description", - "value": "Authorizes, monitors, and controls the use of mobile code within the information system." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#au.2" - }, - { - "href": "#au.12" - }, - { - "href": "#cm.2" - }, - { - "href": "#cm.6" - }, - { - "href": "#si.3" - } - ], - "prose": [ - { - "value": "Decisions regarding the employment of mobile code within organizational information systems are based on the potential for the code to cause damage to the systems if used maliciously. Mobile code technologies include, for example, Java, JavaScript, ActiveX, Postscript, PDF, Shockwave movies, Flash animations, and VBScript. Usage restrictions and implementation guidance apply to both the selection and use of mobile code installed on servers and mobile code downloaded and executed on individual workstations and devices (e.g., smart phones). Mobile code policy and procedures address preventing the development, acquisition, or introduction of unacceptable mobile code within organizational information systems." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-18.a.", - "props": [ - { - "class": "name", - "value": "SC-18(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines acceptable and unacceptable mobile code and mobile code technologies;" - } - ] - }, - { - "id": "obj_sc-18.b.", - "props": [ - { - "class": "name", - "value": "SC-18(b)" - } - ], - "parts": [ - { - "id": "obj_sc-18.b.1.", - "props": [ - { - "class": "name", - "value": "SC-18(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes usage restrictions for acceptable mobile code and mobile code technologies;" - } - ] - }, - { - "id": "obj_sc-18.b.2.", - "props": [ - { - "class": "name", - "value": "SC-18(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes implementation guidance for acceptable mobile code and mobile code technologies;" - } - ] - } - ] - }, - { - "id": "obj_sc-18.c.", - "props": [ - { - "class": "name", - "value": "SC-18(c)" - } - ], - "parts": [ - { - "id": "obj_sc-18.c.1.", - "props": [ - { - "class": "name", - "value": "SC-18(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "authorizes the use of mobile code within the information system;" - } - ] - }, - { - "id": "obj_sc-18.c.2.", - "props": [ - { - "class": "name", - "value": "SC-18(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors the use of mobile code within the information system; and" - } - ] - }, - { - "id": "obj_sc-18.c.3.", - "props": [ - { - "class": "name", - "value": "SC-18(c)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "controls the use of mobile code within the information system." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing mobile code" - }, - { - "class": "object", - "value": "mobile code usage restrictions, mobile code implementation policy and procedures" - }, - { - "class": "object", - "value": "list of acceptable mobile code and mobile code technologies" - }, - { - "class": "object", - "value": "list of unacceptable mobile code and mobile technologies" - }, - { - "class": "object", - "value": "authorization records" - }, - { - "class": "object", - "value": "information system monitoring records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for managing mobile code" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational process for controlling, authorizing, monitoring, and restricting mobile code" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the management of mobile code" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the monitoring of mobile code" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.18.1.", - "title": "IDENTIFY UNACCEPTABLE CODE / TAKE CORRECTIVE ACTIONS", - "params": [ - { - "id": "sc-18_a", - "description": "organization-defined unacceptable mobile code", - "value": "organization-defined unacceptable mobile code" - }, - { - "id": "sc-18_b", - "description": "organization-defined corrective actions", - "value": "organization-defined corrective actions" - } - ], - "props": [ - { - "class": "name", - "value": "SC-18 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system identifies and takes ." - } - ] - }, - { - "prose": [ - { - "value": "Corrective actions when unacceptable mobile code is detected include, for example, blocking, quarantine, or alerting administrators. Blocking includes, for example, preventing transmission of word processing files with embedded macros when such macros have been defined to be unacceptable mobile code." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-18.1.1.", - "props": [ - { - "class": "name", - "value": "SC-18(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines unacceptable mobile code to be identified by the information system;" - } - ] - }, - { - "id": "s_obj_sc-18.1.2.", - "props": [ - { - "class": "name", - "value": "SC-18(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines correctives actions to be taken when the information system identifies organization-defined unacceptable mobile code;" - } - ] - }, - { - "id": "s_obj_sc-18.1.3.", - "props": [ - { - "class": "name", - "value": "SC-18(1)[3]" - } - ], - "parts": [ - { - "id": "s_obj_sc-18.1.3.a.", - "props": [ - { - "class": "name", - "value": "SC-18(1)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "identifies organization-defined unacceptable mobile code; and" - } - ] - }, - { - "id": "s_obj_sc-18.1.3.b.", - "props": [ - { - "class": "name", - "value": "SC-18(1)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "takes organization-defined corrective actions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing mobile code" - }, - { - "class": "object", - "value": "mobile code usage restrictions, mobile code implementation policy and procedures" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of unacceptable mobile code" - }, - { - "class": "object", - "value": "list of corrective actions to be taken when unacceptable mobile code is identified" - }, - { - "class": "object", - "value": "information system monitoring records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for managing mobile code" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing mobile code detection, inspection, and corrective capability" - } - ] - } - ] - }, - { - "id": "sc.18.2.", - "title": "ACQUISITION / DEVELOPMENT / USE", - "params": [ - { - "id": "sc-18_c", - "description": "organization-defined mobile code requirements", - "value": "organization-defined mobile code requirements" - } - ], - "props": [ - { - "class": "name", - "value": "SC-18 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization ensures that the acquisition, development, and use of mobile code to be deployed in the information system meets ." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-18.2.1.", - "props": [ - { - "class": "name", - "value": "SC-18(2)[1]" - } - ], - "parts": [ - { - "id": "s_obj_sc-18.2.1.a.", - "props": [ - { - "class": "name", - "value": "SC-18(2)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the acquisition of mobile code;" - } - ] - }, - { - "id": "s_obj_sc-18.2.1.b.", - "props": [ - { - "class": "name", - "value": "SC-18(2)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the development of mobile code;" - } - ] - }, - { - "id": "s_obj_sc-18.2.1.c.", - "props": [ - { - "class": "name", - "value": "SC-18(2)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the use of mobile code; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines requirements for:" - } - ] - }, - { - "id": "s_obj_sc-18.2.2.", - "props": [ - { - "class": "name", - "value": "SC-18(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that the acquisition, development, and use of mobile code to be deployed in the information system meets organization-defined mobile code requirements." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing mobile code" - }, - { - "class": "object", - "value": "mobile code requirements" - }, - { - "class": "object", - "value": "mobile code usage restrictions, mobile code implementation policy and procedures" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "acquisition contracts for information system, system component, or information system service" - }, - { - "class": "object", - "value": "system development life cycle documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for managing mobile code" - }, - { - "class": "object", - "value": "organizational personnel with acquisition and contracting responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for the acquisition, development, and use of mobile code" - } - ] - } - ] - }, - { - "id": "sc.18.3.", - "title": "PREVENT DOWNLOADING / EXECUTION", - "params": [ - { - "id": "sc-18_d", - "description": "organization-defined unacceptable mobile code", - "value": "organization-defined unacceptable mobile code" - } - ], - "props": [ - { - "class": "name", - "value": "SC-18 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system prevents the download and execution of ." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-18.3.1.", - "props": [ - { - "class": "name", - "value": "SC-18(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines unacceptable mobile code to be prevented from downloading and execution;" - } - ] - }, - { - "id": "s_obj_sc-18.3.2.", - "props": [ - { - "class": "name", - "value": "SC-18(3)[2]" - } - ], - "parts": [ - { - "id": "s_obj_sc-18.3.2.a.", - "props": [ - { - "class": "name", - "value": "SC-18(3)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "download of organization-defined unacceptable mobile code; and" - } - ] - }, - { - "id": "s_obj_sc-18.3.2.b.", - "props": [ - { - "class": "name", - "value": "SC-18(3)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "execution of organization-defined unacceptable mobile code." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system prevents the:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing mobile code" - }, - { - "class": "object", - "value": "mobile code usage restrictions, mobile code implementation policy and procedures" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for managing mobile code" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms preventing download and execution of unacceptable mobile code" - } - ] - } - ] - }, - { - "id": "sc.18.4.", - "title": "PREVENT AUTOMATIC EXECUTION", - "params": [ - { - "id": "sc-18_e", - "description": "organization-defined software applications", - "value": "organization-defined software applications" - }, - { - "id": "sc-18_f", - "description": "organization-defined actions", - "value": "organization-defined actions" - } - ], - "props": [ - { - "class": "name", - "value": "SC-18 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system prevents the automatic execution of mobile code in and enforces prior to executing the code." - } - ] - }, - { - "prose": [ - { - "value": "Actions enforced before executing mobile code, include, for example, prompting users prior to opening electronic mail attachments. Preventing automatic execution of mobile code includes, for example, disabling auto execute features on information system components employing portable storage devices such as Compact Disks (CDs), Digital Video Disks (DVDs), and Universal Serial Bus (USB) devices." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-18.4.1.", - "props": [ - { - "class": "name", - "value": "SC-18(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines software applications in which the automatic execution of mobile code is to be prohibited;" - } - ] - }, - { - "id": "s_obj_sc-18.4.2.", - "props": [ - { - "class": "name", - "value": "SC-18(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines actions to be enforced by the information system prior to executing mobile code;" - } - ] - }, - { - "id": "s_obj_sc-18.4.3.", - "props": [ - { - "class": "name", - "value": "SC-18(4)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system prevents the automatic execution of mobile code in the organization-defined software applications; and" - } - ] - }, - { - "id": "s_obj_sc-18.4.4.", - "props": [ - { - "class": "name", - "value": "SC-18(4)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system enforces organization-defined actions prior to executing the code." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing mobile code" - }, - { - "class": "object", - "value": "mobile code usage restrictions" - }, - { - "class": "object", - "value": "mobile code implementation policy and procedures" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of software applications for which automatic execution of mobile code must be prohibited" - }, - { - "class": "object", - "value": "list of actions required before execution of mobile code" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for managing mobile code" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms preventing automatic execution of unacceptable mobile code" - }, - { - "class": "object", - "value": "automated mechanisms enforcing actions to be taken prior to the execution of the mobile code" - } - ] - } - ] - }, - { - "id": "sc.18.5.", - "title": "ALLOW EXECUTION ONLY IN CONFINED ENVIRONMENTS", - "props": [ - { - "class": "name", - "value": "SC-18 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization allows execution of permitted mobile code only in confined virtual machine environments." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization allows execution of permitted mobile code only in confined virtual machine environments." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing mobile code" - }, - { - "class": "object", - "value": "mobile code usage allowances" - }, - { - "class": "object", - "value": "mobile code usage restrictions" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of confined virtual machine environments for which execution of organizationally-acceptable mobile code is allowed" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for managing mobile code" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms allowing execution of permitted mobile code in confined virtual machine environments" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-28", - "value": "NIST Special Publication 800-28" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://www.dtic.mil/whs/directives/corres/ins1.html", - "value": "DoD Instruction 8552.01" - } - ] - } - ] - }, - { - "id": "sc.19", - "title": "VOICE OVER INTERNET PROTOCOL", - "props": [ - { - "class": "name", - "value": "SC-19" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sc-19a.", - "props": [ - { - "class": "name", - "value": "SC-19a." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes usage restrictions and implementation guidance for Voice over Internet Protocol (VoIP) technologies based on the potential to cause damage to the information system if used maliciously; and" - } - ] - }, - { - "id": "smm_sc-19b.", - "props": [ - { - "class": "name", - "value": "SC-19b." - } - ], - "prose": [ - { - "class": "description", - "value": "Authorizes, monitors, and controls the use of VoIP within the information system." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#cm.6" - }, - { - "href": "#sc.7" - }, - { - "href": "#sc.15" - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-19.a.", - "props": [ - { - "class": "name", - "value": "SC-19(a)" - } - ], - "parts": [ - { - "id": "obj_sc-19.a.1.", - "props": [ - { - "class": "name", - "value": "SC-19(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes usage restrictions for Voice over Internet Protocol (VoIP) technologies based on the potential to cause damage to the information system if used maliciously;" - } - ] - }, - { - "id": "obj_sc-19.a.2.", - "props": [ - { - "class": "name", - "value": "SC-19(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes implementation guidance for Voice over Internet Protocol (VoIP) technologies based on the potential to cause damage to the information system if used maliciously;" - } - ] - } - ] - }, - { - "id": "obj_sc-19.b.", - "props": [ - { - "class": "name", - "value": "SC-19(b)" - } - ], - "parts": [ - { - "id": "obj_sc-19.b.1.", - "props": [ - { - "class": "name", - "value": "SC-19(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "authorizes the use of VoIP within the information system;" - } - ] - }, - { - "id": "obj_sc-19.b.2.", - "props": [ - { - "class": "name", - "value": "SC-19(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors the use of VoIP within the information system; and" - } - ] - }, - { - "id": "obj_sc-19.b.3.", - "props": [ - { - "class": "name", - "value": "SC-19(b)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "controls the use of VoIP within the information system." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing VoIP" - }, - { - "class": "object", - "value": "VoIP usage restrictions" - }, - { - "class": "object", - "value": "VoIP implementation guidance" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system monitoring records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for managing VoIP" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational process for authorizing, monitoring, and controlling VoIP" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing authorizing, monitoring, and controlling VoIP" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-58", - "value": "NIST Special Publication 800-58" - } - ] - } - ] - }, - { - "id": "sc.20", - "title": "SECURE NAME / ADDRESS RESOLUTION SERVICE (AUTHORITATIVE SOURCE)", - "props": [ - { - "class": "name", - "value": "SC-20" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sc-20a.", - "props": [ - { - "class": "name", - "value": "SC-20a." - } - ], - "prose": [ - { - "class": "description", - "value": "Provides additional data origin authentication and integrity verification artifacts along with the authoritative name resolution data the system returns in response to external name/address resolution queries; and" - } - ] - }, - { - "id": "smm_sc-20b.", - "props": [ - { - "class": "name", - "value": "SC-20b." - } - ], - "prose": [ - { - "class": "description", - "value": "Provides the means to indicate the security status of child zones and (if the child supports secure resolution services) to enable verification of a chain of trust among parent and child domains, when operating as part of a distributed, hierarchical namespace." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system:" - } - ] - }, - { - "links": [ - { - "href": "#au.10" - }, - { - "href": "#sc.8" - }, - { - "href": "#sc.12" - }, - { - "href": "#sc.13" - }, - { - "href": "#sc.21" - }, - { - "href": "#sc.22" - } - ], - "prose": [ - { - "value": "This control enables external clients including, for example, remote Internet clients, to obtain origin authentication and integrity verification assurances for the host/service name to network address resolution information obtained through the service. Information systems that provide name and address resolution services include, for example, domain name system (DNS) servers. Additional artifacts include, for example, DNS Security (DNSSEC) digital signatures and cryptographic keys. DNS resource records are examples of authoritative data. The means to indicate the security status of child zones includes, for example, the use of delegation signer resource records in the DNS. The DNS security controls reflect (and are referenced from) OMB Memorandum 08-23. Information systems that use technologies other than the DNS to map between host/service names and network addresses provide other means to assure the authenticity and integrity of response data." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-20.a.", - "props": [ - { - "class": "name", - "value": "SC-20(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides additional data origin and integrity verification artifacts along with the authoritative name resolution data the system returns in response to external name/address resolution queries;" - } - ] - }, - { - "id": "obj_sc-20.b.", - "props": [ - { - "class": "name", - "value": "SC-20(b)" - } - ], - "parts": [ - { - "id": "obj_sc-20.b.1.", - "props": [ - { - "class": "name", - "value": "SC-20(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "indicate the security status of child zones; and" - } - ] - }, - { - "id": "obj_sc-20.b.2.", - "props": [ - { - "class": "name", - "value": "SC-20(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "enable verification of a chain of trust among parent and child domains (if the child supports secure resolution services)." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "provides the means to, when operating as part of a distributed, hierarchical namespace:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing secure name/address resolution service (authoritative source)" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for managing DNS" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing secure name/address resolution service" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.20.1.", - "title": "CHILD SUBSPACES", - "props": [ - { - "class": "name", - "value": "SC-20 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sc.20" - } - ] - }, - { - "id": "sc.20.2.", - "title": "DATA ORIGIN / INTEGRITY", - "props": [ - { - "class": "name", - "value": "SC-20 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system provides data origin and integrity protection artifacts for internal name/address resolution queries." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system provides data origin and integrity protection artifacts for internal name/address resolution queries." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing secure name/address resolution service (authoritative source)" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for managing DNS" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing data origin and integrity protection for internal name/address resolution service queries" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-23.pdf", - "value": "OMB Memorandum 08-23" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-81", - "value": "NIST Special Publication 800-81" - } - ] - } - ] - }, - { - "id": "sc.21", - "title": "SECURE NAME / ADDRESS RESOLUTION SERVICE (RECURSIVE OR CACHING RESOLVER)", - "props": [ - { - "class": "name", - "value": "SC-21" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system requests and performs data origin authentication and data integrity verification on the name/address resolution responses the system receives from authoritative sources." - } - ] - }, - { - "links": [ - { - "href": "#sc.20" - }, - { - "href": "#sc.22" - } - ], - "prose": [ - { - "value": "Each client of name resolution services either performs this validation on its own, or has authenticated channels to trusted validation providers. Information systems that provide name and address resolution services for local clients include, for example, recursive resolving or caching domain name system (DNS) servers. DNS client resolvers either perform validation of DNSSEC signatures, or clients use authenticated channels to recursive resolvers that perform such validations. Information systems that use technologies other than the DNS to map between host/service names and network addresses provide other means to enable clients to verify the authenticity and integrity of response data." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-21-1.", - "props": [ - { - "class": "name", - "value": "SC-21[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requests data origin authentication on the name/address resolution responses the system receives from authoritative sources;" - } - ] - }, - { - "id": "obj_sc-21-2.", - "props": [ - { - "class": "name", - "value": "SC-21[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requests data integrity verification on the name/address resolution responses the system receives from authoritative sources;" - } - ] - }, - { - "id": "obj_sc-21-3.", - "props": [ - { - "class": "name", - "value": "SC-21[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "performs data origin authentication on the name/address resolution responses the system receives from authoritative sources; and" - } - ] - }, - { - "id": "obj_sc-21-4.", - "props": [ - { - "class": "name", - "value": "SC-21[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "performs data integrity verification on the name/address resolution responses the system receives from authoritative sources." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing secure name/address resolution service (recursive or caching resolver)" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for managing DNS" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing data origin authentication and data integrity verification for name/address resolution services" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.21.1.", - "title": "DATA ORIGIN / INTEGRITY", - "props": [ - { - "class": "name", - "value": "SC-21 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sc.21" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-81", - "value": "NIST Special Publication 800-81" - } - ] - } - ] - }, - { - "id": "sc.22", - "title": "ARCHITECTURE AND PROVISIONING FOR NAME / ADDRESS RESOLUTION SERVICE", - "props": [ - { - "class": "name", - "value": "SC-22" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information systems that collectively provide name/address resolution service for an organization are fault-tolerant and implement internal/external role separation." - } - ] - }, - { - "links": [ - { - "href": "#sc.2" - }, - { - "href": "#sc.20" - }, - { - "href": "#sc.21" - }, - { - "href": "#sc.24" - } - ], - "prose": [ - { - "value": "Information systems that provide name and address resolution services include, for example, domain name system (DNS) servers. To eliminate single points of failure and to enhance redundancy, organizations employ at least two authoritative domain name system servers, one configured as the primary server and the other configured as the secondary server. Additionally, organizations typically deploy the servers in two geographically separated network subnetworks (i.e., not located in the same physical facility). For role separation, DNS servers with internal roles only process name and address resolution requests from within organizations (i.e., from internal clients). DNS servers with external roles only process name and address resolution information requests from clients external to organizations (i.e., on external networks including the Internet). Organizations specify clients that can access authoritative DNS servers in particular roles (e.g., by address ranges, explicit lists)." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-22-1.", - "props": [ - { - "class": "name", - "value": "SC-22[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "are fault tolerant; and" - } - ] - }, - { - "id": "obj_sc-22-2.", - "props": [ - { - "class": "name", - "value": "SC-22[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implement internal/external role separation." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information systems that collectively provide name/address resolution service for an organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing architecture and provisioning for name/address resolution service" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "assessment results from independent, testing organizations" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for managing DNS" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing name/address resolution service for fault tolerance and role separation" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-81", - "value": "NIST Special Publication 800-81" - } - ] - } - ] - }, - { - "id": "sc.23", - "title": "SESSION AUTHENTICITY", - "props": [ - { - "class": "name", - "value": "SC-23" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system protects the authenticity of communications sessions." - } - ] - }, - { - "links": [ - { - "href": "#sc.8" - }, - { - "href": "#sc.10" - }, - { - "href": "#sc.11" - } - ], - "prose": [ - { - "value": "This control addresses communications protection at the session, versus packet level (e.g., sessions in service-oriented architectures providing web-based services) and establishes grounds for confidence at both ends of communications sessions in ongoing identities of other parties and in the validity of information transmitted. Authenticity protection includes, for example, protecting against man-in-the-middle attacks/session hijacking and the insertion of false information into sessions." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system protects the authenticity of communications sessions." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing session authenticity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing session authenticity" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.23.1.", - "title": "INVALIDATE SESSION IDENTIFIERS AT LOGOUT", - "props": [ - { - "class": "name", - "value": "SC-23 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system invalidates session identifiers upon user logout or other session termination." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement curtails the ability of adversaries from capturing and continuing to employ previously valid session IDs." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system invalidates session identifiers upon user logout or other session termination." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing session authenticity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing session identifier invalidation upon session termination" - } - ] - } - ] - }, - { - "id": "sc.23.2.", - "title": "USER-INITIATED LOGOUTS / MESSAGE DISPLAYS", - "props": [ - { - "class": "name", - "value": "SC-23 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#ac.12.1." - } - ] - }, - { - "id": "sc.23.3.", - "title": "UNIQUE SESSION IDENTIFIERS WITH RANDOMIZATION", - "params": [ - { - "id": "sc-23_a", - "description": "organization-defined randomness requirements", - "value": "organization-defined randomness requirements" - } - ], - "props": [ - { - "class": "name", - "value": "SC-23 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system generates a unique session identifier for each session with and recognizes only session identifiers that are system-generated." - } - ] - }, - { - "links": [ - { - "href": "#sc.13" - } - ], - "prose": [ - { - "value": "This control enhancement curtails the ability of adversaries from reusing previously valid session IDs. Employing the concept of randomness in the generation of unique session identifiers helps to protect against brute-force attacks to determine future session identifiers." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-23.3.1.", - "props": [ - { - "class": "name", - "value": "SC-23(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines randomness requirements for generating a unique session identifier for each session;" - } - ] - }, - { - "id": "s_obj_sc-23.3.2.", - "props": [ - { - "class": "name", - "value": "SC-23(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system generates a unique session identifier for each session with organization-defined randomness requirements; and" - } - ] - }, - { - "id": "s_obj_sc-23.3.3.", - "props": [ - { - "class": "name", - "value": "SC-23(3)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system recognizes only session identifiers that are system-generated." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing session authenticity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing generating and monitoring unique session identifiers" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing randomness requirements" - } - ] - } - ] - }, - { - "id": "sc.23.4.", - "title": "UNIQUE SESSION IDENTIFIERS WITH RANDOMIZATION", - "props": [ - { - "class": "name", - "value": "SC-23 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sc.23.3." - } - ] - }, - { - "id": "sc.23.5.", - "title": "ALLOWED CERTIFICATE AUTHORITIES", - "params": [ - { - "id": "sc-23_b", - "description": "organization-defined certificate authorities", - "value": "organization-defined certificate authorities" - } - ], - "props": [ - { - "class": "name", - "value": "SC-23 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system only allows the use of for verification of the establishment of protected sessions." - } - ] - }, - { - "links": [ - { - "href": "#sc.13" - } - ], - "prose": [ - { - "value": "Reliance on certificate authorities (CAs) for the establishment of secure sessions includes, for example, the use of Secure Socket Layer (SSL) and/or Transport Layer Security (TLS) certificates. These certificates, after verification by the respective certificate authorities, facilitate the establishment of protected sessions between web clients and web servers." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-23.5.1.", - "props": [ - { - "class": "name", - "value": "SC-23(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines certificate authorities to be allowed for verification of the establishment of protected sessions; and" - } - ] - }, - { - "id": "s_obj_sc-23.5.2.", - "props": [ - { - "class": "name", - "value": "SC-23(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system only allows the use of organization-defined certificate authorities for verification of the establishment of protected sessions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing session authenticity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of certificate authorities allowed for verification of the establishment of protected sessions" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing management of certificate authorities" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-52", - "value": "NIST Special Publication 800-52" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-77", - "value": "NIST Special Publication 800-77" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-95", - "value": "NIST Special Publication 800-95" - } - ] - } - ] - }, - { - "id": "sc.24", - "title": "FAIL IN KNOWN STATE", - "params": [ - { - "id": "sc-24_a", - "description": "organization-defined known-state", - "value": "organization-defined known-state" - }, - { - "id": "sc-24_b", - "description": "organization-defined types of failures", - "value": "organization-defined types of failures" - }, - { - "id": "sc-24_c", - "description": "organization-defined system state information", - "value": "organization-defined system state information" - } - ], - "props": [ - { - "class": "name", - "value": "SC-24" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system fails to a for preserving in failure." - } - ] - }, - { - "links": [ - { - "href": "#cp.2" - }, - { - "href": "#cp.10" - }, - { - "href": "#cp.12" - }, - { - "href": "#sc.7" - }, - { - "href": "#sc.22" - } - ], - "prose": [ - { - "value": "Failure in a known state addresses security concerns in accordance with the mission/business needs of organizations. Failure in a known secure state helps to prevent the loss of confidentiality, integrity, or availability of information in the event of failures of organizational information systems or system components. Failure in a known safe state helps to prevent systems from failing to a state that may cause injury to individuals or destruction to property. Preserving information system state information facilitates system restart and return to the operational mode of organizations with less disruption of mission/business processes." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-24-1.", - "props": [ - { - "class": "name", - "value": "SC-24[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines a known-state to which the information system is to fail in the event of a system failure;" - } - ] - }, - { - "id": "obj_sc-24-2.", - "props": [ - { - "class": "name", - "value": "SC-24[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines types of failures for which the information system is to fail to an organization-defined known-state;" - } - ] - }, - { - "id": "obj_sc-24-3.", - "props": [ - { - "class": "name", - "value": "SC-24[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines system state information to be preserved in the event of a system failure;" - } - ] - }, - { - "id": "obj_sc-24-4.", - "props": [ - { - "class": "name", - "value": "SC-24[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system fails to the organization-defined known-state for organization-defined types of failures; and" - } - ] - }, - { - "id": "obj_sc-24-5.", - "props": [ - { - "class": "name", - "value": "SC-24[5]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system preserves the organization-defined system state information in the event of a system failure." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing information system failure to known state" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of failures requiring information system to fail in a known state" - }, - { - "class": "object", - "value": "state information to be preserved in system failure" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing fail-in-known state capability" - }, - { - "class": "object", - "value": "automated mechanisms preserving system state information in the event of a system failure" - } - ] - } - ] - }, - { - "id": "sc.25", - "title": "THIN NODES", - "params": [ - { - "id": "sc-25_a", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - } - ], - "props": [ - { - "class": "name", - "value": "SC-25" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs with minimal functionality and information storage." - } - ] - }, - { - "links": [ - { - "href": "#sc.30" - } - ], - "prose": [ - { - "value": "The deployment of information system components with reduced/minimal functionality (e.g., diskless nodes and thin client technologies) reduces the need to secure every user endpoint, and may reduce the exposure of information, information systems, and services to cyber attacks." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-25-1.", - "props": [ - { - "class": "name", - "value": "SC-25[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components to be employed with minimal functionality and information storage; and" - } - ] - }, - { - "id": "obj_sc-25-2.", - "props": [ - { - "class": "name", - "value": "SC-25[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined information system components with minimal functionality and information storage." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing use of thin nodes" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing thin nodes" - } - ] - } - ] - }, - { - "id": "sc.26", - "title": "HONEYPOTS", - "props": [ - { - "class": "name", - "value": "SC-26" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system includes components specifically designed to be the target of malicious attacks for the purpose of detecting, deflecting, and analyzing such attacks." - } - ] - }, - { - "links": [ - { - "href": "#sc.30" - }, - { - "href": "#sc.44" - }, - { - "href": "#si.3" - }, - { - "href": "#si.4" - } - ], - "prose": [ - { - "value": "A honeypot is set up as a decoy to attract adversaries and to deflect their attacks away from the operational systems supporting organizational missions/business function. Depending upon the specific usage of the honeypot, consultation with the Office of the General Counsel before deployment may be needed." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system includes components specifically designed to be the target of malicious attacks for the purpose of detecting, deflecting, and analyzing such attacks." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing use of honeypots" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing honey pots" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.26.1.", - "title": "DETECTION OF MALICIOUS CODE", - "props": [ - { - "class": "name", - "value": "SC-26 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sc.35" - } - ] - } - ] - }, - { - "id": "sc.27", - "title": "PLATFORM-INDEPENDENT APPLICATIONS", - "params": [ - { - "id": "sc-27_a", - "description": "organization-defined platform-independent applications", - "value": "organization-defined platform-independent applications" - } - ], - "props": [ - { - "class": "name", - "value": "SC-27" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system includes: ." - } - ] - }, - { - "links": [ - { - "href": "#sc.29" - } - ], - "prose": [ - { - "value": "Platforms are combinations of hardware and software used to run software applications. Platforms include: (i) operating systems; (ii) the underlying computer architectures, or (iii) both. Platform-independent applications are applications that run on multiple platforms. Such applications promote portability and reconstitution on different platforms, increasing the availability of critical functions within organizations while information systems with specific operating systems are under attack." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-27-1.", - "props": [ - { - "class": "name", - "value": "SC-27[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines platform-independent applications; and" - } - ] - }, - { - "id": "obj_sc-27-2.", - "props": [ - { - "class": "name", - "value": "SC-27[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system includes organization-defined platform-independent applications." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing platform-independent applications" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of platform-independent applications" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing platform-independent applications" - } - ] - } - ] - }, - { - "id": "sc.28", - "title": "PROTECTION OF INFORMATION AT REST", - "params": [ - { - "id": "sc-28_a", - "description": "organization-defined information at rest", - "value": "organization-defined information at rest" - } - ], - "props": [ - { - "class": "name", - "value": "SC-28" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system protects the [Selection (one or more): confidentiality; integrity] of ." - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ac.6" - }, - { - "href": "#ca.7" - }, - { - "href": "#cm.3" - }, - { - "href": "#cm.5" - }, - { - "href": "#cm.6" - }, - { - "href": "#pe.3" - }, - { - "href": "#sc.8" - }, - { - "href": "#sc.13" - }, - { - "href": "#si.3" - }, - { - "href": "#si.7" - } - ], - "prose": [ - { - "value": "This control addresses the confidentiality and integrity of information at rest and covers user information and system information. Information at rest refers to the state of information when it is located on storage devices as specific components of information systems. System-related information requiring protection includes, for example, configurations or rule sets for firewalls, gateways, intrusion detection/prevention systems, filtering routers, and authenticator content. Organizations may employ different mechanisms to achieve confidentiality and integrity protections, including the use of cryptographic mechanisms and file share scanning. Integrity protection can be achieved, for example, by implementing Write-Once-Read-Many (WORM) technologies. Organizations may also employ other security controls including, for example, secure off-line storage in lieu of online storage when adequate protection of information at rest cannot otherwise be achieved and/or continuous monitoring to identify malicious code at rest." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-28-1.", - "props": [ - { - "class": "name", - "value": "SC-28[1]" - } - ], - "parts": [ - { - "id": "obj_sc-28-1.a.", - "props": [ - { - "class": "name", - "value": "SC-28[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "confidentiality protection; and/or" - } - ] - }, - { - "id": "obj_sc-28-1.b.", - "props": [ - { - "class": "name", - "value": "SC-28[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "integrity protection;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines information at rest requiring one or more of the following:" - } - ] - }, - { - "id": "obj_sc-28-2.", - "props": [ - { - "class": "name", - "value": "SC-28[2]" - } - ], - "parts": [ - { - "id": "obj_sc-28-2.a.", - "props": [ - { - "class": "name", - "value": "SC-28[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the confidentiality of organization-defined information at rest; and/or" - } - ] - }, - { - "id": "obj_sc-28-2.b.", - "props": [ - { - "class": "name", - "value": "SC-28[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the integrity of organization-defined information at rest." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system protects:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing protection of information at rest" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "cryptographic mechanisms and associated configuration documentation" - }, - { - "class": "object", - "value": "list of information at rest requiring confidentiality and integrity protections" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing confidentiality and integrity protections for information at rest" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.28.1.", - "title": "CRYPTOGRAPHIC PROTECTION", - "params": [ - { - "id": "sc-28_b", - "description": "organization-defined information", - "value": "organization-defined information" - }, - { - "id": "sc-28_c", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - } - ], - "props": [ - { - "class": "name", - "value": "SC-28 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements cryptographic mechanisms to prevent unauthorized disclosure and modification of on ." - } - ] - }, - { - "links": [ - { - "href": "#ac.19" - }, - { - "href": "#sc.12" - } - ], - "prose": [ - { - "value": "Selection of cryptographic mechanisms is based on the need to protect the confidentiality and integrity of organizational information. The strength of mechanism is commensurate with the security category and/or classification of the information. This control enhancement applies to significant concentrations of digital media in organizational areas designated for media storage and also to limited quantities of media generally associated with information system components in operational environments (e.g., portable storage devices, mobile devices). Organizations have the flexibility to either encrypt all information on storage devices (i.e., full disk encryption) or encrypt specific data structures (e.g., files, records, or fields). Organizations employing cryptographic mechanisms to protect information at rest also consider cryptographic key management solutions." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-28.1.1.", - "props": [ - { - "class": "name", - "value": "SC-28(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines information requiring cryptographic protection;" - } - ] - }, - { - "id": "s_obj_sc-28.1.2.", - "props": [ - { - "class": "name", - "value": "SC-28(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines information system components with organization-defined information requiring cryptographic protection; and" - } - ] - }, - { - "id": "s_obj_sc-28.1.3.", - "props": [ - { - "class": "name", - "value": "SC-28(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system employs cryptographic mechanisms to prevent unauthorized disclosure and modification of organization-defined information on organization-defined information system components." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing protection of information at rest" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "cryptographic mechanisms and associated configuration documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Cryptographic mechanisms implementing confidentiality and integrity protections for information at rest" - } - ] - } - ] - }, - { - "id": "sc.28.2.", - "title": "OFF-LINE STORAGE", - "params": [ - { - "id": "sc-28_d", - "description": "organization-defined information", - "value": "organization-defined information" - } - ], - "props": [ - { - "class": "name", - "value": "SC-28 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization removes from online storage and stores off-line in a secure location ." - } - ] - }, - { - "prose": [ - { - "value": "Removing organizational information from online information system storage to off-line storage eliminates the possibility of individuals gaining unauthorized access to the information through a network. Therefore, organizations may choose to move information to off-line storage in lieu of protecting such information in online storage." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-28.2.1.", - "props": [ - { - "class": "name", - "value": "SC-28(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information to be removed from online storage and stored off-line in a secure location; and" - } - ] - }, - { - "id": "s_obj_sc-28.2.2.", - "props": [ - { - "class": "name", - "value": "SC-28(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "removes organization-defined information from online storage; and" - } - ] - }, - { - "id": "s_obj_sc-28.2.3.", - "props": [ - { - "class": "name", - "value": "SC-28(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "stores such information off-line in a secure location." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing protection of information at rest" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "cryptographic mechanisms and associated configuration documentation" - }, - { - "class": "object", - "value": "off-line storage locations for information at rest" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing removal of information from online storage" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing storage of information off-line" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-56", - "value": "NIST Special Publication 800-56" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-57", - "value": "NIST Special Publication 800-57" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-111", - "value": "NIST Special Publication 800-111" - } - ] - } - ] - }, - { - "id": "sc.29", - "title": "HETEROGENEITY", - "params": [ - { - "id": "sc-29_a", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - } - ], - "props": [ - { - "class": "name", - "value": "SC-29" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs a diverse set of information technologies for in the implementation of the information system." - } - ] - }, - { - "links": [ - { - "href": "#sa.12" - }, - { - "href": "#sa.14" - }, - { - "href": "#sc.27" - } - ], - "prose": [ - { - "value": "Increasing the diversity of information technologies within organizational information systems reduces the impact of potential exploitations of specific technologies and also defends against common mode failures, including those failures induced by supply chain attacks. Diversity in information technologies also reduces the likelihood that the means adversaries use to compromise one information system component will be equally effective against other system components, thus further increasing the adversary work factor to successfully complete planned cyber attacks. An increase in diversity may add complexity and management overhead which could ultimately lead to mistakes and unauthorized configurations." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-29-1.", - "props": [ - { - "class": "name", - "value": "SC-29[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components requiring a diverse set of information technologies to be employed in the implementation of the information system; and" - } - ] - }, - { - "id": "obj_sc-29-2.", - "props": [ - { - "class": "name", - "value": "SC-29[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs a diverse set of information technologies for organization-defined information system components in the implementation of the information system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of technologies deployed in the information system" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "acquisition contracts for information system components or services" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information system acquisition, development, and implementation responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing employment of a diverse set of information technologies" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.29.1.", - "title": "VIRTUALIZATION TECHNIQUES", - "params": [ - { - "id": "sc-29_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "SC-29 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs virtualization techniques to support the deployment of a diversity of operating systems and applications that are changed ." - } - ] - }, - { - "prose": [ - { - "value": "While frequent changes to operating systems and applications pose configuration management challenges, the changes can result in an increased work factor for adversaries in order to carry out successful cyber attacks. Changing virtual operating systems or applications, as opposed to changing actual operating systems/applications, provide virtual changes that impede attacker success while reducing configuration management efforts. In addition, virtualization techniques can assist organizations in isolating untrustworthy software and/or software of dubious provenance into confined execution environments." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-29.1.1.", - "props": [ - { - "class": "name", - "value": "SC-29(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a frequency to change the diversity of operating systems and applications deployed using virtualization techniques; and" - } - ] - }, - { - "id": "s_obj_sc-29.1.2.", - "props": [ - { - "class": "name", - "value": "SC-29(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs virtualization techniques to support the deployment of a diversity of operating systems and applications that are changed with the organization-defined frequency." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "configuration management policy and procedures" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "list of operating systems and applications deployed using virtualization techniques" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "configuration management records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibilities for implementing approved virtualization techniques to the information system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing employment of a diverse set of information technologies" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing virtualization techniques" - } - ] - } - ] - } - ] - }, - { - "id": "sc.30", - "title": "CONCEALMENT AND MISDIRECTION", - "params": [ - { - "id": "sc-30_a", - "description": "organization-defined concealment and misdirection techniques", - "value": "organization-defined concealment and misdirection techniques" - }, - { - "id": "sc-30_b", - "description": "organization-defined information systems", - "value": "organization-defined information systems" - }, - { - "id": "sc-30_c", - "description": "organization-defined time periods", - "value": "organization-defined time periods" - } - ], - "props": [ - { - "class": "name", - "value": "SC-30" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs for at to confuse and mislead adversaries." - } - ] - }, - { - "links": [ - { - "href": "#sc.26" - }, - { - "href": "#sc.29" - }, - { - "href": "#si.14" - } - ], - "prose": [ - { - "value": "Concealment and misdirection techniques can significantly reduce the targeting capability of adversaries (i.e., window of opportunity and available attack surface) to initiate and complete cyber attacks. For example, virtualization techniques provide organizations with the ability to disguise information systems, potentially reducing the likelihood of successful attacks without the cost of having multiple platforms. Increased use of concealment/misdirection techniques including, for example, randomness, uncertainty, and virtualization, may sufficiently confuse and mislead adversaries and subsequently increase the risk of discovery and/or exposing tradecraft. Concealment/misdirection techniques may also provide organizations additional time to successfully perform core missions and business functions. Because of the time and effort required to support concealment/misdirection techniques, it is anticipated that such techniques would be used by organizations on a very limited basis." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-30-1.", - "props": [ - { - "class": "name", - "value": "SC-30[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines concealment and misdirection techniques to be employed to confuse and mislead adversaries potentially targeting organizational information systems;" - } - ] - }, - { - "id": "obj_sc-30-2.", - "props": [ - { - "class": "name", - "value": "SC-30[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information systems for which organization-defined concealment and misdirection techniques are to be employed;" - } - ] - }, - { - "id": "obj_sc-30-3.", - "props": [ - { - "class": "name", - "value": "SC-30[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines time periods to employ organization-defined concealment and misdirection techniques for organization-defined information systems; and" - } - ] - }, - { - "id": "obj_sc-30-4.", - "props": [ - { - "class": "name", - "value": "SC-30[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined concealment and misdirection techniques for organization-defined information systems at organization-defined time periods to confuse and mislead adversaries." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing concealment and misdirection techniques for the information system" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "list of concealment and misdirection techniques to be employed for organizational information systems" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for implementing concealment and misdirection techniques for information systems" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing concealment and misdirection techniques" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.30.1.", - "title": "VIRTUALIZATION TECHNIQUES", - "props": [ - { - "class": "name", - "value": "SC-30 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sc.29.1." - } - ] - }, - { - "id": "sc.30.2.", - "title": "RANDOMNESS", - "params": [ - { - "id": "sc-30_d", - "description": "organization-defined techniques", - "value": "organization-defined techniques" - } - ], - "props": [ - { - "class": "name", - "value": "SC-30 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs to introduce randomness into organizational operations and assets." - } - ] - }, - { - "prose": [ - { - "value": "Randomness introduces increased levels of uncertainty for adversaries regarding the actions organizations take in defending against cyber attacks. Such actions may impede the ability of adversaries to correctly target information resources of organizations supporting critical missions/business functions. Uncertainty may also cause adversaries to hesitate before initiating or continuing attacks. Misdirection techniques involving randomness include, for example, performing certain routine actions at different times of day, employing different information technologies (e.g., browsers, search engines), using different suppliers, and rotating roles and responsibilities of organizational personnel." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-30.2.1.", - "props": [ - { - "class": "name", - "value": "SC-30(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines techniques to be employed to introduce randomness into organizational operations and assets; and" - } - ] - }, - { - "id": "s_obj_sc-30.2.2.", - "props": [ - { - "class": "name", - "value": "SC-30(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined techniques to introduce randomness into organizational operations and assets." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing concealment and misdirection techniques for the information system" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "list of techniques to be employed to introduce randomness into organizational operations and assets" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for implementing concealment and misdirection techniques for information systems" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing randomness as a concealment and misdirection technique" - } - ] - } - ] - }, - { - "id": "sc.30.3.", - "title": "CHANGE PROCESSING / STORAGE LOCATIONS", - "params": [ - { - "id": "sc-30_e", - "description": "organization-defined processing and/or storage", - "value": "organization-defined processing and/or storage" - }, - { - "id": "sc-30_f", - "description": "organization-defined time frequency", - "value": "organization-defined time frequency" - } - ], - "props": [ - { - "class": "name", - "value": "SC-30 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization changes the location of [Selection: ; at random time intervals]]." - } - ] - }, - { - "prose": [ - { - "value": "Adversaries target critical organizational missions/business functions and the information resources supporting those missions and functions while at the same time, trying to minimize exposure of their existence and tradecraft. The static, homogeneous, and deterministic nature of organizational information systems targeted by adversaries, make such systems more susceptible to cyber attacks with less adversary cost and effort to be successful. Changing organizational processing and storage locations (sometimes referred to as moving target defense) addresses the advanced persistent threat (APT) using techniques such as virtualization, distributed processing, and replication. This enables organizations to relocate the information resources (i.e., processing and/or storage) supporting critical missions and business functions. Changing locations of processing activities and/or storage sites introduces uncertainty into the targeting activities by adversaries. This uncertainty increases the work factor of adversaries making compromises or breaches to organizational information systems much more difficult and time-consuming, and increases the chances that adversaries may inadvertently disclose aspects of tradecraft while attempting to locate critical organizational resources." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-30.3.1.", - "props": [ - { - "class": "name", - "value": "SC-30(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines processing and/or storage locations to be changed at time intervals specified by the organization;" - } - ] - }, - { - "id": "s_obj_sc-30.3.2.", - "props": [ - { - "class": "name", - "value": "SC-30(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a frequency to change the location of organization-defined processing and/or storage; and" - } - ] - }, - { - "id": "s_obj_sc-30.3.3.", - "props": [ - { - "class": "name", - "value": "SC-30(3)[3]" - } - ], - "parts": [ - { - "id": "s_obj_sc-30.3.3.a.", - "props": [ - { - "class": "name", - "value": "SC-30(3)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-defined time intervals; or" - } - ] - }, - { - "id": "s_obj_sc-30.3.3.b.", - "props": [ - { - "class": "name", - "value": "SC-30(3)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "random time intervals." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "changes the location of organization-defined processing and/or storage at one of the following:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "configuration management policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing concealment and misdirection techniques for the information system" - }, - { - "class": "object", - "value": "list of processing/storage locations to be changed at organizational time intervals" - }, - { - "class": "object", - "value": "change control records" - }, - { - "class": "object", - "value": "configuration management records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for changing processing and/or storage locations" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing changing processing and/or storage locations" - } - ] - } - ] - }, - { - "id": "sc.30.4.", - "title": "MISLEADING INFORMATION", - "params": [ - { - "id": "sc-30_g", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - } - ], - "props": [ - { - "class": "name", - "value": "SC-30 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs realistic, but misleading information in with regard to its security state or posture." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement misleads potential adversaries regarding the nature and extent of security safeguards deployed by organizations. As a result, adversaries may employ incorrect (and as a result ineffective) attack techniques. One way of misleading adversaries is for organizations to place misleading information regarding the specific security controls deployed in external information systems that are known to be accessed or targeted by adversaries. Another technique is the use of deception nets (e.g., honeynets, virtualized environments) that mimic actual aspects of organizational information systems but use, for example, out-of-date software configurations." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-30.4.1.", - "props": [ - { - "class": "name", - "value": "SC-30(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components in which to employ realistic, but misleading information regarding its security state or posture; and" - } - ] - }, - { - "id": "s_obj_sc-30.4.2.", - "props": [ - { - "class": "name", - "value": "SC-30(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs realistic, but misleading information in organization-defined information system components with regard to its security state or posture." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "configuration management policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing concealment and misdirection techniques for the information system" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for defining and employing realistic, but misleading information about the security posture of information system components" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing employment of realistic, but misleading information about the security posture of information system components" - } - ] - } - ] - }, - { - "id": "sc.30.5.", - "title": "CONCEALMENT OF SYSTEM COMPONENTS", - "params": [ - { - "id": "sc-30_h", - "description": "organization-defined techniques", - "value": "organization-defined techniques" - }, - { - "id": "sc-30_i", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - } - ], - "props": [ - { - "class": "name", - "value": "SC-30 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs to hide or conceal ." - } - ] - }, - { - "prose": [ - { - "value": "By hiding, disguising, or otherwise concealing critical information system components, organizations may be able to decrease the probability that adversaries target and successfully compromise those assets. Potential means for organizations to hide and/or conceal information system components include, for example, configuration of routers or the use of honeynets or virtualization techniques." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-30.5.1.", - "props": [ - { - "class": "name", - "value": "SC-30(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines techniques to be employed to hide or conceal information system components;" - } - ] - }, - { - "id": "s_obj_sc-30.5.2.", - "props": [ - { - "class": "name", - "value": "SC-30(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components to be hidden or concealed using organization-defined techniques; and" - } - ] - }, - { - "id": "s_obj_sc-30.5.3.", - "props": [ - { - "class": "name", - "value": "SC-30(5)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined techniques to hide or conceal organization-defined information system components." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "configuration management policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing concealment and misdirection techniques for the information system" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of techniques employed to hide or conceal information system components" - }, - { - "class": "object", - "value": "list of information system components to be hidden or concealed" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for concealment of system components" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing techniques for concealment of system components" - } - ] - } - ] - } - ] - }, - { - "id": "sc.31", - "title": "COVERT CHANNEL ANALYSIS", - "props": [ - { - "class": "name", - "value": "SC-31" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sc-31a.", - "props": [ - { - "class": "name", - "value": "SC-31a." - } - ], - "prose": [ - { - "class": "description", - "value": "Performs a covert channel analysis to identify those aspects of communications within the information system that are potential avenues for covert [Selection (one or more): storage; timing] channels; and" - } - ] - }, - { - "id": "smm_sc-31b.", - "props": [ - { - "class": "name", - "value": "SC-31b." - } - ], - "prose": [ - { - "class": "description", - "value": "Estimates the maximum bandwidth of those channels." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ac.4" - }, - { - "href": "#pl.2" - } - ], - "prose": [ - { - "value": "Developers are in the best position to identify potential areas within systems that might lead to covert channels. Covert channel analysis is a meaningful activity when there is the potential for unauthorized information flows across security domains, for example, in the case of information systems containing export-controlled information and having connections to external networks (i.e., networks not controlled by organizations). Covert channel analysis is also meaningful for multilevel secure (MLS) information systems, multiple security level (MSL) systems, and cross-domain systems." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-31.a.", - "props": [ - { - "class": "name", - "value": "SC-31(a)" - } - ], - "parts": [ - { - "id": "obj_sc-31.a.1.", - "props": [ - { - "class": "name", - "value": "SC-31(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "covert storage channels; and/or" - } - ] - }, - { - "id": "obj_sc-31.a.2.", - "props": [ - { - "class": "name", - "value": "SC-31(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "covert timing channels; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "performs a covert channel analysis to identify those aspects of communications within the information system that are potential avenues for one or more of the following:" - } - ] - }, - { - "id": "obj_sc-31.b.", - "props": [ - { - "class": "name", - "value": "SC-31(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "estimates the maximum bandwidth of those channels." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing covert channel analysis" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "covert channel analysis documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with covert channel analysis responsibilities" - }, - { - "class": "object", - "value": "information system developers/integrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational process for conducting covert channel analysis" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing covert channel analysis" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the capability to estimate the bandwidth of covert channels" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.31.1.", - "title": "TEST COVERT CHANNELS FOR EXPLOITABILITY", - "props": [ - { - "class": "name", - "value": "SC-31 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization tests a subset of the identified covert channels to determine which channels are exploitable." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization tests a subset of identified covert channels to determine which channels are exploitable." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing covert channel analysis" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of covert channels" - }, - { - "class": "object", - "value": "covert channel analysis documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with covert channel analysis responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational process for testing covert channels" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing testing of covert channels analysis" - } - ] - } - ] - }, - { - "id": "sc.31.2.", - "title": "MAXIMUM BANDWIDTH", - "params": [ - { - "id": "sc-31_a", - "description": "organization-defined values", - "value": "organization-defined values" - } - ], - "props": [ - { - "class": "name", - "value": "SC-31 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization reduces the maximum bandwidth for identified covert [Selection (one or more); storage; timing] channels to ." - } - ] - }, - { - "prose": [ - { - "value": "Information system developers are in the best position to reduce the maximum bandwidth for identified covert storage and timing channels." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-31.2.1.", - "props": [ - { - "class": "name", - "value": "SC-31(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines values to be employed as the maximum bandwidth allowed for identified covert channels; and" - } - ] - }, - { - "id": "s_obj_sc-31.2.2.", - "props": [ - { - "class": "name", - "value": "SC-31(2)[2]" - } - ], - "parts": [ - { - "id": "s_obj_sc-31.2.2.a.", - "props": [ - { - "class": "name", - "value": "SC-31(2)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "covert storage channels; and/or" - } - ] - }, - { - "id": "s_obj_sc-31.2.2.b.", - "props": [ - { - "class": "name", - "value": "SC-31(2)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "covert timing channels." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "reduces the maximum bandwidth to organization-defined values for one or more of the following identified:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing covert channel analysis" - }, - { - "class": "object", - "value": "acquisition contracts for information systems or services" - }, - { - "class": "object", - "value": "acquisition documentation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "covert channel analysis documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with covert channel analysis responsibilities" - }, - { - "class": "object", - "value": "information system developers/integrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational process for conducting covert channel analysis" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing covert channel analysis" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the capability to reduce the bandwidth of covert channels" - } - ] - } - ] - }, - { - "id": "sc.31.3.", - "title": "MEASURE BANDWIDTH IN OPERATIONAL ENVIRONMENTS", - "params": [ - { - "id": "sc-31_b", - "description": "organization-defined subset of identified covert channels", - "value": "organization-defined subset of identified covert channels" - } - ], - "props": [ - { - "class": "name", - "value": "SC-31 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization measures the bandwidth of in the operational environment of the information system." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement addresses covert channel bandwidth in operational environments versus developmental environments. Measuring covert channel bandwidth in operational environments helps organizations to determine how much information can be covertly leaked before such leakage adversely affects organizational missions/business functions. Covert channel bandwidth may be significantly different when measured in those settings that are independent of the particular environments of operation (e.g., laboratories or development environments)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-31.3.1.", - "props": [ - { - "class": "name", - "value": "SC-31(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines subset of identified covert channels whose bandwidth is to be measured in the operational environment of the information system; and" - } - ] - }, - { - "id": "s_obj_sc-31.3.2.", - "props": [ - { - "class": "name", - "value": "SC-31(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "measures the bandwidth of the organization-defined subset of identified covert channels in the operational environment of the information system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing covert channel analysis" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "covert channel analysis documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with covert channel analysis responsibilities" - }, - { - "class": "object", - "value": "information system developers/integrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational process for conducting covert channel analysis" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing covert channel analysis" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the capability to measure the bandwidth of covert channels" - } - ] - } - ] - } - ] - }, - { - "id": "sc.32", - "title": "INFORMATION SYSTEM PARTITIONING", - "params": [ - { - "id": "sc-32_a", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - }, - { - "id": "sc-32_b", - "description": "organization-defined circumstances for physical separation of components", - "value": "organization-defined circumstances for physical separation of components" - } - ], - "props": [ - { - "class": "name", - "value": "SC-32" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization partitions the information system into residing in separate physical domains or environments based on ." - } - ] - }, - { - "links": [ - { - "href": "#ac.4" - }, - { - "href": "#sa.8" - }, - { - "href": "#sc.2" - }, - { - "href": "#sc.3" - }, - { - "href": "#sc.7" - } - ], - "prose": [ - { - "value": "Information system partitioning is a part of a defense-in-depth protection strategy. Organizations determine the degree of physical separation of system components from physically distinct components in separate racks in the same room, to components in separate rooms for the more critical components, to more significant geographical separation of the most critical components. Security categorization can guide the selection of appropriate candidates for domain partitioning. Managed interfaces restrict or prohibit network access and information flow among partitioned information system components." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-32-1.", - "props": [ - { - "class": "name", - "value": "SC-32[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines circumstances for physical separation of information system components into information system partitions;" - } - ] - }, - { - "id": "obj_sc-32-2.", - "props": [ - { - "class": "name", - "value": "SC-32[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components to reside in separate physical domains or environments based on organization-defined circumstances for physical separation of components; and" - } - ] - }, - { - "id": "obj_sc-32-3.", - "props": [ - { - "class": "name", - "value": "SC-32[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "partitions the information system into organization-defined information system components residing in separate physical domains or environments based on organization-defined circumstances for physical separation of components." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing information system partitioning" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "list of information system physical domains (or environments)" - }, - { - "class": "object", - "value": "information system facility diagrams" - }, - { - "class": "object", - "value": "information system network diagrams" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "information system developers/integrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing physical separation of information system components" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", - "value": "FIPS Publication 199" - } - ] - } - ] - }, - { - "id": "sc.33", - "title": "TRANSMISSION PREPARATION INTEGRITY", - "props": [ - { - "class": "name", - "value": "SC-33" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sc.8" - } - ] - }, - { - "id": "sc.34", - "title": "NON-MODIFIABLE EXECUTABLE PROGRAMS", - "params": [ - { - "id": "sc-34_a", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - }, - { - "id": "sc-34_b", - "description": "organization-defined applications", - "value": "organization-defined applications" - } - ], - "props": [ - { - "class": "name", - "value": "SC-34" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sc-34a.", - "props": [ - { - "class": "name", - "value": "SC-34a." - } - ], - "prose": [ - { - "class": "description", - "value": "Loads and executes the operating environment from hardware-enforced, read-only media; and" - } - ] - }, - { - "id": "smm_sc-34b.", - "props": [ - { - "class": "name", - "value": "SC-34b." - } - ], - "prose": [ - { - "class": "description", - "value": "Loads and executes from hardware-enforced, read-only media." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system at :" - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#si.7" - } - ], - "prose": [ - { - "value": "The term operating environment is defined as the specific code that hosts applications, for example, operating systems, executives, or monitors including virtual machine monitors (i.e., hypervisors). It can also include certain applications running directly on hardware platforms. Hardware-enforced, read-only media include, for example, Compact Disk-Recordable (CD-R)/Digital Video Disk-Recordable (DVD-R) disk drives and one-time programmable read-only memory. The use of non-modifiable storage ensures the integrity of software from the point of creation of the read-only image. The use of reprogrammable read-only memory can be accepted as read-only media provided: (i) integrity can be adequately protected from the point of initial writing to the insertion of the memory into the information system; and (ii) there are reliable hardware protections against reprogramming the memory while installed in organizational information systems." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-34-1.", - "props": [ - { - "class": "name", - "value": "SC-34[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines information system components for which the operating environment and organization-defined applications are to be loaded and executed from hardware-enforced, read-only media;" - } - ] - }, - { - "id": "obj_sc-34-2.", - "props": [ - { - "class": "name", - "value": "SC-34[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines applications to be loaded and executed from hardware-enforced, read-only media;" - } - ] - }, - { - "id": "obj_sc-34-3.", - "props": [ - { - "class": "name", - "value": "SC-34[3]" - } - ], - "parts": [ - { - "id": "obj_sc-34-3.a.", - "props": [ - { - "class": "name", - "value": "SC-34[3](a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "loads and executes the operating environment from hardware-enforced, read-only media; and" - } - ] - }, - { - "id": "obj_sc-34-3.b.", - "props": [ - { - "class": "name", - "value": "SC-34[3](b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "loads and executes organization-defined applications from hardware-enforced, read-only media." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system, at organization-defined information system components:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing non-modifiable executable programs" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "list of operating system components to be loaded from hardware-enforced, read-only media" - }, - { - "class": "object", - "value": "list of applications to be loaded from hardware-enforced, read-only media" - }, - { - "class": "object", - "value": "media used to load and execute information system operating environment" - }, - { - "class": "object", - "value": "media used to load and execute information system applications" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "information system developers/integrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing loading and executing the operating environment from hardware-enforced, read-only media" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing loading and executing applications from hardware-enforced, read-only media" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.34.1.", - "title": "NO WRITABLE STORAGE", - "params": [ - { - "id": "sc-34_c", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - } - ], - "props": [ - { - "class": "name", - "value": "SC-34 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs with no writeable storage that is persistent across component restart or power on/off." - } - ] - }, - { - "links": [ - { - "href": "#ac.19" - }, - { - "href": "#mp.7" - } - ], - "prose": [ - { - "value": "This control enhancement: (i) eliminates the possibility of malicious code insertion via persistent, writeable storage within the designated information system components; and (ii) applies to both fixed and removable storage, with the latter being addressed directly or as specific restrictions imposed through access controls for mobile devices." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-34.1.1.", - "props": [ - { - "class": "name", - "value": "SC-34(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components to be employed with no writeable storage; and" - } - ] - }, - { - "id": "s_obj_sc-34.1.2.", - "props": [ - { - "class": "name", - "value": "SC-34(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined information system components with no writeable storage that is persistent across component restart or power on/off." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing non-modifiable executable programs" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "list of information system components to be employed without writeable storage capability" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "information system developers/integrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing employment of components with no writeable storage" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing persistent non-writeable storage across component restart and power on/off" - } - ] - } - ] - }, - { - "id": "sc.34.2.", - "title": "INTEGRITY PROTECTION / READ-ONLY MEDIA", - "props": [ - { - "class": "name", - "value": "SC-34 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization protects the integrity of information prior to storage on read-only media and controls the media after such information has been recorded onto the media." - } - ] - }, - { - "links": [ - { - "href": "#ac.5" - }, - { - "href": "#cm.3" - }, - { - "href": "#cm.5" - }, - { - "href": "#cm.9" - }, - { - "href": "#mp.2" - }, - { - "href": "#mp.4" - }, - { - "href": "#mp.5" - }, - { - "href": "#sa.12" - }, - { - "href": "#sc.28" - }, - { - "href": "#si.3" - } - ], - "prose": [ - { - "value": "Security safeguards prevent the substitution of media into information systems or the reprogramming of programmable read-only media prior to installation into the systems. Security safeguards include, for example, a combination of prevention, detection, and response." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-34.2.1.", - "props": [ - { - "class": "name", - "value": "SC-34(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "protects the integrity of the information prior to storage on read-only media; and" - } - ] - }, - { - "id": "s_obj_sc-34.2.2.", - "props": [ - { - "class": "name", - "value": "SC-34(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "controls the media after such information has been recorded onto the media." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing non-modifiable executable programs" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "information system developers/integrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing capability for protecting information integrity on read-only media prior to storage and after information has been recorded onto the media" - } - ] - } - ] - }, - { - "id": "sc.34.3.", - "title": "HARDWARE-BASED PROTECTION", - "params": [ - { - "id": "sc-34_d", - "description": "organization-defined information system firmware components", - "value": "organization-defined information system firmware components" - }, - { - "id": "sc-34_e", - "description": "organization-defined authorized individuals", - "value": "organization-defined authorized individuals" - } - ], - "props": [ - { - "class": "name", - "value": "SC-34 (3)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_sc-34.3.a.", - "props": [ - { - "class": "name", - "value": "SC-34 (3)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Employs hardware-based, write-protect for ; and" - } - ] - }, - { - "id": "s_smm_sc-34.3.b.", - "props": [ - { - "class": "name", - "value": "SC-34 (3)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Implements specific procedures for to manually disable hardware write-protect for firmware modifications and re-enable the write-protect prior to returning to operational mode." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-34.3.a.", - "props": [ - { - "class": "name", - "value": "SC-34(3)(a)" - } - ], - "parts": [ - { - "id": "s_obj_sc-34.3.a.1.", - "props": [ - { - "class": "name", - "value": "SC-34(3)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system firmware components for which hardware-based, write-protection is to be employed;" - } - ] - }, - { - "id": "s_obj_sc-34.3.a.2.", - "props": [ - { - "class": "name", - "value": "SC-34(3)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs hardware-based, write-protection for organization-defined information system firmware components;" - } - ] - } - ] - }, - { - "id": "s_obj_sc-34.3.b.", - "props": [ - { - "class": "name", - "value": "SC-34(3)(b)" - } - ], - "parts": [ - { - "id": "s_obj_sc-34.3.b.1.", - "props": [ - { - "class": "name", - "value": "SC-34(3)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines individuals authorized to manually disable hardware write-protect for firmware modifications and re-enable the write-protect prior to returning to operational mode; and" - } - ] - }, - { - "id": "s_obj_sc-34.3.b.2.", - "props": [ - { - "class": "name", - "value": "SC-34(3)(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implements specific procedures for organization-defined authorized individuals to manually disable hardware write-protect for firmware modifications and re-enable the write-protect prior to returning to operational mode." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing firmware modifications" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "information system developers/integrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for modifying firmware" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing hardware-based, write-protection for firmware" - } - ] - } - ] - } - ] - }, - { - "id": "sc.35", - "title": "HONEYCLIENTS", - "props": [ - { - "class": "name", - "value": "SC-35" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system includes components that proactively seek to identify malicious websites and/or web-based malicious code." - } - ] - }, - { - "links": [ - { - "href": "#sc.26" - }, - { - "href": "#sc.44" - }, - { - "href": "#si.3" - }, - { - "href": "#si.4" - } - ], - "prose": [ - { - "value": "Honeyclients differ from honeypots in that the components actively probe the Internet in search of malicious code (e.g., worms) contained on external websites. As with honeypots, honeyclients require some supporting isolation measures (e.g., virtualization) to ensure that any malicious code discovered during the search and subsequently executed does not infect organizational information systems." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system includes components that proactively seek to identify malicious websites and/or web-based malicious code." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing honeyclients" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system components deployed to identify malicious websites and/or web-based malicious code" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "information system developers/integrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing honeyclients" - } - ] - } - ] - }, - { - "id": "sc.36", - "title": "DISTRIBUTED PROCESSING AND STORAGE", - "params": [ - { - "id": "sc-36_a", - "description": "organization-defined processing and storage", - "value": "organization-defined processing and storage" - } - ], - "props": [ - { - "class": "name", - "value": "SC-36" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization distributes across multiple physical locations." - } - ] - }, - { - "links": [ - { - "href": "#cp.6" - }, - { - "href": "#cp.7" - } - ], - "prose": [ - { - "value": "Distributing processing and storage across multiple physical locations provides some degree of redundancy or overlap for organizations, and therefore increases the work factor of adversaries to adversely impact organizational operations, assets, and individuals. This control does not assume a single primary processing or storage location, and thus allows for parallel processing and storage." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-36-1.", - "props": [ - { - "class": "name", - "value": "SC-36[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines processing and storage to be distributed across multiple physical locations; and" - } - ] - }, - { - "id": "obj_sc-36-2.", - "props": [ - { - "class": "name", - "value": "SC-36[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "distributes organization-defined processing and storage across multiple physical locations." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "contingency planning policy and procedures" - }, - { - "class": "object", - "value": "contingency plan" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "list of information system physical locations (or environments) with distributed processing and storage" - }, - { - "class": "object", - "value": "information system facility diagrams" - }, - { - "class": "object", - "value": "processing site agreements" - }, - { - "class": "object", - "value": "storage site agreements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with contingency planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "information system developers/integrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for distributing processing and storage across multiple physical locations" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing capability for distributing processing and storage across multiple physical locations" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.36.1.", - "title": "POLLING TECHNIQUES", - "params": [ - { - "id": "sc-36_b", - "description": "organization-defined distributed processing and storage components", - "value": "organization-defined distributed processing and storage components" - } - ], - "props": [ - { - "class": "name", - "value": "SC-36 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs polling techniques to identify potential faults, errors, or compromises to ." - } - ] - }, - { - "links": [ - { - "href": "#si.4" - } - ], - "prose": [ - { - "value": "Distributed processing and/or storage may be employed to reduce opportunities for adversaries to successfully compromise the confidentiality, integrity, or availability of information and information systems. However, distribution of processing and/or storage components does not prevent adversaries from compromising one (or more) of the distributed components. Polling compares the processing results and/or storage content from the various distributed components and subsequently voting on the outcomes. Polling identifies potential faults, errors, or compromises in distributed processing and/or storage components." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-36.1.1.", - "props": [ - { - "class": "name", - "value": "SC-36(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines distributed processing and storage components for which polling techniques are to be employed to identify potential faults, errors, or compromises; and" - } - ] - }, - { - "id": "s_obj_sc-36.1.2.", - "props": [ - { - "class": "name", - "value": "SC-36(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs polling techniques to identify potential faults, errors, or compromises to organization-defined distributed processing and storage components." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "list of distributed processing and storage components subject to polling" - }, - { - "class": "object", - "value": "information system polling techniques and associated documentation or records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "information system developers/integrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing polling techniques" - } - ] - } - ] - } - ] - }, - { - "id": "sc.37", - "title": "OUT-OF-BAND CHANNELS", - "params": [ - { - "id": "sc-37_a", - "description": "organization-defined out-of-band channels", - "value": "organization-defined out-of-band channels" - }, - { - "id": "sc-37_b", - "description": "organization-defined information, information system components, or devices", - "value": "organization-defined information, information system components, or devices" - }, - { - "id": "sc-37_c", - "description": "organization-defined individuals or information systems", - "value": "organization-defined individuals or information systems" - } - ], - "props": [ - { - "class": "name", - "value": "SC-37" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs for the physical delivery or electronic transmission of to ." - } - ] - }, - { - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#cm.3" - }, - { - "href": "#cm.5" - }, - { - "href": "#cm.7" - }, - { - "href": "#ia.4" - }, - { - "href": "#ia.5" - }, - { - "href": "#ma.4" - }, - { - "href": "#sc.12" - }, - { - "href": "#si.3" - }, - { - "href": "#si.4" - }, - { - "href": "#si.7" - } - ], - "prose": [ - { - "value": "Out-of-band channels include, for example, local (nonnetwork) accesses to information systems, network paths physically separate from network paths used for operational traffic, or nonelectronic paths such as the US Postal Service. This is in contrast with using the same channels (i.e., in-band channels) that carry routine operational traffic. Out-of-band channels do not have the same vulnerability/exposure as in-band channels, and hence the confidentiality, integrity, or availability compromises of in-band channels will not compromise the out-of-band channels. Organizations may employ out-of-band channels in the delivery or transmission of many organizational items including, for example, identifiers/authenticators, configuration management changes for hardware, firmware, or software, cryptographic key management information, security updates, system/data backups, maintenance information, and malicious code protection updates." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-37-1.", - "props": [ - { - "class": "name", - "value": "SC-37[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines out-of-band channels to be employed for the physical delivery or electronic transmission of information, information system components, or devices to individuals or information systems;" - } - ] - }, - { - "id": "obj_sc-37-2.", - "props": [ - { - "class": "name", - "value": "SC-37[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information, information system components, or devices for which physical delivery or electronic transmission of such information, information system components, or devices to individuals or information systems requires employment of organization-defined out-of-band channels;" - } - ] - }, - { - "id": "obj_sc-37-3.", - "props": [ - { - "class": "name", - "value": "SC-37[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines individuals or information systems to which physical delivery or electronic transmission of organization-defined information, information system components, or devices is to be achieved via employment of organization-defined out-of-band channels; and" - } - ] - }, - { - "id": "obj_sc-37-4.", - "props": [ - { - "class": "name", - "value": "SC-37[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined out-of-band channels for the physical delivery or electronic transmission of organization-defined information, information system components, or devices to organization-defined individuals or information systems." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing use of out-of-band channels" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "identification and authentication policy and procedures" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of out-of-band channels" - }, - { - "class": "object", - "value": "types of information, information system components, or devices requiring use of out-of-band channels for physical delivery or electronic transmission to authorized individuals or information systems" - }, - { - "class": "object", - "value": "physical delivery records" - }, - { - "class": "object", - "value": "electronic transmission records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel authorizing, installing, configuring, operating, and/or using out-of-band channels" - }, - { - "class": "object", - "value": "information system developers/integrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for use of out-of-band channels" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing use of out-of-band channels" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.37.1.", - "title": "ENSURE DELIVERY / TRANSMISSION", - "params": [ - { - "id": "sc-37_d", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - }, - { - "id": "sc-37_e", - "description": "organization-defined individuals or information systems", - "value": "organization-defined individuals or information systems" - }, - { - "id": "sc-37_f", - "description": "organization-defined information, information system components, or devices", - "value": "organization-defined information, information system components, or devices" - } - ], - "props": [ - { - "class": "name", - "value": "SC-37 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs to ensure that only receive the ." - } - ] - }, - { - "prose": [ - { - "value": "Techniques and/or methods employed by organizations to ensure that only designated information systems or individuals receive particular information, system components, or devices include, for example, sending authenticators via courier service but requiring recipients to show some form of government-issued photographic identification as a condition of receipt." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-37.1.1.", - "props": [ - { - "class": "name", - "value": "SC-37(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security safeguards to be employed to ensure that only designated individuals or information systems receive specific information, information system components, or devices;" - } - ] - }, - { - "id": "s_obj_sc-37.1.2.", - "props": [ - { - "class": "name", - "value": "SC-37(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines individuals or information systems designated to receive specific information, information system components, or devices;" - } - ] - }, - { - "id": "s_obj_sc-37.1.3.", - "props": [ - { - "class": "name", - "value": "SC-37(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information, information system components, or devices that only organization-defined individuals or information systems are designated to receive; and" - } - ] - }, - { - "id": "s_obj_sc-37.1.4.", - "props": [ - { - "class": "name", - "value": "SC-37(1)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined security safeguards to ensure that only organization-defined individuals or information systems receive the organization-defined information, information system components, or devices." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing use of out-of-band channels" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "identification and authentication policy and procedures" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of security safeguards to be employed to ensure designated individuals or information systems receive organization-defined information, information system components, or devices" - }, - { - "class": "object", - "value": "list of security safeguards for delivering designated information, information system components, or devices to designated individuals or information systems" - }, - { - "class": "object", - "value": "list of information, information system components, or devices to be delivered to designated individuals or information systems" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel authorizing, installing, configuring, operating, and/or using out-of-band channels" - }, - { - "class": "object", - "value": "information system developers/integrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for use of out-of-band channels" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing use of out-of-band channels" - }, - { - "class": "object", - "value": "automated mechanisms supporting/implementing safeguards to ensure delivery of designated information, system components, or devices" - } - ] - } - ] - } - ] - }, - { - "id": "sc.38", - "title": "OPERATIONS SECURITY", - "params": [ - { - "id": "sc-38_a", - "description": "organization-defined operations security safeguards", - "value": "organization-defined operations security safeguards" - } - ], - "props": [ - { - "class": "name", - "value": "SC-38" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs to protect key organizational information throughout the system development life cycle." - } - ] - }, - { - "links": [ - { - "href": "#ra.2" - }, - { - "href": "#ra.5" - }, - { - "href": "#sa.12" - } - ], - "prose": [ - { - "value": "Operations security (OPSEC) is a systematic process by which potential adversaries can be denied information about the capabilities and intentions of organizations by identifying, controlling, and protecting generally unclassified information that specifically relates to the planning and execution of sensitive organizational activities. The OPSEC process involves five steps: (i) identification of critical information (e.g., the security categorization process); (ii) analysis of threats; (iii) analysis of vulnerabilities; (iv) assessment of risks; and (v) the application of appropriate countermeasures. OPSEC safeguards are applied to both organizational information systems and the environments in which those systems operate. OPSEC safeguards help to protect the confidentiality of key information including, for example, limiting the sharing of information with suppliers and potential suppliers of information system components, information technology products and services, and with other non-organizational elements and individuals. Information critical to mission/business success includes, for example, user identities, element uses, suppliers, supply chain processes, functional and security requirements, system design specifications, testing protocols, and security control implementation details." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-38-1.", - "props": [ - { - "class": "name", - "value": "SC-38[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines operations security safeguards to be employed to protect key organizational information throughout the system development life cycle; and" - } - ] - }, - { - "id": "obj_sc-38-2.", - "props": [ - { - "class": "name", - "value": "SC-38[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined operations security safeguards to protect key organizational information throughout the system development life cycle." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing operations security" - }, - { - "class": "object", - "value": "security plan" - }, - { - "class": "object", - "value": "list of operations security safeguards" - }, - { - "class": "object", - "value": "security control assessments" - }, - { - "class": "object", - "value": "risk assessments" - }, - { - "class": "object", - "value": "threat and vulnerability assessments" - }, - { - "class": "object", - "value": "plans of action and milestones" - }, - { - "class": "object", - "value": "system development life cycle documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "information system developers/integrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for protecting organizational information throughout the SDLC" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing safeguards to protect organizational information throughout the SDLC" - } - ] - } - ] - }, - { - "id": "sc.39", - "title": "PROCESS ISOLATION", - "props": [ - { - "class": "name", - "value": "SC-39" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system maintains a separate execution domain for each executing process." - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ac.4" - }, - { - "href": "#ac.6" - }, - { - "href": "#sa.4" - }, - { - "href": "#sa.5" - }, - { - "href": "#sa.8" - }, - { - "href": "#sc.2" - }, - { - "href": "#sc.3" - } - ], - "prose": [ - { - "value": "Information systems can maintain separate execution domains for each executing process by assigning each process a separate address space. Each information system process has a distinct address space so that communication between processes is performed in a manner controlled through the security functions, and one process cannot modify the executing code of another process. Maintaining separate execution domains for executing processes can be achieved, for example, by implementing separate address spaces. This capability is available in most commercial operating systems that employ multi-state processor technologies." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system maintains a separate execution domain for each executing process." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system design documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "independent verification and validation documentation" - }, - { - "class": "object", - "value": "testing and evaluation documentation, other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system developers/integrators" - }, - { - "class": "object", - "value": "information system security architect" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing separate execution domains for each executing process" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.39.1.", - "title": "HARDWARE SEPARATION", - "props": [ - { - "class": "name", - "value": "SC-39 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements underlying hardware separation mechanisms to facilitate process separation." - } - ] - }, - { - "prose": [ - { - "value": "Hardware-based separation of information system processes is generally less susceptible to compromise than software-based separation, thus providing greater assurance that the separation will be enforced. Underlying hardware separation mechanisms include, for example, hardware memory management." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system implements underlying hardware separation mechanisms to facilitate process separation." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system documentation for hardware separation mechanisms" - }, - { - "class": "object", - "value": "information system documentation from vendors, manufacturers or developers" - }, - { - "class": "object", - "value": "independent verification and validation documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "information system developers/integrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system capability implementing underlying hardware separation mechanisms for process separation" - } - ] - } - ] - }, - { - "id": "sc.39.2.", - "title": "THREAD ISOLATION", - "params": [ - { - "id": "sc-39_a", - "description": "organization-defined multi-threaded processing", - "value": "organization-defined multi-threaded processing" - } - ], - "props": [ - { - "class": "name", - "value": "SC-39 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system maintains a separate execution domain for each thread in ." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-39.2.1.", - "props": [ - { - "class": "name", - "value": "SC-39(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines multi-threaded processing for which a separate execution domain is to be maintained for each thread in multi-threaded processing; and" - } - ] - }, - { - "id": "s_obj_sc-39.2.2.", - "props": [ - { - "class": "name", - "value": "SC-39(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "maintains a separate execution domain for each thread in organization-defined multi-threaded processing." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "list of information system execution domains for each thread in multi-threaded processing" - }, - { - "class": "object", - "value": "information system documentation for multi-threaded processing" - }, - { - "class": "object", - "value": "information system documentation from vendors, manufacturers or developers" - }, - { - "class": "object", - "value": "independent verification and validation documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "information system developers/integrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Information system capability implementing a separate execution domain for each thread in multi-threaded processing" - } - ] - } - ] - } - ] - }, - { - "id": "sc.40", - "title": "WIRELESS LINK PROTECTION", - "params": [ - { - "id": "sc-40_a", - "description": "organization-defined wireless links", - "value": "organization-defined wireless links" - }, - { - "id": "sc-40_b", - "description": "organization-defined types of signal parameter attacks or references to sources for such attacks", - "value": "organization-defined types of signal parameter attacks or references to sources for such attacks" - } - ], - "props": [ - { - "class": "name", - "value": "SC-40" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system protects external and internal from ." - } - ] - }, - { - "links": [ - { - "href": "#ac.18" - }, - { - "href": "#sc.5" - } - ], - "prose": [ - { - "value": "This control applies to internal and external wireless communication links that may be visible to individuals who are not authorized information system users. Adversaries can exploit the signal parameters of wireless links if such links are not adequately protected. There are many ways to exploit the signal parameters of wireless links to gain intelligence, deny service, or to spoof users of organizational information systems. This control reduces the impact of attacks that are unique to wireless systems. If organizations rely on commercial service providers for transmission services as commodity items rather than as fully dedicated services, it may not be possible to implement this control." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-40-1.", - "props": [ - { - "class": "name", - "value": "SC-40[1]" - } - ], - "parts": [ - { - "id": "obj_sc-40-1.a.", - "props": [ - { - "class": "name", - "value": "SC-40[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "internal wireless links to be protected from particular types of signal parameter attacks;" - } - ] - }, - { - "id": "obj_sc-40-1.b.", - "props": [ - { - "class": "name", - "value": "SC-40[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "external wireless links to be protected from particular types of signal parameter attacks;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines:" - } - ] - }, - { - "id": "obj_sc-40-2.", - "props": [ - { - "class": "name", - "value": "SC-40[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines types of signal parameter attacks or references to sources for such attacks that are based upon exploiting the signal parameters of organization-defined internal and external wireless links; and" - } - ] - }, - { - "id": "obj_sc-40-3.", - "props": [ - { - "class": "name", - "value": "SC-40[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system protects internal and external organization-defined wireless links from organization-defined types of signal parameter attacks or references to sources for such attacks." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing wireless link protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "wireless network diagrams" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "list or internal and external wireless links" - }, - { - "class": "object", - "value": "list of signal parameter attacks or references to sources for attacks" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel authorizing, installing, configuring and/or maintaining internal and external wireless links" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing protection of wireless links" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.40.1.", - "title": "ELECTROMAGNETIC INTERFERENCE", - "params": [ - { - "id": "sc-40_c", - "description": "organization-defined level of protection", - "value": "organization-defined level of protection" - } - ], - "props": [ - { - "class": "name", - "value": "SC-40 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements cryptographic mechanisms that achieve against the effects of intentional electromagnetic interference." - } - ] - }, - { - "links": [ - { - "href": "#sc.12" - }, - { - "href": "#sc.13" - } - ], - "prose": [ - { - "value": "This control enhancement protects against intentional jamming that might deny or impair communications by ensuring that wireless spread spectrum waveforms used to provide anti-jam protection are not predictable by unauthorized individuals. The control enhancement may also coincidentally help to mitigate the effects of unintentional jamming due to interference from legitimate transmitters sharing the same spectrum. Mission requirements, projected threats, concept of operations, and applicable legislation, directives, regulations, policies, standards, and guidelines determine levels of wireless link availability and performance/cryptography needed." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-40.1.1.", - "props": [ - { - "class": "name", - "value": "SC-40(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines level of protection to be employed against the effects of intentional electromagnetic interference; and" - } - ] - }, - { - "id": "s_obj_sc-40.1.2.", - "props": [ - { - "class": "name", - "value": "SC-40(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system employs cryptographic mechanisms that achieve organization-defined level of protection against the effects of intentional electromagnetic interference." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing wireless link protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "wireless network diagrams" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system communications hardware and software" - }, - { - "class": "object", - "value": "security categorization results" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel authorizing, installing, configuring and/or maintaining internal and external wireless links" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Cryptographic mechanisms enforcing protections against effects of intentional electromagnetic interference" - } - ] - } - ] - }, - { - "id": "sc.40.2.", - "title": "REDUCE DETECTION POTENTIAL", - "params": [ - { - "id": "sc-40_d", - "description": "organization-defined level of reduction", - "value": "organization-defined level of reduction" - } - ], - "props": [ - { - "class": "name", - "value": "SC-40 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements cryptographic mechanisms to reduce the detection potential of wireless links to ." - } - ] - }, - { - "links": [ - { - "href": "#sc.12" - }, - { - "href": "#sc.13" - } - ], - "prose": [ - { - "value": "This control enhancement is needed for covert communications and protecting wireless transmitters from being geo-located by their transmissions. The control enhancement ensures that spread spectrum waveforms used to achieve low probability of detection are not predictable by unauthorized individuals. Mission requirements, projected threats, concept of operations, and applicable legislation, directives, regulations, policies, standards, and guidelines determine the levels to which wireless links should be undetectable." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-40.2.1.", - "props": [ - { - "class": "name", - "value": "SC-40(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines level of reduction to be achieved to reduce the detection potential of wireless links; and" - } - ] - }, - { - "id": "s_obj_sc-40.2.2.", - "props": [ - { - "class": "name", - "value": "SC-40(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements cryptographic mechanisms to reduce the detection potential of wireless links to organization-defined level of reduction." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing wireless link protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "wireless network diagrams" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system communications hardware and software" - }, - { - "class": "object", - "value": "security categorization results" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel authorizing, installing, configuring and/or maintaining internal and external wireless links" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Cryptographic mechanisms enforcing protections to reduce detection of wireless links" - } - ] - } - ] - }, - { - "id": "sc.40.3.", - "title": "IMITATIVE OR MANIPULATIVE COMMUNICATIONS DECEPTION", - "props": [ - { - "class": "name", - "value": "SC-40 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements cryptographic mechanisms to identify and reject wireless transmissions that are deliberate attempts to achieve imitative or manipulative communications deception based on signal parameters." - } - ] - }, - { - "links": [ - { - "href": "#sc.12" - }, - { - "href": "#sc.13" - } - ], - "prose": [ - { - "value": "This control enhancement ensures that the signal parameters of wireless transmissions are not predictable by unauthorized individuals. Such unpredictability reduces the probability of imitative or manipulative communications deception based upon signal parameters alone." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-40.3.1.", - "props": [ - { - "class": "name", - "value": "SC-40(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "identify wireless transmissions that are deliberate attempts to achieve imitative or manipulative communications deception based on signal parameters; and" - } - ] - }, - { - "id": "s_obj_sc-40.3.2.", - "props": [ - { - "class": "name", - "value": "SC-40(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reject wireless transmissions that are deliberate attempts to achieve imitative or manipulative communications deception based on signal parameters." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system implements cryptographic mechanisms to:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing information system design documentation" - }, - { - "class": "object", - "value": "wireless network diagrams" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system communications hardware and software" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel authorizing, installing, configuring and/or maintaining internal and external wireless links" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Cryptographic mechanisms enforcing wireless link protections against imitative or manipulative communications deception" - } - ] - } - ] - }, - { - "id": "sc.40.4.", - "title": "SIGNAL PARAMETER IDENTIFICATION", - "params": [ - { - "id": "sc-40_e", - "description": "organization-defined wireless transmitters", - "value": "organization-defined wireless transmitters" - } - ], - "props": [ - { - "class": "name", - "value": "SC-40 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements cryptographic mechanisms to prevent the identification of by using the transmitter signal parameters." - } - ] - }, - { - "links": [ - { - "href": "#sc.12" - }, - { - "href": "#sc.13" - } - ], - "prose": [ - { - "value": "Radio fingerprinting techniques identify the unique signal parameters of transmitters to fingerprint such transmitters for purposes of tracking and mission/user identification. This control enhancement protects against the unique identification of wireless transmitters for purposes of intelligence exploitation by ensuring that anti-fingerprinting alterations to signal parameters are not predictable by unauthorized individuals. This control enhancement helps assure mission success when anonymity is required." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-40.4.1.", - "props": [ - { - "class": "name", - "value": "SC-40(4)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines wireless transmitters for which cryptographic mechanisms are to be implemented to prevent identification of such transmitters by using the transmitter signal parameters; and" - } - ] - }, - { - "id": "s_obj_sc-40.4.2.", - "props": [ - { - "class": "name", - "value": "SC-40(4)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements cryptographic mechanisms to prevent the identification of organization-defined wireless transmitters by using the transmitter signal parameters." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing information system design documentation" - }, - { - "class": "object", - "value": "wireless network diagrams" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system communications hardware and software" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel authorizing, installing, configuring and/or maintaining internal and external wireless links" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Cryptographic mechanisms preventing the identification of wireless transmitters" - } - ] - } - ] - } - ] - }, - { - "id": "sc.41", - "title": "PORT AND I/O DEVICE ACCESS", - "params": [ - { - "id": "sc-41_a", - "description": "organization-defined connection ports or input/output devices", - "value": "organization-defined connection ports or input/output devices" - }, - { - "id": "sc-41_b", - "description": "organization-defined information systems or information system components", - "value": "organization-defined information systems or information system components" - } - ], - "props": [ - { - "class": "name", - "value": "SC-41" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization physically disables or removes on ." - } - ] - }, - { - "prose": [ - { - "value": "Connection ports include, for example, Universal Serial Bus (USB) and Firewire (IEEE 1394). Input/output (I/O) devices include, for example, Compact Disk (CD) and Digital Video Disk (DVD) drives. Physically disabling or removing such connection ports and I/O devices helps prevent exfiltration of information from information systems and the introduction of malicious code into systems from those ports/devices." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-41-1.", - "props": [ - { - "class": "name", - "value": "SC-41[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines connection ports or input/output devices to be physically disabled or removed on information systems or information system components;" - } - ] - }, - { - "id": "obj_sc-41-2.", - "props": [ - { - "class": "name", - "value": "SC-41[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information systems or information system components with organization-defined connection ports or input/output devices that are to be physically disabled or removed; and" - } - ] - }, - { - "id": "obj_sc-41-3.", - "props": [ - { - "class": "name", - "value": "SC-41[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "physically disables or removes organization-defined connection ports or input/output devices on organization-defined information systems or information system components." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing port and input/output device access" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information systems or information system components list of connection ports or input/output devices to be physically disabled or removed on information systems or information system components" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing disabling of connection ports or input/output devices" - } - ] - } - ] - }, - { - "id": "sc.42", - "title": "SENSOR CAPABILITY AND DATA", - "params": [ - { - "id": "sc-42_a", - "description": "organization-defined exceptions where remote activation of sensors is allowed", - "value": "organization-defined exceptions where remote activation of sensors is allowed" - }, - { - "id": "sc-42_b", - "description": "organization-defined class of users", - "value": "organization-defined class of users" - } - ], - "props": [ - { - "class": "name", - "value": "SC-42" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sc-42a.", - "props": [ - { - "class": "name", - "value": "SC-42a." - } - ], - "prose": [ - { - "class": "description", - "value": "Prohibits the remote activation of environmental sensing capabilities with the following exceptions: ; and" - } - ] - }, - { - "id": "smm_sc-42b.", - "props": [ - { - "class": "name", - "value": "SC-42b." - } - ], - "prose": [ - { - "class": "description", - "value": "Provides an explicit indication of sensor use to ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system:" - } - ] - }, - { - "prose": [ - { - "value": "This control often applies to types of information systems or system components characterized as mobile devices, for example, smart phones, tablets, and E-readers. These systems often include sensors that can collect and record data regarding the environment where the system is in use. Sensors that are embedded within mobile devices include, for example, cameras, microphones, Global Positioning System (GPS) mechanisms, and accelerometers. While the sensors on mobiles devices provide an important function, if activated covertly, such devices can potentially provide a means for adversaries to learn valuable information about individuals and organizations. For example, remotely activating the GPS function on a mobile device could provide an adversary with the ability to track the specific movements of an individual." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-42.a.", - "props": [ - { - "class": "name", - "value": "SC-42(a)" - } - ], - "parts": [ - { - "id": "obj_sc-42.a.1.", - "props": [ - { - "class": "name", - "value": "SC-42(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines exceptions where remote activation of sensors is to be allowed;" - } - ] - }, - { - "id": "obj_sc-42.a.2.", - "props": [ - { - "class": "name", - "value": "SC-42(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system prohibits the remote activation of sensors, except for organization-defined exceptions where remote activation of sensors is to be allowed;" - } - ] - } - ] - }, - { - "id": "obj_sc-42.b.", - "props": [ - { - "class": "name", - "value": "SC-42(b)" - } - ], - "parts": [ - { - "id": "obj_sc-42.b.1.", - "props": [ - { - "class": "name", - "value": "SC-42(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines the class of users to whom an explicit indication of sensor use is to be provided; and" - } - ] - }, - { - "id": "obj_sc-42.b.2.", - "props": [ - { - "class": "name", - "value": "SC-42(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system provides an explicit indication of sensor use to the organization-defined class of users." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing sensor capability and data collection" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for sensor capability" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing access controls for remote activation of information system sensor capabilities" - }, - { - "class": "object", - "value": "automated mechanisms implementing capability to indicate sensor use" - } - ] - } - ], - "subcontrols": [ - { - "id": "sc.42.1.", - "title": "REPORTING TO AUTHORIZED INDIVIDUALS OR ROLES", - "params": [ - { - "id": "sc-42_c", - "description": "organization-defined sensors", - "value": "organization-defined sensors" - } - ], - "props": [ - { - "class": "name", - "value": "SC-42 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization ensures that the information system is configured so that data or information collected by the is only reported to authorized individuals or roles." - } - ] - }, - { - "prose": [ - { - "value": "In situations where sensors are activated by authorized individuals (e.g., end users), it is still possible that the data/information collected by the sensors will be sent to unauthorized entities." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-42.1.1.", - "props": [ - { - "class": "name", - "value": "SC-42(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines sensors to be used to collect data or information only reported to authorized individuals or roles; and" - } - ] - }, - { - "id": "s_obj_sc-42.1.2.", - "props": [ - { - "class": "name", - "value": "SC-42(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that the information system is configured so that data or information collected by the organization-defined sensors is only reported to authorized individuals or roles." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing sensor capability and data collection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for sensor capability" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms restricting reporting of sensor information only to those authorized" - }, - { - "class": "object", - "value": "sensor data collection and reporting capability for the information system" - } - ] - } - ] - }, - { - "id": "sc.42.2.", - "title": "AUTHORIZED USE", - "params": [ - { - "id": "sc-42_d", - "description": "organization-defined measures", - "value": "organization-defined measures" - }, - { - "id": "sc-42_e", - "description": "organization-defined sensors", - "value": "organization-defined sensors" - } - ], - "props": [ - { - "class": "name", - "value": "SC-42 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs the following measures: , so that data or information collected by is only used for authorized purposes." - } - ] - }, - { - "prose": [ - { - "value": "Information collected by sensors for a specific authorized purpose potentially could be misused for some unauthorized purpose. For example, GPS sensors that are used to support traffic navigation could be misused to track movements of individuals. Measures to mitigate such activities include, for example, additional training to ensure that authorized parties do not abuse their authority, or (in the case where sensor data/information is maintained by external parties) contractual restrictions on the use of the data/information." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-42.2.1.", - "props": [ - { - "class": "name", - "value": "SC-42(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines measures to be employed so that data or information collected by sensors is only used for authorized purposes;" - } - ] - }, - { - "id": "s_obj_sc-42.2.2.", - "props": [ - { - "class": "name", - "value": "SC-42(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines sensors to be used to collect data or information for authorized purposes only; and" - } - ] - }, - { - "id": "s_obj_sc-42.2.3.", - "props": [ - { - "class": "name", - "value": "SC-42(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined measures so that data or information collected by organization-defined sensors is only used for authorized purposes." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "sensor capability and data collection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "list of measures to be employed to ensure data or information collected by sensors is only used for authorized purposes" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for sensor capability" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing measures to ensure sensor information is only used for authorized purposes" - }, - { - "class": "object", - "value": "sensor information collection capability for the information system" - } - ] - } - ] - }, - { - "id": "sc.42.3.", - "title": "PROHIBIT USE OF DEVICES", - "params": [ - { - "id": "sc-42_f", - "description": "organization-defined environmental sensing capabilities", - "value": "organization-defined environmental sensing capabilities" - }, - { - "id": "sc-42_g", - "description": "organization-defined facilities, areas, or systems", - "value": "organization-defined facilities, areas, or systems" - } - ], - "props": [ - { - "class": "name", - "value": "SC-42 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization prohibits the use of devices possessing in ." - } - ] - }, - { - "prose": [ - { - "value": "For example, organizations may prohibit individuals from bringing cell phones or digital cameras into certain facilities or specific controlled areas within facilities where classified information is stored or sensitive conversations are taking place." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_sc-42.3.1.", - "props": [ - { - "class": "name", - "value": "SC-42(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines environmental sensing capabilities to be prohibited from use in facilities, areas, or systems;" - } - ] - }, - { - "id": "s_obj_sc-42.3.2.", - "props": [ - { - "class": "name", - "value": "SC-42(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines facilities, areas, or systems where the use of devices possessing organization-defined environmental sensing capabilities is to be prohibited; and" - } - ] - }, - { - "id": "s_obj_sc-42.3.3.", - "props": [ - { - "class": "name", - "value": "SC-42(3)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "prohibits the use of devices possessing organization-defined environmental sensing capabilities in organization-defined facilities, areas, or systems." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing sensor capability and data collection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "wireless network diagrams" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system architecture" - }, - { - "class": "object", - "value": "facilities, areas, or systems where use of devices possessing environmental sensing capabilities is prohibited" - }, - { - "class": "object", - "value": "list of devices possessing environmental sensing capabilities" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for sensor capability" - } - ] - } - ] - } - ] - }, - { - "id": "sc.43", - "title": "USAGE RESTRICTIONS", - "params": [ - { - "id": "sc-43_a", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - } - ], - "props": [ - { - "class": "name", - "value": "SC-43" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_sc-43a.", - "props": [ - { - "class": "name", - "value": "SC-43a." - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes usage restrictions and implementation guidance for based on the potential to cause damage to the information system if used maliciously; and" - } - ] - }, - { - "id": "smm_sc-43b.", - "props": [ - { - "class": "name", - "value": "SC-43b." - } - ], - "prose": [ - { - "class": "description", - "value": "Authorizes, monitors, and controls the use of such components within the information system." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#cm.6" - }, - { - "href": "#sc.7" - } - ], - "prose": [ - { - "value": "Information system components include hardware, software, or firmware components (e.g., Voice Over Internet Protocol, mobile code, digital copiers, printers, scanners, optical devices, wireless technologies, mobile devices)." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-43.a.", - "props": [ - { - "class": "name", - "value": "SC-43(a)" - } - ], - "parts": [ - { - "id": "obj_sc-43.a.1.", - "props": [ - { - "class": "name", - "value": "SC-43(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components for which usage restrictions and implementation guidance are to be established;" - } - ] - }, - { - "id": "obj_sc-43.a.2.", - "props": [ - { - "class": "name", - "value": "SC-43(a)[2]" - } - ], - "parts": [ - { - "id": "obj_sc-43.a.2.a.", - "props": [ - { - "class": "name", - "value": "SC-43(a)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "usage restrictions based on the potential to cause damage to the information system if used maliciously;" - } - ] - }, - { - "id": "obj_sc-43.a.2.b.", - "props": [ - { - "class": "name", - "value": "SC-43(a)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implementation guidance based on the potential to cause damage to the information system if used maliciously;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes, for organization-defined information system components:" - } - ] - } - ] - }, - { - "id": "obj_sc-43.b.", - "props": [ - { - "class": "name", - "value": "SC-43(b)" - } - ], - "parts": [ - { - "id": "obj_sc-43.b.1.", - "props": [ - { - "class": "name", - "value": "SC-43(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "authorizes the use of such components within the information system;" - } - ] - }, - { - "id": "obj_sc-43.b.2.", - "props": [ - { - "class": "name", - "value": "SC-43(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors the use of such components within the information system; and" - } - ] - }, - { - "id": "obj_sc-43.b.3.", - "props": [ - { - "class": "name", - "value": "SC-43(b)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "controls the use of such components within the information system." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing usage restrictions" - }, - { - "class": "object", - "value": "usage restrictions" - }, - { - "class": "object", - "value": "implementation policy and procedures" - }, - { - "class": "object", - "value": "authorization records" - }, - { - "class": "object", - "value": "information system monitoring records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for authorizing, monitoring, and controlling use of components with usage restrictions" - }, - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing authorizing, monitoring, and controlling use of components with usage restrictions" - } - ] - } - ] - }, - { - "id": "sc.44", - "title": "DETONATION CHAMBERS", - "params": [ - { - "id": "sc-44_a", - "description": "organization-defined information system, system component, or location", - "value": "organization-defined information system, system component, or location" - } - ], - "props": [ - { - "class": "name", - "value": "SC-44" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs a detonation chamber capability within ." - } - ] - }, - { - "links": [ - { - "href": "#sc.7" - }, - { - "href": "#sc.25" - }, - { - "href": "#sc.26" - }, - { - "href": "#sc.30" - } - ], - "prose": [ - { - "value": "Detonation chambers, also known as dynamic execution environments, allow organizations to open email attachments, execute untrusted or suspicious applications, and execute Universal Resource Locator (URL) requests in the safety of an isolated environment or virtualized sandbox. These protected and isolated execution environments provide a means of determining whether the associated attachments/applications contain malicious code. While related to the concept of deception nets, the control is not intended to maintain a long-term environment in which adversaries can operate and their actions can be observed. Rather, it is intended to quickly identify malicious code and reduce the likelihood that the code is propagated to user environments of operation (or prevent such propagation completely)." - } - ] - }, - { - "parts": [ - { - "id": "obj_sc-44-1.", - "props": [ - { - "class": "name", - "value": "SC-44[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system, system component, or location where a detonation chamber capability is to be employed; and" - } - ] - }, - { - "id": "obj_sc-44-2.", - "props": [ - { - "class": "name", - "value": "SC-44[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs a detonation chamber capability within organization-defined information system, system component, or location." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and communications protection policy" - }, - { - "class": "object", - "value": "procedures addressing detonation chambers" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing detonation chamber capability" - } - ] - } - ] - } - ] - }, - { - "class": "family", - "title": "SYSTEM AND INFORMATION INTEGRITY", - "controls": [ - { - "id": "si.1", - "title": "SYSTEM AND INFORMATION INTEGRITY POLICY AND PROCEDURES", - "params": [ - { - "id": "si-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "si-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "si-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "SI-1" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_si-1a.", - "props": [ - { - "class": "name", - "value": "SI-1a." - } - ], - "parts": [ - { - "id": "sms_si-1a.1.", - "props": [ - { - "class": "name", - "value": "SI-1a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "A system and information integrity policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" - } - ] - }, - { - "id": "sms_si-1a.2.", - "props": [ - { - "class": "name", - "value": "SI-1a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Procedures to facilitate the implementation of the system and information integrity policy and associated system and information integrity controls; and" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops, documents, and disseminates to :" - } - ] - }, - { - "id": "smm_si-1b.", - "props": [ - { - "class": "name", - "value": "SI-1b." - } - ], - "parts": [ - { - "id": "sms_si-1b.1.", - "props": [ - { - "class": "name", - "value": "SI-1b.1." - } - ], - "prose": [ - { - "class": "description", - "value": "System and information integrity policy ; and" - } - ] - }, - { - "id": "sms_si-1b.2.", - "props": [ - { - "class": "name", - "value": "SI-1b.2." - } - ], - "prose": [ - { - "class": "description", - "value": "System and information integrity procedures ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the current:" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pm.9" - } - ], - "prose": [ - { - "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the SI family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." - } - ] - }, - { - "parts": [ - { - "id": "obj_si-1.a.1.", - "props": [ - { - "class": "name", - "value": "SI-1(a)(1)" - } - ], - "parts": [ - { - "id": "obj_si-1.a.1.1.", - "props": [ - { - "class": "name", - "value": "SI-1(a)(1)[1]" - } - ], - "parts": [ - { - "id": "obj_si-1.a.1.1.a.", - "props": [ - { - "class": "name", - "value": "SI-1(a)(1)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "purpose;" - } - ] - }, - { - "id": "obj_si-1.a.1.1.b.", - "props": [ - { - "class": "name", - "value": "SI-1(a)(1)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "scope;" - } - ] - }, - { - "id": "obj_si-1.a.1.1.c.", - "props": [ - { - "class": "name", - "value": "SI-1(a)(1)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "roles;" - } - ] - }, - { - "id": "obj_si-1.a.1.1.d.", - "props": [ - { - "class": "name", - "value": "SI-1(a)(1)[1][d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "responsibilities;" - } - ] - }, - { - "id": "obj_si-1.a.1.1.e.", - "props": [ - { - "class": "name", - "value": "SI-1(a)(1)[1][e]" - } - ], - "prose": [ - { - "class": "decision", - "value": "management commitment;" - } - ] - }, - { - "id": "obj_si-1.a.1.1.f.", - "props": [ - { - "class": "name", - "value": "SI-1(a)(1)[1][f]" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordination among organizational entities;" - } - ] - }, - { - "id": "obj_si-1.a.1.1.g.", - "props": [ - { - "class": "name", - "value": "SI-1(a)(1)[1][g]" - } - ], - "prose": [ - { - "class": "decision", - "value": "compliance;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents a system and information integrity policy that addresses:" - } - ] - }, - { - "id": "obj_si-1.a.1.2.", - "props": [ - { - "class": "name", - "value": "SI-1(a)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the system and information integrity policy is to be disseminated;" - } - ] - }, - { - "id": "obj_si-1.a.1.3.", - "props": [ - { - "class": "name", - "value": "SI-1(a)(1)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the system and information integrity policy to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_si-1.a.2.", - "props": [ - { - "class": "name", - "value": "SI-1(a)(2)" - } - ], - "parts": [ - { - "id": "obj_si-1.a.2.1.", - "props": [ - { - "class": "name", - "value": "SI-1(a)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and documents procedures to facilitate the implementation of the system and information integrity policy and associated system and information integrity controls;" - } - ] - }, - { - "id": "obj_si-1.a.2.2.", - "props": [ - { - "class": "name", - "value": "SI-1(a)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom the procedures are to be disseminated;" - } - ] - }, - { - "id": "obj_si-1.a.2.3.", - "props": [ - { - "class": "name", - "value": "SI-1(a)(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates the procedures to organization-defined personnel or roles;" - } - ] - } - ] - }, - { - "id": "obj_si-1.b.1.", - "props": [ - { - "class": "name", - "value": "SI-1(b)(1)" - } - ], - "parts": [ - { - "id": "obj_si-1.b.1.1.", - "props": [ - { - "class": "name", - "value": "SI-1(b)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current system and information integrity policy;" - } - ] - }, - { - "id": "obj_si-1.b.1.2.", - "props": [ - { - "class": "name", - "value": "SI-1(b)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current system and information integrity policy with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_si-1.b.2.", - "props": [ - { - "class": "name", - "value": "SI-1(b)(2)" - } - ], - "parts": [ - { - "id": "obj_si-1.b.2.1.", - "props": [ - { - "class": "name", - "value": "SI-1(b)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the current system and information integrity procedures; and" - } - ] - }, - { - "id": "obj_si-1.b.2.2.", - "props": [ - { - "class": "name", - "value": "SI-1(b)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the current system and information integrity procedures with the organization-defined frequency." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy and procedures" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with system and information integrity responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", - "value": "NIST Special Publication 800-12" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", - "value": "NIST Special Publication 800-100" - } - ] - } - ] - }, - { - "id": "si.2", - "title": "FLAW REMEDIATION", - "params": [ - { - "id": "si-2_a", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "SI-2" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_si-2a.", - "props": [ - { - "class": "name", - "value": "SI-2a." - } - ], - "prose": [ - { - "class": "description", - "value": "Identifies, reports, and corrects information system flaws;" - } - ] - }, - { - "id": "smm_si-2b.", - "props": [ - { - "class": "name", - "value": "SI-2b." - } - ], - "prose": [ - { - "class": "description", - "value": "Tests software and firmware updates related to flaw remediation for effectiveness and potential side effects before installation;" - } - ] - }, - { - "id": "smm_si-2c.", - "props": [ - { - "class": "name", - "value": "SI-2c." - } - ], - "prose": [ - { - "class": "description", - "value": "Installs security-relevant software and firmware updates within of the release of the updates; and" - } - ] - }, - { - "id": "smm_si-2d.", - "props": [ - { - "class": "name", - "value": "SI-2d." - } - ], - "prose": [ - { - "class": "description", - "value": "Incorporates flaw remediation into the organizational configuration management process." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ca.2" - }, - { - "href": "#ca.7" - }, - { - "href": "#cm.3" - }, - { - "href": "#cm.5" - }, - { - "href": "#cm.8" - }, - { - "href": "#ma.2" - }, - { - "href": "#ir.4" - }, - { - "href": "#ra.5" - }, - { - "href": "#sa.10" - }, - { - "href": "#sa.11" - }, - { - "href": "#si.11" - } - ], - "prose": [ - { - "value": "Organizations identify information systems affected by announced software flaws including potential vulnerabilities resulting from those flaws, and report this information to designated organizational personnel with information security responsibilities. Security-relevant software updates include, for example, patches, service packs, hot fixes, and anti-virus signatures. Organizations also address flaws discovered during security assessments, continuous monitoring, incident response activities, and system error handling. Organizations take advantage of available resources such as the Common Weakness Enumeration (CWE) or Common Vulnerabilities and Exposures (CVE) databases in remediating flaws discovered in organizational information systems. By incorporating flaw remediation into ongoing configuration management processes, required/anticipated remediation actions can be tracked and verified. Flaw remediation actions that can be tracked and verified include, for example, determining whether organizations follow US-CERT guidance and Information Assurance Vulnerability Alerts. Organization-defined time periods for updating security-relevant software and firmware may vary based on a variety of factors including, for example, the security category of the information system or the criticality of the update (i.e., severity of the vulnerability related to the discovered flaw). Some types of flaw remediation may require more testing than other types. Organizations determine the degree and type of testing needed for the specific type of flaw remediation activity under consideration and also the types of changes that are to be configuration-managed. In some situations, organizations may determine that the testing of software and/or firmware updates is not necessary or practical, for example, when implementing simple anti-virus signature updates. Organizations may also consider in testing decisions, whether security-relevant software or firmware updates are obtained from authorized sources with appropriate digital signatures." - } - ] - }, - { - "parts": [ - { - "id": "obj_si-2.a.", - "props": [ - { - "class": "name", - "value": "SI-2(a)" - } - ], - "parts": [ - { - "id": "obj_si-2.a.1.", - "props": [ - { - "class": "name", - "value": "SI-2(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "identifies information system flaws;" - } - ] - }, - { - "id": "obj_si-2.a.2.", - "props": [ - { - "class": "name", - "value": "SI-2(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reports information system flaws;" - } - ] - }, - { - "id": "obj_si-2.a.3.", - "props": [ - { - "class": "name", - "value": "SI-2(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "corrects information system flaws;" - } - ] - } - ] - }, - { - "id": "obj_si-2.b.", - "props": [ - { - "class": "name", - "value": "SI-2(b)" - } - ], - "parts": [ - { - "id": "obj_si-2.b.1.", - "props": [ - { - "class": "name", - "value": "SI-2(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "tests software updates related to flaw remediation for effectiveness and potential side effects before installation;" - } - ] - }, - { - "id": "obj_si-2.b.2.", - "props": [ - { - "class": "name", - "value": "SI-2(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "tests firmware updates related to flaw remediation for effectiveness and potential side effects before installation;" - } - ] - } - ] - }, - { - "id": "obj_si-2.c.", - "props": [ - { - "class": "name", - "value": "SI-2(c)" - } - ], - "parts": [ - { - "id": "obj_si-2.c.1.", - "props": [ - { - "class": "name", - "value": "SI-2(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the time period within which to install security-relevant software updates after the release of the updates;" - } - ] - }, - { - "id": "obj_si-2.c.2.", - "props": [ - { - "class": "name", - "value": "SI-2(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the time period within which to install security-relevant firmware updates after the release of the updates;" - } - ] - }, - { - "id": "obj_si-2.c.3.", - "props": [ - { - "class": "name", - "value": "SI-2(c)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "installs software updates within the organization-defined time period of the release of the updates;" - } - ] - }, - { - "id": "obj_si-2.c.4.", - "props": [ - { - "class": "name", - "value": "SI-2(c)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "installs firmware updates within the organization-defined time period of the release of the updates; and" - } - ] - } - ] - }, - { - "id": "obj_si-2.d.", - "props": [ - { - "class": "name", - "value": "SI-2(d)" - } - ], - "prose": [ - { - "class": "decision", - "value": "incorporates flaw remediation into the organizational configuration management process." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing flaw remediation" - }, - { - "class": "object", - "value": "procedures addressing configuration management" - }, - { - "class": "object", - "value": "list of flaws and vulnerabilities potentially affecting the information system" - }, - { - "class": "object", - "value": "list of recent security flaw remediation actions performed on the information system (e.g., list of installed patches, service packs, hot fixes, and other software updates to correct information system flaws)" - }, - { - "class": "object", - "value": "test results from the installation of software and firmware updates to correct information system flaws" - }, - { - "class": "object", - "value": "installation/change control records for security-relevant software and firmware updates" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for flaw remediation" - }, - { - "class": "object", - "value": "organizational personnel with configuration management responsibility" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for identifying, reporting, and correcting information system flaws" - }, - { - "class": "object", - "value": "organizational process for installing software and firmware updates" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing reporting, and correcting information system flaws" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing testing software and firmware updates" - } - ] - } - ], - "subcontrols": [ - { - "id": "si.2.1.", - "title": "CENTRAL MANAGEMENT", - "props": [ - { - "class": "name", - "value": "SI-2 (1)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization centrally manages the flaw remediation process." - } - ] - }, - { - "prose": [ - { - "value": "Central management is the organization-wide management and implementation of flaw remediation processes. Central management includes planning, implementing, assessing, authorizing, and monitoring the organization-defined, centrally managed flaw remediation security controls." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization centrally manages the flaw remediation process." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing flaw remediation" - }, - { - "class": "object", - "value": "automated mechanisms supporting centralized management of flaw remediation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for flaw remediation" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for central management of the flaw remediation process" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing central management of the flaw remediation process" - } - ] - } - ] - }, - { - "id": "si.2.2.", - "title": "AUTOMATED FLAW REMEDIATION STATUS", - "params": [ - { - "id": "si-2_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "SI-2 (2)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to determine the state of information system components with regard to flaw remediation." - } - ] - }, - { - "links": [ - { - "href": "#cm.6" - }, - { - "href": "#si.4" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-2.2.1.", - "props": [ - { - "class": "name", - "value": "SI-2(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a frequency to employ automated mechanisms to determine the state of information system components with regard to flaw remediation; and" - } - ] - }, - { - "id": "s_obj_si-2.2.2.", - "props": [ - { - "class": "name", - "value": "SI-2(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs automated mechanisms with the organization-defined frequency to determine the state of information system components with regard to flaw remediation." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing flaw remediation" - }, - { - "class": "object", - "value": "automated mechanisms supporting centralized management of flaw remediation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for flaw remediation" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms used to determine the state of information system components with regard to flaw remediation" - } - ] - } - ] - }, - { - "id": "si.2.3.", - "title": "TIME TO REMEDIATE FLAWS / BENCHMARKS FOR CORRECTIVE ACTIONS", - "params": [ - { - "id": "si-2_c", - "description": "organization-defined benchmarks", - "value": "organization-defined benchmarks" - } - ], - "props": [ - { - "class": "name", - "value": "SI-2 (3)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_si-2.3.a.", - "props": [ - { - "class": "name", - "value": "SI-2 (3)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Measures the time between flaw identification and flaw remediation; and" - } - ] - }, - { - "id": "s_smm_si-2.3.b.", - "props": [ - { - "class": "name", - "value": "SI-2 (3)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Establishes for taking corrective actions." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement requires organizations to determine the current time it takes on the average to correct information system flaws after such flaws have been identified, and subsequently establish organizational benchmarks (i.e., time frames) for taking corrective actions. Benchmarks can be established by type of flaw and/or severity of the potential vulnerability if the flaw can be exploited." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-2.3.a.", - "props": [ - { - "class": "name", - "value": "SI-2(3)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "measures the time between flaw identification and flaw remediation;" - } - ] - }, - { - "id": "s_obj_si-2.3.b.", - "props": [ - { - "class": "name", - "value": "SI-2(3)(b)" - } - ], - "parts": [ - { - "id": "s_obj_si-2.3.b.1.", - "props": [ - { - "class": "name", - "value": "SI-2(3)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines benchmarks for taking corrective actions; and" - } - ] - }, - { - "id": "s_obj_si-2.3.b.2.", - "props": [ - { - "class": "name", - "value": "SI-2(3)(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "establishes organization-defined benchmarks for taking corrective actions." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing flaw remediation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of benchmarks for taking corrective action on flaws identified" - }, - { - "class": "object", - "value": "records providing time stamps of flaw identification and subsequent flaw remediation activities" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for flaw remediation" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for identifying, reporting, and correcting information system flaws" - }, - { - "class": "object", - "value": "automated mechanisms used to measure the time between flaw identification and flaw remediation" - } - ] - } - ] - }, - { - "id": "si.2.4.", - "title": "AUTOMATED PATCH MANAGEMENT TOOLS", - "props": [ - { - "class": "name", - "value": "SI-2 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#si.2" - } - ] - }, - { - "id": "si.2.5.", - "title": "AUTOMATIC SOFTWARE / FIRMWARE UPDATES", - "params": [ - { - "id": "si-2_d", - "description": "organization-defined security-relevant software and firmware updates", - "value": "organization-defined security-relevant software and firmware updates" - }, - { - "id": "si-2_e", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - } - ], - "props": [ - { - "class": "name", - "value": "SI-2 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization installs automatically to ." - } - ] - }, - { - "prose": [ - { - "value": "Due to information system integrity and availability concerns, organizations give careful consideration to the methodology used to carry out automatic updates. Organizations must balance the need to ensure that the updates are installed as soon as possible with the need to maintain configuration management and with any mission or operational impacts that automatic updates might impose." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-2.5.1.", - "props": [ - { - "class": "name", - "value": "SI-2(5)[1]" - } - ], - "parts": [ - { - "id": "s_obj_si-2.5.1.a.", - "props": [ - { - "class": "name", - "value": "SI-2(5)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components requiring security-relevant software updates to be automatically installed;" - } - ] - }, - { - "id": "s_obj_si-2.5.1.b.", - "props": [ - { - "class": "name", - "value": "SI-2(5)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components requiring security-relevant firmware updates to be automatically installed;" - } - ] - } - ] - }, - { - "id": "s_obj_si-2.5.2.", - "props": [ - { - "class": "name", - "value": "SI-2(5)[2]" - } - ], - "parts": [ - { - "id": "s_obj_si-2.5.2.a.", - "props": [ - { - "class": "name", - "value": "SI-2(5)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security-relevant software updates to be automatically installed to organization-defined information system components;" - } - ] - }, - { - "id": "s_obj_si-2.5.2.b.", - "props": [ - { - "class": "name", - "value": "SI-2(5)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines security-relevant firmware updates to be automatically installed to organization-defined information system components;" - } - ] - } - ] - }, - { - "id": "s_obj_si-2.5.3.", - "props": [ - { - "class": "name", - "value": "SI-2(5)[3]" - } - ], - "parts": [ - { - "id": "s_obj_si-2.5.3.a.", - "props": [ - { - "class": "name", - "value": "SI-2(5)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "installs organization-defined security-relevant software updates automatically to organization-defined information system components; and" - } - ] - }, - { - "id": "s_obj_si-2.5.3.b.", - "props": [ - { - "class": "name", - "value": "SI-2(5)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "installs organization-defined security-relevant firmware updates automatically to organization-defined information system components." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing flaw remediation" - }, - { - "class": "object", - "value": "automated mechanisms supporting flaw remediation and automatic software/firmware updates" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "records of recent security-relevant software and firmware updates automatically installed to information system components" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for flaw remediation" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms implementing automatic software/firmware updates" - } - ] - } - ] - }, - { - "id": "si.2.6.", - "title": "REMOVAL OF PREVIOUS VERSIONS OF SOFTWARE / FIRMWARE", - "params": [ - { - "id": "si-2_f", - "description": "organization-defined software and firmware components", - "value": "organization-defined software and firmware components" - } - ], - "props": [ - { - "class": "name", - "value": "SI-2 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization removes after updated versions have been installed." - } - ] - }, - { - "prose": [ - { - "value": "Previous versions of software and/or firmware components that are not removed from the information system after updates have been installed may be exploited by adversaries. Some information technology products may remove older versions of software and/or firmware automatically from the information system." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-2.6.1.", - "props": [ - { - "class": "name", - "value": "SI-2(6)[1]" - } - ], - "parts": [ - { - "id": "s_obj_si-2.6.1.a.", - "props": [ - { - "class": "name", - "value": "SI-2(6)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines software components to be removed after updated versions have been installed;" - } - ] - }, - { - "id": "s_obj_si-2.6.1.b.", - "props": [ - { - "class": "name", - "value": "SI-2(6)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines firmware components to be removed after updated versions have been installed;" - } - ] - } - ] - }, - { - "id": "s_obj_si-2.6.2.", - "props": [ - { - "class": "name", - "value": "SI-2(6)[2]" - } - ], - "parts": [ - { - "id": "s_obj_si-2.6.2.a.", - "props": [ - { - "class": "name", - "value": "SI-2(6)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "removes organization-defined software components after updated versions have been installed; and" - } - ] - }, - { - "id": "s_obj_si-2.6.2.b.", - "props": [ - { - "class": "name", - "value": "SI-2(6)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "removes organization-defined firmware components after updated versions have been installed." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing flaw remediation" - }, - { - "class": "object", - "value": "automated mechanisms supporting flaw remediation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "records of software and firmware component removals after updated versions are installed" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for flaw remediation" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing removal of previous versions of software/firmware" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-40", - "value": "NIST Special Publication 800-40" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", - "value": "NIST Special Publication 800-128" - } - ] - } - ] - }, - { - "id": "si.3", - "title": "MALICIOUS CODE PROTECTION", - "params": [ - { - "id": "si-3_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "si-3_b", - "description": "organization-defined action", - "value": "organization-defined action" - } - ], - "props": [ - { - "class": "name", - "value": "SI-3" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_si-3a.", - "props": [ - { - "class": "name", - "value": "SI-3a." - } - ], - "prose": [ - { - "class": "description", - "value": "Employs malicious code protection mechanisms at information system entry and exit points to detect and eradicate malicious code;" - } - ] - }, - { - "id": "smm_si-3b.", - "props": [ - { - "class": "name", - "value": "SI-3b." - } - ], - "prose": [ - { - "class": "description", - "value": "Updates malicious code protection mechanisms whenever new releases are available in accordance with organizational configuration management policy and procedures;" - } - ] - }, - { - "id": "smm_si-3c.", - "props": [ - { - "class": "name", - "value": "SI-3c." - } - ], - "parts": [ - { - "id": "sms_si-3c.1.", - "props": [ - { - "class": "name", - "value": "SI-3c.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Perform periodic scans of the information system and real-time scans of files from external sources at [Selection (one or more); endpoint; network entry/exit points] as the files are downloaded, opened, or executed in accordance with organizational security policy; and" - } - ] - }, - { - "id": "sms_si-3c.2.", - "props": [ - { - "class": "name", - "value": "SI-3c.2." - } - ], - "prose": [ - { - "class": "description", - "value": "[Selection (one or more): block malicious code; quarantine malicious code; send alert to administrator; ] in response to malicious code detection; and" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Configures malicious code protection mechanisms to:" - } - ] - }, - { - "id": "smm_si-3d.", - "props": [ - { - "class": "name", - "value": "SI-3d." - } - ], - "prose": [ - { - "class": "description", - "value": "Addresses the receipt of false positives during malicious code detection and eradication and the resulting potential impact on the availability of the information system." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#cm.3" - }, - { - "href": "#mp.2" - }, - { - "href": "#sa.4" - }, - { - "href": "#sa.8" - }, - { - "href": "#sa.12" - }, - { - "href": "#sa.13" - }, - { - "href": "#sc.7" - }, - { - "href": "#sc.26" - }, - { - "href": "#sc.44" - }, - { - "href": "#si.2" - }, - { - "href": "#si.4" - }, - { - "href": "#si.7" - } - ], - "prose": [ - { - "value": "Information system entry and exit points include, for example, firewalls, electronic mail servers, web servers, proxy servers, remote-access servers, workstations, notebook computers, and mobile devices. Malicious code includes, for example, viruses, worms, Trojan horses, and spyware. Malicious code can also be encoded in various formats (e.g., UUENCODE, Unicode), contained within compressed or hidden files, or hidden in files using steganography. Malicious code can be transported by different means including, for example, web accesses, electronic mail, electronic mail attachments, and portable storage devices. Malicious code insertions occur through the exploitation of information system vulnerabilities. Malicious code protection mechanisms include, for example, anti-virus signature definitions and reputation-based technologies. A variety of technologies and methods exist to limit or eliminate the effects of malicious code. Pervasive configuration management and comprehensive software integrity controls may be effective in preventing execution of unauthorized code. In addition to commercial off-the-shelf software, malicious code may also be present in custom-built software. This could include, for example, logic bombs, back doors, and other types of cyber attacks that could affect organizational missions/business functions. Traditional malicious code protection mechanisms cannot always detect such code. In these situations, organizations rely instead on other safeguards including, for example, secure coding practices, configuration management and control, trusted procurement processes, and monitoring practices to help ensure that software does not perform functions other than the functions intended. Organizations may determine that in response to the detection of malicious code, different actions may be warranted. For example, organizations can define actions in response to malicious code detection during periodic scans, actions in response to detection of malicious downloads, and/or actions in response to detection of maliciousness when attempting to open or execute files." - } - ] - }, - { - "parts": [ - { - "id": "obj_si-3.a.", - "props": [ - { - "class": "name", - "value": "SI-3(a)" - } - ], - "parts": [ - { - "id": "obj_si-3.a.1.", - "props": [ - { - "class": "name", - "value": "SI-3(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "entry points;" - } - ] - }, - { - "id": "obj_si-3.a.2.", - "props": [ - { - "class": "name", - "value": "SI-3(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "exit points;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "employs malicious code protection mechanisms to detect and eradicate malicious code at information system:" - } - ] - }, - { - "id": "obj_si-3.b.", - "props": [ - { - "class": "name", - "value": "SI-3(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "updates malicious code protection mechanisms whenever new releases are available in accordance with organizational configuration management policy and procedures (as identified in CM-1);" - } - ] - }, - { - "id": "obj_si-3.c.", - "props": [ - { - "class": "name", - "value": "SI-3(c)" - } - ], - "parts": [ - { - "id": "obj_si-3.c.1.", - "props": [ - { - "class": "name", - "value": "SI-3(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a frequency for malicious code protection mechanisms to perform periodic scans of the information system;" - } - ] - }, - { - "id": "obj_si-3.c.2.", - "props": [ - { - "class": "name", - "value": "SI-3(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines action to be initiated by malicious protection mechanisms in response to malicious code detection;" - } - ] - }, - { - "id": "obj_si-3.c.3.", - "props": [ - { - "class": "name", - "value": "SI-3(c)[3]" - } - ], - "parts": [ - { - "id": "obj_si-3.c.3.1.", - "props": [ - { - "class": "name", - "value": "SI-3(c)[3](1)" - } - ], - "parts": [ - { - "id": "obj_si-3.c.3.1.a.", - "props": [ - { - "class": "name", - "value": "SI-3(c)[3](1)[a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "perform periodic scans of the information system with the organization-defined frequency;" - } - ] - }, - { - "id": "obj_si-3.c.3.1.b.", - "props": [ - { - "class": "name", - "value": "SI-3(c)[3](1)[b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "perform real-time scans of files from external sources at endpoint and/or network entry/exit points as the files are downloaded, opened, or executed in accordance with organizational security policy;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "configures malicious code protection mechanisms to:" - } - ] - }, - { - "id": "obj_si-3.c.3.2.", - "props": [ - { - "class": "name", - "value": "SI-3(c)[3](2)" - } - ], - "parts": [ - { - "id": "obj_si-3.c.3.2.a.", - "props": [ - { - "class": "name", - "value": "SI-3(c)[3](2)[a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "block malicious code in response to malicious code detection;" - } - ] - }, - { - "id": "obj_si-3.c.3.2.b.", - "props": [ - { - "class": "name", - "value": "SI-3(c)[3](2)[b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "quarantine malicious code in response to malicious code detection;" - } - ] - }, - { - "id": "obj_si-3.c.3.2.c.", - "props": [ - { - "class": "name", - "value": "SI-3(c)[3](2)[c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "send alert to administrator in response to malicious code detection; and/or" - } - ] - }, - { - "id": "obj_si-3.c.3.2.d.", - "props": [ - { - "class": "name", - "value": "SI-3(c)[3](2)[d]" - } - ], - "prose": [ - { - "class": "decision", - "value": "initiate organization-defined action in response to malicious code detection;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "configures malicious code protection mechanisms to do one or more of the following:" - } - ] - } - ] - } - ] - }, - { - "id": "obj_si-3.d.", - "props": [ - { - "class": "name", - "value": "SI-3(d)" - } - ], - "parts": [ - { - "id": "obj_si-3.d.1.", - "props": [ - { - "class": "name", - "value": "SI-3(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "addresses the receipt of false positives during malicious code detection and eradication; and" - } - ] - }, - { - "id": "obj_si-3.d.2.", - "props": [ - { - "class": "name", - "value": "SI-3(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "addresses the resulting potential impact on the availability of the information system." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "configuration management policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing malicious code protection" - }, - { - "class": "object", - "value": "malicious code protection mechanisms" - }, - { - "class": "object", - "value": "records of malicious code protection updates" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "scan results from malicious code protection mechanisms" - }, - { - "class": "object", - "value": "record of actions initiated by malicious code protection mechanisms in response to malicious code detection" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for malicious code protection" - }, - { - "class": "object", - "value": "organizational personnel with configuration management responsibility" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for employing, updating, and configuring malicious code protection mechanisms" - }, - { - "class": "object", - "value": "organizational process for addressing false positives and resulting potential impact" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing employing, updating, and configuring malicious code protection mechanisms" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing malicious code scanning and subsequent actions" - } - ] - } - ], - "subcontrols": [ - { - "id": "si.3.1.", - "title": "CENTRAL MANAGEMENT", - "props": [ - { - "class": "name", - "value": "SI-3 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization centrally manages malicious code protection mechanisms." - } - ] - }, - { - "links": [ - { - "href": "#au.2" - }, - { - "href": "#si.8" - } - ], - "prose": [ - { - "value": "Central management is the organization-wide management and implementation of malicious code protection mechanisms. Central management includes planning, implementing, assessing, authorizing, and monitoring the organization-defined, centrally managed flaw malicious code protection security controls." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization centrally manages malicious code protection mechanisms." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing malicious code protection" - }, - { - "class": "object", - "value": "automated mechanisms supporting centralized management of malicious code protection mechanisms" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for malicious code protection" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for central management of malicious code protection mechanisms" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing central management of malicious code protection mechanisms" - } - ] - } - ] - }, - { - "id": "si.3.2.", - "title": "AUTOMATIC UPDATES", - "props": [ - { - "class": "name", - "value": "SI-3 (2)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system automatically updates malicious code protection mechanisms." - } - ] - }, - { - "links": [ - { - "href": "#si.8" - } - ], - "prose": [ - { - "value": "Malicious code protection mechanisms include, for example, signature definitions. Due to information system integrity and availability concerns, organizations give careful consideration to the methodology used to carry out automatic updates." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system automatically updates malicious code protection mechanisms." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing malicious code protection" - }, - { - "class": "object", - "value": "automated mechanisms supporting centralized management of malicious code protection mechanisms" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for malicious code protection" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing automatic updates to malicious code protection capability" - } - ] - } - ] - }, - { - "id": "si.3.3.", - "title": "NON-PRIVILEGED USERS", - "props": [ - { - "class": "name", - "value": "SI-3 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#ac.6.10." - } - ] - }, - { - "id": "si.3.4.", - "title": "UPDATES ONLY BY PRIVILEGED USERS", - "props": [ - { - "class": "name", - "value": "SI-3 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system updates malicious code protection mechanisms only when directed by a privileged user." - } - ] - }, - { - "links": [ - { - "href": "#ac.6" - }, - { - "href": "#cm.5" - } - ], - "prose": [ - { - "value": "This control enhancement may be appropriate for situations where for reasons of security or operational continuity, updates are only applied when selected/approved by designated organizational personnel." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system updates malicious code protection mechanisms only when directed by a privileged user." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing malicious code protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "malicious code protection mechanisms" - }, - { - "class": "object", - "value": "records of malicious code protection updates" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for malicious code protection" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing malicious code protection capability" - } - ] - } - ] - }, - { - "id": "si.3.5.", - "title": "PORTABLE STORAGE DEVICES", - "props": [ - { - "class": "name", - "value": "SI-3 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#mp.7" - } - ] - }, - { - "id": "si.3.6.", - "title": "TESTING / VERIFICATION", - "params": [ - { - "id": "si-3_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "SI-3 (6)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_si-3.6.a.", - "props": [ - { - "class": "name", - "value": "SI-3 (6)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Tests malicious code protection mechanisms by introducing a known benign, non-spreading test case into the information system; and" - } - ] - }, - { - "id": "s_smm_si-3.6.b.", - "props": [ - { - "class": "name", - "value": "SI-3 (6)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Verifies that both detection of the test case and associated incident reporting occur." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ca.2" - }, - { - "href": "#ca.7" - }, - { - "href": "#ra.5" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-3.6.a.", - "props": [ - { - "class": "name", - "value": "SI-3(6)(a)" - } - ], - "parts": [ - { - "id": "s_obj_si-3.6.a.1.", - "props": [ - { - "class": "name", - "value": "SI-3(6)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a frequency to test malicious code protection mechanisms;" - } - ] - }, - { - "id": "s_obj_si-3.6.a.2.", - "props": [ - { - "class": "name", - "value": "SI-3(6)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "tests malicious code protection mechanisms with the organization-defined frequency by introducing a known benign, non-spreading test case into the information system;" - } - ] - } - ] - }, - { - "id": "s_obj_si-3.6.b.", - "props": [ - { - "class": "name", - "value": "SI-3(6)(b)" - } - ], - "parts": [ - { - "id": "s_obj_si-3.6.b.1.", - "props": [ - { - "class": "name", - "value": "SI-3(6)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "verifies that detection of the test case occurs; and" - } - ] - }, - { - "id": "s_obj_si-3.6.b.2.", - "props": [ - { - "class": "name", - "value": "SI-3(6)(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "verifies that associated incident reporting occurs." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing malicious code protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "test cases" - }, - { - "class": "object", - "value": "records providing evidence of test cases executed on malicious code protection mechanisms" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for malicious code protection" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing testing and verification of malicious code protection capability" - } - ] - } - ] - }, - { - "id": "si.3.7.", - "title": "NONSIGNATURE-BASED DETECTION", - "props": [ - { - "class": "name", - "value": "SI-3 (7)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements nonsignature-based malicious code detection mechanisms." - } - ] - }, - { - "prose": [ - { - "value": "Nonsignature-based detection mechanisms include, for example, the use of heuristics to detect, analyze, and describe the characteristics or behavior of malicious code and to provide safeguards against malicious code for which signatures do not yet exist or for which existing signatures may not be effective. This includes polymorphic malicious code (i.e., code that changes signatures when it replicates). This control enhancement does not preclude the use of signature-based detection mechanisms." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system implements non signature-based malicious code detection mechanisms." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing malicious code protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "malicious code protection mechanisms" - }, - { - "class": "object", - "value": "records of malicious code protection updates" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for malicious code protection" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing nonsignature-based malicious code protection capability" - } - ] - } - ] - }, - { - "id": "si.3.8.", - "title": "DETECT UNAUTHORIZED COMMANDS", - "params": [ - { - "id": "si-3_d", - "description": "organization-defined unauthorized operating system commands", - "value": "organization-defined unauthorized operating system commands" - }, - { - "id": "si-3_e", - "description": "organization-defined information system hardware components", - "value": "organization-defined information system hardware components" - } - ], - "props": [ - { - "class": "name", - "value": "SI-3 (8)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system detects through the kernel application programming interface at and [Selection (one or more): issues a warning; audits the command execution; prevents the execution of the command]." - } - ] - }, - { - "links": [ - { - "href": "#au.6" - } - ], - "prose": [ - { - "value": "This control enhancement can also be applied to critical interfaces other than kernel-based interfaces, including for example, interfaces with virtual machines and privileged applications. Unauthorized operating system commands include, for example, commands for kernel functions from information system processes that are not trusted to initiate such commands, or commands for kernel functions that are suspicious even though commands of that type are reasonable for processes to initiate. Organizations can define the malicious commands to be detected by a combination of command types, command classes, or specific instances of commands. Organizations can define hardware components by specific component, component type, location in the network, or combination therein. Organizations may select different actions for different types/classes/specific instances of potentially malicious commands." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-3.8.1.", - "props": [ - { - "class": "name", - "value": "SI-3(8)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines unauthorized operating system commands to be detected by the information system;" - } - ] - }, - { - "id": "s_obj_si-3.8.2.", - "props": [ - { - "class": "name", - "value": "SI-3(8)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines information system hardware components for which organization-defined unauthorized operating system commands are to be detected through the kernel application programming interface;" - } - ] - }, - { - "id": "s_obj_si-3.8.3.", - "props": [ - { - "class": "name", - "value": "SI-3(8)[3]" - } - ], - "parts": [ - { - "id": "s_obj_si-3.8.3.a.", - "props": [ - { - "class": "name", - "value": "SI-3(8)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "issues a warning;" - } - ] - }, - { - "id": "s_obj_si-3.8.3.b.", - "props": [ - { - "class": "name", - "value": "SI-3(8)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "audits the command execution; and/or" - } - ] - }, - { - "id": "s_obj_si-3.8.3.c.", - "props": [ - { - "class": "name", - "value": "SI-3(8)[3][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "prevents the execution of the command." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system detects organization-defined unauthorized operating system commands through the kernel application programming interface at organization-defined information system hardware components, and does one or more of the following:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing malicious code protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "malicious code protection mechanisms" - }, - { - "class": "object", - "value": "warning messages sent upon detection of unauthorized operating system command execution" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for malicious code protection" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing malicious code protection capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing detection of unauthorized operating system commands through the kernel application programming interface" - } - ] - } - ] - }, - { - "id": "si.3.9.", - "title": "AUTHENTICATE REMOTE COMMANDS", - "params": [ - { - "id": "si-3_f", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - }, - { - "id": "si-3_g", - "description": "organization-defined remote commands", - "value": "organization-defined remote commands" - } - ], - "props": [ - { - "class": "name", - "value": "SI-3 (9)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements to authenticate ." - } - ] - }, - { - "links": [ - { - "href": "#sc.12" - }, - { - "href": "#sc.13" - }, - { - "href": "#sc.23" - } - ], - "prose": [ - { - "value": "This control enhancement protects against unauthorized commands and replay of authorized commands. This capability is important for those remote information systems whose loss, malfunction, misdirection, or exploitation would have immediate and/or serious consequences (e.g., injury or death, property damage, loss of high-valued assets or sensitive information, or failure of important missions/business functions). Authentication safeguards for remote commands help to ensure that information systems accept and execute in the order intended, only authorized commands, and that unauthorized commands are rejected. Cryptographic mechanisms can be employed, for example, to authenticate remote commands." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-3.9.1.", - "props": [ - { - "class": "name", - "value": "SI-3(9)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security safeguards to be implemented by the information system to authenticate organization-defined remote commands;" - } - ] - }, - { - "id": "s_obj_si-3.9.2.", - "props": [ - { - "class": "name", - "value": "SI-3(9)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines remote commands to be authenticated by organization-defined security safeguards; and" - } - ] - }, - { - "id": "s_obj_si-3.9.3.", - "props": [ - { - "class": "name", - "value": "SI-3(9)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements organization-defined security safeguards to authenticate organization-defined remote commands." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing malicious code protection" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "malicious code protection mechanisms" - }, - { - "class": "object", - "value": "warning messages sent upon detection of unauthorized operating system command execution" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for malicious code protection" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing malicious code protection capability" - }, - { - "class": "object", - "value": "automated mechanisms implementing authentication of remote commands" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing security safeguards to authenticate remote commands" - } - ] - } - ] - }, - { - "id": "si.3.10.", - "title": "MALICIOUS CODE ANALYSIS", - "params": [ - { - "id": "si-3_h", - "description": "organization-defined tools and techniques", - "value": "organization-defined tools and techniques" - } - ], - "props": [ - { - "class": "name", - "value": "SI-3 (10)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_si-3.10.a.", - "props": [ - { - "class": "name", - "value": "SI-3 (10)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Employs to analyze the characteristics and behavior of malicious code; and" - } - ] - }, - { - "id": "s_smm_si-3.10.b.", - "props": [ - { - "class": "name", - "value": "SI-3 (10)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Incorporates the results from malicious code analysis into organizational incident response and flaw remediation processes." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "prose": [ - { - "value": "The application of selected malicious code analysis tools and techniques provides organizations with a more in-depth understanding of adversary tradecraft (i.e., tactics, techniques, and procedures) and the functionality and purpose of specific instances of malicious code. Understanding the characteristics of malicious code facilitates more effective organizational responses to current and future threats. Organizations can conduct malicious code analyses by using reverse engineering techniques or by monitoring the behavior of executing code." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-3.10.a.", - "props": [ - { - "class": "name", - "value": "SI-3(10)(a)" - } - ], - "parts": [ - { - "id": "s_obj_si-3.10.a.1.", - "props": [ - { - "class": "name", - "value": "SI-3(10)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines tools and techniques to be employed to analyze the characteristics and behavior of malicious code;" - } - ] - }, - { - "id": "s_obj_si-3.10.a.2.", - "props": [ - { - "class": "name", - "value": "SI-3(10)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs organization-defined tools and techniques to analyze the characteristics and behavior of malicious code; and" - } - ] - } - ] - }, - { - "id": "s_obj_si-3.10.b.", - "props": [ - { - "class": "name", - "value": "SI-3(10)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "incorporates the results from malicious code analysis into incident response and flaw remediate processes." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing malicious code protection" - }, - { - "class": "object", - "value": "procedures addressing incident response" - }, - { - "class": "object", - "value": "procedures addressing flaw remediation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "malicious code protection mechanisms, tools, and techniques" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "results from malicious code analyses" - }, - { - "class": "object", - "value": "records of flaw remediation events resulting from malicious code analyses" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for malicious code protection" - }, - { - "class": "object", - "value": "organizational personnel responsible for flaw remediation" - }, - { - "class": "object", - "value": "organizational personnel responsible for incident response/management" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational process for incident response" - }, - { - "class": "object", - "value": "organizational process for flaw remediation" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing malicious code protection capability" - }, - { - "class": "object", - "value": "tools and techniques for analysis of malicious code characteristics and behavior" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-83", - "value": "NIST Special Publication 800-83" - } - ] - } - ] - }, - { - "id": "si.4", - "title": "INFORMATION SYSTEM MONITORING", - "params": [ - { - "id": "si-4_a", - "description": "organization-defined monitoring objectives", - "value": "organization-defined monitoring objectives" - }, - { - "id": "si-4_b", - "description": "organization-defined techniques and methods", - "value": "organization-defined techniques and methods" - }, - { - "id": "si-4_c", - "description": "organization-defined information system monitoring information", - "value": "organization-defined information system monitoring information" - }, - { - "id": "si-4_d", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "si-4_e", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "SI-4" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_si-4a.", - "props": [ - { - "class": "name", - "value": "SI-4a." - } - ], - "parts": [ - { - "id": "sms_si-4a.1.", - "props": [ - { - "class": "name", - "value": "SI-4a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Attacks and indicators of potential attacks in accordance with ; and" - } - ] - }, - { - "id": "sms_si-4a.2.", - "props": [ - { - "class": "name", - "value": "SI-4a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Unauthorized local, network, and remote connections;" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Monitors the information system to detect:" - } - ] - }, - { - "id": "smm_si-4b.", - "props": [ - { - "class": "name", - "value": "SI-4b." - } - ], - "prose": [ - { - "class": "description", - "value": "Identifies unauthorized use of the information system through ;" - } - ] - }, - { - "id": "smm_si-4c.", - "props": [ - { - "class": "name", - "value": "SI-4c." - } - ], - "parts": [ - { - "id": "sms_si-4c.1.", - "props": [ - { - "class": "name", - "value": "SI-4c.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Strategically within the information system to collect organization-determined essential information; and" - } - ] - }, - { - "id": "sms_si-4c.2.", - "props": [ - { - "class": "name", - "value": "SI-4c.2." - } - ], - "prose": [ - { - "class": "description", - "value": "At ad hoc locations within the system to track specific types of transactions of interest to the organization;" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Deploys monitoring devices:" - } - ] - }, - { - "id": "smm_si-4d.", - "props": [ - { - "class": "name", - "value": "SI-4d." - } - ], - "prose": [ - { - "class": "description", - "value": "Protects information obtained from intrusion-monitoring tools from unauthorized access, modification, and deletion;" - } - ] - }, - { - "id": "smm_si-4e.", - "props": [ - { - "class": "name", - "value": "SI-4e." - } - ], - "prose": [ - { - "class": "description", - "value": "Heightens the level of information system monitoring activity whenever there is an indication of increased risk to organizational operations and assets, individuals, other organizations, or the Nation based on law enforcement information, intelligence information, or other credible sources of information;" - } - ] - }, - { - "id": "smm_si-4f.", - "props": [ - { - "class": "name", - "value": "SI-4f." - } - ], - "prose": [ - { - "class": "description", - "value": "Obtains legal opinion with regard to information system monitoring activities in accordance with applicable federal laws, Executive Orders, directives, policies, or regulations; and" - } - ] - }, - { - "id": "smm_si-4g.", - "props": [ - { - "class": "name", - "value": "SI-4g." - } - ], - "prose": [ - { - "class": "description", - "value": "Provides to [Selection (one or more): as needed; ]." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ac.3" - }, - { - "href": "#ac.4" - }, - { - "href": "#ac.8" - }, - { - "href": "#ac.17" - }, - { - "href": "#au.2" - }, - { - "href": "#au.6" - }, - { - "href": "#au.7" - }, - { - "href": "#au.9" - }, - { - "href": "#au.12" - }, - { - "href": "#ca.7" - }, - { - "href": "#ir.4" - }, - { - "href": "#pe.3" - }, - { - "href": "#ra.5" - }, - { - "href": "#sc.7" - }, - { - "href": "#sc.26" - }, - { - "href": "#sc.35" - }, - { - "href": "#si.3" - }, - { - "href": "#si.7" - } - ], - "prose": [ - { - "value": "Information system monitoring includes external and internal monitoring. External monitoring includes the observation of events occurring at the information system boundary (i.e., part of perimeter defense and boundary protection). Internal monitoring includes the observation of events occurring within the information system. Organizations can monitor information systems, for example, by observing audit activities in real time or by observing other system aspects such as access patterns, characteristics of access, and other actions. The monitoring objectives may guide determination of the events. Information system monitoring capability is achieved through a variety of tools and techniques (e.g., intrusion detection systems, intrusion prevention systems, malicious code protection software, scanning tools, audit record monitoring software, network monitoring software). Strategic locations for monitoring devices include, for example, selected perimeter locations and near server farms supporting critical applications, with such devices typically being employed at the managed interfaces associated with controls SC-7 and AC-17. Einstein network monitoring devices from the Department of Homeland Security can also be included as monitoring devices. The granularity of monitoring information collected is based on organizational monitoring objectives and the capability of information systems to support such objectives. Specific types of transactions of interest include, for example, Hyper Text Transfer Protocol (HTTP) traffic that bypasses HTTP proxies. Information system monitoring is an integral part of organizational continuous monitoring and incident response programs. Output from system monitoring serves as input to continuous monitoring and incident response programs. A network connection is any connection with a device that communicates through a network (e.g., local area network, Internet). A remote connection is any connection with a device communicating through an external network (e.g., the Internet). Local, network, and remote connections can be either wired or wireless." - } - ] - }, - { - "parts": [ - { - "id": "obj_si-4.a.", - "props": [ - { - "class": "name", - "value": "SI-4(a)" - } - ], - "parts": [ - { - "id": "obj_si-4.a.1.", - "props": [ - { - "class": "name", - "value": "SI-4(a)(1)" - } - ], - "parts": [ - { - "id": "obj_si-4.a.1.1.", - "props": [ - { - "class": "name", - "value": "SI-4(a)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines monitoring objectives to detect attacks and indicators of potential attacks on the information system;" - } - ] - }, - { - "id": "obj_si-4.a.1.2.", - "props": [ - { - "class": "name", - "value": "SI-4(a)(1)[2]" - } - ], - "parts": [ - { - "id": "obj_si-4.a.1.2.a.", - "props": [ - { - "class": "name", - "value": "SI-4(a)(1)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "attacks;" - } - ] - }, - { - "id": "obj_si-4.a.1.2.b.", - "props": [ - { - "class": "name", - "value": "SI-4(a)(1)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "indicators of potential attacks;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors the information system to detect, in accordance with organization-defined monitoring objectives,:" - } - ] - } - ] - }, - { - "id": "obj_si-4.a.2.", - "props": [ - { - "class": "name", - "value": "SI-4(a)(2)" - } - ], - "parts": [ - { - "id": "obj_si-4.a.2.1.", - "props": [ - { - "class": "name", - "value": "SI-4(a)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "local connections;" - } - ] - }, - { - "id": "obj_si-4.a.2.2.", - "props": [ - { - "class": "name", - "value": "SI-4(a)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "network connections;" - } - ] - }, - { - "id": "obj_si-4.a.2.3.", - "props": [ - { - "class": "name", - "value": "SI-4(a)(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "remote connections;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors the information system to detect unauthorized:" - } - ] - } - ] - }, - { - "id": "obj_si-4.b.", - "props": [ - { - "class": "name", - "value": "SI-4(b)" - } - ], - "parts": [ - { - "id": "obj_si-4.b.1.", - "props": [ - { - "class": "name", - "value": "SI-4(b)(1)" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines techniques and methods to identify unauthorized use of the information system;" - } - ] - }, - { - "id": "obj_si-4.b.2.", - "props": [ - { - "class": "name", - "value": "SI-4(b)(2)" - } - ], - "prose": [ - { - "class": "decision", - "value": "identifies unauthorized use of the information system through organization-defined techniques and methods;" - } - ] - } - ] - }, - { - "id": "obj_si-4.c.", - "props": [ - { - "class": "name", - "value": "SI-4(c)" - } - ], - "parts": [ - { - "id": "obj_si-4.c.1.", - "props": [ - { - "class": "name", - "value": "SI-4(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "strategically within the information system to collect organization-determined essential information;" - } - ] - }, - { - "id": "obj_si-4.c.2.", - "props": [ - { - "class": "name", - "value": "SI-4(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "at ad hoc locations within the system to track specific types of transactions of interest to the organization;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "deploys monitoring devices:" - } - ] - }, - { - "id": "obj_si-4.d.", - "props": [ - { - "class": "name", - "value": "SI-4(d)" - } - ], - "parts": [ - { - "id": "obj_si-4.d.1.", - "props": [ - { - "class": "name", - "value": "SI-4(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "access;" - } - ] - }, - { - "id": "obj_si-4.d.2.", - "props": [ - { - "class": "name", - "value": "SI-4(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "modification;" - } - ] - }, - { - "id": "obj_si-4.d.3.", - "props": [ - { - "class": "name", - "value": "SI-4(d)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "deletion;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "protects information obtained from intrusion-monitoring tools from unauthorized:" - } - ] - }, - { - "id": "obj_si-4.e.", - "props": [ - { - "class": "name", - "value": "SI-4(e)" - } - ], - "prose": [ - { - "class": "decision", - "value": "heightens the level of information system monitoring activity whenever there is an indication of increased risk to organizational operations and assets, individuals, other organizations, or the Nation based on law enforcement information, intelligence information, or other credible sources of information;" - } - ] - }, - { - "id": "obj_si-4.f.", - "props": [ - { - "class": "name", - "value": "SI-4(f)" - } - ], - "prose": [ - { - "class": "decision", - "value": "obtains legal opinion with regard to information system monitoring activities in accordance with applicable federal laws, Executive Orders, directives, policies, or regulations;" - } - ] - }, - { - "id": "obj_si-4.g.", - "props": [ - { - "class": "name", - "value": "SI-4(g)" - } - ], - "parts": [ - { - "id": "obj_si-4.g.1.", - "props": [ - { - "class": "name", - "value": "SI-4(g)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom information system monitoring information is to be provided;" - } - ] - }, - { - "id": "obj_si-4.g.2.", - "props": [ - { - "class": "name", - "value": "SI-4(g)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system monitoring information to be provided to organization-defined personnel or roles;" - } - ] - }, - { - "id": "obj_si-4.g.3.", - "props": [ - { - "class": "name", - "value": "SI-4(g)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a frequency to provide organization-defined information system monitoring to organization-defined personnel or roles;" - } - ] - }, - { - "id": "obj_si-4.g.4.", - "props": [ - { - "class": "name", - "value": "SI-4(g)[4]" - } - ], - "parts": [ - { - "id": "obj_si-4.g.4.a.", - "props": [ - { - "class": "name", - "value": "SI-4(g)[4][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "as needed; and/or" - } - ] - }, - { - "id": "obj_si-4.g.4.b.", - "props": [ - { - "class": "name", - "value": "SI-4(g)[4][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "with the organization-defined frequency." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "provides organization-defined information system monitoring information to organization-defined personnel or roles one or more of the following:" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Continuous monitoring strategy" - }, - { - "class": "object", - "value": "system and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information system monitoring tools and techniques" - }, - { - "class": "object", - "value": "facility diagram/layout" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system monitoring tools and techniques documentation" - }, - { - "class": "object", - "value": "locations within information system where monitoring devices are deployed" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility monitoring the information system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for information system monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing information system monitoring capability" - } - ] - } - ], - "subcontrols": [ - { - "id": "si.4.1.", - "title": "SYSTEM-WIDE INTRUSION DETECTION SYSTEM", - "props": [ - { - "class": "name", - "value": "SI-4 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization connects and configures individual intrusion detection tools into an information system-wide intrusion detection system." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-4.1.1.", - "props": [ - { - "class": "name", - "value": "SI-4(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "connects individual intrusion detection tools into an information system-wide intrusion detection system; and" - } - ] - }, - { - "id": "s_obj_si-4.1.2.", - "props": [ - { - "class": "name", - "value": "SI-4(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "configures individual intrusion detection tools into an information system-wide intrusion detection system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information system monitoring tools and techniques" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system monitoring tools and techniques documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for monitoring the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for the intrusion detection system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for intrusion detection/information system monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing intrusion detection capability" - } - ] - } - ] - }, - { - "id": "si.4.2.", - "title": "AUTOMATED TOOLS FOR REAL-TIME ANALYSIS", - "props": [ - { - "class": "name", - "value": "SI-4 (2)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated tools to support near real-time analysis of events." - } - ] - }, - { - "prose": [ - { - "value": "Automated tools include, for example, host-based, network-based, transport-based, or storage-based event monitoring tools or Security Information and Event Management (SIEM) technologies that provide real time analysis of alerts and/or notifications generated by organizational information systems." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs automated tools to support near real-time analysis of events." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information system monitoring tools and techniques" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system monitoring tools and techniques documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for monitoring the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for incident response/management" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for near real-time analysis of events" - }, - { - "class": "object", - "value": "organizational processes for information system monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing information system monitoring" - }, - { - "class": "object", - "value": "automated mechanisms/tools supporting and/or implementing analysis of events" - } - ] - } - ] - }, - { - "id": "si.4.3.", - "title": "AUTOMATED TOOL INTEGRATION", - "props": [ - { - "class": "name", - "value": "SI-4 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated tools to integrate intrusion detection tools into access control and flow control mechanisms for rapid response to attacks by enabling reconfiguration of these mechanisms in support of attack isolation and elimination." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-4.3.1.", - "props": [ - { - "class": "name", - "value": "SI-4(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "access control mechanisms; and" - } - ] - }, - { - "id": "s_obj_si-4.3.2.", - "props": [ - { - "class": "name", - "value": "SI-4(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "flow control mechanisms." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization, for rapid response to attacks by enabling reconfiguration of intrusion detection tools in support of attack isolation and elimination, employs automated tools to integrate intrusion detection tools into:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing information system monitoring tools and techniques" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system monitoring tools and techniques documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for monitoring the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for the intrusion detection system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for intrusion detection/information system monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" - }, - { - "class": "object", - "value": "automated mechanisms/tools supporting and/or implementing access/flow control capability" - }, - { - "class": "object", - "value": "automated mechanisms/tools supporting and/or implementing integration of intrusion detection tools into access/flow control mechanisms" - } - ] - } - ] - }, - { - "id": "si.4.4.", - "title": "INBOUND AND OUTBOUND COMMUNICATIONS TRAFFIC", - "params": [ - { - "id": "si-4_f", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "SI-4 (4)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system monitors inbound and outbound communications traffic for unusual or unauthorized activities or conditions." - } - ] - }, - { - "prose": [ - { - "value": "Unusual/unauthorized activities or conditions related to information system inbound and outbound communications traffic include, for example, internal traffic that indicates the presence of malicious code within organizational information systems or propagating among system components, the unauthorized exporting of information, or signaling to external information systems. Evidence of malicious code is used to identify potentially compromised information systems or information system components." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-4.4.1.", - "props": [ - { - "class": "name", - "value": "SI-4(4)[1]" - } - ], - "parts": [ - { - "id": "s_obj_si-4.4.1.a.", - "props": [ - { - "class": "name", - "value": "SI-4(4)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "inbound communications traffic for unusual or unauthorized activities or conditions;" - } - ] - }, - { - "id": "s_obj_si-4.4.1.b.", - "props": [ - { - "class": "name", - "value": "SI-4(4)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "outbound communications traffic for unusual or unauthorized activities or conditions;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a frequency to monitor:" - } - ] - }, - { - "id": "s_obj_si-4.4.2.", - "props": [ - { - "class": "name", - "value": "SI-4(4)[2]" - } - ], - "parts": [ - { - "id": "s_obj_si-4.4.2.a.", - "props": [ - { - "class": "name", - "value": "SI-4(4)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "inbound communications traffic for unusual or unauthorized activities or conditions; and" - } - ] - }, - { - "id": "s_obj_si-4.4.2.b.", - "props": [ - { - "class": "name", - "value": "SI-4(4)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "outbound communications traffic for unusual or unauthorized activities or conditions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors, with the organization-defined frequency:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information system monitoring tools and techniques" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system monitoring tools and techniques documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system protocols" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for monitoring the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for the intrusion detection system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for intrusion detection/information system monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing intrusion detection capability/information system monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing monitoring of inbound/outbound communications traffic" - } - ] - } - ] - }, - { - "id": "si.4.5.", - "title": "SYSTEM-GENERATED ALERTS", - "params": [ - { - "id": "si-4_g", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "si-4_h", - "description": "organization-defined compromise indicators", - "value": "organization-defined compromise indicators" - } - ], - "props": [ - { - "class": "name", - "value": "SI-4 (5)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system alerts when the following indications of compromise or potential compromise occur: ." - } - ] - }, - { - "links": [ - { - "href": "#au.5" - }, - { - "href": "#pe.6" - } - ], - "prose": [ - { - "value": "Alerts may be generated from a variety of sources, including, for example, audit records or inputs from malicious code protection mechanisms, intrusion detection or prevention mechanisms, or boundary protection devices such as firewalls, gateways, and routers. Alerts can be transmitted, for example, telephonically, by electronic mail messages, or by text messaging. Organizational personnel on the notification list can include, for example, system administrators, mission/business owners, system owners, or information system security officers." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-4.5.1.", - "props": [ - { - "class": "name", - "value": "SI-4(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines compromise indicators for the information system;" - } - ] - }, - { - "id": "s_obj_si-4.5.2.", - "props": [ - { - "class": "name", - "value": "SI-4(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines personnel or roles to be alerted when indications of compromise or potential compromise occur; and" - } - ] - }, - { - "id": "s_obj_si-4.5.3.", - "props": [ - { - "class": "name", - "value": "SI-4(5)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system alerts organization-defined personnel or roles when organization-defined compromise indicators occur." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information system monitoring tools and techniques" - }, - { - "class": "object", - "value": "information system monitoring tools and techniques documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "alerts/notifications generated based on compromise indicators" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - }, - { - "class": "object", - "value": "" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for monitoring the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for the intrusion detection system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for intrusion detection/information system monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing alerts for compromise indicators" - } - ] - } - ] - }, - { - "id": "si.4.6.", - "title": "RESTRICT NON-PRIVILEGED USERS", - "props": [ - { - "class": "name", - "value": "SI-4 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#ac.6.10." - } - ] - }, - { - "id": "si.4.7.", - "title": "AUTOMATED RESPONSE TO SUSPICIOUS EVENTS", - "params": [ - { - "id": "si-4_i", - "description": "organization-defined incident response personnel (identified by name and/or by role)", - "value": "organization-defined incident response personnel (identified by name and/or by role)" - }, - { - "id": "si-4_j", - "description": "organization-defined least-disruptive actions to terminate suspicious events", - "value": "organization-defined least-disruptive actions to terminate suspicious events" - } - ], - "props": [ - { - "class": "name", - "value": "SI-4 (7)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system notifies of detected suspicious events and takes ." - } - ] - }, - { - "prose": [ - { - "value": "Least-disruptive actions may include, for example, initiating requests for human responses." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-4.7.1.", - "props": [ - { - "class": "name", - "value": "SI-4(7)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines incident response personnel (identified by name and/or by role) to be notified of detected suspicious events;" - } - ] - }, - { - "id": "s_obj_si-4.7.2.", - "props": [ - { - "class": "name", - "value": "SI-4(7)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines least-disruptive actions to be taken by the information system to terminate suspicious events;" - } - ] - }, - { - "id": "s_obj_si-4.7.3.", - "props": [ - { - "class": "name", - "value": "SI-4(7)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system notifies organization-defined incident response personnel of detected suspicious events; and" - } - ] - }, - { - "id": "s_obj_si-4.7.4.", - "props": [ - { - "class": "name", - "value": "SI-4(7)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system takes organization-defined least-disruptive actions to terminate suspicious events." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information system monitoring tools and techniques" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system monitoring tools and techniques documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "alerts/notifications generated based on detected suspicious events" - }, - { - "class": "object", - "value": "records of actions taken to terminate suspicious events" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for monitoring the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for the intrusion detection system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for intrusion detection/information system monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing notifications to incident response personnel" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing actions to terminate suspicious events" - } - ] - } - ] - }, - { - "id": "si.4.8.", - "title": "PROTECTION OF MONITORING INFORMATION", - "props": [ - { - "class": "name", - "value": "SI-4 (8)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#si.4" - } - ] - }, - { - "id": "si.4.9.", - "title": "TESTING OF MONITORING TOOLS", - "params": [ - { - "id": "si-4_k", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "SI-4 (9)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization tests intrusion-monitoring tools ." - } - ] - }, - { - "links": [ - { - "href": "#cp.9" - } - ], - "prose": [ - { - "value": "Testing intrusion-monitoring tools is necessary to ensure that the tools are operating correctly and continue to meet the monitoring objectives of organizations. The frequency of testing depends on the types of tools used by organizations and methods of deployment." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-4.9.1.", - "props": [ - { - "class": "name", - "value": "SI-4(9)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a frequency to test intrusion-monitoring tools; and" - } - ] - }, - { - "id": "s_obj_si-4.9.2.", - "props": [ - { - "class": "name", - "value": "SI-4(9)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "tests intrusion-monitoring tools with the organization-defined frequency." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing testing of information system monitoring tools and techniques" - }, - { - "class": "object", - "value": "documentation providing evidence of testing intrusion-monitoring tools" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for monitoring the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for the intrusion detection system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for intrusion detection/information system monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing testing of intrusion-monitoring tools" - } - ] - } - ] - }, - { - "id": "si.4.10.", - "title": "VISIBILITY OF ENCRYPTED COMMUNICATIONS", - "params": [ - { - "id": "si-4_l", - "description": "organization-defined encrypted communications traffic", - "value": "organization-defined encrypted communications traffic" - }, - { - "id": "si-4_m", - "description": "organization-defined information system monitoring tools", - "value": "organization-defined information system monitoring tools" - } - ], - "props": [ - { - "class": "name", - "value": "SI-4 (10)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization makes provisions so that is visible to ." - } - ] - }, - { - "prose": [ - { - "value": "Organizations balance the potentially conflicting needs for encrypting communications traffic and for having insight into such traffic from a monitoring perspective. For some organizations, the need to ensure the confidentiality of communications traffic is paramount; for others, mission-assurance is of greater concern. Organizations determine whether the visibility requirement applies to internal encrypted traffic, encrypted traffic intended for external destinations, or a subset of the traffic types." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-4.10.1.", - "props": [ - { - "class": "name", - "value": "SI-4(10)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines encrypted communications traffic required to be visible to information system monitoring tools;" - } - ] - }, - { - "id": "s_obj_si-4.10.2.", - "props": [ - { - "class": "name", - "value": "SI-4(10)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system monitoring tools to be provided access to organization-defined encrypted communications traffic; and" - } - ] - }, - { - "id": "s_obj_si-4.10.3.", - "props": [ - { - "class": "name", - "value": "SI-4(10)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "makes provisions so that organization-defined encrypted communications traffic is visible to organization-defined information system monitoring tools." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information system monitoring tools and techniques" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system monitoring tools and techniques documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system protocols" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for monitoring the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for the intrusion detection system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for intrusion detection/information system monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing visibility of encrypted communications traffic to monitoring tools" - } - ] - } - ] - }, - { - "id": "si.4.11.", - "title": "ANALYZE COMMUNICATIONS TRAFFIC ANOMALIES", - "params": [ - { - "id": "si-4_n", - "description": "organization-defined interior points within the system (e.g., subnetworks, subsystems)", - "value": "organization-defined interior points within the system (e.g., subnetworks, subsystems)" - } - ], - "props": [ - { - "class": "name", - "value": "SI-4 (11)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization analyzes outbound communications traffic at the external boundary of the information system and selected to discover anomalies." - } - ] - }, - { - "prose": [ - { - "value": "Anomalies within organizational information systems include, for example, large file transfers, long-time persistent connections, unusual protocols and ports in use, and attempted communications with suspected malicious external addresses." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-4.11.1.", - "props": [ - { - "class": "name", - "value": "SI-4(11)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines interior points within the system (e.g., subnetworks, subsystems) where communications traffic is to be analyzed;" - } - ] - }, - { - "id": "s_obj_si-4.11.2.", - "props": [ - { - "class": "name", - "value": "SI-4(11)[2]" - } - ], - "parts": [ - { - "id": "s_obj_si-4.11.2.a.", - "props": [ - { - "class": "name", - "value": "SI-4(11)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the external boundary of the information system; and" - } - ] - }, - { - "id": "s_obj_si-4.11.2.b.", - "props": [ - { - "class": "name", - "value": "SI-4(11)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "selected organization-defined interior points within the system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "analyzes outbound communications traffic to discover anomalies at:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information system monitoring tools and techniques" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "network diagram" - }, - { - "class": "object", - "value": "information system monitoring tools and techniques documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system monitoring logs or records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for monitoring the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for the intrusion detection system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for intrusion detection/information system monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing analysis of communications traffic" - } - ] - } - ] - }, - { - "id": "si.4.12.", - "title": "AUTOMATED ALERTS", - "params": [ - { - "id": "si-4_o", - "description": "organization-defined activities that trigger alerts", - "value": "organization-defined activities that trigger alerts" - } - ], - "props": [ - { - "class": "name", - "value": "SI-4 (12)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to alert security personnel of the following inappropriate or unusual activities with security implications: ." - } - ] - }, - { - "links": [ - { - "href": "#ac.18" - }, - { - "href": "#ia.3" - } - ], - "prose": [ - { - "value": "This control enhancement focuses on the security alerts generated by organizations and transmitted using automated means. In contrast to the alerts generated by information systems in SI-4 (5), which tend to focus on information sources internal to the systems (e.g., audit records), the sources of information for this enhancement can include other entities as well (e.g., suspicious activity reports, reports on potential insider threats)." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-4.12.1.", - "props": [ - { - "class": "name", - "value": "SI-4(12)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines activities that trigger alerts to security personnel based on inappropriate or unusual activities with security implications; and" - } - ] - }, - { - "id": "s_obj_si-4.12.2.", - "props": [ - { - "class": "name", - "value": "SI-4(12)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs automated mechanisms to alert security personnel of organization-defined activities that trigger alerts based on inappropriate or unusual activities with security implications." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information system monitoring tools and techniques" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system monitoring tools and techniques documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of inappropriate or unusual activities (with security implications) that trigger alerts" - }, - { - "class": "object", - "value": "alerts/notifications provided to security personnel" - }, - { - "class": "object", - "value": "information system monitoring logs or records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developers" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for monitoring the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for the intrusion detection system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for intrusion detection/information system monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing automated alerts to security personnel" - } - ] - } - ] - }, - { - "id": "si.4.13.", - "title": "ANALYZE TRAFFIC / EVENT PATTERNS", - "props": [ - { - "class": "name", - "value": "SI-4 (13)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_si-4.13.a.", - "props": [ - { - "class": "name", - "value": "SI-4 (13)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Analyzes communications traffic/event patterns for the information system;" - } - ] - }, - { - "id": "s_smm_si-4.13.b.", - "props": [ - { - "class": "name", - "value": "SI-4 (13)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Develops profiles representing common traffic patterns and/or events; and" - } - ] - }, - { - "id": "s_smm_si-4.13.c.", - "props": [ - { - "class": "name", - "value": "SI-4 (13)(c)" - } - ], - "prose": [ - { - "class": "description", - "value": "Uses the traffic/event profiles in tuning system-monitoring devices to reduce the number of false positives and the number of false negatives." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-4.13.a.", - "props": [ - { - "class": "name", - "value": "SI-4(13)(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "analyzes communications traffic/event patterns for the information system;" - } - ] - }, - { - "id": "s_obj_si-4.13.b.", - "props": [ - { - "class": "name", - "value": "SI-4(13)(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops profiles representing common traffic patterns and/or events;" - } - ] - }, - { - "id": "s_obj_si-4.13.c.", - "props": [ - { - "class": "name", - "value": "SI-4(13)(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "uses the traffic/event profiles in tuning system-monitoring devices to reduce the number of false positives and false negatives." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information system monitoring tools and techniques" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system monitoring tools and techniques documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of profiles representing common traffic patterns and/or events" - }, - { - "class": "object", - "value": "information system protocols documentation" - }, - { - "class": "object", - "value": "list of acceptable thresholds for false positives and false negatives" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for monitoring the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for the intrusion detection system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for intrusion detection/information system monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing analysis of communications traffic/event patterns" - } - ] - } - ] - }, - { - "id": "si.4.14.", - "title": "WIRELESS INTRUSION DETECTION", - "props": [ - { - "class": "name", - "value": "SI-4 (14)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs a wireless intrusion detection system to identify rogue wireless devices and to detect attack attempts and potential compromises/breaches to the information system." - } - ] - }, - { - "links": [ - { - "href": "#ac.18" - }, - { - "href": "#ia.3" - } - ], - "prose": [ - { - "value": "Wireless signals may radiate beyond the confines of organization-controlled facilities. Organizations proactively search for unauthorized wireless connections including the conduct of thorough scans for unauthorized wireless access points. Scans are not limited to those areas within facilities containing information systems, but also include areas outside of facilities as needed, to verify that unauthorized wireless access points are not connected to the systems." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-4.14.1.", - "props": [ - { - "class": "name", - "value": "SI-4(14)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "identify rogue wireless devices;" - } - ] - }, - { - "id": "s_obj_si-4.14.2.", - "props": [ - { - "class": "name", - "value": "SI-4(14)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "detect attack attempts to the information system; and" - } - ] - }, - { - "id": "s_obj_si-4.14.3.", - "props": [ - { - "class": "name", - "value": "SI-4(14)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "detect potential compromises/breaches to the information system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs a wireless intrusion detection system to:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information system monitoring tools and techniques" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system monitoring tools and techniques documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system protocols" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for monitoring the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for the intrusion detection system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for intrusion detection" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing wireless intrusion detection capability" - } - ] - } - ] - }, - { - "id": "si.4.15.", - "title": "WIRELESS TO WIRELINE COMMUNICATIONS", - "props": [ - { - "class": "name", - "value": "SI-4 (15)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs an intrusion detection system to monitor wireless communications traffic as the traffic passes from wireless to wireline networks." - } - ] - }, - { - "links": [ - { - "href": "#ac.18" - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs an intrusion detection system to monitor wireless communications traffic as the traffic passes from wireless to wireline networks." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information system monitoring tools and techniques" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system monitoring tools and techniques documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system protocols documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for monitoring the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for the intrusion detection system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for intrusion detection/information system monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing wireless intrusion detection capability" - } - ] - } - ] - }, - { - "id": "si.4.16.", - "title": "CORRELATE MONITORING INFORMATION", - "props": [ - { - "class": "name", - "value": "SI-4 (16)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization correlates information from monitoring tools employed throughout the information system." - } - ] - }, - { - "links": [ - { - "href": "#au.6" - } - ], - "prose": [ - { - "value": "Correlating information from different monitoring tools can provide a more comprehensive view of information system activity. The correlation of monitoring tools that usually work in isolation (e.g., host monitoring, network monitoring, anti-virus software) can provide an organization-wide view and in so doing, may reveal otherwise unseen attack patterns. Understanding the capabilities/limitations of diverse monitoring tools and how to maximize the utility of information generated by those tools can help organizations to build, operate, and maintain effective monitoring programs." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization correlates information from monitoring tools employed throughout the information system." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information system monitoring tools and techniques" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system monitoring tools and techniques documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "event correlation logs or records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for monitoring the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for the intrusion detection system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for intrusion detection/information system monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing correlation of information from monitoring tools" - } - ] - } - ] - }, - { - "id": "si.4.17.", - "title": "INTEGRATED SITUATIONAL AWARENESS", - "props": [ - { - "class": "name", - "value": "SI-4 (17)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization correlates information from monitoring physical, cyber, and supply chain activities to achieve integrated, organization-wide situational awareness." - } - ] - }, - { - "links": [ - { - "href": "#sa.12" - } - ], - "prose": [ - { - "value": "This control enhancement correlates monitoring information from a more diverse set of information sources to achieve integrated situational awareness. Integrated situational awareness from a combination of physical, cyber, and supply chain monitoring activities enhances the capability of organizations to more quickly detect sophisticated cyber attacks and investigate the methods and techniques employed to carry out such attacks. In contrast to SI-4 (16) which correlates the various cyber monitoring information, this control enhancement correlates monitoring beyond just the cyber domain. Such monitoring may help reveal attacks on organizations that are operating across multiple attack vectors." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-4.17.1.", - "props": [ - { - "class": "name", - "value": "SI-4(17)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "physical activities;" - } - ] - }, - { - "id": "s_obj_si-4.17.2.", - "props": [ - { - "class": "name", - "value": "SI-4(17)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "cyber activities; and" - } - ] - }, - { - "id": "s_obj_si-4.17.3.", - "props": [ - { - "class": "name", - "value": "SI-4(17)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "supply chain activities." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization, to achieve integrated, organization-wide situational awareness, correlates information from monitoring:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information system monitoring tools and techniques" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system monitoring tools and techniques documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "event correlation logs or records resulting from physical, cyber, and supply chain activities" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for monitoring the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for the intrusion detection system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for intrusion detection/information system monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing intrusion detection/system monitoring capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing correlation of information from monitoring tools" - } - ] - } - ] - }, - { - "id": "si.4.18.", - "title": "ANALYZE TRAFFIC / COVERT EXFILTRATION", - "params": [ - { - "id": "si-4_p", - "description": "organization-defined interior points within the system (e.g., subsystems, subnetworks)", - "value": "organization-defined interior points within the system (e.g., subsystems, subnetworks)" - } - ], - "props": [ - { - "class": "name", - "value": "SI-4 (18)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization analyzes outbound communications traffic at the external boundary of the information system (i.e., system perimeter) and at to detect covert exfiltration of information." - } - ] - }, - { - "prose": [ - { - "value": "Covert means that can be used for the unauthorized exfiltration of organizational information include, for example, steganography." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-4.18.1.", - "props": [ - { - "class": "name", - "value": "SI-4(18)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines interior points within the system (e.g., subsystems, subnetworks) where communications traffic is to be analyzed;" - } - ] - }, - { - "id": "s_obj_si-4.18.2.", - "props": [ - { - "class": "name", - "value": "SI-4(18)[2]" - } - ], - "parts": [ - { - "id": "s_obj_si-4.18.2.a.", - "props": [ - { - "class": "name", - "value": "SI-4(18)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the external boundary of the information system (i.e., system perimeter); and" - } - ] - }, - { - "id": "s_obj_si-4.18.2.b.", - "props": [ - { - "class": "name", - "value": "SI-4(18)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-defined interior points within the system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "to detect covert exfiltration of information, analyzes outbound communications traffic at:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information system monitoring tools and techniques" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "network diagram" - }, - { - "class": "object", - "value": "information system monitoring tools and techniques documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system monitoring logs or records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for monitoring the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for the intrusion detection system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for intrusion detection/information system monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing intrusion detection/system monitoring capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing analysis of outbound communications traffic" - } - ] - } - ] - }, - { - "id": "si.4.19.", - "title": "INDIVIDUALS POSING GREATER RISK", - "params": [ - { - "id": "si-4_q", - "description": "organization-defined additional monitoring", - "value": "organization-defined additional monitoring" - }, - { - "id": "si-4_r", - "description": "organization-defined sources", - "value": "organization-defined sources" - } - ], - "props": [ - { - "class": "name", - "value": "SI-4 (19)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization implements of individuals who have been identified by as posing an increased level of risk." - } - ] - }, - { - "prose": [ - { - "value": "Indications of increased risk from individuals can be obtained from a variety of sources including, for example, human resource records, intelligence agencies, law enforcement organizations, and/or other credible sources. The monitoring of individuals is closely coordinated with management, legal, security, and human resources officials within organizations conducting such monitoring and complies with federal legislation, Executive Orders, policies, directives, regulations, and standards." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-4.19.1.", - "props": [ - { - "class": "name", - "value": "SI-4(19)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines sources that identify individuals who pose an increased level of risk;" - } - ] - }, - { - "id": "s_obj_si-4.19.2.", - "props": [ - { - "class": "name", - "value": "SI-4(19)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines additional monitoring to be implemented on individuals who have been identified by organization-defined sources as posing an increased level of risk; and" - } - ] - }, - { - "id": "s_obj_si-4.19.3.", - "props": [ - { - "class": "name", - "value": "SI-4(19)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implements organization-defined additional monitoring of individuals who have been identified by organization-defined sources as posing an increased level of risk." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information system monitoring" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "list of individuals who have been identified as posing an increased level of risk" - }, - { - "class": "object", - "value": "information system monitoring tools and techniques documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for monitoring the information system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for information system monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing system monitoring capability" - } - ] - } - ] - }, - { - "id": "si.4.20.", - "title": "PRIVILEGED USERS", - "params": [ - { - "id": "si-4_s", - "description": "organization-defined additional monitoring", - "value": "organization-defined additional monitoring" - } - ], - "props": [ - { - "class": "name", - "value": "SI-4 (20)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization implements of privileged users." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-4.20.1.", - "props": [ - { - "class": "name", - "value": "SI-4(20)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines additional monitoring to be implemented on privileged users; and" - } - ] - }, - { - "id": "s_obj_si-4.20.2.", - "props": [ - { - "class": "name", - "value": "SI-4(20)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implements organization-defined additional monitoring of privileged users;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information system monitoring tools and techniques" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "list of privileged users" - }, - { - "class": "object", - "value": "information system monitoring tools and techniques documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system monitoring logs or records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for monitoring the information system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for information system monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing system monitoring capability" - } - ] - } - ] - }, - { - "id": "si.4.21.", - "title": "PROBATIONARY PERIODS", - "params": [ - { - "id": "si-4_t", - "description": "organization-defined additional monitoring", - "value": "organization-defined additional monitoring" - }, - { - "id": "si-4_u", - "description": "organization-defined probationary period", - "value": "organization-defined probationary period" - } - ], - "props": [ - { - "class": "name", - "value": "SI-4 (21)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization implements of individuals during ." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-4.21.1.", - "props": [ - { - "class": "name", - "value": "SI-4(21)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines additional monitoring to be implemented on individuals during probationary periods;" - } - ] - }, - { - "id": "s_obj_si-4.21.2.", - "props": [ - { - "class": "name", - "value": "SI-4(21)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines probationary period during which organization-defined additional monitoring of individuals is to be performed; and" - } - ] - }, - { - "id": "s_obj_si-4.21.3.", - "props": [ - { - "class": "name", - "value": "SI-4(21)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implements organization-defined additional monitoring of individuals during organization-defined probationary period." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information system monitoring" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system monitoring tools and techniques documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system monitoring logs or records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for monitoring the information system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for information system monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing system monitoring capability" - } - ] - } - ] - }, - { - "id": "si.4.22.", - "title": "UNAUTHORIZED NETWORK SERVICES", - "params": [ - { - "id": "si-4_v", - "description": "organization-defined authorization or approval processes", - "value": "organization-defined authorization or approval processes" - }, - { - "id": "si-4_w", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "SI-4 (22)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system detects network services that have not been authorized or approved by and [Selection (one or more): audits; alerts ]." - } - ] - }, - { - "links": [ - { - "href": "#ac.6" - }, - { - "href": "#cm.7" - }, - { - "href": "#sa.5" - }, - { - "href": "#sa.9" - } - ], - "prose": [ - { - "value": "Unauthorized or unapproved network services include, for example, services in service-oriented architectures that lack organizational verification or validation and therefore may be unreliable or serve as malicious rogues for valid services." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-4.22.1.", - "props": [ - { - "class": "name", - "value": "SI-4(22)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines authorization or approval processes for network services;" - } - ] - }, - { - "id": "s_obj_si-4.22.2.", - "props": [ - { - "class": "name", - "value": "SI-4(22)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines personnel or roles to be alerted upon detection of network services that have not been authorized or approved by organization-defined authorization or approval processes;" - } - ] - }, - { - "id": "s_obj_si-4.22.3.", - "props": [ - { - "class": "name", - "value": "SI-4(22)[3]" - } - ], - "parts": [ - { - "id": "s_obj_si-4.22.3.a.", - "props": [ - { - "class": "name", - "value": "SI-4(22)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "audits; and/or" - } - ] - }, - { - "id": "s_obj_si-4.22.3.b.", - "props": [ - { - "class": "name", - "value": "SI-4(22)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "alerts organization-defined personnel or roles." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system detects network services that have not been authorized or approved by organization-defined authorization or approval processes and does one or more of the following:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information system monitoring tools and techniques" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system monitoring tools and techniques documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "documented authorization/approval of network services" - }, - { - "class": "object", - "value": "notifications or alerts of unauthorized network services" - }, - { - "class": "object", - "value": "information system monitoring logs or records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for monitoring the information system" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for information system monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing system monitoring capability" - }, - { - "class": "object", - "value": "automated mechanisms for auditing network services" - }, - { - "class": "object", - "value": "automated mechanisms for providing alerts" - } - ] - } - ] - }, - { - "id": "si.4.23.", - "title": "HOST-BASED DEVICES", - "params": [ - { - "id": "si-4_x", - "description": "organization-defined host-based monitoring mechanisms", - "value": "organization-defined host-based monitoring mechanisms" - }, - { - "id": "si-4_y", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - } - ], - "props": [ - { - "class": "name", - "value": "SI-4 (23)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization implements at ." - } - ] - }, - { - "prose": [ - { - "value": "Information system components where host-based monitoring can be implemented include, for example, servers, workstations, and mobile devices. Organizations consider employing host-based monitoring mechanisms from multiple information technology product developers." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-4.23.1.", - "props": [ - { - "class": "name", - "value": "SI-4(23)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines host-based monitoring mechanisms to be implemented;" - } - ] - }, - { - "id": "s_obj_si-4.23.2.", - "props": [ - { - "class": "name", - "value": "SI-4(23)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components where organization-defined host-based monitoring is to be implemented; and" - } - ] - }, - { - "id": "s_obj_si-4.23.3.", - "props": [ - { - "class": "name", - "value": "SI-4(23)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implements organization-defined host-based monitoring mechanisms at organization-defined information system components." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information system monitoring tools and techniques" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "host-based monitoring mechanisms" - }, - { - "class": "object", - "value": "information system monitoring tools and techniques documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of information system components requiring host-based monitoring" - }, - { - "class": "object", - "value": "information system monitoring logs or records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for monitoring information system hosts" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for information system monitoring" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing host-based monitoring capability" - } - ] - } - ] - }, - { - "id": "si.4.24.", - "title": "INDICATORS OF COMPROMISE", - "props": [ - { - "class": "name", - "value": "SI-4 (24)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system discovers, collects, distributes, and uses indicators of compromise." - } - ] - }, - { - "prose": [ - { - "value": "Indicators of compromise (IOC) are forensic artifacts from intrusions that are identified on organizational information systems (at the host or network level). IOCs provide organizations with valuable information on objects or information systems that have been compromised. IOCs for the discovery of compromised hosts can include for example, the creation of registry key values. IOCs for network traffic include, for example, Universal Resource Locator (URL) or protocol elements that indicate malware command and control servers. The rapid distribution and adoption of IOCs can improve information security by reducing the time that information systems and organizations are vulnerable to the same exploit or attack." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-4.24.1.", - "props": [ - { - "class": "name", - "value": "SI-4(24)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "discovers indicators of compromise;" - } - ] - }, - { - "id": "s_obj_si-4.24.2.", - "props": [ - { - "class": "name", - "value": "SI-4(24)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "collects indicators of compromise;" - } - ] - }, - { - "id": "s_obj_si-4.24.3.", - "props": [ - { - "class": "name", - "value": "SI-4(24)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "distributes indicators of compromise; and" - } - ] - }, - { - "id": "s_obj_si-4.24.4.", - "props": [ - { - "class": "name", - "value": "SI-4(24)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "uses indicators of compromise." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information system monitoring" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system monitoring tools and techniques documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system monitoring logs or records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "System/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - }, - { - "class": "object", - "value": "organizational personnel installing, configuring, and/or maintaining the information system" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for monitoring information system hosts" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for information system monitoring" - }, - { - "class": "object", - "value": "organizational processes for discovery, collection, distribution, and use of indicators of compromise" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing system monitoring capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the discovery, collection, distribution, and use of indicators of compromise" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", - "value": "NIST Special Publication 800-61" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-83", - "value": "NIST Special Publication 800-83" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-92", - "value": "NIST Special Publication 800-92" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-94", - "value": "NIST Special Publication 800-94" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", - "value": "NIST Special Publication 800-137" - } - ] - } - ] - }, - { - "id": "si.5", - "title": "SECURITY ALERTS, ADVISORIES, AND DIRECTIVES", - "params": [ - { - "id": "si-5_a", - "description": "organization-defined external organizations", - "value": "organization-defined external organizations" - }, - { - "id": "si-5_b", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "si-5_c", - "description": "organization-defined elements within the organization", - "value": "organization-defined elements within the organization" - }, - { - "id": "si-5_d", - "description": "organization-defined external organizations", - "value": "organization-defined external organizations" - } - ], - "props": [ - { - "class": "name", - "value": "SI-5" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_si-5a.", - "props": [ - { - "class": "name", - "value": "SI-5a." - } - ], - "prose": [ - { - "class": "description", - "value": "Receives information system security alerts, advisories, and directives from on an ongoing basis;" - } - ] - }, - { - "id": "smm_si-5b.", - "props": [ - { - "class": "name", - "value": "SI-5b." - } - ], - "prose": [ - { - "class": "description", - "value": "Generates internal security alerts, advisories, and directives as deemed necessary;" - } - ] - }, - { - "id": "smm_si-5c.", - "props": [ - { - "class": "name", - "value": "SI-5c." - } - ], - "prose": [ - { - "class": "description", - "value": "Disseminates security alerts, advisories, and directives to: [Selection (one or more): ; ; ]; and" - } - ] - }, - { - "id": "smm_si-5d.", - "props": [ - { - "class": "name", - "value": "SI-5d." - } - ], - "prose": [ - { - "class": "description", - "value": "Implements security directives in accordance with established time frames, or notifies the issuing organization of the degree of noncompliance." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#si.2" - } - ], - "prose": [ - { - "value": "The United States Computer Emergency Readiness Team (US-CERT) generates security alerts and advisories to maintain situational awareness across the federal government. Security directives are issued by OMB or other designated organizations with the responsibility and authority to issue such directives. Compliance to security directives is essential due to the critical nature of many of these directives and the potential immediate adverse effects on organizational operations and assets, individuals, other organizations, and the Nation should the directives not be implemented in a timely manner. External organizations include, for example, external mission/business partners, supply chain partners, external service providers, and other peer/supporting organizations." - } - ] - }, - { - "parts": [ - { - "id": "obj_si-5.a.", - "props": [ - { - "class": "name", - "value": "SI-5(a)" - } - ], - "parts": [ - { - "id": "obj_si-5.a.1.", - "props": [ - { - "class": "name", - "value": "SI-5(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines external organizations from whom information system security alerts, advisories and directives are to be received;" - } - ] - }, - { - "id": "obj_si-5.a.2.", - "props": [ - { - "class": "name", - "value": "SI-5(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "receives information system security alerts, advisories, and directives from organization-defined external organizations on an ongoing basis;" - } - ] - } - ] - }, - { - "id": "obj_si-5.b.", - "props": [ - { - "class": "name", - "value": "SI-5(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "generates internal security alerts, advisories, and directives as deemed necessary;" - } - ] - }, - { - "id": "obj_si-5.c.", - "props": [ - { - "class": "name", - "value": "SI-5(c)" - } - ], - "parts": [ - { - "id": "obj_si-5.c.1.", - "props": [ - { - "class": "name", - "value": "SI-5(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom security alerts, advisories, and directives are to be provided;" - } - ] - }, - { - "id": "obj_si-5.c.2.", - "props": [ - { - "class": "name", - "value": "SI-5(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines elements within the organization to whom security alerts, advisories, and directives are to be provided;" - } - ] - }, - { - "id": "obj_si-5.c.3.", - "props": [ - { - "class": "name", - "value": "SI-5(c)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines external organizations to whom security alerts, advisories, and directives are to be provided;" - } - ] - }, - { - "id": "obj_si-5.c.4.", - "props": [ - { - "class": "name", - "value": "SI-5(c)[4]" - } - ], - "parts": [ - { - "id": "obj_si-5.c.4.a.", - "props": [ - { - "class": "name", - "value": "SI-5(c)[4][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-defined personnel or roles;" - } - ] - }, - { - "id": "obj_si-5.c.4.b.", - "props": [ - { - "class": "name", - "value": "SI-5(c)[4][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-defined elements within the organization; and/or" - } - ] - }, - { - "id": "obj_si-5.c.4.c.", - "props": [ - { - "class": "name", - "value": "SI-5(c)[4][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-defined external organizations; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "disseminates security alerts, advisories, and directives to one or more of the following:" - } - ] - } - ] - }, - { - "id": "obj_si-5.d.", - "props": [ - { - "class": "name", - "value": "SI-5(d)" - } - ], - "parts": [ - { - "id": "obj_si-5.d.1.", - "props": [ - { - "class": "name", - "value": "SI-5(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implements security directives in accordance with established time frames; or" - } - ] - }, - { - "id": "obj_si-5.d.2.", - "props": [ - { - "class": "name", - "value": "SI-5(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "notifies the issuing organization of the degree of noncompliance." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing security alerts, advisories, and directives" - }, - { - "class": "object", - "value": "records of security alerts and advisories" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security alert and advisory responsibilities" - }, - { - "class": "object", - "value": "organizational personnel implementing, operating, maintaining, and using the information system" - }, - { - "class": "object", - "value": "organizational personnel, organizational elements, and/or external organizations to whom alerts, advisories, and directives are to be disseminated" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for defining, receiving, generating, disseminating, and complying with security alerts, advisories, and directives" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing definition, receipt, generation, and dissemination of security alerts, advisories, and directives" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing security directives" - } - ] - } - ], - "subcontrols": [ - { - "id": "si.5.1.", - "title": "AUTOMATED ALERTS AND ADVISORIES", - "props": [ - { - "class": "name", - "value": "SI-5 (1)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated mechanisms to make security alert and advisory information available throughout the organization." - } - ] - }, - { - "prose": [ - { - "value": "The significant number of changes to organizational information systems and the environments in which those systems operate requires the dissemination of security-related information to a variety of organizational entities that have a direct interest in the success of organizational missions and business functions. Based on the information provided by the security alerts and advisories, changes may be required at one or more of the three tiers related to the management of information security risk including the governance level, mission/business process/enterprise architecture level, and the information system level." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs automated mechanisms to make security alert and advisory information available throughout the organization." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing security alerts, advisories, and directives" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "automated mechanisms supporting the distribution of security alert and advisory information" - }, - { - "class": "object", - "value": "records of security alerts and advisories" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security alert and advisory responsibilities" - }, - { - "class": "object", - "value": "organizational personnel implementing, operating, maintaining, and using the information system" - }, - { - "class": "object", - "value": "organizational personnel, organizational elements, and/or external organizations to whom alerts and advisories are to be disseminated" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for defining, receiving, generating, and disseminating security alerts and advisories" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing dissemination of security alerts and advisories" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-40", - "value": "NIST Special Publication 800-40" - } - ] - } - ] - }, - { - "id": "si.6", - "title": "SECURITY FUNCTION VERIFICATION", - "params": [ - { - "id": "si-6_a", - "description": "organization-defined security functions", - "value": "organization-defined security functions" - }, - { - "id": "si-6_b", - "description": "organization-defined system transitional states", - "value": "organization-defined system transitional states" - }, - { - "id": "si-6_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "si-6_d", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "si-6_e", - "description": "organization-defined alternative action(s)", - "value": "organization-defined alternative action(s)" - } - ], - "props": [ - { - "class": "name", - "value": "SI-6" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_si-6a.", - "props": [ - { - "class": "name", - "value": "SI-6a." - } - ], - "prose": [ - { - "class": "description", - "value": "Verifies the correct operation of ;" - } - ] - }, - { - "id": "smm_si-6b.", - "props": [ - { - "class": "name", - "value": "SI-6b." - } - ], - "prose": [ - { - "class": "description", - "value": "Performs this verification [Selection (one or more): ; upon command by user with appropriate privilege; ];" - } - ] - }, - { - "id": "smm_si-6c.", - "props": [ - { - "class": "name", - "value": "SI-6c." - } - ], - "prose": [ - { - "class": "description", - "value": "Notifies of failed security verification tests; and" - } - ] - }, - { - "id": "smm_si-6d.", - "props": [ - { - "class": "name", - "value": "SI-6d." - } - ], - "prose": [ - { - "class": "description", - "value": "[Selection (one or more): shuts the information system down; restarts the information system; ] when anomalies are discovered." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system:" - } - ] - }, - { - "links": [ - { - "href": "#ca.7" - }, - { - "href": "#cm.6" - } - ], - "prose": [ - { - "value": "Transitional states for information systems include, for example, system startup, restart, shutdown, and abort. Notifications provided by information systems include, for example, electronic alerts to system administrators, messages to local computer consoles, and/or hardware indications such as lights." - } - ] - }, - { - "parts": [ - { - "id": "obj_si-6.a.", - "props": [ - { - "class": "name", - "value": "SI-6(a)" - } - ], - "parts": [ - { - "id": "obj_si-6.a.1.", - "props": [ - { - "class": "name", - "value": "SI-6(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security functions to be verified for correct operation;" - } - ] - }, - { - "id": "obj_si-6.a.2.", - "props": [ - { - "class": "name", - "value": "SI-6(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system verifies the correct operation of organization-defined security functions;" - } - ] - } - ] - }, - { - "id": "obj_si-6.b.", - "props": [ - { - "class": "name", - "value": "SI-6(b)" - } - ], - "parts": [ - { - "id": "obj_si-6.b.1.", - "props": [ - { - "class": "name", - "value": "SI-6(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines system transitional states requiring verification of organization-defined security functions;" - } - ] - }, - { - "id": "obj_si-6.b.2.", - "props": [ - { - "class": "name", - "value": "SI-6(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines a frequency to verify the correct operation of organization-defined security functions;" - } - ] - }, - { - "id": "obj_si-6.b.3.", - "props": [ - { - "class": "name", - "value": "SI-6(b)[3]" - } - ], - "parts": [ - { - "id": "obj_si-6.b.3.a.", - "props": [ - { - "class": "name", - "value": "SI-6(b)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "at organization-defined system transitional states;" - } - ] - }, - { - "id": "obj_si-6.b.3.b.", - "props": [ - { - "class": "name", - "value": "SI-6(b)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "upon command by user with appropriate privilege; and/or" - } - ] - }, - { - "id": "obj_si-6.b.3.c.", - "props": [ - { - "class": "name", - "value": "SI-6(b)[3][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "with the organization-defined frequency;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system performs this verification one or more of the following:" - } - ] - } - ] - }, - { - "id": "obj_si-6.c.", - "props": [ - { - "class": "name", - "value": "SI-6(c)" - } - ], - "parts": [ - { - "id": "obj_si-6.c.1.", - "props": [ - { - "class": "name", - "value": "SI-6(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines personnel or roles to be notified of failed security verification tests;" - } - ] - }, - { - "id": "obj_si-6.c.2.", - "props": [ - { - "class": "name", - "value": "SI-6(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system notifies organization-defined personnel or roles of failed security verification tests;" - } - ] - } - ] - }, - { - "id": "obj_si-6.d.", - "props": [ - { - "class": "name", - "value": "SI-6(d)" - } - ], - "parts": [ - { - "id": "obj_si-6.d.1.", - "props": [ - { - "class": "name", - "value": "SI-6(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines alternative action(s) to be performed when anomalies are discovered;" - } - ] - }, - { - "id": "obj_si-6.d.2.", - "props": [ - { - "class": "name", - "value": "SI-6(d)[2]" - } - ], - "parts": [ - { - "id": "obj_si-6.d.2.a.", - "props": [ - { - "class": "name", - "value": "SI-6(d)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "shuts the information system down;" - } - ] - }, - { - "id": "obj_si-6.d.2.b.", - "props": [ - { - "class": "name", - "value": "SI-6(d)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "restarts the information system; and/or" - } - ] - }, - { - "id": "obj_si-6.d.2.c.", - "props": [ - { - "class": "name", - "value": "SI-6(d)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "performs organization-defined alternative action(s)." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system performs one or more of the following actions when anomalies are discovered:" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing security function verification" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "alerts/notifications of failed security verification tests" - }, - { - "class": "object", - "value": "list of system transition states requiring security functionality verification" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security function verification responsibilities" - }, - { - "class": "object", - "value": "organizational personnel implementing, operating, and maintaining the information system" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for security function verification" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing security function verification capability" - } - ] - } - ], - "subcontrols": [ - { - "id": "si.6.1.", - "title": "NOTIFICATION OF FAILED SECURITY TESTS", - "props": [ - { - "class": "name", - "value": "SI-6 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#si.6" - } - ] - }, - { - "id": "si.6.2.", - "title": "AUTOMATION SUPPORT FOR DISTRIBUTED TESTING", - "props": [ - { - "class": "name", - "value": "SI-6 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements automated mechanisms to support the management of distributed security testing." - } - ] - }, - { - "links": [ - { - "href": "#si.2" - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system implements automated mechanisms to support the management of distributed security testing." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing security function verification" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security function verification responsibilities" - }, - { - "class": "object", - "value": "organizational personnel implementing, operating, and maintaining the information system" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for security function verification" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the management of distributed security testing" - } - ] - } - ] - }, - { - "id": "si.6.3.", - "title": "REPORT VERIFICATION RESULTS", - "params": [ - { - "id": "si-6_f", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "SI-6 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization reports the results of security function verification to ." - } - ] - }, - { - "links": [ - { - "href": "#sa.12" - }, - { - "href": "#si.4" - }, - { - "href": "#si.5" - } - ], - "prose": [ - { - "value": "Organizational personnel with potential interest in security function verification results include, for example, senior information security officers, information system security managers, and information systems security officers." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-6.3.1.", - "props": [ - { - "class": "name", - "value": "SI-6(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles designated to receive the results of security function verification; and" - } - ] - }, - { - "id": "s_obj_si-6.3.2.", - "props": [ - { - "class": "name", - "value": "SI-6(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reports the results of security function verification to organization-defined personnel or roles." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing security function verification" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "records of security function verification results" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with security function verification responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for reporting security function verification results" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the reporting of security function verification results" - } - ] - } - ] - } - ] - }, - { - "id": "si.7", - "title": "SOFTWARE, FIRMWARE, AND INFORMATION INTEGRITY", - "params": [ - { - "id": "si-7_a", - "description": "organization-defined software, firmware, and information", - "value": "organization-defined software, firmware, and information" - } - ], - "props": [ - { - "class": "name", - "value": "SI-7" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs integrity verification tools to detect unauthorized changes to ." - } - ] - }, - { - "links": [ - { - "href": "#sa.12" - }, - { - "href": "#sc.8" - }, - { - "href": "#sc.13" - }, - { - "href": "#si.3" - } - ], - "prose": [ - { - "value": "Unauthorized changes to software, firmware, and information can occur due to errors or malicious activity (e.g., tampering). Software includes, for example, operating systems (with key internal components such as kernels, drivers), middleware, and applications. Firmware includes, for example, the Basic Input Output System (BIOS). Information includes metadata such as security attributes associated with information. State-of-the-practice integrity-checking mechanisms (e.g., parity checks, cyclical redundancy checks, cryptographic hashes) and associated tools can automatically monitor the integrity of information systems and hosted applications." - } - ] - }, - { - "parts": [ - { - "id": "obj_si-7-1.", - "props": [ - { - "class": "name", - "value": "SI-7[1]" - } - ], - "parts": [ - { - "id": "obj_si-7-1.a.", - "props": [ - { - "class": "name", - "value": "SI-7[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines software requiring integrity verification tools to be employed to detect unauthorized changes;" - } - ] - }, - { - "id": "obj_si-7-1.b.", - "props": [ - { - "class": "name", - "value": "SI-7[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines firmware requiring integrity verification tools to be employed to detect unauthorized changes;" - } - ] - }, - { - "id": "obj_si-7-1.c.", - "props": [ - { - "class": "name", - "value": "SI-7[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information requiring integrity verification tools to be employed to detect unauthorized changes;" - } - ] - } - ] - }, - { - "id": "obj_si-7-2.", - "props": [ - { - "class": "name", - "value": "SI-7[2]" - } - ], - "parts": [ - { - "id": "obj_si-7-2.a.", - "props": [ - { - "class": "name", - "value": "SI-7[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "software;" - } - ] - }, - { - "id": "obj_si-7-2.b.", - "props": [ - { - "class": "name", - "value": "SI-7[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "firmware; and" - } - ] - }, - { - "id": "obj_si-7-2.c.", - "props": [ - { - "class": "name", - "value": "SI-7[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "information." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "employs integrity verification tools to detect unauthorized changes to organization-defined:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing software, firmware, and information integrity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "integrity verification tools and associated documentation" - }, - { - "class": "object", - "value": "records generated/triggered from integrity verification tools regarding unauthorized software, firmware, and information changes" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Software, firmware, and information integrity verification tools" - } - ] - } - ], - "subcontrols": [ - { - "id": "si.7.1.", - "title": "INTEGRITY CHECKS", - "params": [ - { - "id": "si-7_b", - "description": "organization-defined software, firmware, and information", - "value": "organization-defined software, firmware, and information" - }, - { - "id": "si-7_c", - "description": "organization-defined transitional states or security-relevant events", - "value": "organization-defined transitional states or security-relevant events" - }, - { - "id": "si-7_d", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "SI-7 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system performs an integrity check of [Selection (one or more): at startup; at ; ]." - } - ] - }, - { - "prose": [ - { - "value": "Security-relevant events include, for example, the identification of a new threat to which organizational information systems are susceptible, and the installation of new hardware, software, or firmware. Transitional states include, for example, system startup, restart, shutdown, and abort." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-7.1.1.", - "props": [ - { - "class": "name", - "value": "SI-7(1)[1]" - } - ], - "parts": [ - { - "id": "s_obj_si-7.1.1.a.", - "props": [ - { - "class": "name", - "value": "SI-7(1)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "software requiring integrity checks to be performed;" - } - ] - }, - { - "id": "s_obj_si-7.1.1.b.", - "props": [ - { - "class": "name", - "value": "SI-7(1)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "firmware requiring integrity checks to be performed;" - } - ] - }, - { - "id": "s_obj_si-7.1.1.c.", - "props": [ - { - "class": "name", - "value": "SI-7(1)[1][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "information requiring integrity checks to be performed;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines:" - } - ] - }, - { - "id": "s_obj_si-7.1.2.", - "props": [ - { - "class": "name", - "value": "SI-7(1)[2]" - } - ], - "parts": [ - { - "id": "s_obj_si-7.1.2.a.", - "props": [ - { - "class": "name", - "value": "SI-7(1)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "software;" - } - ] - }, - { - "id": "s_obj_si-7.1.2.b.", - "props": [ - { - "class": "name", - "value": "SI-7(1)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "firmware;" - } - ] - }, - { - "id": "s_obj_si-7.1.2.c.", - "props": [ - { - "class": "name", - "value": "SI-7(1)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "information;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines transitional states or security-relevant events requiring integrity checks of organization-defined:" - } - ] - }, - { - "id": "s_obj_si-7.1.3.", - "props": [ - { - "class": "name", - "value": "SI-7(1)[3]" - } - ], - "parts": [ - { - "id": "s_obj_si-7.1.3.a.", - "props": [ - { - "class": "name", - "value": "SI-7(1)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "software;" - } - ] - }, - { - "id": "s_obj_si-7.1.3.b.", - "props": [ - { - "class": "name", - "value": "SI-7(1)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "firmware;" - } - ] - }, - { - "id": "s_obj_si-7.1.3.c.", - "props": [ - { - "class": "name", - "value": "SI-7(1)[3][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "information;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines a frequency with which to perform an integrity check of organization-defined:" - } - ] - }, - { - "id": "s_obj_si-7.1.4.", - "props": [ - { - "class": "name", - "value": "SI-7(1)[4]" - } - ], - "parts": [ - { - "id": "s_obj_si-7.1.4.a.", - "props": [ - { - "class": "name", - "value": "SI-7(1)[4][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "at startup;" - } - ] - }, - { - "id": "s_obj_si-7.1.4.b.", - "props": [ - { - "class": "name", - "value": "SI-7(1)[4][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "at organization-defined transitional states or security-relevant events; and/or" - } - ] - }, - { - "id": "s_obj_si-7.1.4.c.", - "props": [ - { - "class": "name", - "value": "SI-7(1)[4][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "with the organization-defined frequency." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system performs an integrity check of organization-defined software, firmware, and information one or more of the following:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing software, firmware, and information integrity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "integrity verification tools and associated documentation" - }, - { - "class": "object", - "value": "records of integrity scans" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Software, firmware, and information integrity verification tools" - } - ] - } - ] - }, - { - "id": "si.7.2.", - "title": "AUTOMATED NOTIFICATIONS OF INTEGRITY VIOLATIONS", - "params": [ - { - "id": "si-7_e", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "SI-7 (2)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs automated tools that provide notification to upon discovering discrepancies during integrity verification." - } - ] - }, - { - "prose": [ - { - "value": "The use of automated tools to report integrity violations and to notify organizational personnel in a timely matter is an essential precursor to effective risk response. Personnel having an interest in integrity violations include, for example, mission/business owners, information system owners, systems administrators, software developers, systems integrators, and information security officers." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-7.2.1.", - "props": [ - { - "class": "name", - "value": "SI-7(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles to whom notification is to be provided upon discovering discrepancies during integrity verification; and" - } - ] - }, - { - "id": "s_obj_si-7.2.2.", - "props": [ - { - "class": "name", - "value": "SI-7(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs automated tools that provide notification to organization-defined personnel or roles upon discovering discrepancies during integrity verification." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing software, firmware, and information integrity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "integrity verification tools and associated documentation" - }, - { - "class": "object", - "value": "records of integrity scans" - }, - { - "class": "object", - "value": "automated tools supporting alerts and notifications for integrity discrepancies" - }, - { - "class": "object", - "value": "alerts/notifications provided upon discovering discrepancies during integrity verifications" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Software, firmware, and information integrity verification tools" - }, - { - "class": "object", - "value": "automated mechanisms providing integrity discrepancy notifications" - } - ] - } - ] - }, - { - "id": "si.7.3.", - "title": "CENTRALLY-MANAGED INTEGRITY TOOLS", - "props": [ - { - "class": "name", - "value": "SI-7 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization employs centrally managed integrity verification tools." - } - ] - }, - { - "links": [ - { - "href": "#au.3" - }, - { - "href": "#si.2" - }, - { - "href": "#si.8" - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization employs centrally managed integrity verification tools." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing software, firmware, and information integrity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "integrity verification tools and associated documentation" - }, - { - "class": "object", - "value": "records of integrity scans" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for central management of integrity verification tools" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing central management of integrity verification tools" - } - ] - } - ] - }, - { - "id": "si.7.4.", - "title": "TAMPER-EVIDENT PACKAGING", - "props": [ - { - "class": "name", - "value": "SI-7 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#sa.12" - } - ] - }, - { - "id": "si.7.5.", - "title": "AUTOMATED RESPONSE TO INTEGRITY VIOLATIONS", - "params": [ - { - "id": "si-7_f", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "name", - "value": "SI-7 (5)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system automatically [Selection (one or more): shuts the information system down; restarts the information system; implements ] when integrity violations are discovered." - } - ] - }, - { - "prose": [ - { - "value": "Organizations may define different integrity checking and anomaly responses: (i) by type of information (e.g., firmware, software, user data); (ii) by specific information (e.g., boot firmware, boot firmware for a specific types of machines); or (iii) a combination of both. Automatic implementation of specific safeguards within organizational information systems includes, for example, reversing the changes, halting the information system, or triggering audit alerts when unauthorized modifications to critical security files occur." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-7.5.1.", - "props": [ - { - "class": "name", - "value": "SI-7(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security safeguards to be implemented when integrity violations are discovered;" - } - ] - }, - { - "id": "s_obj_si-7.5.2.", - "props": [ - { - "class": "name", - "value": "SI-7(5)[2]" - } - ], - "parts": [ - { - "id": "s_obj_si-7.5.2.a.", - "props": [ - { - "class": "name", - "value": "SI-7(5)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "shuts the information system down;" - } - ] - }, - { - "id": "s_obj_si-7.5.2.b.", - "props": [ - { - "class": "name", - "value": "SI-7(5)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "restarts the information system; and/or" - } - ] - }, - { - "id": "s_obj_si-7.5.2.c.", - "props": [ - { - "class": "name", - "value": "SI-7(5)[2][c]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implements the organization-defined security safeguards." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system automatically performs one or more of the following actions when integrity violations are discovered:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing software, firmware, and information integrity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "integrity verification tools and associated documentation" - }, - { - "class": "object", - "value": "records of integrity scans" - }, - { - "class": "object", - "value": "records of integrity checks and responses to integrity violations" - }, - { - "class": "object", - "value": "information audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Software, firmware, and information integrity verification tools" - }, - { - "class": "object", - "value": "automated mechanisms providing an automated response to integrity violations" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing security safeguards to be implemented when integrity violations are discovered" - } - ] - } - ] - }, - { - "id": "si.7.6.", - "title": "CRYPTOGRAPHIC PROTECTION", - "props": [ - { - "class": "name", - "value": "SI-7 (6)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements cryptographic mechanisms to detect unauthorized changes to software, firmware, and information." - } - ] - }, - { - "links": [ - { - "href": "#sc.13" - } - ], - "prose": [ - { - "value": "Cryptographic mechanisms used for the protection of integrity include, for example, digital signatures and the computation and application of signed hashes using asymmetric cryptography, protecting the confidentiality of the key used to generate the hash, and using the public key to verify the hash information." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-7.6.1.", - "props": [ - { - "class": "name", - "value": "SI-7(6)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "software;" - } - ] - }, - { - "id": "s_obj_si-7.6.2.", - "props": [ - { - "class": "name", - "value": "SI-7(6)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "firmware; and" - } - ] - }, - { - "id": "s_obj_si-7.6.3.", - "props": [ - { - "class": "name", - "value": "SI-7(6)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "information." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the information system employs cryptographic mechanism to detect unauthorized changes to:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing software, firmware, and information integrity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "cryptographic mechanisms and associated documentation" - }, - { - "class": "object", - "value": "records of detected unauthorized changes to software, firmware, and information" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Software, firmware, and information integrity verification tools" - }, - { - "class": "object", - "value": "cryptographic mechanisms implementing software, firmware, and information integrity" - } - ] - } - ] - }, - { - "id": "si.7.7.", - "title": "INTEGRATION OF DETECTION AND RESPONSE", - "params": [ - { - "id": "si-7_g", - "description": "organization-defined security-relevant changes to the information system", - "value": "organization-defined security-relevant changes to the information system" - } - ], - "props": [ - { - "class": "name", - "value": "SI-7 (7)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization incorporates the detection of unauthorized into the organizational incident response capability." - } - ] - }, - { - "links": [ - { - "href": "#ir.4" - }, - { - "href": "#ir.5" - }, - { - "href": "#si.4" - } - ], - "prose": [ - { - "value": "This control enhancement helps to ensure that detected events are tracked, monitored, corrected, and available for historical purposes. Maintaining historical records is important both for being able to identify and discern adversary actions over an extended period of time and for possible legal actions. Security-relevant changes include, for example, unauthorized changes to established configuration settings or unauthorized elevation of information system privileges." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-7.7.1.", - "props": [ - { - "class": "name", - "value": "SI-7(7)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines unauthorized security-relevant changes to the information system; and" - } - ] - }, - { - "id": "s_obj_si-7.7.2.", - "props": [ - { - "class": "name", - "value": "SI-7(7)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "incorporates the detection of unauthorized organization-defined security-relevant changes to the information system into the organizational incident response capability." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing software, firmware, and information integrity" - }, - { - "class": "object", - "value": "procedures addressing incident response" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "incident response records" - }, - { - "class": "object", - "value": "information audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with incident response responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for incorporating detection of unauthorized security-relevant changes into the incident response capability" - }, - { - "class": "object", - "value": "software, firmware, and information integrity verification tools" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing incorporation of detection of unauthorized security-relevant changes into the incident response capability" - } - ] - } - ] - }, - { - "id": "si.7.8.", - "title": "AUDITING CAPABILITY FOR SIGNIFICANT EVENTS", - "params": [ - { - "id": "si-7_h", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "si-7_i", - "description": "organization-defined other actions", - "value": "organization-defined other actions" - } - ], - "props": [ - { - "class": "name", - "value": "SI-7 (8)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system, upon detection of a potential integrity violation, provides the capability to audit the event and initiates the following actions: [Selection (one or more): generates an audit record; alerts current user; alerts ; ]." - } - ] - }, - { - "links": [ - { - "href": "#au.2" - }, - { - "href": "#au.6" - }, - { - "href": "#au.12" - } - ], - "prose": [ - { - "value": "Organizations select response actions based on types of software, specific software, or information for which there are potential integrity violations." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-7.8.1.", - "props": [ - { - "class": "name", - "value": "SI-7(8)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines personnel or roles to be alerted upon detection of a potential integrity violation;" - } - ] - }, - { - "id": "s_obj_si-7.8.2.", - "props": [ - { - "class": "name", - "value": "SI-7(8)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines other actions to be taken upon detection of a potential integrity violation;" - } - ] - }, - { - "id": "s_obj_si-7.8.3.", - "props": [ - { - "class": "name", - "value": "SI-7(8)[3]" - } - ], - "parts": [ - { - "id": "s_obj_si-7.8.3.a.", - "props": [ - { - "class": "name", - "value": "SI-7(8)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system, upon detection of a potential integrity violation, provides the capability to audit the event;" - } - ] - }, - { - "id": "s_obj_si-7.8.3.b.", - "props": [ - { - "class": "name", - "value": "SI-7(8)[3][b]" - } - ], - "parts": [ - { - "id": "s_obj_si-7.8.3.b.1.", - "props": [ - { - "class": "name", - "value": "SI-7(8)[3][b][1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "generates an audit record;" - } - ] - }, - { - "id": "s_obj_si-7.8.3.b.2.", - "props": [ - { - "class": "name", - "value": "SI-7(8)[3][b][2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "alerts current user;" - } - ] - }, - { - "id": "s_obj_si-7.8.3.b.3.", - "props": [ - { - "class": "name", - "value": "SI-7(8)[3][b][3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "alerts organization-defined personnel or roles; and/or" - } - ] - }, - { - "id": "s_obj_si-7.8.3.b.4.", - "props": [ - { - "class": "name", - "value": "SI-7(8)[3][b][4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-defined other actions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system, upon detection of a potential integrity violation, initiates one or more of the following actions:" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing software, firmware, and information integrity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "integrity verification tools and associated documentation" - }, - { - "class": "object", - "value": "records of integrity scans" - }, - { - "class": "object", - "value": "incident response records, list of security-relevant changes to the information system" - }, - { - "class": "object", - "value": "automated tools supporting alerts and notifications if unauthorized security changes are detected" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Software, firmware, and information integrity verification tools" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the capability to audit potential integrity violations" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing alerts about potential integrity violations" - } - ] - } - ] - }, - { - "id": "si.7.9.", - "title": "VERIFY BOOT PROCESS", - "params": [ - { - "id": "si-7_j", - "description": "organization-defined devices", - "value": "organization-defined devices" - } - ], - "props": [ - { - "class": "name", - "value": "SI-7 (9)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system verifies the integrity of the boot process of ." - } - ] - }, - { - "prose": [ - { - "value": "Ensuring the integrity of boot processes is critical to starting devices in known/trustworthy states. Integrity verification mechanisms provide organizational personnel with assurance that only trusted code is executed during boot processes." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-7.9.1.", - "props": [ - { - "class": "name", - "value": "SI-7(9)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines devices requiring integrity verification of the boot process; and" - } - ] - }, - { - "id": "s_obj_si-7.9.2.", - "props": [ - { - "class": "name", - "value": "SI-7(9)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system verifies the integrity of the boot process of organization-defined devices." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing software, firmware, and information integrity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "integrity verification tools and associated documentation" - }, - { - "class": "object", - "value": "documentation" - }, - { - "class": "object", - "value": "records of integrity verification scans" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Software, firmware, and information integrity verification tools" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing integrity verification of the boot process" - } - ] - } - ] - }, - { - "id": "si.7.10.", - "title": "PROTECTION OF BOOT FIRMWARE", - "params": [ - { - "id": "si-7_k", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - }, - { - "id": "si-7_l", - "description": "organization-defined devices", - "value": "organization-defined devices" - } - ], - "props": [ - { - "class": "name", - "value": "SI-7 (10)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements to protect the integrity of boot firmware in ." - } - ] - }, - { - "prose": [ - { - "value": "Unauthorized modifications to boot firmware may be indicative of a sophisticated, targeted cyber attack. These types of cyber attacks can result in a permanent denial of service (e.g., if the firmware is corrupted) or a persistent malicious code presence (e.g., if code is embedded within the firmware). Devices can protect the integrity of the boot firmware in organizational information systems by: (i) verifying the integrity and authenticity of all updates to the boot firmware prior to applying changes to the boot devices; and (ii) preventing unauthorized processes from modifying the boot firmware." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-7.10.1.", - "props": [ - { - "class": "name", - "value": "SI-7(10)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security safeguards to be implemented to protect the integrity of boot firmware in devices;" - } - ] - }, - { - "id": "s_obj_si-7.10.2.", - "props": [ - { - "class": "name", - "value": "SI-7(10)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines devices requiring organization-defined security safeguards to be implemented to protect the integrity of boot firmware; and" - } - ] - }, - { - "id": "s_obj_si-7.10.3.", - "props": [ - { - "class": "name", - "value": "SI-7(10)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements organization-defined security safeguards to protect the integrity of boot firmware in organization-defined devices." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing software, firmware, and information integrity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "integrity verification tools and associated documentation" - }, - { - "class": "object", - "value": "records of integrity verification scans" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Software, firmware, and information integrity verification tools" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing protection of the integrity of boot firmware" - }, - { - "class": "object", - "value": "safeguards implementing protection of the integrity of boot firmware" - } - ] - } - ] - }, - { - "id": "si.7.11.", - "title": "CONFINED ENVIRONMENTS WITH LIMITED PRIVILEGES", - "params": [ - { - "id": "si-7_m", - "description": "organization-defined user-installed software", - "value": "organization-defined user-installed software" - } - ], - "props": [ - { - "class": "name", - "value": "SI-7 (11)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires that execute in a confined physical or virtual machine environment with limited privileges." - } - ] - }, - { - "prose": [ - { - "value": "Organizations identify software that may be of greater concern with regard to origin or potential for containing malicious code. For this type of software, user installations occur in confined environments of operation to limit or contain damage from malicious code that may be executed." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-7.11.1.", - "props": [ - { - "class": "name", - "value": "SI-7(11)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines user-installed software to be executed in a confined physical or virtual machine environment with limited privileges; and" - } - ] - }, - { - "id": "s_obj_si-7.11.2.", - "props": [ - { - "class": "name", - "value": "SI-7(11)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires that organization-defined user-installed software execute in a confined physical or virtual machine environment with limited privileges." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing software, firmware, and information integrity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Software, firmware, and information integrity verification tools" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing execution of software in a confined environment (physical and/or virtual)" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing limited privileges in the confined environment" - } - ] - } - ] - }, - { - "id": "si.7.12.", - "title": "INTEGRITY VERIFICATION", - "params": [ - { - "id": "si-7_n", - "description": "organization-defined user-installed software", - "value": "organization-defined user-installed software" - } - ], - "props": [ - { - "class": "name", - "value": "SI-7 (12)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization requires that the integrity of be verified prior to execution." - } - ] - }, - { - "prose": [ - { - "value": "Organizations verify the integrity of user-installed software prior to execution to reduce the likelihood of executing malicious code or code that contains errors from unauthorized modifications. Organizations consider the practicality of approaches to verifying software integrity including, for example, availability of checksums of adequate trustworthiness from software developers or vendors." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-7.12.1.", - "props": [ - { - "class": "name", - "value": "SI-7(12)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines user-installed software requiring integrity verification prior to execution; and" - } - ] - }, - { - "id": "s_obj_si-7.12.2.", - "props": [ - { - "class": "name", - "value": "SI-7(12)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "requires that the integrity of organization-defined user-installed software be verified prior to execution." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing software, firmware, and information integrity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "integrity verification records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Software, firmware, and information integrity verification tools" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing verification of the integrity of user-installed software prior to execution" - } - ] - } - ] - }, - { - "id": "si.7.13.", - "title": "CODE EXECUTION IN PROTECTED ENVIRONMENTS", - "params": [ - { - "id": "si-7_o", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "SI-7 (13)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization allows execution of binary or machine-executable code obtained from sources with limited or no warranty and without the provision of source code only in confined physical or virtual machine environments and with the explicit approval of ." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement applies to all sources of binary or machine-executable code including, for example, commercial software/firmware and open source software." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-7.13.1.", - "props": [ - { - "class": "name", - "value": "SI-7(13)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "allows execution of binary or machine-executable code obtained from sources with limited or no warranty;" - } - ] - }, - { - "id": "s_obj_si-7.13.2.", - "props": [ - { - "class": "name", - "value": "SI-7(13)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "allows execution of binary or machine-executable code without the provision of source code only in confined physical or virtual machines;" - } - ] - }, - { - "id": "s_obj_si-7.13.3.", - "props": [ - { - "class": "name", - "value": "SI-7(13)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines personnel or roles required to provide explicit approval to allow execution of binary or machine-executable code; and" - } - ] - }, - { - "id": "s_obj_si-7.13.4.", - "props": [ - { - "class": "name", - "value": "SI-7(13)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "allows execution of binary or machine-executable code with the explicit approval of organization-defined personnel or roles." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing software, firmware, and information integrity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "approval records for execution of binary and machine-executable code" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Software, firmware, and information integrity verification tools" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing approvals for execution of binary or machine-executable code" - } - ] - } - ] - }, - { - "id": "si.7.14.", - "title": "BINARY OR MACHINE EXECUTABLE CODE", - "props": [ - { - "class": "name", - "value": "SI-7 (14)" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_si-7.14.a.", - "props": [ - { - "class": "name", - "value": "SI-7 (14)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Prohibits the use of binary or machine-executable code from sources with limited or no warranty and without the provision of source code; and" - } - ] - }, - { - "id": "s_smm_si-7.14.b.", - "props": [ - { - "class": "name", - "value": "SI-7 (14)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Provides exceptions to the source code requirement only for compelling mission/operational requirements and with the approval of the authorizing official." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#sa.5" - } - ], - "prose": [ - { - "value": "This control enhancement applies to all sources of binary or machine-executable code including, for example, commercial software/firmware and open source software. Organizations assess software products without accompanying source code from sources with limited or no warranty for potential security impacts. The assessments address the fact that these types of software products may be very difficult to review, repair, or extend, given that organizations, in most cases, do not have access to the original source code, and there may be no owners who could make such repairs on behalf of organizations." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-7.14.a.", - "props": [ - { - "class": "name", - "value": "SI-7(14)(a)" - } - ], - "parts": [ - { - "id": "s_obj_si-7.14.a.1.", - "props": [ - { - "class": "name", - "value": "SI-7(14)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "prohibits the use of binary or machine-executable code from sources with limited or no warranty;" - } - ] - }, - { - "id": "s_obj_si-7.14.a.2.", - "props": [ - { - "class": "name", - "value": "SI-7(14)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "prohibits the use of binary or machine-executable code without the provision of source code;" - } - ] - } - ] - }, - { - "id": "s_obj_si-7.14.b.", - "props": [ - { - "class": "name", - "value": "SI-7(14)(b)" - } - ], - "parts": [ - { - "id": "s_obj_si-7.14.b.1.", - "props": [ - { - "class": "name", - "value": "SI-7(14)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides exceptions to the source code requirement only for compelling mission/operational requirements; and" - } - ] - }, - { - "id": "s_obj_si-7.14.b.2.", - "props": [ - { - "class": "name", - "value": "SI-7(14)(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides exceptions to the source code requirement only with the approval of the authorizing official." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing software, firmware, and information integrity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "approval records for execution of binary and machine-executable code" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "authorizing official" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing prohibition of the execution of binary or machine-executable code" - } - ] - } - ] - }, - { - "id": "si.7.15.", - "title": "CODE AUTHENTICATION", - "params": [ - { - "id": "si-7_p", - "description": "organization-defined software or firmware components", - "value": "organization-defined software or firmware components" - } - ], - "props": [ - { - "class": "name", - "value": "SI-7 (15)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements cryptographic mechanisms to authenticate prior to installation." - } - ] - }, - { - "prose": [ - { - "value": "Cryptographic authentication includes, for example, verifying that software or firmware components have been digitally signed using certificates recognized and approved by organizations. Code signing is an effective method to protect against malicious code." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-7.15.1.", - "props": [ - { - "class": "name", - "value": "SI-7(15)[1]" - } - ], - "parts": [ - { - "id": "s_obj_si-7.15.1.a.", - "props": [ - { - "class": "name", - "value": "SI-7(15)[1][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines software components to be authenticated by cryptographic mechanisms prior to installation;" - } - ] - }, - { - "id": "s_obj_si-7.15.1.b.", - "props": [ - { - "class": "name", - "value": "SI-7(15)[1][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines firmware components to be authenticated by cryptographic mechanisms prior to installation;" - } - ] - } - ] - }, - { - "id": "s_obj_si-7.15.2.", - "props": [ - { - "class": "name", - "value": "SI-7(15)[2]" - } - ], - "parts": [ - { - "id": "s_obj_si-7.15.2.a.", - "props": [ - { - "class": "name", - "value": "SI-7(15)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements cryptographic mechanisms to authenticate organization-defined software components prior to installation; and" - } - ] - }, - { - "id": "s_obj_si-7.15.2.b.", - "props": [ - { - "class": "name", - "value": "SI-7(15)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements cryptographic mechanisms to authenticate organization-defined firmware components prior to installation." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing software, firmware, and information integrity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "cryptographic mechanisms and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Cryptographic mechanisms authenticating software/firmware prior to installation" - } - ] - } - ] - }, - { - "id": "si.7.16.", - "title": "TIME LIMIT ON PROCESS EXECUTION W/O SUPERVISION", - "params": [ - { - "id": "si-7_q", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "SI-7 (16)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization does not allow processes to execute without supervision for more than ." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement addresses processes for which normal execution periods can be determined and situations in which organizations exceed such periods. Supervision includes, for example, operating system timers, automated responses, or manual oversight and response when information system process anomalies occur." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-7.16.1.", - "props": [ - { - "class": "name", - "value": "SI-7(16)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a time period as the maximum period allowed for processes to execute without supervision; and" - } - ] - }, - { - "id": "s_obj_si-7.16.2.", - "props": [ - { - "class": "name", - "value": "SI-7(16)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "does not allow processes to execute without supervision for more than the organization-defined time period." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing software and information integrity" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Software, firmware, and information integrity verification tools" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing time limits on process execution without supervision" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-147", - "value": "NIST Special Publication 800-147" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-155", - "value": "NIST Special Publication 800-155" - } - ] - } - ] - }, - { - "id": "si.8", - "title": "SPAM PROTECTION", - "props": [ - { - "class": "name", - "value": "SI-8" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_si-8a.", - "props": [ - { - "class": "name", - "value": "SI-8a." - } - ], - "prose": [ - { - "class": "description", - "value": "Employs spam protection mechanisms at information system entry and exit points to detect and take action on unsolicited messages; and" - } - ] - }, - { - "id": "smm_si-8b.", - "props": [ - { - "class": "name", - "value": "SI-8b." - } - ], - "prose": [ - { - "class": "description", - "value": "Updates spam protection mechanisms when new releases are available in accordance with organizational configuration management policy and procedures." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#at.2" - }, - { - "href": "#at.3" - }, - { - "href": "#sc.5" - }, - { - "href": "#sc.7" - }, - { - "href": "#si.3" - } - ], - "prose": [ - { - "value": "Information system entry and exit points include, for example, firewalls, electronic mail servers, web servers, proxy servers, remote-access servers, workstations, mobile devices, and notebook/laptop computers. Spam can be transported by different means including, for example, electronic mail, electronic mail attachments, and web accesses. Spam protection mechanisms include, for example, signature definitions." - } - ] - }, - { - "parts": [ - { - "id": "obj_si-8.a.", - "props": [ - { - "class": "name", - "value": "SI-8(a)" - } - ], - "parts": [ - { - "id": "obj_si-8.a.1.", - "props": [ - { - "class": "name", - "value": "SI-8(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "at information system entry points to detect unsolicited messages;" - } - ] - }, - { - "id": "obj_si-8.a.2.", - "props": [ - { - "class": "name", - "value": "SI-8(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "at information system entry points to take action on unsolicited messages;" - } - ] - }, - { - "id": "obj_si-8.a.3.", - "props": [ - { - "class": "name", - "value": "SI-8(a)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "at information system exit points to detect unsolicited messages;" - } - ] - }, - { - "id": "obj_si-8.a.4.", - "props": [ - { - "class": "name", - "value": "SI-8(a)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "at information system exit points to take action on unsolicited messages; and" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "employs spam protection mechanisms:" - } - ] - }, - { - "id": "obj_si-8.b.", - "props": [ - { - "class": "name", - "value": "SI-8(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "updates spam protection mechanisms when new releases are available in accordance with organizational configuration management policy and procedures." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "configuration management policy and procedures (CM-1)" - }, - { - "class": "object", - "value": "procedures addressing spam protection" - }, - { - "class": "object", - "value": "spam protection mechanisms" - }, - { - "class": "object", - "value": "records of spam protection updates" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for spam protection" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for implementing spam protection" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing spam protection" - } - ] - } - ], - "subcontrols": [ - { - "id": "si.8.1.", - "title": "CENTRAL MANAGEMENT", - "props": [ - { - "class": "name", - "value": "SI-8 (1)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization centrally manages spam protection mechanisms." - } - ] - }, - { - "links": [ - { - "href": "#au.3" - }, - { - "href": "#si.2" - }, - { - "href": "#si.7" - } - ], - "prose": [ - { - "value": "Central management is the organization-wide management and implementation of spam protection mechanisms. Central management includes planning, implementing, assessing, authorizing, and monitoring the organization-defined, centrally managed spam protection security controls." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization centrally manages spam protection mechanisms." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing spam protection" - }, - { - "class": "object", - "value": "spam protection mechanisms" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for spam protection" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for central management of spam protection" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing central management of spam protection" - } - ] - } - ] - }, - { - "id": "si.8.2.", - "title": "AUTOMATIC UPDATES", - "props": [ - { - "class": "name", - "value": "SI-8 (2)" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system automatically updates spam protection mechanisms." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system automatically updates spam protection mechanisms." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing spam protection" - }, - { - "class": "object", - "value": "spam protection mechanisms" - }, - { - "class": "object", - "value": "records of spam protection updates" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for spam protection" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for spam protection" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing automatic updates to spam protection mechanisms" - } - ] - } - ] - }, - { - "id": "si.8.3.", - "title": "CONTINUOUS LEARNING CAPABILITY", - "props": [ - { - "class": "name", - "value": "SI-8 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements spam protection mechanisms with a learning capability to more effectively identify legitimate communications traffic." - } - ] - }, - { - "prose": [ - { - "value": "Learning mechanisms include, for example, Bayesian filters that respond to user inputs identifying specific traffic as spam or legitimate by updating algorithm parameters and thereby more accurately separating types of traffic." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system implements spam protection mechanisms with a learning capability to more effectively identify legitimate communications traffic." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing spam protection" - }, - { - "class": "object", - "value": "spam protection mechanisms" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for spam protection" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for spam protection" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing spam protection mechanisms with a learning capability" - } - ] - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-45", - "value": "NIST Special Publication 800-45" - } - ] - } - ] - }, - { - "id": "si.9", - "title": "INFORMATION INPUT RESTRICTIONS", - "props": [ - { - "class": "name", - "value": "SI-9" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#ac.2" - }, - { - "href": "#ac.3" - }, - { - "href": "#ac.5" - }, - { - "href": "#ac.6" - } - ] - }, - { - "id": "si.10", - "title": "INFORMATION INPUT VALIDATION", - "params": [ - { - "id": "si-10_a", - "description": "organization-defined information inputs", - "value": "organization-defined information inputs" - } - ], - "props": [ - { - "class": "name", - "value": "SI-10" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system checks the validity of ." - } - ] - }, - { - "prose": [ - { - "value": "Checking the valid syntax and semantics of information system inputs (e.g., character set, length, numerical range, and acceptable values) verifies that inputs match specified definitions for format and content. Software applications typically follow well-defined protocols that use structured messages (i.e., commands or queries) to communicate between software modules or system components. Structured messages can contain raw or unstructured data interspersed with metadata or control information. If software applications use attacker-supplied inputs to construct structured messages without properly encoding such messages, then the attacker could insert malicious commands or special characters that can cause the data to be interpreted as control information or metadata. Consequently, the module or component that receives the tainted output will perform the wrong operations or otherwise interpret the data incorrectly. Prescreening inputs prior to passing to interpreters prevents the content from being unintentionally interpreted as commands. Input validation helps to ensure accurate and correct inputs and prevent attacks such as cross-site scripting and a variety of injection attacks." - } - ] - }, - { - "parts": [ - { - "id": "obj_si-10-1.", - "props": [ - { - "class": "name", - "value": "SI-10[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines information inputs requiring validity checks; and" - } - ] - }, - { - "id": "obj_si-10-2.", - "props": [ - { - "class": "name", - "value": "SI-10[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system checks the validity of organization-defined information inputs." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "separation of duties policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing information input validation" - }, - { - "class": "object", - "value": "documentation for automated tools and applications to verify validity of information" - }, - { - "class": "object", - "value": "list of information inputs requiring validity checks" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for information input validation" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing validity checks on information inputs" - } - ] - } - ], - "subcontrols": [ - { - "id": "si.10.1.", - "title": "MANUAL OVERRIDE CAPABILITY", - "params": [ - { - "id": "si-10_b", - "description": "organization-defined inputs", - "value": "organization-defined inputs" - }, - { - "id": "si-10_c", - "description": "organization-defined authorized individuals", - "value": "organization-defined authorized individuals" - } - ], - "props": [ - { - "class": "name", - "value": "SI-10 (1)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_si-10.1.a.", - "props": [ - { - "class": "name", - "value": "SI-10 (1)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Provides a manual override capability for input validation of ;" - } - ] - }, - { - "id": "s_smm_si-10.1.b.", - "props": [ - { - "class": "name", - "value": "SI-10 (1)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "Restricts the use of the manual override capability to only ; and" - } - ] - }, - { - "id": "s_smm_si-10.1.c.", - "props": [ - { - "class": "name", - "value": "SI-10 (1)(c)" - } - ], - "prose": [ - { - "class": "description", - "value": "Audits the use of the manual override capability." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system:" - } - ] - }, - { - "links": [ - { - "href": "#cm.3" - }, - { - "href": "#cm.5" - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-10.1.a.", - "props": [ - { - "class": "name", - "value": "SI-10(1)(a)" - } - ], - "parts": [ - { - "id": "s_obj_si-10.1.a.1.", - "props": [ - { - "class": "name", - "value": "SI-10(1)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines information inputs for which the information system provides a manual override capability for input validation;" - } - ] - }, - { - "id": "s_obj_si-10.1.a.2.", - "props": [ - { - "class": "name", - "value": "SI-10(1)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system provides a manual override capability for input validation of organization-defined inputs;" - } - ] - } - ] - }, - { - "id": "s_obj_si-10.1.b.", - "props": [ - { - "class": "name", - "value": "SI-10(1)(b)" - } - ], - "parts": [ - { - "id": "s_obj_si-10.1.b.1.", - "props": [ - { - "class": "name", - "value": "SI-10(1)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines authorized individuals who can use the manual override capability;" - } - ] - }, - { - "id": "s_obj_si-10.1.b.2.", - "props": [ - { - "class": "name", - "value": "SI-10(1)(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system restricts the use of manual override capability to organization-defined authorized individuals; and" - } - ] - } - ] - }, - { - "id": "s_obj_si-10.1.c.", - "props": [ - { - "class": "name", - "value": "SI-10(1)(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system audits the use of the manual override capability." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "separation of duties policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing information input validation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for information input validation" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for use of manual override capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing manual override capability for input validation" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing auditing of the use of manual override capability" - } - ] - } - ] - }, - { - "id": "si.10.2.", - "title": "REVIEW / RESOLUTION OF ERRORS", - "params": [ - { - "id": "si-10_d", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "SI-10 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization ensures that input validation errors are reviewed and resolved within ." - } - ] - }, - { - "prose": [ - { - "value": "Resolution of input validation errors includes, for example, correcting systemic causes of errors and resubmitting transactions with corrected input." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-10.2.1.", - "props": [ - { - "class": "name", - "value": "SI-10(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a time period within which input validation errors are to be reviewed and resolved; and" - } - ] - }, - { - "id": "s_obj_si-10.2.2.", - "props": [ - { - "class": "name", - "value": "SI-10(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that input validation errors are reviewed and resolved within the organization-defined time period." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "access control policy and procedures" - }, - { - "class": "object", - "value": "separation of duties policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing information input validation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "review records of information input validation errors and resulting resolutions" - }, - { - "class": "object", - "value": "information input validation error logs or records" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for information input validation" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for review and resolution of input validation errors" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing review and resolution of input validation errors" - } - ] - } - ] - }, - { - "id": "si.10.3.", - "title": "PREDICTABLE BEHAVIOR", - "props": [ - { - "class": "name", - "value": "SI-10 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system behaves in a predictable and documented manner that reflects organizational and system objectives when invalid inputs are received." - } - ] - }, - { - "prose": [ - { - "value": "A common vulnerability in organizational information systems is unpredictable behavior when invalid inputs are received. This control enhancement ensures that there is predictable behavior in the face of invalid inputs by specifying information system responses that facilitate transitioning the system to known states without adverse, unintended side effects." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the information system behaves in a predictable and documented manner that reflects organizational and system objectives when invalid inputs are received." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information input validation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for information input validation" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing predictable behavior when invalid inputs are received" - } - ] - } - ] - }, - { - "id": "si.10.4.", - "title": "REVIEW / TIMING INTERACTIONS", - "props": [ - { - "class": "name", - "value": "SI-10 (4)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization accounts for timing interactions among information system components in determining appropriate responses for invalid inputs." - } - ] - }, - { - "prose": [ - { - "value": "In addressing invalid information system inputs received across protocol interfaces, timing interactions become relevant, where one protocol needs to consider the impact of the error response on other protocols within the protocol stack. For example, 802.11 standard wireless network protocols do not interact well with Transmission Control Protocols (TCP) when packets are dropped (which could be due to invalid packet input). TCP assumes packet losses are due to congestion, while packets lost over 802.11 links are typically dropped due to collisions or noise on the link. If TCP makes a congestion response, it takes precisely the wrong action in response to a collision event. Adversaries may be able to use apparently acceptable individual behaviors of the protocols in concert to achieve adverse effects through suitable construction of invalid input." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization accounts for timing interactions among information system components in determining appropriate responses for invalid inputs." - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information input validation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for information input validation" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for determining appropriate responses to invalid inputs" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing responses to invalid inputs" - } - ] - } - ] - }, - { - "id": "si.10.5.", - "title": "RESTRICT INPUTS TO TRUSTED SOURCES AND APPROVED FORMATS", - "params": [ - { - "id": "si-10_e", - "description": "organization-defined trusted sources", - "value": "organization-defined trusted sources" - }, - { - "id": "si-10_f", - "description": "organization-defined formats", - "value": "organization-defined formats" - } - ], - "props": [ - { - "class": "name", - "value": "SI-10 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization restricts the use of information inputs to and/or ." - } - ] - }, - { - "prose": [ - { - "value": "This control enhancement applies the concept of whitelisting to information inputs. Specifying known trusted sources for information inputs and acceptable formats for such inputs can reduce the probability of malicious activity." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-10.5.1.", - "props": [ - { - "class": "name", - "value": "SI-10(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines trusted sources to which the use of information inputs is to be restricted;" - } - ] - }, - { - "id": "s_obj_si-10.5.2.", - "props": [ - { - "class": "name", - "value": "SI-10(5)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines formats to which the use of information inputs is to be restricted;" - } - ] - }, - { - "id": "s_obj_si-10.5.3.", - "props": [ - { - "class": "name", - "value": "SI-10(5)[3]" - } - ], - "parts": [ - { - "id": "s_obj_si-10.5.3.a.", - "props": [ - { - "class": "name", - "value": "SI-10(5)[3][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-defined trust sources; and/or" - } - ] - }, - { - "id": "s_obj_si-10.5.3.b.", - "props": [ - { - "class": "name", - "value": "SI-10(5)[3][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-defined formats." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "restricts the use of information inputs to:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information input validation" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of trusted sources for information inputs" - }, - { - "class": "object", - "value": "list of acceptable formats for input restrictions" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for information input validation" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for restricting information inputs" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing restriction of information inputs" - } - ] - } - ] - } - ] - }, - { - "id": "si.11", - "title": "ERROR HANDLING", - "params": [ - { - "id": "si-11_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "name", - "value": "SI-11" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_si-11a.", - "props": [ - { - "class": "name", - "value": "SI-11a." - } - ], - "prose": [ - { - "class": "description", - "value": "Generates error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries; and" - } - ] - }, - { - "id": "smm_si-11b.", - "props": [ - { - "class": "name", - "value": "SI-11b." - } - ], - "prose": [ - { - "class": "description", - "value": "Reveals error messages only to ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The information system:" - } - ] - }, - { - "links": [ - { - "href": "#au.2" - }, - { - "href": "#au.3" - }, - { - "href": "#sc.31" - } - ], - "prose": [ - { - "value": "Organizations carefully consider the structure/content of error messages. The extent to which information systems are able to identify and handle error conditions is guided by organizational policy and operational requirements. Information that could be exploited by adversaries includes, for example, erroneous logon attempts with passwords entered by mistake as the username, mission/business information that can be derived from (if not stated explicitly by) information recorded, and personal information such as account numbers, social security numbers, and credit card numbers. In addition, error messages may provide a covert channel for transmitting information." - } - ] - }, - { - "parts": [ - { - "id": "obj_si-11.a.", - "props": [ - { - "class": "name", - "value": "SI-11(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system generates error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries;" - } - ] - }, - { - "id": "obj_si-11.b.", - "props": [ - { - "class": "name", - "value": "SI-11(b)" - } - ], - "parts": [ - { - "id": "obj_si-11.b.1.", - "props": [ - { - "class": "name", - "value": "SI-11(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines personnel or roles to whom error messages are to be revealed; and" - } - ] - }, - { - "id": "obj_si-11.b.2.", - "props": [ - { - "class": "name", - "value": "SI-11(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system reveals error messages only to organization-defined personnel or roles." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information system error handling" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "documentation providing structure/content of error messages" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for information input validation" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for error handling" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing error handling" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing management of error messages" - } - ] - } - ] - }, - { - "id": "si.12", - "title": "INFORMATION HANDLING AND RETENTION", - "props": [ - { - "class": "name", - "value": "SI-12" - }, - { - "class": "priority", - "value": "P2" - }, - { - "class": "baseline-impact", - "value": "LOW" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization handles and retains information within the information system and information output from the system in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and operational requirements." - } - ] - }, - { - "links": [ - { - "href": "#ac.16" - }, - { - "href": "#au.5" - }, - { - "href": "#au.11" - }, - { - "href": "#mp.2" - }, - { - "href": "#mp.4" - } - ], - "prose": [ - { - "value": "Information handling and retention requirements cover the full life cycle of information, in some cases extending beyond the disposal of information systems. The National Archives and Records Administration provides guidance on records retention." - } - ] - }, - { - "parts": [ - { - "id": "obj_si-12-1.", - "props": [ - { - "class": "name", - "value": "SI-12[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "handles information within the information system;" - } - ] - }, - { - "id": "obj_si-12-2.", - "props": [ - { - "class": "name", - "value": "SI-12[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "handles output from the information system;" - } - ] - }, - { - "id": "obj_si-12-3.", - "props": [ - { - "class": "name", - "value": "SI-12[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "retains information within the information system; and" - } - ] - }, - { - "id": "obj_si-12-4.", - "props": [ - { - "class": "name", - "value": "SI-12[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "retains output from the information system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization, in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and operational requirements:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "federal laws, Executive Orders, directives, policies, regulations, standards, and operational requirements applicable to information handling and retention" - }, - { - "class": "object", - "value": "media protection policy and procedures" - }, - { - "class": "object", - "value": "procedures addressing information system output handling and retention" - }, - { - "class": "object", - "value": "information retention records, other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for information handling and retention" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities/network administrators" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for information handling and retention" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing information handling and retention" - } - ] - } - ] - }, - { - "id": "si.13", - "title": "PREDICTABLE FAILURE PREVENTION", - "params": [ - { - "id": "si-13_a", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - }, - { - "id": "si-13_b", - "description": "organization-defined MTTF substitution criteria", - "value": "organization-defined MTTF substitution criteria" - } - ], - "props": [ - { - "class": "name", - "value": "SI-13" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_si-13a.", - "props": [ - { - "class": "name", - "value": "SI-13a." - } - ], - "prose": [ - { - "class": "description", - "value": "Determines mean time to failure (MTTF) for in specific environments of operation; and" - } - ] - }, - { - "id": "smm_si-13b.", - "props": [ - { - "class": "name", - "value": "SI-13b." - } - ], - "prose": [ - { - "class": "description", - "value": "Provides substitute information system components and a means to exchange active and standby components at ." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#cp.2" - }, - { - "href": "#cp.10" - }, - { - "href": "#ma.6" - } - ], - "prose": [ - { - "value": "While MTTF is primarily a reliability issue, this control addresses potential failures of specific information system components that provide security capability. Failure rates reflect installation-specific consideration, not industry-average. Organizations define criteria for substitution of information system components based on MTTF value with consideration for resulting potential harm from component failures. Transfer of responsibilities between active and standby components does not compromise safety, operational readiness, or security capability (e.g., preservation of state variables). Standby components remain available at all times except for maintenance issues or recovery failures in progress." - } - ] - }, - { - "parts": [ - { - "id": "obj_si-13.a.", - "props": [ - { - "class": "name", - "value": "SI-13(a)" - } - ], - "parts": [ - { - "id": "obj_si-13.a.1.", - "props": [ - { - "class": "name", - "value": "SI-13(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines information system components for which mean time to failure (MTTF) should be determined;" - } - ] - }, - { - "id": "obj_si-13.a.2.", - "props": [ - { - "class": "name", - "value": "SI-13(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "determines MTTF for organization-defined information system components in specific environments of operation;" - } - ] - } - ] - }, - { - "id": "obj_si-13.b.", - "props": [ - { - "class": "name", - "value": "SI-13(b)" - } - ], - "parts": [ - { - "id": "obj_si-13.b.1.", - "props": [ - { - "class": "name", - "value": "SI-13(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines MTTF substitution criteria to be used as a means to exchange active and standby components;" - } - ] - }, - { - "id": "obj_si-13.b.2.", - "props": [ - { - "class": "name", - "value": "SI-13(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides substitute information system components at organization-defined MTTF substitution criteria; and" - } - ] - }, - { - "id": "obj_si-13.b.3.", - "props": [ - { - "class": "name", - "value": "SI-13(b)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides a means to exchange active and standby components at organization-defined MTTF substitution criteria." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing predictable failure prevention" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of MTTF substitution criteria" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for MTTF determinations and activities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with contingency planning responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing MTTF" - } - ] - } - ], - "subcontrols": [ - { - "id": "si.13.1.", - "title": "TRANSFERRING COMPONENT RESPONSIBILITIES", - "params": [ - { - "id": "si-13_c", - "description": "organization-defined fraction or percentage", - "value": "organization-defined fraction or percentage" - } - ], - "props": [ - { - "class": "name", - "value": "SI-13 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization takes information system components out of service by transferring component responsibilities to substitute components no later than of mean time to failure." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-13.1.1.", - "props": [ - { - "class": "name", - "value": "SI-13(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines maximum fraction or percentage of mean time to failure within which to transfer the responsibilities of an information system component that is out of service to a substitute component; and" - } - ] - }, - { - "id": "s_obj_si-13.1.2.", - "props": [ - { - "class": "name", - "value": "SI-13(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "takes the information system component out of service by transferring component responsibilities to substitute components no later than organization-defined fraction or percentage of mean time to failure." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing predictable failure prevention" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for MTTF activities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with contingency planning responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing MTTF" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing transfer of component responsibilities to substitute components" - } - ] - } - ] - }, - { - "id": "si.13.2.", - "title": "TIME LIMIT ON PROCESS EXECUTION WITHOUT SUPERVISION", - "props": [ - { - "class": "name", - "value": "SI-13 (2)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "\n ." - } - ] - } - ], - "links": [ - { - "href": "#si.7.16." - } - ] - }, - { - "id": "si.13.3.", - "title": "MANUAL TRANSFER BETWEEN COMPONENTS", - "params": [ - { - "id": "si-13_d", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "si-13_e", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "name", - "value": "SI-13 (3)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization manually initiates transfers between active and standby information system components if the mean time to failure exceeds ." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-13.3.1.", - "props": [ - { - "class": "name", - "value": "SI-13(3)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the minimum frequency with which the organization manually initiates a transfer between active and standby information system components if the mean time to failure exceeds the organization-defined time period;" - } - ] - }, - { - "id": "s_obj_si-13.3.2.", - "props": [ - { - "class": "name", - "value": "SI-13(3)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the time period that the mean time to failure must exceed before the organization manually initiates a transfer between active and standby information system components; and" - } - ] - }, - { - "id": "s_obj_si-13.3.3.", - "props": [ - { - "class": "name", - "value": "SI-13(3)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "manually initiates transfers between active and standby information system components at the organization-defined frequency if the mean time to failure exceeds the organization-defined time period." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing predictable failure prevention" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for MTTF activities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with contingency planning responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing MTTF and conducting the manual transfer between active and standby components" - } - ] - } - ] - }, - { - "id": "si.13.4.", - "title": "STANDBY COMPONENT INSTALLATION / NOTIFICATION", - "params": [ - { - "id": "si-13_f", - "description": "organization-defined time period", - "value": "organization-defined time period" - }, - { - "id": "si-13_g", - "description": "organization-defined alarm", - "value": "organization-defined alarm" - } - ], - "props": [ - { - "class": "name", - "value": "SI-13 (4)" - } - ], - "parts": [ - { - "parts": [ - { - "id": "s_smm_si-13.4.a.", - "props": [ - { - "class": "name", - "value": "SI-13 (4)(a)" - } - ], - "prose": [ - { - "class": "description", - "value": "Ensures that the standby components are successfully and transparently installed within ; and" - } - ] - }, - { - "id": "s_smm_si-13.4.b.", - "props": [ - { - "class": "name", - "value": "SI-13 (4)(b)" - } - ], - "prose": [ - { - "class": "description", - "value": "[Selection (one or more): activates ; automatically shuts down the information system]." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization, if information system component failures are detected:" - } - ] - }, - { - "prose": [ - { - "value": "Automatic or manual transfer of components from standby to active mode can occur, for example, upon detection of component failures." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-13.4.a.", - "props": [ - { - "class": "name", - "value": "SI-13(4)(a)" - } - ], - "parts": [ - { - "id": "s_obj_si-13.4.a.1.", - "props": [ - { - "class": "name", - "value": "SI-13(4)(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a time period for standby information system components to be successfully and transparently installed when information system component failures are detected;" - } - ] - }, - { - "id": "s_obj_si-13.4.a.2.", - "props": [ - { - "class": "name", - "value": "SI-13(4)(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that the standby components are successfully and transparently installed within the organization-defined time period;" - } - ] - } - ] - }, - { - "id": "s_obj_si-13.4.b.", - "props": [ - { - "class": "name", - "value": "SI-13(4)(b)" - } - ], - "parts": [ - { - "id": "s_obj_si-13.4.b.1.", - "props": [ - { - "class": "name", - "value": "SI-13(4)(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines an alarm to be activated when information system component failures are detected;" - } - ] - }, - { - "id": "s_obj_si-13.4.b.2.", - "props": [ - { - "class": "name", - "value": "SI-13(4)(b)[2]" - } - ], - "parts": [ - { - "id": "s_obj_si-13.4.b.2.a.", - "props": [ - { - "class": "name", - "value": "SI-13(4)(b)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "activates the organization-defined alarm; and/or" - } - ] - }, - { - "id": "s_obj_si-13.4.b.2.b.", - "props": [ - { - "class": "name", - "value": "SI-13(4)(b)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "automatically shuts down the information system." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "if information system component failures are detected, does one or more of the following:" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing predictable failure prevention" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of actions to be taken once information system component failure is detected" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for MTTF activities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with contingency planning responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing MTTF" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing transparent installation of standby components" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing alarms or system shutdown if component failures are detected" - } - ] - } - ] - }, - { - "id": "si.13.5.", - "title": "FAILOVER CAPABILITY", - "params": [ - { - "id": "si-13_h", - "description": "organization-defined failover capability", - "value": "organization-defined failover capability" - } - ], - "props": [ - { - "class": "name", - "value": "SI-13 (5)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization provides [Selection: real-time; near real-time] for the information system." - } - ] - }, - { - "prose": [ - { - "value": "Failover refers to the automatic switchover to an alternate information system upon the failure of the primary information system. Failover capability includes, for example, incorporating mirrored information system operations at alternate processing sites or periodic data mirroring at regular intervals defined by recovery time periods of organizations." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-13.5.1.", - "props": [ - { - "class": "name", - "value": "SI-13(5)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines failover capability to be provided for the information system;" - } - ] - }, - { - "id": "s_obj_si-13.5.2.", - "props": [ - { - "class": "name", - "value": "SI-13(5)[2]" - } - ], - "parts": [ - { - "id": "s_obj_si-13.5.2.a.", - "props": [ - { - "class": "name", - "value": "SI-13(5)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "real-time failover capability; and/or" - } - ] - }, - { - "id": "s_obj_si-13.5.2.b.", - "props": [ - { - "class": "name", - "value": "SI-13(5)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "near real-time failover capability." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "provides one of the following organization-defined failover capabilities for the information system:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing predictable failure prevention" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "documentation describing failover capability provided for the information system" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for failover capability" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "organizational personnel with contingency planning responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for managing failover capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing failover capability" - } - ] - } - ] - } - ] - }, - { - "id": "si.14", - "title": "NON-PERSISTENCE", - "params": [ - { - "id": "si-14_a", - "description": "organization-defined information system components and services", - "value": "organization-defined information system components and services" - }, - { - "id": "si-14_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "SI-14" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization implements non-persistent that are initiated in a known state and terminated [Selection (one or more): upon end of session of use; periodically at ]." - } - ] - }, - { - "links": [ - { - "href": "#sc.30" - }, - { - "href": "#sc.34" - } - ], - "prose": [ - { - "value": "This control mitigates risk from advanced persistent threats (APTs) by significantly reducing the targeting capability of adversaries (i.e., window of opportunity and available attack surface) to initiate and complete cyber attacks. By implementing the concept of non-persistence for selected information system components, organizations can provide a known state computing resource for a specific period of time that does not give adversaries sufficient time on target to exploit vulnerabilities in organizational information systems and the environments in which those systems operate. Since the advanced persistent threat is a high-end threat with regard to capability, intent, and targeting, organizations assume that over an extended period of time, a percentage of cyber attacks will be successful. Non-persistent information system components and services are activated as required using protected information and terminated periodically or upon the end of sessions. Non-persistence increases the work factor of adversaries in attempting to compromise or breach organizational information systems.\nNon-persistent system components can be implemented, for example, by periodically re-imaging components or by using a variety of common virtualization techniques. Non-persistent services can be implemented using virtualization techniques as part of virtual machines or as new instances of processes on physical machines (either persistent or non-persistent).The benefit of periodic refreshes of information system components/services is that it does not require organizations to first determine whether compromises of components or services have occurred (something that may often be difficult for organizations to determine). The refresh of selected information system components and services occurs with sufficient frequency to prevent the spread or intended impact of attacks, but not with such frequency that it makes the information system unstable. In some instances, refreshes of critical components and services may be done periodically in order to hinder the ability of adversaries to exploit optimum windows of vulnerabilities." - } - ] - }, - { - "parts": [ - { - "id": "obj_si-14-1.", - "props": [ - { - "class": "name", - "value": "SI-14[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines non-persistent information system components and services to be implemented;" - } - ] - }, - { - "id": "obj_si-14-2.", - "props": [ - { - "class": "name", - "value": "SI-14[2]" - } - ], - "parts": [ - { - "id": "obj_si-14-2.a.", - "props": [ - { - "class": "name", - "value": "SI-14[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines a frequency to terminate non-persistent organization-defined components and services that are initiated in a known state;" - } - ] - }, - { - "id": "obj_si-14-2.b.", - "props": [ - { - "class": "name", - "value": "SI-14[2][b]" - } - ], - "parts": [ - { - "id": "obj_si-14-2.b.1.", - "props": [ - { - "class": "name", - "value": "SI-14[2][b][1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "upon end of session of use; and/or" - } - ] - }, - { - "id": "obj_si-14-2.b.2.", - "props": [ - { - "class": "name", - "value": "SI-14[2][b][2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "periodically at the organization-defined frequency." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "implements non-persistent organization-defined information system components and services that are initiated in a known state and terminated one or more of the following:" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing non-persistence for information system components" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for non-persistence" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing initiation and termination of non-persistent components" - } - ] - } - ], - "subcontrols": [ - { - "id": "si.14.1.", - "title": "REFRESH FROM TRUSTED SOURCES", - "params": [ - { - "id": "si-14_c", - "description": "organization-defined trusted sources", - "value": "organization-defined trusted sources" - } - ], - "props": [ - { - "class": "name", - "value": "SI-14 (1)" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization ensures that software and data employed during information system component and service refreshes are obtained from ." - } - ] - }, - { - "prose": [ - { - "value": "Trusted sources include, for example, software/data from write-once, read-only media or from selected off-line secure storage facilities." - } - ] - }, - { - "parts": [ - { - "id": "s_obj_si-14.1.1.", - "props": [ - { - "class": "name", - "value": "SI-14(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines trusted sources from which software and data employed during information system component and service refreshes are to be obtained; and" - } - ] - }, - { - "id": "s_obj_si-14.1.2.", - "props": [ - { - "class": "name", - "value": "SI-14(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that software and data employed during information system component and service refreshes are obtained from organization-defined trusted sources." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing non-persistence for information system components" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for obtaining component and service refreshes from trusted sources" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for defining and obtaining component and service refreshes from trusted sources" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing component and service refreshes" - } - ] - } - ] - } - ] - }, - { - "id": "si.15", - "title": "INFORMATION OUTPUT FILTERING", - "params": [ - { - "id": "si-15_a", - "description": "organization-defined software programs and/or applications", - "value": "organization-defined software programs and/or applications" - } - ], - "props": [ - { - "class": "name", - "value": "SI-15" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system validates information output from to ensure that the information is consistent with the expected content." - } - ] - }, - { - "links": [ - { - "href": "#si.3" - }, - { - "href": "#si.4" - } - ], - "prose": [ - { - "value": "Certain types of cyber attacks (e.g., SQL injections) produce output results that are unexpected or inconsistent with the output results that would normally be expected from software programs or applications. This control enhancement focuses on detecting extraneous content, preventing such extraneous content from being displayed, and alerting monitoring tools that anomalous behavior has been discovered." - } - ] - }, - { - "parts": [ - { - "id": "obj_si-15-1.", - "props": [ - { - "class": "name", - "value": "SI-15[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines software programs and/or applications whose information output requires validation to ensure that the information is consistent with the expected content; and" - } - ] - }, - { - "id": "obj_si-15-2.", - "props": [ - { - "class": "name", - "value": "SI-15[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system validates information output from organization-defined software programs and/or applications to ensure that the information is consistent with the expected content." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing information output filtering" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for validating information output" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for validating information output" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing information output validation" - } - ] - } - ] - }, - { - "id": "si.16", - "title": "MEMORY PROTECTION", - "params": [ - { - "id": "si-16_a", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "name", - "value": "SI-16" - }, - { - "class": "priority", - "value": "P1" - }, - { - "class": "baseline-impact", - "value": "MODERATE" - }, - { - "class": "baseline-impact", - "value": "HIGH" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements to protect its memory from unauthorized code execution." - } - ] - }, - { - "links": [ - { - "href": "#ac.25" - }, - { - "href": "#sc.3" - } - ], - "prose": [ - { - "value": "Some adversaries launch attacks with the intent of executing code in non-executable regions of memory or in memory locations that are prohibited. Security safeguards employed to protect memory include, for example, data execution prevention and address space layout randomization. Data execution prevention safeguards can either be hardware-enforced or software-enforced with hardware providing the greater strength of mechanism." - } - ] - }, - { - "parts": [ - { - "id": "obj_si-16-1.", - "props": [ - { - "class": "name", - "value": "SI-16[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines security safeguards to be implemented to protect information system memory from unauthorized code execution; and" - } - ] - }, - { - "id": "obj_si-16-2.", - "props": [ - { - "class": "name", - "value": "SI-16[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements organization-defined security safeguards to protect its memory from unauthorized code execution." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing memory protection for the information system" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of security safeguards protecting information system memory from unauthorized code execution" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for memory protection" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Automated mechanisms supporting and/or implementing safeguards to protect information system memory from unauthorized code execution" - } - ] - } - ] - }, - { - "id": "si.17", - "title": "FAIL-SAFE PROCEDURES", - "params": [ - { - "id": "si-17_a", - "description": "organization-defined fail-safe procedures", - "value": "organization-defined fail-safe procedures" - }, - { - "id": "si-17_b", - "description": "organization-defined failure conditions occur", - "value": "organization-defined failure conditions occur" - } - ], - "props": [ - { - "class": "name", - "value": "SI-17" - }, - { - "class": "priority", - "value": "P0" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The information system implements when ." - } - ] - }, - { - "links": [ - { - "href": "#cp.12" - }, - { - "href": "#cp.13" - }, - { - "href": "#sc.24" - }, - { - "href": "#si.13" - } - ], - "prose": [ - { - "value": "Failure conditions include, for example, loss of communications among critical system components or between system components and operational facilities. Fail-safe procedures include, for example, alerting operator personnel and providing specific instructions on subsequent steps to take (e.g., do nothing, reestablish system settings, shut down processes, restart the system, or contact designated organizational personnel)." - } - ] - }, - { - "parts": [ - { - "id": "obj_si-17-1.", - "props": [ - { - "class": "name", - "value": "SI-17[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines fail-safe procedures to be implemented when organization-defined failure conditions occur;" - } - ] - }, - { - "id": "obj_si-17-2.", - "props": [ - { - "class": "name", - "value": "SI-17[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organization defines failure conditions resulting in organization-defined fail-safe procedures being implemented when such conditions occur; and" - } - ] - }, - { - "id": "obj_si-17-3.", - "props": [ - { - "class": "name", - "value": "SI-17[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the information system implements organization-defined fail-safe procedures when organization-defined failure conditions occur." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if:" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "System and information integrity policy" - }, - { - "class": "object", - "value": "procedures addressing memory protection for the information system" - }, - { - "class": "object", - "value": "information system design documentation" - }, - { - "class": "object", - "value": "information system configuration settings and associated documentation" - }, - { - "class": "object", - "value": "list of security safeguards protecting information system memory from unauthorized code execution" - }, - { - "class": "object", - "value": "information system audit records" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for fail-safe procedures" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "system/network administrators" - }, - { - "class": "object", - "value": "system developer" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational fail-safe procedures" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing fail-safe procedures" - } - ] - } - ] - } - ] - }, - { - "class": "family", - "title": "PROGRAM MANAGEMENT", - "controls": [ - { - "id": "pm.1", - "title": "INFORMATION SECURITY PROGRAM PLAN", - "params": [ - { - "id": "pm-1_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "PM-1" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_pm-1a.", - "props": [ - { - "class": "name", - "value": "PM-1a." - } - ], - "parts": [ - { - "id": "sms_pm-1a.1.", - "props": [ - { - "class": "name", - "value": "PM-1a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Provides an overview of the requirements for the security program and a description of the security program management controls and common controls in place or planned for meeting those requirements;" - } - ] - }, - { - "id": "sms_pm-1a.2.", - "props": [ - { - "class": "name", - "value": "PM-1a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Includes the identification and assignment of roles, responsibilities, management commitment, coordination among organizational entities, and compliance;" - } - ] - }, - { - "id": "sms_pm-1a.3.", - "props": [ - { - "class": "name", - "value": "PM-1a.3." - } - ], - "prose": [ - { - "class": "description", - "value": "Reflects coordination among organizational entities responsible for the different aspects of information security (i.e., technical, physical, personnel, cyber-physical); and" - } - ] - }, - { - "id": "sms_pm-1a.4.", - "props": [ - { - "class": "name", - "value": "PM-1a.4." - } - ], - "prose": [ - { - "class": "description", - "value": "Is approved by a senior official with responsibility and accountability for the risk being incurred to organizational operations (including mission, functions, image, and reputation), organizational assets, individuals, other organizations, and the Nation;" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Develops and disseminates an organization-wide information security program plan that:" - } - ] - }, - { - "id": "smm_pm-1b.", - "props": [ - { - "class": "name", - "value": "PM-1b." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews the organization-wide information security program plan ;" - } - ] - }, - { - "id": "smm_pm-1c.", - "props": [ - { - "class": "name", - "value": "PM-1c." - } - ], - "prose": [ - { - "class": "description", - "value": "Updates the plan to address organizational changes and problems identified during plan implementation or security control assessments; and" - } - ] - }, - { - "id": "smm_pm-1d.", - "props": [ - { - "class": "name", - "value": "PM-1d." - } - ], - "prose": [ - { - "class": "description", - "value": "Protects the information security program plan from unauthorized disclosure and modification." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pm.8" - } - ], - "prose": [ - { - "value": "Information security program plans can be represented in single documents or compilations of documents at the discretion of organizations. The plans document the program management controls and organization-defined common controls. Information security program plans provide sufficient information about the program management controls/common controls (including specification of parameters for any assignment and selection statements either explicitly or by reference) to enable implementations that are unambiguously compliant with the intent of the plans and a determination of the risk to be incurred if the plans are implemented as intended.\nThe security plans for individual information systems and the organization-wide information security program plan together, provide complete coverage for all security controls employed within the organization. Common controls are documented in an appendix to the organization�s information security program plan unless the controls are included in a separate security plan for an information system (e.g., security controls employed as part of an intrusion detection system providing organization-wide boundary protection inherited by one or more organizational information systems). The organization-wide information security program plan will indicate which separate security plans contain descriptions of common controls.\nOrganizations have the flexibility to describe common controls in a single document or in multiple documents. In the case of multiple documents, the documents describing common controls are included as attachments to the information security program plan. If the information security program plan contains multiple documents, the organization specifies in each document the organizational official or officials responsible for the development, implementation, assessment, authorization, and monitoring of the respective common controls. For example, the organization may require that the Facilities Management Office develop, implement, assess, authorize, and continuously monitor common physical and environmental protection controls from the PE family when such controls are not associated with a particular information system but instead, support multiple information systems." - } - ] - }, - { - "parts": [ - { - "id": "obj_pm-1.a.", - "props": [ - { - "class": "name", - "value": "PM-1(a)" - } - ], - "parts": [ - { - "id": "obj_pm-1.a.1.", - "props": [ - { - "class": "name", - "value": "PM-1(a)(1)" - } - ], - "parts": [ - { - "id": "obj_pm-1.a.1.1.", - "props": [ - { - "class": "name", - "value": "PM-1(a)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "provides an overview of the requirements for the security program;" - } - ] - }, - { - "id": "obj_pm-1.a.1.2.", - "props": [ - { - "class": "name", - "value": "PM-1(a)(1)[2]" - } - ], - "parts": [ - { - "id": "obj_pm-1.a.1.2.a.", - "props": [ - { - "class": "name", - "value": "PM-1(a)(1)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "security program management controls in place or planned for meeting those requirements;" - } - ] - }, - { - "id": "obj_pm-1.a.1.2.b.", - "props": [ - { - "class": "name", - "value": "PM-1(a)(1)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "common controls in place or planned for meeting those requirements;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "provides a description of the:" - } - ] - } - ] - }, - { - "id": "obj_pm-1.a.2.", - "props": [ - { - "class": "name", - "value": "PM-1(a)(2)" - } - ], - "parts": [ - { - "id": "obj_pm-1.a.2.1.", - "props": [ - { - "class": "name", - "value": "PM-1(a)(2)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "roles;" - } - ] - }, - { - "id": "obj_pm-1.a.2.2.", - "props": [ - { - "class": "name", - "value": "PM-1(a)(2)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "responsibilities;" - } - ] - }, - { - "id": "obj_pm-1.a.2.3.", - "props": [ - { - "class": "name", - "value": "PM-1(a)(2)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "management commitment;" - } - ] - }, - { - "id": "obj_pm-1.a.2.4.", - "props": [ - { - "class": "name", - "value": "PM-1(a)(2)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordination among organizational entities;" - } - ] - }, - { - "id": "obj_pm-1.a.2.5.", - "props": [ - { - "class": "name", - "value": "PM-1(a)(2)[5]" - } - ], - "prose": [ - { - "class": "decision", - "value": "compliance;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "includes the identification and assignment of:" - } - ] - }, - { - "id": "obj_pm-1.a.3.", - "props": [ - { - "class": "name", - "value": "PM-1(a)(3)" - } - ], - "prose": [ - { - "class": "decision", - "value": "reflects coordination among organizational entities responsible for the different aspects of information security (i.e., technical, physical, personnel, cyber-physical);" - } - ] - }, - { - "id": "obj_pm-1.a.4.", - "props": [ - { - "class": "name", - "value": "PM-1(a)(4)" - } - ], - "prose": [ - { - "class": "decision", - "value": "is approved by a senior official with responsibility and accountability for the risk being incurred to organizational operations, organizational assets, individuals, other organizations, and the Nation;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "develops and disseminates an organization-wide information security program plan that:" - } - ] - }, - { - "id": "obj_pm-1.b.", - "props": [ - { - "class": "name", - "value": "PM-1(b)" - } - ], - "parts": [ - { - "id": "obj_pm-1.b.1.", - "props": [ - { - "class": "name", - "value": "PM-1(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review the security program plan for the information system;" - } - ] - }, - { - "id": "obj_pm-1.b.2.", - "props": [ - { - "class": "name", - "value": "PM-1(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews the organization-wide information security program plan with the organization-defined frequency;" - } - ] - } - ] - }, - { - "id": "obj_pm-1.c.", - "props": [ - { - "class": "name", - "value": "PM-1(c)" - } - ], - "parts": [ - { - "id": "obj_pm-1.c.1.", - "props": [ - { - "class": "name", - "value": "PM-1(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "changes identified during plan implementation;" - } - ] - }, - { - "id": "obj_pm-1.c.2.", - "props": [ - { - "class": "name", - "value": "PM-1(c)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "changes identified during security control assessments;" - } - ] - }, - { - "id": "obj_pm-1.c.3.", - "props": [ - { - "class": "name", - "value": "PM-1(c)[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "problems identified during plan implementation;" - } - ] - }, - { - "id": "obj_pm-1.c.4.", - "props": [ - { - "class": "name", - "value": "PM-1(c)[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "problems identified during security control assessments;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "updates the plan to address organizational:" - } - ] - }, - { - "id": "obj_pm-1.d.", - "props": [ - { - "class": "name", - "value": "PM-1(d)" - } - ], - "parts": [ - { - "id": "obj_pm-1.d.1.", - "props": [ - { - "class": "name", - "value": "PM-1(d)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "disclosure; and" - } - ] - }, - { - "id": "obj_pm-1.d.2.", - "props": [ - { - "class": "name", - "value": "PM-1(d)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "modification." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "protects the information security program plan from unauthorized:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information security program plan" - }, - { - "class": "object", - "value": "procedures addressing program plan development and implementation" - }, - { - "class": "object", - "value": "procedures addressing program plan reviews and updates" - }, - { - "class": "object", - "value": "procedures addressing coordination of the program plan with relevant entities" - }, - { - "class": "object", - "value": "procedures for program plan approvals" - }, - { - "class": "object", - "value": "records of program plan reviews and updates" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security program planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for information security program plan development/review/update/approval" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the information security program plan" - } - ] - } - ] - }, - { - "id": "pm.2", - "title": "SENIOR INFORMATION SECURITY OFFICER", - "props": [ - { - "class": "name", - "value": "PM-2" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization appoints a senior information security officer with the mission and resources to coordinate, develop, implement, and maintain an organization-wide information security program." - } - ] - }, - { - "prose": [ - { - "value": "The security officer described in this control is an organizational official. For a federal agency (as defined in applicable federal laws, Executive Orders, directives, policies, or regulations) this official is the Senior Agency Information Security Officer. Organizations may also refer to this official as the Senior Information Security Officer or Chief Information Security Officer." - } - ] - }, - { - "parts": [ - { - "id": "obj_pm-2-1.", - "props": [ - { - "class": "name", - "value": "PM-2[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "coordinate an organization-wide information security program;" - } - ] - }, - { - "id": "obj_pm-2-2.", - "props": [ - { - "class": "name", - "value": "PM-2[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develop an organization-wide information security program;" - } - ] - }, - { - "id": "obj_pm-2-3.", - "props": [ - { - "class": "name", - "value": "PM-2[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "implement an organization-wide information security program; and" - } - ] - }, - { - "id": "obj_pm-2-4.", - "props": [ - { - "class": "name", - "value": "PM-2[4]" - } - ], - "prose": [ - { - "class": "decision", - "value": "maintain an organization-wide information security program." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization appoints a senior information security officer with the mission and resources to: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information security program plan" - }, - { - "class": "object", - "value": "procedures addressing program plan development and implementation" - }, - { - "class": "object", - "value": "procedures addressing program plan reviews and updates" - }, - { - "class": "object", - "value": "procedures addressing coordination of the program plan with relevant entities" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security program planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "senior information security officer" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - } - ] - }, - { - "id": "pm.3", - "title": "INFORMATION SECURITY RESOURCES", - "props": [ - { - "class": "name", - "value": "PM-3" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_pm-3a.", - "props": [ - { - "class": "name", - "value": "PM-3a." - } - ], - "prose": [ - { - "class": "description", - "value": "Ensures that all capital planning and investment requests include the resources needed to implement the information security program and documents all exceptions to this requirement;" - } - ] - }, - { - "id": "smm_pm-3b.", - "props": [ - { - "class": "name", - "value": "PM-3b." - } - ], - "prose": [ - { - "class": "description", - "value": "Employs a business case/Exhibit 300/Exhibit 53 to record the resources required; and" - } - ] - }, - { - "id": "smm_pm-3c.", - "props": [ - { - "class": "name", - "value": "PM-3c." - } - ], - "prose": [ - { - "class": "description", - "value": "Ensures that information security resources are available for expenditure as planned." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pm.4" - }, - { - "href": "#sa.2" - } - ], - "prose": [ - { - "value": "Organizations consider establishing champions for information security efforts and as part of including the necessary resources, assign specialized expertise and resources as needed. Organizations may designate and empower an Investment Review Board (or similar group) to manage and provide oversight for the information security-related aspects of the capital planning and investment control process." - } - ] - }, - { - "parts": [ - { - "id": "obj_pm-3.a.", - "props": [ - { - "class": "name", - "value": "PM-3(a)" - } - ], - "parts": [ - { - "id": "obj_pm-3.a.1.", - "props": [ - { - "class": "name", - "value": "PM-3(a)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that all capital planning and investment requests include the resources needed to implement the information security program plan;" - } - ] - }, - { - "id": "obj_pm-3.a.2.", - "props": [ - { - "class": "name", - "value": "PM-3(a)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "documents all exceptions to the requirement;" - } - ] - } - ] - }, - { - "id": "obj_pm-3.b.", - "props": [ - { - "class": "name", - "value": "PM-3(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "employs a business case/Exhibit 300/Exhibit 53 to record the resources required; and" - } - ] - }, - { - "id": "obj_pm-3.c.", - "props": [ - { - "class": "name", - "value": "PM-3(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "ensures that information security resources are available for expenditure as planned." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information security program plan" - }, - { - "class": "object", - "value": "Exhibits 300" - }, - { - "class": "object", - "value": "Exhibits 53" - }, - { - "class": "object", - "value": "business cases for capital planning and investment" - }, - { - "class": "object", - "value": "procedures for capital planning and investment" - }, - { - "class": "object", - "value": "documentation of exceptions to capital planning requirements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security program planning responsibilities" - }, - { - "class": "object", - "value": "organizational personnel responsible for capital planning and investment" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for capital planning and investment" - }, - { - "class": "object", - "value": "organizational processes for business case/Exhibit 300/Exhibit 53 development" - }, - { - "class": "object", - "value": "automated mechanisms supporting the capital planning and investment process" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-65", - "value": "NIST Special Publication 800-65" - } - ] - } - ] - }, - { - "id": "pm.4", - "title": "PLAN OF ACTION AND MILESTONES PROCESS", - "props": [ - { - "class": "name", - "value": "PM-4" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_pm-4a.", - "props": [ - { - "class": "name", - "value": "PM-4a." - } - ], - "parts": [ - { - "id": "sms_pm-4a.1.", - "props": [ - { - "class": "name", - "value": "PM-4a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Are developed and maintained;" - } - ] - }, - { - "id": "sms_pm-4a.2.", - "props": [ - { - "class": "name", - "value": "PM-4a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Document the remedial information security actions to adequately respond to risk to organizational operations and assets, individuals, other organizations, and the Nation; and" - } - ] - }, - { - "id": "sms_pm-4a.3.", - "props": [ - { - "class": "name", - "value": "PM-4a.3." - } - ], - "prose": [ - { - "class": "description", - "value": "Are reported in accordance with OMB FISMA reporting requirements." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Implements a process for ensuring that plans of action and milestones for the security program and associated organizational information systems:" - } - ] - }, - { - "id": "smm_pm-4b.", - "props": [ - { - "class": "name", - "value": "PM-4b." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews plans of action and milestones for consistency with the organizational risk management strategy and organization-wide priorities for risk response actions." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ca.5" - } - ], - "prose": [ - { - "value": "The plan of action and milestones is a key document in the information security program and is subject to federal reporting requirements established by OMB. With the increasing emphasis on organization-wide risk management across all three tiers in the risk management hierarchy (i.e., organization, mission/business process, and information system), organizations view plans of action and milestones from an organizational perspective, prioritizing risk response actions and ensuring consistency with the goals and objectives of the organization. Plan of action and milestones updates are based on findings from security control assessments and continuous monitoring activities. OMB FISMA reporting guidance contains instructions regarding organizational plans of action and milestones." - } - ] - }, - { - "parts": [ - { - "id": "obj_pm-4.a.", - "props": [ - { - "class": "name", - "value": "PM-4(a)" - } - ], - "parts": [ - { - "id": "obj_pm-4.a.1.", - "props": [ - { - "class": "name", - "value": "PM-4(a)(1)" - } - ], - "parts": [ - { - "id": "obj_pm-4.a.1.1.", - "props": [ - { - "class": "name", - "value": "PM-4(a)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "are developed;" - } - ] - }, - { - "id": "obj_pm-4.a.1.2.", - "props": [ - { - "class": "name", - "value": "PM-4(a)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "are maintained;" - } - ] - } - ] - }, - { - "id": "obj_pm-4.a.2.", - "props": [ - { - "class": "name", - "value": "PM-4(a)(2)" - } - ], - "prose": [ - { - "class": "decision", - "value": "document the remedial information security actions to adequately respond to risk to organizational operations and assets, individuals, other organizations, and the Nation;" - } - ] - }, - { - "id": "obj_pm-4.a.3.", - "props": [ - { - "class": "name", - "value": "PM-4(a)(3)" - } - ], - "prose": [ - { - "class": "decision", - "value": "are reported in accordance with OMB FISMA reporting requirements;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "implements a process for ensuring that plans of action and milestones for the security program and associated organizational information systems:" - } - ] - }, - { - "id": "obj_pm-4.b.", - "props": [ - { - "class": "name", - "value": "PM-4(b)" - } - ], - "parts": [ - { - "id": "obj_pm-4.b.1.", - "props": [ - { - "class": "name", - "value": "PM-4(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organizational risk management strategy; and" - } - ] - }, - { - "id": "obj_pm-4.b.2.", - "props": [ - { - "class": "name", - "value": "PM-4(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-wide priorities for risk response actions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews plans of action and milestones for consistency with:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information security program plan" - }, - { - "class": "object", - "value": "plans of action and milestones" - }, - { - "class": "object", - "value": "procedures addressing plans of action and milestones development and maintenance" - }, - { - "class": "object", - "value": "procedures addressing plans of action and milestones reporting" - }, - { - "class": "object", - "value": "procedures for review of plans of action and milestones for consistency with risk management strategy and risk response priorities" - }, - { - "class": "object", - "value": "results of risk assessments associated with plans of action and milestones" - }, - { - "class": "object", - "value": "OMB FISMA reporting requirements" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for developing, maintaining, reviewing, and reporting plans of action and milestones" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for plan of action and milestones development, review, maintenance, reporting" - }, - { - "class": "object", - "value": "automated mechanisms supporting plans of action and milestones" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/omb/memoranda_m02-01", - "value": "OMB Memorandum 02-01" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", - "value": "NIST Special Publication 800-37" - } - ] - } - ] - }, - { - "id": "pm.5", - "title": "INFORMATION SYSTEM INVENTORY", - "props": [ - { - "class": "name", - "value": "PM-5" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization develops and maintains an inventory of its information systems." - } - ] - }, - { - "prose": [ - { - "value": "This control addresses the inventory requirements in FISMA. OMB provides guidance on developing information systems inventories and associated reporting requirements. For specific information system inventory reporting requirements, organizations consult OMB annual FISMA reporting guidance." - } - ] - }, - { - "parts": [ - { - "id": "obj_pm-5-1.", - "props": [ - { - "class": "name", - "value": "PM-5[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops an inventory of its information systems; and" - } - ] - }, - { - "id": "obj_pm-5-2.", - "props": [ - { - "class": "name", - "value": "PM-5[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "maintains the inventory of its information systems." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information security program plan" - }, - { - "class": "object", - "value": "information system inventory" - }, - { - "class": "object", - "value": "procedures addressing information system inventory development and maintenance" - }, - { - "class": "object", - "value": "OMB FISMA reporting guidance" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security program planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel responsible for developing and maintaining the information system inventory" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for information system inventory development and maintenance" - }, - { - "class": "object", - "value": "automated mechanisms supporting the information system inventory" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.omb.gov", - "value": "http://www.omb.gov" - } - ] - } - ] - }, - { - "id": "pm.6", - "title": "INFORMATION SECURITY MEASURES OF PERFORMANCE", - "props": [ - { - "class": "name", - "value": "PM-6" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization develops, monitors, and reports on the results of information security measures of performance." - } - ] - }, - { - "prose": [ - { - "value": "Measures of performance are outcome-based metrics used by an organization to measure the effectiveness or efficiency of the information security program and the security controls employed in support of the program." - } - ] - }, - { - "parts": [ - { - "id": "obj_pm-6-1.", - "props": [ - { - "class": "name", - "value": "PM-6[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops information security measures of performance;" - } - ] - }, - { - "id": "obj_pm-6-2.", - "props": [ - { - "class": "name", - "value": "PM-6[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "monitors information security measures of performance; and" - } - ] - }, - { - "id": "obj_pm-6-3.", - "props": [ - { - "class": "name", - "value": "PM-6[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "reports information security measures of performance." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information security program plan" - }, - { - "class": "object", - "value": "information security measures of performance" - }, - { - "class": "object", - "value": "procedures addressing development, monitoring, and reporting of information security measures of performance" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security program planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel responsible for developing, monitoring, and reporting information security measures of performance" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for developing, monitoring, and reporting information security measures of performance" - }, - { - "class": "object", - "value": "automated mechanisms supporting the development, monitoring, and reporting of information security measures of performance" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-55", - "value": "NIST Special Publication 800-55" - } - ] - } - ] - }, - { - "id": "pm.7", - "title": "ENTERPRISE ARCHITECTURE", - "props": [ - { - "class": "name", - "value": "PM-7" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization develops an enterprise architecture with consideration for information security and the resulting risk to organizational operations, organizational assets, individuals, other organizations, and the Nation." - } - ] - }, - { - "links": [ - { - "href": "#pl.2" - }, - { - "href": "#pl.8" - }, - { - "href": "#pm.11" - }, - { - "href": "#ra.2" - }, - { - "href": "#sa.3" - } - ], - "prose": [ - { - "value": "The enterprise architecture developed by the organization is aligned with the Federal Enterprise Architecture. The integration of information security requirements and associated security controls into the organization�s enterprise architecture helps to ensure that security considerations are addressed by organizations early in the system development life cycle and are directly and explicitly related to the organization�s mission/business processes. This process of security requirements integration also embeds into the enterprise architecture, an integral information security architecture consistent with organizational risk management and information security strategies. For PM-7, the information security architecture is developed at a system-of-systems level (organization-wide), representing all of the organizational information systems. For PL-8, the information security architecture is developed at a level representing an individual information system but at the same time, is consistent with the information security architecture defined for the organization. Security requirements and security control integration are most effectively accomplished through the application of the Risk Management Framework and supporting security standards and guidelines. The Federal Segment Architecture Methodology provides guidance on integrating information security requirements and security controls into enterprise architectures." - } - ] - }, - { - "parts": [ - { - "id": "obj_pm-7-1.", - "props": [ - { - "class": "name", - "value": "PM-7[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "information security; and" - } - ] - }, - { - "id": "obj_pm-7-2.", - "props": [ - { - "class": "name", - "value": "PM-7[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the resulting risk to organizational operations, organizational assets, individuals, other organizations, and the Nation." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization develops an enterprise architecture with consideration for: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information security program plan" - }, - { - "class": "object", - "value": "enterprise architecture documentation" - }, - { - "class": "object", - "value": "procedures addressing enterprise architecture development" - }, - { - "class": "object", - "value": "results of risk assessment of enterprise architecture" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security program planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel responsible for developing enterprise architecture" - }, - { - "class": "object", - "value": "organizational personnel responsible for risk assessment of enterprise architecture" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for enterprise architecture development" - }, - { - "class": "object", - "value": "automated mechanisms supporting the enterprise architecture and its development" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", - "value": "NIST Special Publication 800-39" - } - ] - } - ] - }, - { - "id": "pm.8", - "title": "CRITICAL INFRASTRUCTURE PLAN", - "props": [ - { - "class": "name", - "value": "PM-8" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization addresses information security issues in the development, documentation, and updating of a critical infrastructure and key resources protection plan." - } - ] - }, - { - "links": [ - { - "href": "#pm.1" - }, - { - "href": "#pm.9" - }, - { - "href": "#pm.11" - }, - { - "href": "#ra.3" - } - ], - "prose": [ - { - "value": "Protection strategies are based on the prioritization of critical assets and resources. The requirement and guidance for defining critical infrastructure and key resources and for preparing an associated critical infrastructure protection plan are found in applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance." - } - ] - }, - { - "parts": [ - { - "id": "obj_pm-8-1.", - "props": [ - { - "class": "name", - "value": "PM-8[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "development of a critical infrastructure and key resources protection plan;" - } - ] - }, - { - "id": "obj_pm-8-2.", - "props": [ - { - "class": "name", - "value": "PM-8[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "documentation of a critical infrastructure and key resources protection plan; and" - } - ] - }, - { - "id": "obj_pm-8-3.", - "props": [ - { - "class": "name", - "value": "PM-8[3]" - } - ], - "prose": [ - { - "class": "decision", - "value": "updating of the critical infrastructure and key resources protection plan." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization addresses information security issues in the: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information security program plan" - }, - { - "class": "object", - "value": "critical infrastructure and key resources protection plan" - }, - { - "class": "object", - "value": "procedures addressing development, documentation, and updating of the critical infrastructure and key resources protection plan" - }, - { - "class": "object", - "value": "HSPD 7" - }, - { - "class": "object", - "value": "National Infrastructure Protection Plan" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security program planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel responsible for developing, documenting, and updating the critical infrastructure and key resources protection plan" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for developing, documenting, and updating the critical infrastructure and key resources protection plan" - }, - { - "class": "object", - "value": "automated mechanisms supporting the development, documentation, and updating of the critical infrastructure and key resources protection plan" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.fas.org/irp/offdocs/nspd/hspd-7.html", - "value": "HSPD 7" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "https://www.dhs.gov/national-infrastructure-protection-plan", - "value": "National Infrastructure Protection Plan" - } - ] - } - ] - }, - { - "id": "pm.9", - "title": "RISK MANAGEMENT STRATEGY", - "params": [ - { - "id": "pm-9_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "name", - "value": "PM-9" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_pm-9a.", - "props": [ - { - "class": "name", - "value": "PM-9a." - } - ], - "prose": [ - { - "class": "description", - "value": "Develops a comprehensive strategy to manage risk to organizational operations and assets, individuals, other organizations, and the Nation associated with the operation and use of information systems;" - } - ] - }, - { - "id": "smm_pm-9b.", - "props": [ - { - "class": "name", - "value": "PM-9b." - } - ], - "prose": [ - { - "class": "description", - "value": "Implements the risk management strategy consistently across the organization; and" - } - ] - }, - { - "id": "smm_pm-9c.", - "props": [ - { - "class": "name", - "value": "PM-9c." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews and updates the risk management strategy or as required, to address organizational changes." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ra.3" - } - ], - "prose": [ - { - "value": "An organization-wide risk management strategy includes, for example, an unambiguous expression of the risk tolerance for the organization, acceptable risk assessment methodologies, risk mitigation strategies, a process for consistently evaluating risk across the organization with respect to the organization�s risk tolerance, and approaches for monitoring risk over time. The use of a risk executive function can facilitate consistent, organization-wide application of the risk management strategy. The organization-wide risk management strategy can be informed by risk-related inputs from other sources both internal and external to the organization to ensure the strategy is both broad-based and comprehensive." - } - ] - }, - { - "parts": [ - { - "id": "obj_pm-9.a.", - "props": [ - { - "class": "name", - "value": "PM-9(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "develops a comprehensive strategy to manage risk to organizational operations and assets, individuals, other organizations, and the Nation associated with the operation and use of information systems;" - } - ] - }, - { - "id": "obj_pm-9.b.", - "props": [ - { - "class": "name", - "value": "PM-9(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "implements the risk management strategy consistently across the organization;" - } - ] - }, - { - "id": "obj_pm-9.c.", - "props": [ - { - "class": "name", - "value": "PM-9(c)" - } - ], - "parts": [ - { - "id": "obj_pm-9.c.1.", - "props": [ - { - "class": "name", - "value": "PM-9(c)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines the frequency to review and update the risk management strategy;" - } - ] - }, - { - "id": "obj_pm-9.c.2.", - "props": [ - { - "class": "name", - "value": "PM-9(c)[2]" - } - ], - "parts": [ - { - "id": "obj_pm-9.c.2.a.", - "props": [ - { - "class": "name", - "value": "PM-9(c)[2][a]" - } - ], - "prose": [ - { - "class": "decision", - "value": "with the organization-defined frequency; or" - } - ] - }, - { - "id": "obj_pm-9.c.2.b.", - "props": [ - { - "class": "name", - "value": "PM-9(c)[2][b]" - } - ], - "prose": [ - { - "class": "decision", - "value": "as required." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews and updates the risk management strategy to address organizational changes:" - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information security program plan" - }, - { - "class": "object", - "value": "risk management strategy" - }, - { - "class": "object", - "value": "procedures addressing development, implementation, review, and update of the risk management strategy" - }, - { - "class": "object", - "value": "risk assessment results relevant to the risk management strategy" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security program planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel responsible for development, implementation, review, and update of the risk management strategy" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for development, implementation, review, and update of the risk management strategy" - }, - { - "class": "object", - "value": "automated mechanisms supporting the development, implementation, review, and update of the risk management strategy" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-30", - "value": "NIST Special Publication 800-30" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", - "value": "NIST Special Publication 800-39" - } - ] - } - ] - }, - { - "id": "pm.10", - "title": "SECURITY AUTHORIZATION PROCESS", - "props": [ - { - "class": "name", - "value": "PM-10" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_pm-10a.", - "props": [ - { - "class": "name", - "value": "PM-10a." - } - ], - "prose": [ - { - "class": "description", - "value": "Manages (i.e., documents, tracks, and reports) the security state of organizational information systems and the environments in which those systems operate through security authorization processes;" - } - ] - }, - { - "id": "smm_pm-10b.", - "props": [ - { - "class": "name", - "value": "PM-10b." - } - ], - "prose": [ - { - "class": "description", - "value": "Designates individuals to fulfill specific roles and responsibilities within the organizational risk management process; and" - } - ] - }, - { - "id": "smm_pm-10c.", - "props": [ - { - "class": "name", - "value": "PM-10c." - } - ], - "prose": [ - { - "class": "description", - "value": "Fully integrates the security authorization processes into an organization-wide risk management program." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#ca.6" - } - ], - "prose": [ - { - "value": "Security authorization processes for information systems and environments of operation require the implementation of an organization-wide risk management process, a Risk Management Framework, and associated security standards and guidelines. Specific roles within the risk management process include an organizational risk executive (function) and designated authorizing officials for each organizational information system and common control provider. Security authorization processes are integrated with organizational continuous monitoring processes to facilitate ongoing understanding and acceptance of risk to organizational operations and assets, individuals, other organizations, and the Nation." - } - ] - }, - { - "parts": [ - { - "id": "obj_pm-10.a.", - "props": [ - { - "class": "name", - "value": "PM-10(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "manages (i.e., documents, tracks, and reports) the security state of organizational information systems and the environments in which those systems operate through security authorization processes;" - } - ] - }, - { - "id": "obj_pm-10.b.", - "props": [ - { - "class": "name", - "value": "PM-10(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "designates individuals to fulfill specific roles and responsibilities within the organizational risk management process; and" - } - ] - }, - { - "id": "obj_pm-10.c.", - "props": [ - { - "class": "name", - "value": "PM-10(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "fully integrates the security authorization processes into an organization-wide risk management program." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information security program plan" - }, - { - "class": "object", - "value": "procedures addressing management (i.e., documentation, tracking, and reporting) of the security authorization process" - }, - { - "class": "object", - "value": "security authorization documents" - }, - { - "class": "object", - "value": "lists or other documentation about security authorization process roles and responsibilities" - }, - { - "class": "object", - "value": "risk assessment results relevant to the security authorization process and the organization-wide risk management program" - }, - { - "class": "object", - "value": "organizational risk management strategy" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security program planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel responsible for management of the security authorization process" - }, - { - "class": "object", - "value": "authorizing officials" - }, - { - "class": "object", - "value": "system owners, senior information security officer" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for security authorization" - }, - { - "class": "object", - "value": "automated mechanisms supporting the security authorization process" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", - "value": "NIST Special Publication 800-37" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", - "value": "NIST Special Publication 800-39" - } - ] - } - ] - }, - { - "id": "pm.11", - "title": "MISSION/BUSINESS PROCESS DEFINITION", - "props": [ - { - "class": "name", - "value": "PM-11" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_pm-11a.", - "props": [ - { - "class": "name", - "value": "PM-11a." - } - ], - "prose": [ - { - "class": "description", - "value": "Defines mission/business processes with consideration for information security and the resulting risk to organizational operations, organizational assets, individuals, other organizations, and the Nation; and" - } - ] - }, - { - "id": "smm_pm-11b.", - "props": [ - { - "class": "name", - "value": "PM-11b." - } - ], - "prose": [ - { - "class": "description", - "value": "Determines information protection needs arising from the defined mission/business processes and revises the processes as necessary, until achievable protection needs are obtained." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#pm.7" - }, - { - "href": "#pm.8" - }, - { - "href": "#ra.2" - } - ], - "prose": [ - { - "value": "Information protection needs are technology-independent, required capabilities to counter threats to organizations, individuals, or the Nation through the compromise of information (i.e., loss of confidentiality, integrity, or availability). Information protection needs are derived from the mission/business needs defined by the organization, the mission/business processes selected to meet the stated needs, and the organizational risk management strategy. Information protection needs determine the required security controls for the organization and the associated information systems supporting the mission/business processes. Inherent in defining an organization�s information protection needs is an understanding of the level of adverse impact that could result if a compromise of information occurs. The security categorization process is used to make such potential impact determinations. Mission/business process definitions and associated information protection requirements are documented by the organization in accordance with organizational policy and procedure." - } - ] - }, - { - "parts": [ - { - "id": "obj_pm-11.a.", - "props": [ - { - "class": "name", - "value": "PM-11(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "defines mission/business processes with consideration for information security and the resulting risk to organizational operations, organizational assets, individuals, other organizations, and the Nation;" - } - ] - }, - { - "id": "obj_pm-11.b.", - "props": [ - { - "class": "name", - "value": "PM-11(b)" - } - ], - "parts": [ - { - "id": "obj_pm-11.b.1.", - "props": [ - { - "class": "name", - "value": "PM-11(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "determines information protection needs arising from the defined mission/business process; and" - } - ] - }, - { - "id": "obj_pm-11.b.2.", - "props": [ - { - "class": "name", - "value": "PM-11(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "revises the processes as necessary until achievable protection needs are obtained." - } - ] - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information security program plan" - }, - { - "class": "object", - "value": "risk management strategy" - }, - { - "class": "object", - "value": "procedures for determining mission/business protection needs" - }, - { - "class": "object", - "value": "risk assessment results relevant to determination of mission/business protection needs" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security program planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel responsible for mission/business processes" - }, - { - "class": "object", - "value": "organizational personnel responsible for determining information protection needs for mission/business processes" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for defining mission/business processes and their information protection needs" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", - "value": "FIPS Publication 199" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", - "value": "NIST Special Publication 800-60" - } - ] - } - ] - }, - { - "id": "pm.12", - "title": "INSIDER THREAT PROGRAM", - "props": [ - { - "class": "name", - "value": "PM-12" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization implements an insider threat program that includes a cross-discipline insider threat incident handling team." - } - ] - }, - { - "links": [ - { - "href": "#ac.6" - }, - { - "href": "#at.2" - }, - { - "href": "#au.6" - }, - { - "href": "#au.7" - }, - { - "href": "#au.10" - }, - { - "href": "#au.12" - }, - { - "href": "#au.13" - }, - { - "href": "#ca.7" - }, - { - "href": "#ia.4" - }, - { - "href": "#ir.4" - }, - { - "href": "#mp.7" - }, - { - "href": "#pe.2" - }, - { - "href": "#ps.3" - }, - { - "href": "#ps.4" - }, - { - "href": "#ps.5" - }, - { - "href": "#ps.8" - }, - { - "href": "#sc.7" - }, - { - "href": "#sc.38" - }, - { - "href": "#si.4" - }, - { - "href": "#pm.1" - }, - { - "href": "#pm.14" - } - ], - "prose": [ - { - "value": "Organizations handling classified information are required, under Executive Order 13587 and the National Policy on Insider Threat, to establish insider threat programs. The standards and guidelines that apply to insider threat programs in classified environments can also be employed effectively to improve the security of Controlled Unclassified Information in non-national security systems. Insider threat programs include security controls to detect and prevent malicious insider activity through the centralized integration and analysis of both technical and non-technical information to identify potential insider threat concerns. A senior organizational official is designated by the department/agency head as the responsible individual to implement and provide oversight for the program. In addition to the centralized integration and analysis capability, insider threat programs as a minimum, prepare department/agency insider threat policies and implementation plans, conduct host-based user monitoring of individual employee activities on government-owned classified computers, provide insider threat awareness training to employees, receive access to information from all offices within the department/agency (e.g., human resources, legal, physical security, personnel security, information technology, information system security, and law enforcement) for insider threat analysis, and conduct self-assessments of department/agency insider threat posture.\nInsider threat programs can leverage the existence of incident handling teams organizations may already have in place, such as computer security incident response teams. Human resources records are especially important in this effort, as there is compelling evidence to show that some types of insider crimes are often preceded by nontechnical behaviors in the workplace (e.g., ongoing patterns of disgruntled behavior and conflicts with coworkers and other colleagues). These precursors can better inform and guide organizational officials in more focused, targeted monitoring efforts. The participation of a legal team is important to ensure that all monitoring activities are performed in accordance with appropriate legislation, directives, regulations, policies, standards, and guidelines." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization implements an insider threat program that includes a cross-discipline insider threat incident handling team. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information security program plan" - }, - { - "class": "object", - "value": "insider threat program documentation" - }, - { - "class": "object", - "value": "procedures for the insider threat program" - }, - { - "class": "object", - "value": "risk assessment results relevant to insider threats" - }, - { - "class": "object", - "value": "list or other documentation on the cross-discipline insider threat incident handling team" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security program planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel responsible for the insider threat program" - }, - { - "class": "object", - "value": "members of the cross-discipline insider threat incident handling team" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for implementing the insider threat program and the cross-discipline insider threat incident handling team" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the insider threat program and the cross-discipline insider threat incident handling team" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net", - "value": "Executive Order 13587" - } - ] - } - ] - }, - { - "id": "pm.13", - "title": "INFORMATION SECURITY WORKFORCE", - "props": [ - { - "class": "name", - "value": "PM-13" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization establishes an information security workforce development and improvement program." - } - ] - }, - { - "links": [ - { - "href": "#at.2" - }, - { - "href": "#at.3" - } - ], - "prose": [ - { - "value": "Information security workforce development and improvement programs include, for example: (i) defining the knowledge and skill levels needed to perform information security duties and tasks; (ii) developing role-based training programs for individuals assigned information security roles and responsibilities; and (iii) providing standards for measuring and building individual qualifications for incumbents and applicants for information security-related positions. Such workforce programs can also include associated information security career paths to encourage: (i) information security professionals to advance in the field and fill positions with greater responsibility; and (ii) organizations to fill information security-related positions with qualified personnel. Information security workforce development and improvement programs are complementary to organizational security awareness and training programs. Information security workforce development and improvement programs focus on developing and institutionalizing core information security capabilities of selected personnel needed to protect organizational operations, assets, and individuals." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization establishes an information security workforce development and improvement program. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information security program plan" - }, - { - "class": "object", - "value": "information security workforce development and improvement program documentation" - }, - { - "class": "object", - "value": "procedures for the information security workforce development and improvement program" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security program planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel responsible for the information security workforce development and improvement program" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for implementing information security workforce development and improvement program" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the information security workforce development and improvement program" - } - ] - } - ] - }, - { - "id": "pm.14", - "title": "TESTING, TRAINING, AND MONITORING", - "props": [ - { - "class": "name", - "value": "PM-14" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_pm-14a.", - "props": [ - { - "class": "name", - "value": "PM-14a." - } - ], - "parts": [ - { - "id": "sms_pm-14a.1.", - "props": [ - { - "class": "name", - "value": "PM-14a.1." - } - ], - "prose": [ - { - "class": "description", - "value": "Are developed and maintained; and" - } - ] - }, - { - "id": "sms_pm-14a.2.", - "props": [ - { - "class": "name", - "value": "PM-14a.2." - } - ], - "prose": [ - { - "class": "description", - "value": "Continue to be executed in a timely manner;" - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "Implements a process for ensuring that organizational plans for conducting security testing, training, and monitoring activities associated with organizational information systems:" - } - ] - }, - { - "id": "smm_pm-14b.", - "props": [ - { - "class": "name", - "value": "PM-14b." - } - ], - "prose": [ - { - "class": "description", - "value": "Reviews testing, training, and monitoring plans for consistency with the organizational risk management strategy and organization-wide priorities for risk response actions." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization:" - } - ] - }, - { - "links": [ - { - "href": "#at.3" - }, - { - "href": "#ca.7" - }, - { - "href": "#cp.4" - }, - { - "href": "#ir.3" - }, - { - "href": "#si.4" - } - ], - "prose": [ - { - "value": "This control ensures that organizations provide oversight for the security testing, training, and monitoring activities conducted organization-wide and that those activities are coordinated. With the importance of continuous monitoring programs, the implementation of information security across the three tiers of the risk management hierarchy, and the widespread use of common controls, organizations coordinate and consolidate the testing and monitoring activities that are routinely conducted as part of ongoing organizational assessments supporting a variety of security controls. Security training activities, while typically focused on individual information systems and specific roles, also necessitate coordination across all organizational elements. Testing, training, and monitoring plans and activities are informed by current threat and vulnerability assessments." - } - ] - }, - { - "parts": [ - { - "id": "obj_pm-14.a.", - "props": [ - { - "class": "name", - "value": "PM-14(a)" - } - ], - "parts": [ - { - "id": "obj_pm-14.a.1.", - "props": [ - { - "class": "name", - "value": "PM-14(a)(1)" - } - ], - "parts": [ - { - "id": "obj_pm-14.a.1.1.", - "props": [ - { - "class": "name", - "value": "PM-14(a)(1)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "are developed;" - } - ] - }, - { - "id": "obj_pm-14.a.1.2.", - "props": [ - { - "class": "name", - "value": "PM-14(a)(1)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "are maintained;" - } - ] - } - ] - }, - { - "id": "obj_pm-14.a.2.", - "props": [ - { - "class": "name", - "value": "PM-14(a)(2)" - } - ], - "prose": [ - { - "class": "decision", - "value": "continue to be executed in a timely manner;" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "implements a process for ensuring that organizational plans for conducting security testing, training, and monitoring activities associated with organizational information systems:" - } - ] - }, - { - "id": "obj_pm-14.b.", - "props": [ - { - "class": "name", - "value": "PM-14(b)" - } - ], - "parts": [ - { - "id": "obj_pm-14.b.1.", - "props": [ - { - "class": "name", - "value": "PM-14(b)[1]" - } - ], - "prose": [ - { - "class": "decision", - "value": "the organizational risk management strategy; and" - } - ] - }, - { - "id": "obj_pm-14.b.2.", - "props": [ - { - "class": "name", - "value": "PM-14(b)[2]" - } - ], - "prose": [ - { - "class": "decision", - "value": "organization-wide priorities for risk response actions." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "reviews testing, training, and monitoring plans for consistency with:" - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information security program plan" - }, - { - "class": "object", - "value": "plans for conducting security testing, training, and monitoring activities" - }, - { - "class": "object", - "value": "organizational procedures addressing development and maintenance of plans for conducting security testing, training, and monitoring activities" - }, - { - "class": "object", - "value": "risk management strategy" - }, - { - "class": "object", - "value": "procedures for review of plans for conducting security testing, training, and monitoring activities for consistency with risk management strategy and risk response priorities" - }, - { - "class": "object", - "value": "results of risk assessments associated with conducting security testing, training, and monitoring activities" - }, - { - "class": "object", - "value": "evidence that plans for conducting security testing, training, and monitoring activities are executed in a timely manner" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with responsibility for developing and maintaining plans for conducting security testing, training, and monitoring activities" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for development and maintenance of plans for conducting security testing, training, and monitoring activities" - }, - { - "class": "object", - "value": "automated mechanisms supporting development and maintenance of plans for conducting security testing, training, and monitoring activities" - } - ] - } - ], - "references": [ - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-16", - "value": "NIST Special Publication 800-16" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", - "value": "NIST Special Publication 800-37" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", - "value": "NIST Special Publication 800-53A" - } - ] - }, - { - "id": "", - "citations": [ - { - "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", - "value": "NIST Special Publication 800-137" - } - ] - } - ] - }, - { - "id": "pm.15", - "title": "CONTACTS WITH SECURITY GROUPS AND ASSOCIATIONS", - "props": [ - { - "class": "name", - "value": "PM-15" - } - ], - "parts": [ - { - "parts": [ - { - "id": "smm_pm-15a.", - "props": [ - { - "class": "name", - "value": "PM-15a." - } - ], - "prose": [ - { - "class": "description", - "value": "To facilitate ongoing security education and training for organizational personnel;" - } - ] - }, - { - "id": "smm_pm-15b.", - "props": [ - { - "class": "name", - "value": "PM-15b." - } - ], - "prose": [ - { - "class": "description", - "value": "To maintain currency with recommended security practices, techniques, and technologies; and" - } - ] - }, - { - "id": "smm_pm-15c.", - "props": [ - { - "class": "name", - "value": "PM-15c." - } - ], - "prose": [ - { - "class": "description", - "value": "To share current security-related information including threats, vulnerabilities, and incidents." - } - ] - } - ], - "prose": [ - { - "class": "description", - "value": "The organization establishes and institutionalizes contact with selected groups and associations within the security community:" - } - ] - }, - { - "links": [ - { - "href": "#si.5" - } - ], - "prose": [ - { - "value": "Ongoing contact with security groups and associations is of paramount importance in an environment of rapidly changing technologies and threats. Security groups and associations include, for example, special interest groups, forums, professional associations, news groups, and/or peer groups of security professionals in similar organizations. Organizations select groups and associations based on organizational missions/business functions. Organizations share threat, vulnerability, and incident information consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance." - } - ] - }, - { - "parts": [ - { - "id": "obj_pm-15.a.", - "props": [ - { - "class": "name", - "value": "PM-15(a)" - } - ], - "prose": [ - { - "class": "decision", - "value": "facilitate ongoing security education and training for organizational personnel;" - } - ] - }, - { - "id": "obj_pm-15.b.", - "props": [ - { - "class": "name", - "value": "PM-15(b)" - } - ], - "prose": [ - { - "class": "decision", - "value": "maintain currency with recommended security practices, techniques, and technologies; and" - } - ] - }, - { - "id": "obj_pm-15.c.", - "props": [ - { - "class": "name", - "value": "PM-15(c)" - } - ], - "prose": [ - { - "class": "decision", - "value": "share current security-related information including threats, vulnerabilities, and incidents." - } - ] - } - ], - "prose": [ - { - "class": "decision", - "value": "Determine if the organization establishes and institutionalizes contact with selected groups and associations with the security community to: " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information security program plan" - }, - { - "class": "object", - "value": "risk management strategy" - }, - { - "class": "object", - "value": "procedures for contacts with security groups and associations" - }, - { - "class": "object", - "value": "evidence of established and institutionalized contact with security groups and associations" - }, - { - "class": "object", - "value": "lists or other documentation about contact with and/or membership in security groups and associations" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security program planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel responsible for establishing and institutionalizing contact with security groups and associations" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "personnel from selected groups and associations with which the organization has established and institutionalized contact" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for establishing and institutionalizing contact with security groups and associations" - }, - { - "class": "object", - "value": "automated mechanisms supporting contacts with security groups and associations" - } - ] - } - ] - }, - { - "id": "pm.16", - "title": "THREAT AWARENESS PROGRAM", - "props": [ - { - "class": "name", - "value": "PM-16" - } - ], - "parts": [ - { - "prose": [ - { - "class": "description", - "value": "The organization implements a threat awareness program that includes a cross-organization information-sharing capability." - } - ] - }, - { - "links": [ - { - "href": "#pm.12" - }, - { - "href": "#pm.16" - } - ], - "prose": [ - { - "value": "Because of the constantly changing and increasing sophistication of adversaries, especially the advanced persistent threat (APT), it is becoming more likely that adversaries may successfully breach or compromise organizational information systems. One of the best techniques to address this concern is for organizations to share threat information. This can include, for example, sharing threat events (i.e., tactics, techniques, and procedures) that organizations have experienced, mitigations that organizations have found are effective against certain types of threats, threat intelligence (i.e., indications and warnings about threats that are likely to occur). Threat information sharing may be bilateral (e.g., government-commercial cooperatives, government-government cooperatives), or multilateral (e.g., organizations taking part in threat-sharing consortia). Threat information may be highly sensitive requiring special agreements and protection, or less sensitive and freely shared." - } - ] - }, - { - "prose": [ - { - "class": "decision", - "value": "Determine if the organization implements a threat awareness program that includes a cross-organization information-sharing capability. " - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "EXAMINE" - } - ], - "prose": [ - { - "class": "object", - "value": "Information security program plan" - }, - { - "class": "object", - "value": "threat awareness program documentation" - }, - { - "class": "object", - "value": "procedures for the threat awareness program" - }, - { - "class": "object", - "value": "risk assessment results relevant to threat awareness" - }, - { - "class": "object", - "value": "list or other documentation on the cross-organization information-sharing capability" - }, - { - "class": "object", - "value": "other relevant documents or records" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "INTERVIEW" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational personnel with information security program planning and plan implementation responsibilities" - }, - { - "class": "object", - "value": "organizational personnel responsible for the threat awareness program" - }, - { - "class": "object", - "value": "organizational personnel with responsibility for the cross-organization information-sharing capability" - }, - { - "class": "object", - "value": "organizational personnel with information security responsibilities" - }, - { - "class": "object", - "value": "personnel with whom threat awareness information is shared by the organization" - } - ] - }, - { - "props": [ - { - "class": "method", - "value": "TEST" - } - ], - "prose": [ - { - "class": "object", - "value": "Organizational processes for implementing the threat awareness program" - }, - { - "class": "object", - "value": "Organizational processes for implementing the cross-organization information-sharing capability" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the threat awareness program" - }, - { - "class": "object", - "value": "automated mechanisms supporting and/or implementing the cross-organization information-sharing capability" - } - ] - } - ] - } - ] - } - ] + "groups": [ + { + "class": "family", + "title": "ACCESS CONTROL", + "controls": [ + { + "id": "ac.1", + "title": "ACCESS CONTROL POLICY AND PROCEDURES", + "params": [ + { + "id": "ac-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ac-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ac-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AC-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-1a.", + "props": [ + { + "class": "name", + "value": "AC-1a." + } + ], + "parts": [ + { + "id": "sms_ac-1a.1.", + "props": [ + { + "class": "name", + "value": "AC-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "An access control policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_ac-1a.2.", + "props": [ + { + "class": "name", + "value": "AC-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the access control policy and associated access controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_ac-1b.", + "props": [ + { + "class": "name", + "value": "AC-1b." + } + ], + "parts": [ + { + "id": "sms_ac-1b.1.", + "props": [ + { + "class": "name", + "value": "AC-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Access control policy ; and" + } + ] + }, + { + "id": "sms_ac-1b.2.", + "props": [ + { + "class": "name", + "value": "AC-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Access control procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the AC family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-1.a.1.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_ac-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_ac-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_ac-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_ac-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_ac-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_ac-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_ac-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_ac-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents an access control policy that addresses:" + } + ] + }, + { + "id": "obj_ac-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the access control policy are to be disseminated;" + } + ] + }, + { + "id": "obj_ac-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the access control policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ac-1.a.2.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_ac-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the access control policy and associated access control controls;" + } + ] + }, + { + "id": "obj_ac-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_ac-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "AC-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ac-1.b.1.", + "props": [ + { + "class": "name", + "value": "AC-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_ac-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "AC-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current access control policy;" + } + ] + }, + { + "id": "obj_ac-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "AC-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current access control policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_ac-1.b.2.", + "props": [ + { + "class": "name", + "value": "AC-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_ac-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "AC-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current access control procedures; and" + } + ] + }, + { + "id": "obj_ac-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "AC-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current access control procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "ac.2", + "title": "ACCOUNT MANAGEMENT", + "params": [ + { + "id": "ac-2_a", + "description": "organization-defined information system account types", + "value": "organization-defined information system account types" + }, + { + "id": "ac-2_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ac-2_c", + "description": "organization-defined procedures or conditions", + "value": "organization-defined procedures or conditions" + }, + { + "id": "ac-2_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-2a.", + "props": [ + { + "class": "name", + "value": "AC-2a." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies and selects the following types of information system accounts to support organizational missions/business functions: ;" + } + ] + }, + { + "id": "smm_ac-2b.", + "props": [ + { + "class": "name", + "value": "AC-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "Assigns account managers for information system accounts;" + } + ] + }, + { + "id": "smm_ac-2c.", + "props": [ + { + "class": "name", + "value": "AC-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes conditions for group and role membership;" + } + ] + }, + { + "id": "smm_ac-2d.", + "props": [ + { + "class": "name", + "value": "AC-2d." + } + ], + "prose": [ + { + "class": "description", + "value": "Specifies authorized users of the information system, group and role membership, and access authorizations (i.e., privileges) and other attributes (as required) for each account;" + } + ] + }, + { + "id": "smm_ac-2e.", + "props": [ + { + "class": "name", + "value": "AC-2e." + } + ], + "prose": [ + { + "class": "description", + "value": "Requires approvals by for requests to create information system accounts;" + } + ] + }, + { + "id": "smm_ac-2f.", + "props": [ + { + "class": "name", + "value": "AC-2f." + } + ], + "prose": [ + { + "class": "description", + "value": "Creates, enables, modifies, disables, and removes information system accounts in accordance with ;" + } + ] + }, + { + "id": "smm_ac-2g.", + "props": [ + { + "class": "name", + "value": "AC-2g." + } + ], + "prose": [ + { + "class": "description", + "value": "Monitors the use of information system accounts;" + } + ] + }, + { + "id": "smm_ac-2h.", + "props": [ + { + "class": "name", + "value": "AC-2h." + } + ], + "parts": [ + { + "id": "sms_ac-2h.1.", + "props": [ + { + "class": "name", + "value": "AC-2h.1." + } + ], + "prose": [ + { + "class": "description", + "value": "When accounts are no longer required;" + } + ] + }, + { + "id": "sms_ac-2h.2.", + "props": [ + { + "class": "name", + "value": "AC-2h.2." + } + ], + "prose": [ + { + "class": "description", + "value": "When users are terminated or transferred; and" + } + ] + }, + { + "id": "sms_ac-2h.3.", + "props": [ + { + "class": "name", + "value": "AC-2h.3." + } + ], + "prose": [ + { + "class": "description", + "value": "When individual information system usage or need-to-know changes;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Notifies account managers:" + } + ] + }, + { + "id": "smm_ac-2i.", + "props": [ + { + "class": "name", + "value": "AC-2i." + } + ], + "parts": [ + { + "id": "sms_ac-2i.1.", + "props": [ + { + "class": "name", + "value": "AC-2i.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A valid access authorization;" + } + ] + }, + { + "id": "sms_ac-2i.2.", + "props": [ + { + "class": "name", + "value": "AC-2i.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Intended system usage; and" + } + ] + }, + { + "id": "sms_ac-2i.3.", + "props": [ + { + "class": "name", + "value": "AC-2i.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Other attributes as required by the organization or associated missions/business functions;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Authorizes access to the information system based on:" + } + ] + }, + { + "id": "smm_ac-2j.", + "props": [ + { + "class": "name", + "value": "AC-2j." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews accounts for compliance with account management requirements ; and" + } + ] + }, + { + "id": "smm_ac-2k.", + "props": [ + { + "class": "name", + "value": "AC-2k." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes a process for reissuing shared/group account credentials (if deployed) when individuals are removed from the group." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + }, + { + "href": "#ac.5" + }, + { + "href": "#ac.6" + }, + { + "href": "#ac.10" + }, + { + "href": "#ac.17" + }, + { + "href": "#ac.19" + }, + { + "href": "#ac.20" + }, + { + "href": "#au.9" + }, + { + "href": "#ia.2" + }, + { + "href": "#ia.4" + }, + { + "href": "#ia.5" + }, + { + "href": "#ia.8" + }, + { + "href": "#cm.5" + }, + { + "href": "#cm.6" + }, + { + "href": "#cm.11" + }, + { + "href": "#ma.3" + }, + { + "href": "#ma.4" + }, + { + "href": "#ma.5" + }, + { + "href": "#pl.4" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "Information system account types include, for example, individual, shared, group, system, guest/anonymous, emergency, developer/manufacturer/vendor, temporary, and service. Some of the account management requirements listed above can be implemented by organizational information systems. The identification of authorized users of the information system and the specification of access privileges reflects the requirements in other security controls in the security plan. Users requiring administrative privileges on information system accounts receive additional scrutiny by appropriate organizational personnel (e.g., system owner, mission/business owner, or chief information security officer) responsible for approving such accounts and privileged access. Organizations may choose to define access privileges or other attributes by account, by type of account, or a combination of both. Other attributes required for authorizing access include, for example, restrictions on time-of-day, day-of-week, and point-of-origin. In defining other account attributes, organizations consider system-related requirements (e.g., scheduled maintenance, system upgrades) and mission/business requirements, (e.g., time zone differences, customer requirements, remote access to support travel requirements). Failure to consider these factors could affect information system availability. Temporary and emergency accounts are accounts intended for short-term use. Organizations establish temporary accounts as a part of normal account activation procedures when there is a need for short-term accounts without the demand for immediacy in account activation. Organizations establish emergency accounts in response to crisis situations and with the need for rapid account activation. Therefore, emergency account activation may bypass normal account authorization processes. Emergency and temporary accounts are not to be confused with infrequently used accounts (e.g., local logon accounts used for special tasks defined by organizations or when network resources are unavailable). Such accounts remain available and are not subject to automatic disabling or removal dates. Conditions for disabling or deactivating accounts include, for example: (i) when shared/group, emergency, or temporary accounts are no longer required; or (ii) when individuals are transferred or terminated. Some types of information system accounts may require specialized training." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-2.a.", + "props": [ + { + "class": "name", + "value": "AC-2(a)" + } + ], + "parts": [ + { + "id": "obj_ac-2.a.1.", + "props": [ + { + "class": "name", + "value": "AC-2(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system account types to be identified and selected to support organizational missions/business functions;" + } + ] + }, + { + "id": "obj_ac-2.a.2.", + "props": [ + { + "class": "name", + "value": "AC-2(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies and selects organization-defined information system account types to support organizational missions/business functions;" + } + ] + } + ] + }, + { + "id": "obj_ac-2.b.", + "props": [ + { + "class": "name", + "value": "AC-2(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "assigns account managers for information system accounts;" + } + ] + }, + { + "id": "obj_ac-2.c.", + "props": [ + { + "class": "name", + "value": "AC-2(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes conditions for group and role membership;" + } + ] + }, + { + "id": "obj_ac-2.d.", + "props": [ + { + "class": "name", + "value": "AC-2(d)" + } + ], + "parts": [ + { + "id": "obj_ac-2.d.1.", + "props": [ + { + "class": "name", + "value": "AC-2(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorized users of the information system;" + } + ] + }, + { + "id": "obj_ac-2.d.2.", + "props": [ + { + "class": "name", + "value": "AC-2(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "group and role membership;" + } + ] + }, + { + "id": "obj_ac-2.d.3.", + "props": [ + { + "class": "name", + "value": "AC-2(d)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access authorizations (i.e., privileges);" + } + ] + }, + { + "id": "obj_ac-2.d.4.", + "props": [ + { + "class": "name", + "value": "AC-2(d)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "other attributes;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "specifies for each account (as required):" + } + ] + }, + { + "id": "obj_ac-2.e.", + "props": [ + { + "class": "name", + "value": "AC-2(e)" + } + ], + "parts": [ + { + "id": "obj_ac-2.e.1.", + "props": [ + { + "class": "name", + "value": "AC-2(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles required to approve requests to create information system accounts;" + } + ] + }, + { + "id": "obj_ac-2.e.2.", + "props": [ + { + "class": "name", + "value": "AC-2(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires approvals by organization-defined personnel or roles for requests to create information system accounts;" + } + ] + } + ] + }, + { + "id": "obj_ac-2.f.", + "props": [ + { + "class": "name", + "value": "AC-2(f)" + } + ], + "parts": [ + { + "id": "obj_ac-2.f.1.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[1]" + } + ], + "parts": [ + { + "id": "obj_ac-2.f.1.a.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "create information system accounts;" + } + ] + }, + { + "id": "obj_ac-2.f.1.b.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enable information system accounts;" + } + ] + }, + { + "id": "obj_ac-2.f.1.c.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modify information system accounts;" + } + ] + }, + { + "id": "obj_ac-2.f.1.d.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disable information system accounts;" + } + ] + }, + { + "id": "obj_ac-2.f.1.e.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "remove information system accounts;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines procedures or conditions to:" + } + ] + }, + { + "id": "obj_ac-2.f.2.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[2]" + } + ], + "parts": [ + { + "id": "obj_ac-2.f.2.a.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "creates information system accounts;" + } + ] + }, + { + "id": "obj_ac-2.f.2.b.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enables information system accounts;" + } + ] + }, + { + "id": "obj_ac-2.f.2.c.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modifies information system accounts;" + } + ] + }, + { + "id": "obj_ac-2.f.2.d.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disables information system accounts;" + } + ] + }, + { + "id": "obj_ac-2.f.2.e.", + "props": [ + { + "class": "name", + "value": "AC-2(f)[2][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removes information system accounts;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "in accordance with organization-defined procedures or conditions:" + } + ] + } + ] + }, + { + "id": "obj_ac-2.g.", + "props": [ + { + "class": "name", + "value": "AC-2(g)" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors the use of information system accounts;" + } + ] + }, + { + "id": "obj_ac-2.h.", + "props": [ + { + "class": "name", + "value": "AC-2(h)" + } + ], + "parts": [ + { + "id": "obj_ac-2.h.1.", + "props": [ + { + "class": "name", + "value": "AC-2(h)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "when accounts are no longer required;" + } + ] + }, + { + "id": "obj_ac-2.h.2.", + "props": [ + { + "class": "name", + "value": "AC-2(h)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "when users are terminated or transferred;" + } + ] + }, + { + "id": "obj_ac-2.h.3.", + "props": [ + { + "class": "name", + "value": "AC-2(h)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "when individual information system usage or need to know changes;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "notifies account managers:" + } + ] + }, + { + "id": "obj_ac-2.i.", + "props": [ + { + "class": "name", + "value": "AC-2(i)" + } + ], + "parts": [ + { + "id": "obj_ac-2.i.1.", + "props": [ + { + "class": "name", + "value": "AC-2(i)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "a valid access authorization;" + } + ] + }, + { + "id": "obj_ac-2.i.2.", + "props": [ + { + "class": "name", + "value": "AC-2(i)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "intended system usage;" + } + ] + }, + { + "id": "obj_ac-2.i.3.", + "props": [ + { + "class": "name", + "value": "AC-2(i)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "other attributes as required by the organization or associated missions/business functions;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes access to the information system based on;" + } + ] + }, + { + "id": "obj_ac-2.j.", + "props": [ + { + "class": "name", + "value": "AC-2(j)" + } + ], + "parts": [ + { + "id": "obj_ac-2.j.1.", + "props": [ + { + "class": "name", + "value": "AC-2(j)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review accounts for compliance with account management requirements;" + } + ] + }, + { + "id": "obj_ac-2.j.2.", + "props": [ + { + "class": "name", + "value": "AC-2(j)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews accounts for compliance with account management requirements with the organization-defined frequency; and" + } + ] + } + ] + }, + { + "id": "obj_ac-2.k.", + "props": [ + { + "class": "name", + "value": "AC-2(k)" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes a process for reissuing shared/group account credentials (if deployed) when individuals are removed from the group." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of active system accounts along with the name of the individual associated with each account" + }, + { + "class": "object", + "value": "list of conditions for group and role membership" + }, + { + "class": "object", + "value": "notifications or records of recently transferred, separated, or terminated employees" + }, + { + "class": "object", + "value": "list of recently disabled information system accounts along with the name of the individual associated with each account" + }, + { + "class": "object", + "value": "access authorization records" + }, + { + "class": "object", + "value": "account management compliance reviews" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes account management on the information system" + }, + { + "class": "object", + "value": "automated mechanisms for implementing account management" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.2.1.", + "title": "AUTOMATED SYSTEM ACCOUNT MANAGEMENT", + "props": [ + { + "class": "name", + "value": "AC-2 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to support the management of information system accounts." + } + ] + }, + { + "prose": [ + { + "value": "The use of automated mechanisms can include, for example: using email or text messaging to automatically notify account managers when users are terminated or transferred; using the information system to monitor account usage; and using telephonic notification to report atypical system account usage." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to support the management of information system accounts." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing account management functions" + } + ] + } + ] + }, + { + "id": "ac.2.2.", + "title": "REMOVAL OF TEMPORARY / EMERGENCY ACCOUNTS", + "params": [ + { + "id": "ac-2_e", + "description": "organization-defined time period for each type of account", + "value": "organization-defined time period for each type of account" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system automatically [Selection: removes; disables] temporary and emergency accounts after ." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement requires the removal of both temporary and emergency accounts automatically after a predefined period of time has elapsed, rather than at the convenience of the systems administrator." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-2.2.1.", + "props": [ + { + "class": "name", + "value": "AC-2(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the time period after which the information system automatically removes or disables temporary and emergency accounts; and" + } + ] + }, + { + "id": "s_obj_ac-2.2.2.", + "props": [ + { + "class": "name", + "value": "AC-2(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system automatically removes or disables temporary and emergency accounts after the organization-defined time period for each type of account." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system-generated list of temporary accounts removed and/or disabled" + }, + { + "class": "object", + "value": "information system-generated list of emergency accounts removed and/or disabled" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing account management functions" + } + ] + } + ] + }, + { + "id": "ac.2.3.", + "title": "DISABLE INACTIVE ACCOUNTS", + "params": [ + { + "id": "ac-2_f", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system automatically disables inactive accounts after ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-2.3.1.", + "props": [ + { + "class": "name", + "value": "AC-2(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the time period after which the information system automatically disables inactive accounts; and" + } + ] + }, + { + "id": "s_obj_ac-2.3.2.", + "props": [ + { + "class": "name", + "value": "AC-2(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system automatically disables inactive accounts after the organization-defined time period." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system-generated list of temporary accounts removed and/or disabled" + }, + { + "class": "object", + "value": "information system-generated list of emergency accounts removed and/or disabled" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing account management functions" + } + ] + } + ] + }, + { + "id": "ac.2.4.", + "title": "AUTOMATED AUDIT ACTIONS", + "params": [ + { + "id": "ac-2_g", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2 (4)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system automatically audits account creation, modification, enabling, disabling, and removal actions, and notifies ." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.12" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-2.4.1.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[1]" + } + ], + "parts": [ + { + "id": "s_obj_ac-2.4.1.a.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "creation;" + } + ] + }, + { + "id": "s_obj_ac-2.4.1.b.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modification;" + } + ] + }, + { + "id": "s_obj_ac-2.4.1.c.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enabling;" + } + ] + }, + { + "id": "s_obj_ac-2.4.1.d.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disabling;" + } + ] + }, + { + "id": "s_obj_ac-2.4.1.e.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removal;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system automatically audits the following account actions:" + } + ] + }, + { + "id": "s_obj_ac-2.4.2.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[2]" + } + ], + "parts": [ + { + "id": "s_obj_ac-2.4.2.a.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "creation;" + } + ] + }, + { + "id": "s_obj_ac-2.4.2.b.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modification;" + } + ] + }, + { + "id": "s_obj_ac-2.4.2.c.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enabling;" + } + ] + }, + { + "id": "s_obj_ac-2.4.2.d.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disabling;" + } + ] + }, + { + "id": "s_obj_ac-2.4.2.e.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[2][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removal;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines personnel or roles to be notified of the following account actions:" + } + ] + }, + { + "id": "s_obj_ac-2.4.3.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[3]" + } + ], + "parts": [ + { + "id": "s_obj_ac-2.4.3.a.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "creation;" + } + ] + }, + { + "id": "s_obj_ac-2.4.3.b.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modification;" + } + ] + }, + { + "id": "s_obj_ac-2.4.3.c.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enabling;" + } + ] + }, + { + "id": "s_obj_ac-2.4.3.d.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[3][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disabling; and" + } + ] + }, + { + "id": "s_obj_ac-2.4.3.e.", + "props": [ + { + "class": "name", + "value": "AC-2(4)[3][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removal." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system notifies organization-defined personnel or roles of the following account actions:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "notifications/alerts of account creation, modification, enabling, disabling, and removal actions" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing account management functions" + } + ] + } + ] + }, + { + "id": "ac.2.5.", + "title": "INACTIVITY LOGOUT", + "params": [ + { + "id": "ac-2_h", + "description": "organization-defined time-period of expected inactivity or description of when to log out", + "value": "organization-defined time-period of expected inactivity or description of when to log out" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2 (5)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires that users log out when ." + } + ] + }, + { + "links": [ + { + "href": "#sc.23" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-2.5.1.", + "props": [ + { + "class": "name", + "value": "AC-2(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines either the time period of expected inactivity that requires users to log out or the description of when users are required to log out; and" + } + ] + }, + { + "id": "s_obj_ac-2.5.2.", + "props": [ + { + "class": "name", + "value": "AC-2(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that users log out when the organization-defined time period of inactivity is reached or in accordance with organization-defined description of when to log out." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security violation reports" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "users that must comply with inactivity logout policy" + } + ] + } + ] + }, + { + "id": "ac.2.6.", + "title": "DYNAMIC PRIVILEGE MANAGEMENT", + "params": [ + { + "id": "ac-2_i", + "description": "organization-defined list of dynamic privilege management capabilities", + "value": "organization-defined list of dynamic privilege management capabilities" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements the following dynamic privilege management capabilities: ." + } + ] + }, + { + "links": [ + { + "href": "#ac.16" + } + ], + "prose": [ + { + "value": "In contrast to conventional access control approaches which employ static information system accounts and predefined sets of user privileges, dynamic access control approaches (e.g., service-oriented architectures) rely on run time access control decisions facilitated by dynamic privilege management. While user identities may remain relatively constant over time, user privileges may change more frequently based on ongoing mission/business requirements and operational needs of organizations. Dynamic privilege management can include, for example, the immediate revocation of privileges from users, as opposed to requiring that users terminate and restart their sessions to reflect any changes in privileges. Dynamic privilege management can also refer to mechanisms that change the privileges of users based on dynamic rules as opposed to editing specific user profiles. This type of privilege management includes, for example, automatic adjustments of privileges if users are operating out of their normal work times, or if information systems are under duress or in emergency maintenance situations. This control enhancement also includes the ancillary effects of privilege changes, for example, the potential changes to encryption keys used for communications. Dynamic privilege management can support requirements for information system resiliency." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-2.6.1.", + "props": [ + { + "class": "name", + "value": "AC-2(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines a list of dynamic privilege management capabilities to be implemented by the information system; and" + } + ] + }, + { + "id": "s_obj_ac-2.6.2.", + "props": [ + { + "class": "name", + "value": "AC-2(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements the organization-defined list of dynamic privilege management capabilities." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system-generated list of dynamic privilege management capabilities" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system implementing dynamic privilege management capabilities" + } + ] + } + ] + }, + { + "id": "ac.2.7.", + "title": "ROLE-BASED SCHEMES", + "params": [ + { + "id": "ac-2_j", + "description": "organization-defined actions", + "value": "organization-defined actions" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2 (7)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ac-2.7.a.", + "props": [ + { + "class": "name", + "value": "AC-2 (7)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes and administers privileged user accounts in accordance with a role-based access scheme that organizes allowed information system access and privileges into roles;" + } + ] + }, + { + "id": "s_smm_ac-2.7.b.", + "props": [ + { + "class": "name", + "value": "AC-2 (7)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Monitors privileged role assignments; and" + } + ] + }, + { + "id": "s_smm_ac-2.7.c.", + "props": [ + { + "class": "name", + "value": "AC-2 (7)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Takes when privileged role assignments are no longer appropriate." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "Privileged roles are organization-defined roles assigned to individuals that allow those individuals to perform certain security-relevant functions that ordinary users are not authorized to perform. These privileged roles include, for example, key management, account management, network and system administration, database administration, and web administration." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-2.7.a.", + "props": [ + { + "class": "name", + "value": "AC-2(7)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes and administers privileged user accounts in accordance with a role-based access scheme that organizes allowed information system access and privileges into roles;" + } + ] + }, + { + "id": "s_obj_ac-2.7.b.", + "props": [ + { + "class": "name", + "value": "AC-2(7)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors privileged role assignments;" + } + ] + }, + { + "id": "s_obj_ac-2.7.c.", + "props": [ + { + "class": "name", + "value": "AC-2(7)(c)" + } + ], + "parts": [ + { + "id": "s_obj_ac-2.7.c.1.", + "props": [ + { + "class": "name", + "value": "AC-2(7)(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines actions to be taken when privileged role assignments are no longer appropriate; and" + } + ] + }, + { + "id": "s_obj_ac-2.7.c.2.", + "props": [ + { + "class": "name", + "value": "AC-2(7)(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "takes organization-defined actions when privileged role assignments are no longer appropriate." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system-generated list of privileged user accounts and associated role" + }, + { + "class": "object", + "value": "records of actions taken when privileged role assignments are no longer appropriate" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "audit tracking and monitoring reports" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing account management functions" + }, + { + "class": "object", + "value": "automated mechanisms monitoring privileged role assignments" + } + ] + } + ] + }, + { + "id": "ac.2.8.", + "title": "DYNAMIC ACCOUNT CREATION", + "params": [ + { + "id": "ac-2_k", + "description": "organization-defined information system accounts", + "value": "organization-defined information system accounts" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system creates dynamically." + } + ] + }, + { + "links": [ + { + "href": "#ac.16" + } + ], + "prose": [ + { + "value": "Dynamic approaches for creating information system accounts (e.g., as implemented within service-oriented architectures) rely on establishing accounts (identities) at run time for entities that were previously unknown. Organizations plan for dynamic creation of information system accounts by establishing trust relationships and mechanisms with the appropriate authorities to validate related authorizations and privileges." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-2.8.1.", + "props": [ + { + "class": "name", + "value": "AC-2(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information system accounts to be created by the information system dynamically; and" + } + ] + }, + { + "id": "s_obj_ac-2.8.2.", + "props": [ + { + "class": "name", + "value": "AC-2(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system creates organization-defined information system accounts dynamically." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system-generated list of information system accounts" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing account management functions" + } + ] + } + ] + }, + { + "id": "ac.2.9.", + "title": "RESTRICTIONS ON USE OF SHARED / GROUP ACCOUNTS", + "params": [ + { + "id": "ac-2_l", + "description": "organization-defined conditions for establishing shared/group accounts", + "value": "organization-defined conditions for establishing shared/group accounts" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization only permits the use of shared/group accounts that meet ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-2.9.1.", + "props": [ + { + "class": "name", + "value": "AC-2(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines conditions for establishing shared/group accounts; and" + } + ] + }, + { + "id": "s_obj_ac-2.9.2.", + "props": [ + { + "class": "name", + "value": "AC-2(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "only permits the use of shared/group accounts that meet organization-defined conditions for establishing shared/group accounts." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system-generated list of shared/group accounts and associated role" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing management of shared/group accounts" + } + ] + } + ] + }, + { + "id": "ac.2.10.", + "title": "SHARED / GROUP ACCOUNT CREDENTIAL TERMINATION", + "props": [ + { + "class": "name", + "value": "AC-2 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system terminates shared/group account credentials when members leave the group." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system terminates shared/group account credentials when members leave the group." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "account access termination records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing account management functions" + } + ] + } + ] + }, + { + "id": "ac.2.11.", + "title": "USAGE CONDITIONS", + "params": [ + { + "id": "ac-2_m", + "description": "organization-defined circumstances and/or usage conditions", + "value": "organization-defined circumstances and/or usage conditions" + }, + { + "id": "ac-2_n", + "description": "organization-defined information system accounts", + "value": "organization-defined information system accounts" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2 (11)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces for ." + } + ] + }, + { + "prose": [ + { + "value": "Organizations can describe the specific conditions or circumstances under which information system accounts can be used, for example, by restricting usage to certain days of the week, time of day, or specific durations of time." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-2.11.1.", + "props": [ + { + "class": "name", + "value": "AC-2(11)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines circumstances and/or usage conditions to be enforced for information system accounts;" + } + ] + }, + { + "id": "s_obj_ac-2.11.2.", + "props": [ + { + "class": "name", + "value": "AC-2(11)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information system accounts for which organization-defined circumstances and/or usage conditions are to be enforced; and" + } + ] + }, + { + "id": "s_obj_ac-2.11.3.", + "props": [ + { + "class": "name", + "value": "AC-2(11)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces organization-defined circumstances and/or usage conditions for organization-defined information system accounts." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system-generated list of information system accounts and associated assignments of usage circumstances and/or usage conditions" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing account management functions" + } + ] + } + ] + }, + { + "id": "ac.2.12.", + "title": "ACCOUNT MONITORING / ATYPICAL USAGE", + "params": [ + { + "id": "ac-2_o", + "description": "organization-defined atypical usage", + "value": "organization-defined atypical usage" + }, + { + "id": "ac-2_p", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2 (12)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ac-2.12.a.", + "props": [ + { + "class": "name", + "value": "AC-2 (12)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Monitors information system accounts for ; and" + } + ] + }, + { + "id": "s_smm_ac-2.12.b.", + "props": [ + { + "class": "name", + "value": "AC-2 (12)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Reports atypical usage of information system accounts to ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.7" + } + ], + "prose": [ + { + "value": "Atypical usage includes, for example, accessing information systems at certain times of the day and from locations that are not consistent with the normal usage patterns of individuals working in organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-2.12.a.", + "props": [ + { + "class": "name", + "value": "AC-2(12)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ac-2.12.a.1.", + "props": [ + { + "class": "name", + "value": "AC-2(12)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines atypical usage to be monitored for information system accounts;" + } + ] + }, + { + "id": "s_obj_ac-2.12.a.2.", + "props": [ + { + "class": "name", + "value": "AC-2(12)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors information system accounts for organization-defined atypical usage;" + } + ] + } + ] + }, + { + "id": "s_obj_ac-2.12.b.", + "props": [ + { + "class": "name", + "value": "AC-2(12)(b)" + } + ], + "parts": [ + { + "id": "s_obj_ac-2.12.b.1.", + "props": [ + { + "class": "name", + "value": "AC-2(12)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom atypical usage of information system accounts are to be reported; and" + } + ] + }, + { + "id": "s_obj_ac-2.12.b.2.", + "props": [ + { + "class": "name", + "value": "AC-2(12)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reports atypical usage of information system accounts to organization-defined personnel or roles." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "audit tracking and monitoring reports" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing account management functions" + } + ] + } + ] + }, + { + "id": "ac.2.13.", + "title": "DISABLE ACCOUNTS FOR HIGH-RISK INDIVIDUALS", + "params": [ + { + "id": "ac-2_q", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "AC-2 (13)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization disables accounts of users posing a significant risk within of discovery of the risk." + } + ] + }, + { + "links": [ + { + "href": "#ps.4" + } + ], + "prose": [ + { + "value": "Users posing a significant risk to organizations include individuals for whom reliable evidence or intelligence indicates either the intention to use authorized access to information systems to cause harm or through whom adversaries will cause harm. Harm includes potential adverse impacts to organizational operations and assets, individuals, other organizations, or the Nation. Close coordination between authorizing officials, information system administrators, and human resource managers is essential in order for timely execution of this control enhancement." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-2.13.1.", + "props": [ + { + "class": "name", + "value": "AC-2(13)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which accounts are disabled upon discovery of a significant risk posed by users of such accounts; and" + } + ] + }, + { + "id": "s_obj_ac-2.13.2.", + "props": [ + { + "class": "name", + "value": "AC-2(13)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disables accounts of users posing a significant risk within the organization-defined time period of discovery of the risk." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system-generated list of disabled accounts" + }, + { + "class": "object", + "value": "list of user activities posing significant organizational risk" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing account management functions" + } + ] + } + ] + } + ] + }, + { + "id": "ac.3", + "title": "ACCESS ENFORCEMENT", + "props": [ + { + "class": "name", + "value": "AC-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces approved authorizations for logical access to information and system resources in accordance with applicable access control policies." + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.4" + }, + { + "href": "#ac.5" + }, + { + "href": "#ac.6" + }, + { + "href": "#ac.16" + }, + { + "href": "#ac.17" + }, + { + "href": "#ac.18" + }, + { + "href": "#ac.19" + }, + { + "href": "#ac.20" + }, + { + "href": "#ac.21" + }, + { + "href": "#ac.22" + }, + { + "href": "#au.9" + }, + { + "href": "#cm.5" + }, + { + "href": "#cm.6" + }, + { + "href": "#cm.11" + }, + { + "href": "#ma.3" + }, + { + "href": "#ma.4" + }, + { + "href": "#ma.5" + }, + { + "href": "#pe.3" + } + ], + "prose": [ + { + "value": "Access control policies (e.g., identity-based policies, role-based policies, control matrices, cryptography) control access between active entities or subjects (i.e., users or processes acting on behalf of users) and passive entities or objects (e.g., devices, files, records, domains) in information systems. In addition to enforcing authorized access at the information system level and recognizing that information systems can host many applications and services in support of organizational missions and business operations, access enforcement mechanisms can also be employed at the application and service level to provide increased information security." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system enforces approved authorizations for logical access to information and system resources in accordance with applicable access control policies." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of approved authorizations (user privileges)" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access control policy" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.3.1.", + "title": "RESTRICTED ACCESS TO PRIVILEGED FUNCTIONS", + "props": [ + { + "class": "name", + "value": "AC-3 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.6" + } + ] + }, + { + "id": "ac.3.2.", + "title": "DUAL AUTHORIZATION", + "params": [ + { + "id": "ac-3_a", + "description": "organization-defined privileged commands and/or other organization-defined actions", + "value": "organization-defined privileged commands and/or other organization-defined actions" + } + ], + "props": [ + { + "class": "name", + "value": "AC-3 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces dual authorization for ." + } + ] + }, + { + "links": [ + { + "href": "#cp.9" + }, + { + "href": "#mp.6" + } + ], + "prose": [ + { + "value": "Dual authorization mechanisms require the approval of two authorized individuals in order to execute. Organizations do not require dual authorization mechanisms when immediate responses are necessary to ensure public and environmental safety. Dual authorization may also be known as two-person control." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-3.2.1.", + "props": [ + { + "class": "name", + "value": "AC-3(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines privileged commands and/or other actions for which dual authorization is to be enforced; and" + } + ] + }, + { + "id": "s_obj_ac-3.2.2.", + "props": [ + { + "class": "name", + "value": "AC-3(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces dual authorization for organization-defined privileged commands and/or other organization-defined actions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access enforcement and dual authorization" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of privileged commands requiring dual authorization" + }, + { + "class": "object", + "value": "list of actions requiring dual authorization" + }, + { + "class": "object", + "value": "list of approved authorizations (user privileges)" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Dual authorization mechanisms implementing access control policy" + } + ] + } + ] + }, + { + "id": "ac.3.3.", + "title": "MANDATORY ACCESS CONTROL", + "params": [ + { + "id": "ac-3_b", + "description": "organization-defined mandatory access control policy", + "value": "organization-defined mandatory access control policy" + }, + { + "id": "ac-3_c", + "description": "organization-defined subjects", + "value": "organization-defined subjects" + }, + { + "id": "ac-3_d", + "description": "organization-defined privileges (i.e., they are trusted subjects)", + "value": "organization-defined privileges (i.e., they are trusted subjects)" + } + ], + "props": [ + { + "class": "name", + "value": "AC-3 (3)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ac-3.3.a.", + "props": [ + { + "class": "name", + "value": "AC-3 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Is uniformly enforced across all subjects and objects within the boundary of the information system;" + } + ] + }, + { + "id": "s_smm_ac-3.3.b.", + "props": [ + { + "class": "name", + "value": "AC-3 (3)(b)" + } + ], + "parts": [ + { + "id": "s_sms_ac-3.3.b.1.", + "props": [ + { + "class": "name", + "value": "AC-3 (3)(b)(1)" + } + ], + "prose": [ + { + "class": "description", + "value": "Passing the information to unauthorized subjects or objects;" + } + ] + }, + { + "id": "s_sms_ac-3.3.b.2.", + "props": [ + { + "class": "name", + "value": "AC-3 (3)(b)(2)" + } + ], + "prose": [ + { + "class": "description", + "value": "Granting its privileges to other subjects;" + } + ] + }, + { + "id": "s_sms_ac-3.3.b.3.", + "props": [ + { + "class": "name", + "value": "AC-3 (3)(b)(3)" + } + ], + "prose": [ + { + "class": "description", + "value": "Changing one or more security attributes on subjects, objects, the information system, or information system components;" + } + ] + }, + { + "id": "s_sms_ac-3.3.b.4.", + "props": [ + { + "class": "name", + "value": "AC-3 (3)(b)(4)" + } + ], + "prose": [ + { + "class": "description", + "value": "Choosing the security attributes and attribute values to be associated with newly created or modified objects; or" + } + ] + }, + { + "id": "s_sms_ac-3.3.b.5.", + "props": [ + { + "class": "name", + "value": "AC-3 (3)(b)(5)" + } + ], + "prose": [ + { + "class": "description", + "value": "Changing the rules governing access control; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Specifies that a subject that has been granted access to information is constrained from doing any of the following;" + } + ] + }, + { + "id": "s_smm_ac-3.3.c.", + "props": [ + { + "class": "name", + "value": "AC-3 (3)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Specifies that may explicitly be granted such that they are not limited by some or all of the above constraints." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system enforces over all subjects and objects where the policy:" + } + ] + }, + { + "links": [ + { + "href": "#ac.25" + }, + { + "href": "#sc.11" + } + ], + "prose": [ + { + "value": "Mandatory access control as defined in this control enhancement is synonymous with nondiscretionary access control, and is not constrained only to certain historical uses (e.g., implementations using the Bell-LaPadula Model). The above class of mandatory access control policies constrains what actions subjects can take with information obtained from data objects for which they have already been granted access, thus preventing the subjects from passing the information to unauthorized subjects and objects. This class of mandatory access control policies also constrains what actions subjects can take with respect to the propagation of access control privileges; that is, a subject with a privilege cannot pass that privilege to other subjects. The policy is uniformly enforced over all subjects and objects to which the information system has control. Otherwise, the access control policy can be circumvented. This enforcement typically is provided via an implementation that meets the reference monitor concept (see AC-25). The policy is bounded by the information system boundary (i.e., once the information is passed outside of the control of the system, additional means may be required to ensure that the constraints on the information remain in effect). The trusted subjects described above are granted privileges consistent with the concept of least privilege (see AC-6). Trusted subjects are only given the minimum privileges relative to the above policy necessary for satisfying organizational mission/business needs. The control is most applicable when there is some policy mandate (e.g., law, Executive Order, directive, or regulation) that establishes a policy regarding access to sensitive/classified information and some users of the information system are not authorized access to all sensitive/classified information resident in the information system. This control can operate in conjunction with AC-3 (4). A subject that is constrained in its operation by policies governed by this control is still able to operate under the less rigorous constraints of AC-3 (4), but policies governed by this control take precedence over the less rigorous constraints of AC-3 (4). For example, while a mandatory access control policy imposes a constraint preventing a subject from passing information to another subject operating at a different sensitivity label, AC-3 (4) permits the subject to pass the information to any subject with the same sensitivity label as the subject." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-3.3.1.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines mandatory access control policies to be enforced over all subjects and objects;" + } + ] + }, + { + "id": "s_obj_ac-3.3.2.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines subjects over which organization-defined mandatory access control policies are to be enforced;" + } + ] + }, + { + "id": "s_obj_ac-3.3.3.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines objects over which organization-defined mandatory access control policies are to be enforced;" + } + ] + }, + { + "id": "s_obj_ac-3.3.4.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines subjects that may explicitly be granted privileges such that they are not limited by the constraints specified elsewhere within this control;" + } + ] + }, + { + "id": "s_obj_ac-3.3.5.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines privileges that may be granted to organization-defined subjects;" + } + ] + }, + { + "id": "s_obj_ac-3.3.6.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6]" + } + ], + "parts": [ + { + "id": "s_obj_ac-3.3.6.a.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the policy is uniformly enforced across all subjects and objects within the boundary of the information system;" + } + ] + }, + { + "id": "s_obj_ac-3.3.6.b.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](b)" + } + ], + "parts": [ + { + "id": "s_obj_ac-3.3.6.b.1.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](b)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "passing the information to unauthorized subjects or objects;" + } + ] + }, + { + "id": "s_obj_ac-3.3.6.b.2.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](b)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "granting its privileges to other subjects;" + } + ] + }, + { + "id": "s_obj_ac-3.3.6.b.3.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](b)(3)" + } + ], + "parts": [ + { + "id": "s_obj_ac-3.3.6.b.3.a.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](b)(3)[a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "subjects;" + } + ] + }, + { + "id": "s_obj_ac-3.3.6.b.3.b.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](b)(3)[b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "objects;" + } + ] + }, + { + "id": "s_obj_ac-3.3.6.b.3.c.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](b)(3)[c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system; or" + } + ] + }, + { + "id": "s_obj_ac-3.3.6.b.3.d.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](b)(3)[d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "system components;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "changing one or more security attributes on:" + } + ] + }, + { + "id": "s_obj_ac-3.3.6.b.4.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](b)(4)" + } + ], + "prose": [ + { + "class": "decision", + "value": "choosing the security attributes and attribute values to be associated with newly created or modified objects; or" + } + ] + }, + { + "id": "s_obj_ac-3.3.6.b.5.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](b)(5)" + } + ], + "prose": [ + { + "class": "decision", + "value": "changing the rules governing access control; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "a subject that has been granted access to information is constrained from doing any of the following:" + } + ] + }, + { + "id": "s_obj_ac-3.3.6.c.", + "props": [ + { + "class": "name", + "value": "AC-3(3)[6](c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined subjects may explicitly be granted organization-defined privileges such that they are not limited by some or all of the above constraints." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces organization-defined mandatory access control policies over all subjects and objects where the policy specifies that:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "mandatory access control policies" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of subjects and objects (i.e., users and resources) requiring enforcement of mandatory access control policies" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing mandatory access control" + } + ] + } + ] + }, + { + "id": "ac.3.4.", + "title": "DISCRETIONARY ACCESS CONTROL", + "params": [ + { + "id": "ac-3_e", + "description": "organization-defined discretionary access control policy", + "value": "organization-defined discretionary access control policy" + } + ], + "props": [ + { + "class": "name", + "value": "AC-3 (4)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ac-3.4.a.", + "props": [ + { + "class": "name", + "value": "AC-3 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Pass the information to any other subjects or objects;" + } + ] + }, + { + "id": "s_smm_ac-3.4.b.", + "props": [ + { + "class": "name", + "value": "AC-3 (4)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Grant its privileges to other subjects;" + } + ] + }, + { + "id": "s_smm_ac-3.4.c.", + "props": [ + { + "class": "name", + "value": "AC-3 (4)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Change security attributes on subjects, objects, the information system, or the information system�s components;" + } + ] + }, + { + "id": "s_smm_ac-3.4.d.", + "props": [ + { + "class": "name", + "value": "AC-3 (4)(d)" + } + ], + "prose": [ + { + "class": "description", + "value": "Choose the security attributes to be associated with newly created or revised objects; or" + } + ] + }, + { + "id": "s_smm_ac-3.4.e.", + "props": [ + { + "class": "name", + "value": "AC-3 (4)(e)" + } + ], + "prose": [ + { + "class": "description", + "value": "Change the rules governing access control." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system enforces over defined subjects and objects where the policy specifies that a subject that has been granted access to information can do one or more of the following:" + } + ] + }, + { + "prose": [ + { + "value": "When discretionary access control policies are implemented, subjects are not constrained with regard to what actions they can take with information for which they have already been granted access. Thus, subjects that have been granted access to information are not prevented from passing (i.e., the subjects have the discretion to pass) the information to other subjects or objects. This control enhancement can operate in conjunction with AC-3 (3). A subject that is constrained in its operation by policies governed by AC-3 (3) is still able to operate under the less rigorous constraints of this control enhancement. Thus, while AC-3 (3) imposes constraints preventing a subject from passing information to another subject operating at a different sensitivity level, AC-3 (4) permits the subject to pass the information to any subject at the same sensitivity level. The policy is bounded by the information system boundary. Once the information is passed outside of the control of the information system, additional means may be required to ensure that the constraints remain in effect. While the older, more traditional definitions of discretionary access control require identity-based access control, that limitation is not required for this use of discretionary access control." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-3.4.1.", + "props": [ + { + "class": "name", + "value": "AC-3(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines discretionary access control policies to be enforced over defined subjects and objects;" + } + ] + }, + { + "id": "s_obj_ac-3.4.2.", + "props": [ + { + "class": "name", + "value": "AC-3(4)[2]" + } + ], + "parts": [ + { + "id": "s_obj_ac-3.4.2.a.", + "props": [ + { + "class": "name", + "value": "AC-3(4)[2](a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "pass the information to any other subjects or objects;" + } + ] + }, + { + "id": "s_obj_ac-3.4.2.b.", + "props": [ + { + "class": "name", + "value": "AC-3(4)[2](b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "grant its privileges to other subjects;" + } + ] + }, + { + "id": "s_obj_ac-3.4.2.c.", + "props": [ + { + "class": "name", + "value": "AC-3(4)[2](c)" + } + ], + "parts": [ + { + "id": "s_obj_ac-3.4.2.c.a.", + "props": [ + { + "class": "name", + "value": "AC-3(4)[2](c)[a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "subjects," + } + ] + }, + { + "id": "s_obj_ac-3.4.2.c.b.", + "props": [ + { + "class": "name", + "value": "AC-3(4)[2](c)[b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "objects," + } + ] + }, + { + "id": "s_obj_ac-3.4.2.c.c.", + "props": [ + { + "class": "name", + "value": "AC-3(4)[2](c)[c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, or" + } + ] + }, + { + "id": "s_obj_ac-3.4.2.c.d.", + "props": [ + { + "class": "name", + "value": "AC-3(4)[2](c)[d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system’s components;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "change security attributes on:" + } + ] + }, + { + "id": "s_obj_ac-3.4.2.d.", + "props": [ + { + "class": "name", + "value": "AC-3(4)[2](d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "choose the security attributes to be associated with newly created or revised objects; or" + } + ] + }, + { + "id": "s_obj_ac-3.4.2.e.", + "props": [ + { + "class": "name", + "value": "AC-3(4)[2](e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "change the rules governing access control." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces organization-defined discretionary access control policies over defined subjects and objects where the policy specifies that a subject has been granted access to information and can do one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "discretionary access control policies" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of subjects and objects (i.e., users and resources) requiring enforcement of discretionary access control policies" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing discretionary access control policy" + } + ] + } + ] + }, + { + "id": "ac.3.5.", + "title": "SECURITY-RELEVANT INFORMATION", + "params": [ + { + "id": "ac-3_f", + "description": "organization-defined security-relevant information", + "value": "organization-defined security-relevant information" + } + ], + "props": [ + { + "class": "name", + "value": "AC-3 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents access to except during secure, non-operable system states." + } + ] + }, + { + "links": [ + { + "href": "#cm.3" + } + ], + "prose": [ + { + "value": "Security-relevant information is any information within information systems that can potentially impact the operation of security functions or the provision of security services in a manner that could result in failure to enforce system security policies or maintain the isolation of code and data. Security-relevant information includes, for example, filtering rules for routers/firewalls, cryptographic key management information, configuration parameters for security services, and access control lists. Secure, non-operable system states include the times in which information systems are not performing mission/business-related processing (e.g., the system is off-line for maintenance, troubleshooting, boot-up, shut down)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-3.5.1.", + "props": [ + { + "class": "name", + "value": "AC-3(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security-relevant information to which the information system prevents access except during secure, non-operable system states; and" + } + ] + }, + { + "id": "s_obj_ac-3.5.2.", + "props": [ + { + "class": "name", + "value": "AC-3(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prevents access to organization-defined security-relevant information except during secure, non-operable system states." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms preventing access to security-relevant information within the information system" + } + ] + } + ] + }, + { + "id": "ac.3.6.", + "title": "PROTECTION OF USER AND SYSTEM INFORMATION", + "props": [ + { + "class": "name", + "value": "AC-3 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.4" + }, + { + "href": "#sc.28" + } + ] + }, + { + "id": "ac.3.7.", + "title": "ROLE-BASED ACCESS CONTROL", + "params": [ + { + "id": "ac-3_g", + "description": "organization-defined roles and users authorized to assume such roles", + "value": "organization-defined roles and users authorized to assume such roles" + } + ], + "props": [ + { + "class": "name", + "value": "AC-3 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces a role-based access control policy over defined subjects and objects and controls access based upon ." + } + ] + }, + { + "prose": [ + { + "value": "Role-based access control (RBAC) is an access control policy that restricts information system access to authorized users. Organizations can create specific roles based on job functions and the authorizations (i.e., privileges) to perform needed operations on organizational information systems associated with the organization-defined roles. When users are assigned to the organizational roles, they inherit the authorizations or privileges defined for those roles. RBAC simplifies privilege administration for organizations because privileges are not assigned directly to every user (which can be a significant number of individuals for mid- to large-size organizations) but are instead acquired through role assignments. RBAC can be implemented either as a mandatory or discretionary form of access control. For organizations implementing RBAC with mandatory access controls, the requirements in AC-3 (3) define the scope of the subjects and objects covered by the policy." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-3.7.1.", + "props": [ + { + "class": "name", + "value": "AC-3(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines roles to control information system access;" + } + ] + }, + { + "id": "s_obj_ac-3.7.2.", + "props": [ + { + "class": "name", + "value": "AC-3(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines users authorized to assume the organization-defined roles;" + } + ] + }, + { + "id": "s_obj_ac-3.7.3.", + "props": [ + { + "class": "name", + "value": "AC-3(7)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system controls access based on organization-defined roles and users authorized to assume such roles;" + } + ] + }, + { + "id": "s_obj_ac-3.7.4.", + "props": [ + { + "class": "name", + "value": "AC-3(7)[4]" + } + ], + "parts": [ + { + "id": "s_obj_ac-3.7.4.a.", + "props": [ + { + "class": "name", + "value": "AC-3(7)[4][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "subjects, and" + } + ] + }, + { + "id": "s_obj_ac-3.7.4.b.", + "props": [ + { + "class": "name", + "value": "AC-3(7)[4][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "objects." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces a role-based access control policy over defined:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "role-based access control policies" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "security plan, information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of roles, users, and associated privileges required to control information system access" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing role-based access control policy" + } + ] + } + ] + }, + { + "id": "ac.3.8.", + "title": "REVOCATION OF ACCESS AUTHORIZATIONS", + "params": [ + { + "id": "ac-3_h", + "description": "organization-defined rules governing the timing of revocations of access authorizations", + "value": "organization-defined rules governing the timing of revocations of access authorizations" + } + ], + "props": [ + { + "class": "name", + "value": "AC-3 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces the revocation of access authorizations resulting from changes to the security attributes of subjects and objects based on ." + } + ] + }, + { + "prose": [ + { + "value": "Revocation of access rules may differ based on the types of access revoked. For example, if a subject (i.e., user or process) is removed from a group, access may not be revoked until the next time the object (e.g., file) is opened or until the next time the subject attempts a new access to the object. Revocation based on changes to security labels may take effect immediately. Organizations can provide alternative approaches on how to make revocations immediate if information systems cannot provide such capability and immediate revocation is necessary." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-3.8.1.", + "props": [ + { + "class": "name", + "value": "AC-3(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines rules governing the timing of revocations of access authorizations; and" + } + ] + }, + { + "id": "s_obj_ac-3.8.2.", + "props": [ + { + "class": "name", + "value": "AC-3(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces the revocation of access authorizations resulting from changes to the security attributes of subjects and objects based on organization-defined rules governing the timing of revocations of access authorizations." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "rules governing revocation of access authorizations, information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access enforcement functions" + } + ] + } + ] + }, + { + "id": "ac.3.9.", + "title": "CONTROLLED RELEASE", + "params": [ + { + "id": "ac-3_i", + "description": "organization-defined information system or system component", + "value": "organization-defined information system or system component" + }, + { + "id": "ac-3_j", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "ac-3_k", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "AC-3 (9)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ac-3.9.a.", + "props": [ + { + "class": "name", + "value": "AC-3 (9)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "The receiving provides ; and" + } + ] + }, + { + "id": "s_smm_ac-3.9.b.", + "props": [ + { + "class": "name", + "value": "AC-3 (9)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "\n are used to validate the appropriateness of the information designated for release." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system does not release information outside of the established system boundary unless:" + } + ] + }, + { + "prose": [ + { + "value": "Information systems can only protect organizational information within the confines of established system boundaries. Additional security safeguards may be needed to ensure that such information is adequately protected once it is passed beyond the established information system boundaries. Examples of information leaving the system boundary include transmitting information to an external information system or printing the information on one of its printers. In cases where the information system is unable to make a determination of the adequacy of the protections provided by entities outside its boundary, as a mitigating control, organizations determine procedurally whether the external information systems are providing adequate security. The means used to determine the adequacy of the security provided by external information systems include, for example, conducting inspections or periodic testing, establishing agreements between the organization and its counterpart organizations, or some other process. The means used by external entities to protect the information received need not be the same as those used by the organization, but the means employed are sufficient to provide consistent adjudication of the security policy to protect the information. This control enhancement requires information systems to employ technical or procedural means to validate the information prior to releasing it to external systems. For example, if the information system passes information to another system controlled by another organization, technical means are employed to validate that the security attributes associated with the exported information are appropriate for the receiving system. Alternatively, if the information system passes information to a printer in organization-controlled space, procedural means can be employed to ensure that only appropriately authorized individuals gain access to the printer. This control enhancement is most applicable when there is some policy mandate (e.g., law, Executive Order, directive, or regulation) that establishes policy regarding access to the information, and that policy applies beyond the realm of a particular information system or organization." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-3.9.1.", + "props": [ + { + "class": "name", + "value": "AC-3(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the information system or system component authorized to receive information released outside of the established system boundary of the information system releasing such information;" + } + ] + }, + { + "id": "s_obj_ac-3.9.2.", + "props": [ + { + "class": "name", + "value": "AC-3(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security safeguards to be provided by organization-defined information system or system component receiving information released from an information system outside of the established system boundary;" + } + ] + }, + { + "id": "s_obj_ac-3.9.3.", + "props": [ + { + "class": "name", + "value": "AC-3(9)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security safeguards to be used to validate the appropriateness of the information designated for release;" + } + ] + }, + { + "id": "s_obj_ac-3.9.4.", + "props": [ + { + "class": "name", + "value": "AC-3(9)[4]" + } + ], + "parts": [ + { + "id": "s_obj_ac-3.9.4.a.", + "props": [ + { + "class": "name", + "value": "AC-3(9)[4](a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the receiving organization-defined information system or system component provides organization-defined security safeguards; and" + } + ] + }, + { + "id": "s_obj_ac-3.9.4.b.", + "props": [ + { + "class": "name", + "value": "AC-3(9)[4](b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization-defined security safeguards are used to validate the appropriateness of the information designated for release." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system does not release information outside of the established system boundary unless:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of security safeguards provided by receiving information system or system components" + }, + { + "class": "object", + "value": "list of security safeguards validating appropriateness of information designated for release" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access enforcement functions" + } + ] + } + ] + }, + { + "id": "ac.3.10.", + "title": "AUDITED OVERRIDE OF ACCESS CONTROL MECHANISMS", + "params": [ + { + "id": "ac-3_l", + "description": "organization-defined conditions", + "value": "organization-defined conditions" + } + ], + "props": [ + { + "class": "name", + "value": "AC-3 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs an audited override of automated access control mechanisms under ." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.6" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-3.10.1.", + "props": [ + { + "class": "name", + "value": "AC-3(10)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines conditions under which to employ an audited override of automated access control mechanisms; and" + } + ] + }, + { + "id": "s_obj_ac-3.10.2.", + "props": [ + { + "class": "name", + "value": "AC-3(10)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs an audited override of automated access control mechanisms under organization-defined conditions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "conditions for employing audited override of automated access control mechanisms" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access enforcement functions" + } + ] + } + ] + } + ] + }, + { + "id": "ac.4", + "title": "INFORMATION FLOW ENFORCEMENT", + "params": [ + { + "id": "ac-4_a", + "description": "organization-defined information flow control policies", + "value": "organization-defined information flow control policies" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces approved authorizations for controlling the flow of information within the system and between interconnected systems based on ." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.17" + }, + { + "href": "#ac.19" + }, + { + "href": "#ac.21" + }, + { + "href": "#cm.6" + }, + { + "href": "#cm.7" + }, + { + "href": "#sa.8" + }, + { + "href": "#sc.2" + }, + { + "href": "#sc.5" + }, + { + "href": "#sc.7" + }, + { + "href": "#sc.18" + } + ], + "prose": [ + { + "value": "Information flow control regulates where information is allowed to travel within an information system and between information systems (as opposed to who is allowed to access the information) and without explicit regard to subsequent accesses to that information. Flow control restrictions include, for example, keeping export-controlled information from being transmitted in the clear to the Internet, blocking outside traffic that claims to be from within the organization, restricting web requests to the Internet that are not from the internal web proxy server, and limiting information transfers between organizations based on data structures and content. Transferring information between information systems representing different security domains with different security policies introduces risk that such transfers violate one or more domain security policies. In such situations, information owners/stewards provide guidance at designated policy enforcement points between interconnected systems. Organizations consider mandating specific architectural solutions when required to enforce specific security policies. Enforcement includes, for example: (i) prohibiting information transfers between interconnected systems (i.e., allowing access only); (ii) employing hardware mechanisms to enforce one-way information flows; and (iii) implementing trustworthy regrading mechanisms to reassign security attributes and security labels.\nOrganizations commonly employ information flow control policies and enforcement mechanisms to control the flow of information between designated sources and destinations (e.g., networks, individuals, and devices) within information systems and between interconnected systems. Flow control is based on the characteristics of the information and/or the information path. Enforcement occurs, for example, in boundary protection devices (e.g., gateways, routers, guards, encrypted tunnels, firewalls) that employ rule sets or establish configuration settings that restrict information system services, provide a packet-filtering capability based on header information, or message-filtering capability based on message content (e.g., implementing key word searches or using document characteristics). Organizations also consider the trustworthiness of filtering/inspection mechanisms (i.e., hardware, firmware, and software components) that are critical to information flow enforcement. Control enhancements 3 through 22 primarily address cross-domain solution needs which focus on more advanced filtering techniques, in-depth analysis, and stronger flow enforcement mechanisms implemented in cross-domain products, for example, high-assurance guards. Such capabilities are generally not available in commercial off-the-shelf information technology products." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-4-1.", + "props": [ + { + "class": "name", + "value": "AC-4[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information flow control policies to control the flow of information within the system and between interconnected systems; and" + } + ] + }, + { + "id": "obj_ac-4-2.", + "props": [ + { + "class": "name", + "value": "AC-4[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces approved authorizations for controlling the flow of information within the system and between interconnected systems based on organization-defined information flow control policies." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system baseline configuration" + }, + { + "class": "object", + "value": "list of information flow authorizations" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.4.1.", + "title": "OBJECT SECURITY ATTRIBUTES", + "params": [ + { + "id": "ac-4_b", + "description": "organization-defined security attributes", + "value": "organization-defined security attributes" + }, + { + "id": "ac-4_c", + "description": "organization-defined information, source, and destination objects", + "value": "organization-defined information, source, and destination objects" + }, + { + "id": "ac-4_d", + "description": "organization-defined information flow control policies", + "value": "organization-defined information flow control policies" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system uses associated with to enforce as a basis for flow control decisions." + } + ] + }, + { + "links": [ + { + "href": "#ac.16" + } + ], + "prose": [ + { + "value": "Information flow enforcement mechanisms compare security attributes associated with information (data content and data structure) and source/destination objects, and respond appropriately (e.g., block, quarantine, alert administrator) when the mechanisms encounter information flows not explicitly allowed by information flow policies. For example, an information object labeled Secret would be allowed to flow to a destination object labeled Secret, but an information object labeled Top Secret would not be allowed to flow to a destination object labeled Secret. Security attributes can also include, for example, source and destination addresses employed in traffic filter firewalls. Flow enforcement using explicit security attributes can be used, for example, to control the release of certain types of information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.1.1.", + "props": [ + { + "class": "name", + "value": "AC-4(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information flow control policies as a basis for flow control decisions;" + } + ] + }, + { + "id": "s_obj_ac-4.1.2.", + "props": [ + { + "class": "name", + "value": "AC-4(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security attributes to be associated with information, source, and destination objects;" + } + ] + }, + { + "id": "s_obj_ac-4.1.3.", + "props": [ + { + "class": "name", + "value": "AC-4(1)[3]" + } + ], + "parts": [ + { + "id": "s_obj_ac-4.1.3.a.", + "props": [ + { + "class": "name", + "value": "AC-4(1)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information;" + } + ] + }, + { + "id": "s_obj_ac-4.1.3.b.", + "props": [ + { + "class": "name", + "value": "AC-4(1)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "source;" + } + ] + }, + { + "id": "s_obj_ac-4.1.3.c.", + "props": [ + { + "class": "name", + "value": "AC-4(1)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "destination; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the following objects to be associated with organization-defined security attributes:" + } + ] + }, + { + "id": "s_obj_ac-4.1.4.", + "props": [ + { + "class": "name", + "value": "AC-4(1)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system uses organization-defined security attributes associated with organization-defined information, source, and destination objects to enforce organization-defined information flow control policies as a basis for flow control decisions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of security attributes and associated information, source, and destination objects enforcing information flow control policies" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.2.", + "title": "PROCESSING DOMAINS", + "params": [ + { + "id": "ac-4_e", + "description": "organization-defined information flow control policies", + "value": "organization-defined information flow control policies" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system uses protected processing domains to enforce as a basis for flow control decisions." + } + ] + }, + { + "prose": [ + { + "value": "Within information systems, protected processing domains are processing spaces that have controlled interactions with other processing spaces, thus enabling control of information flows between these spaces and to/from data/information objects. A protected processing domain can be provided, for example, by implementing domain and type enforcement. In domain and type enforcement, information system processes are assigned to domains; information is identified by types; and information flows are controlled based on allowed information accesses (determined by domain and type), allowed signaling among domains, and allowed process transitions to other domains." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.2.1.", + "props": [ + { + "class": "name", + "value": "AC-4(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information flow control policies as a basis for flow control decisions; and" + } + ] + }, + { + "id": "s_obj_ac-4.2.2.", + "props": [ + { + "class": "name", + "value": "AC-4(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system uses protected processing domains to enforce organization-defined information flow control policies as a basis for flow control decisions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system security architecture and associated documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.3.", + "title": "DYNAMIC INFORMATION FLOW CONTROL", + "params": [ + { + "id": "ac-4_f", + "description": "organization-defined policies", + "value": "organization-defined policies" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces dynamic information flow control based on ." + } + ] + }, + { + "links": [ + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Organizational policies regarding dynamic information flow control include, for example, allowing or disallowing information flows based on changing conditions or mission/operational considerations. Changing conditions include, for example, changes in organizational risk tolerance due to changes in the immediacy of mission/business needs, changes in the threat environment, and detection of potentially harmful or adverse events." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.3.1.", + "props": [ + { + "class": "name", + "value": "AC-4(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines policies to enforce dynamic information flow control; and" + } + ] + }, + { + "id": "s_obj_ac-4.3.2.", + "props": [ + { + "class": "name", + "value": "AC-4(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces dynamic information flow control based on organization-defined policies." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system security architecture and associated documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.4.", + "title": "CONTENT CHECK ENCRYPTED INFORMATION", + "params": [ + { + "id": "ac-4_g", + "description": "organization-defined procedure or method", + "value": "organization-defined procedure or method" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents encrypted information from bypassing content-checking mechanisms by [Selection (one or more): decrypting the information; blocking the flow of the encrypted information; terminating communications sessions attempting to pass encrypted information; ]." + } + ] + }, + { + "links": [ + { + "href": "#si.4" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.4.1.", + "props": [ + { + "class": "name", + "value": "AC-4(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines a procedure or method to be employed to prevent encrypted information from bypassing content-checking mechanisms;" + } + ] + }, + { + "id": "s_obj_ac-4.4.2.", + "props": [ + { + "class": "name", + "value": "AC-4(4)[2]" + } + ], + "parts": [ + { + "id": "s_obj_ac-4.4.2.a.", + "props": [ + { + "class": "name", + "value": "AC-4(4)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "decrypting the information;" + } + ] + }, + { + "id": "s_obj_ac-4.4.2.b.", + "props": [ + { + "class": "name", + "value": "AC-4(4)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "blocking the flow of the encrypted information;" + } + ] + }, + { + "id": "s_obj_ac-4.4.2.c.", + "props": [ + { + "class": "name", + "value": "AC-4(4)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "terminating communications sessions attempting to pass encrypted information; and/or" + } + ] + }, + { + "id": "s_obj_ac-4.4.2.d.", + "props": [ + { + "class": "name", + "value": "AC-4(4)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employing the organization-defined procedure or method." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prevents encrypted information from bypassing content-checking mechanisms by doing one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.5.", + "title": "EMBEDDED DATA TYPES", + "params": [ + { + "id": "ac-4_h", + "description": "organization-defined limitations", + "value": "organization-defined limitations" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces on embedding data types within other data types." + } + ] + }, + { + "prose": [ + { + "value": "Embedding data types within other data types may result in reduced flow control effectiveness. Data type embedding includes, for example, inserting executable files as objects within word processing files, inserting references or descriptive information into a media file, and compressed or archived data types that may include multiple embedded data types. Limitations on data type embedding consider the levels of embedding and prohibit levels of data type embedding that are beyond the capability of the inspection tools." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.5.1.", + "props": [ + { + "class": "name", + "value": "AC-4(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines limitations to be enforced on embedding data types within other data types; and" + } + ] + }, + { + "id": "s_obj_ac-4.5.2.", + "props": [ + { + "class": "name", + "value": "AC-4(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces organization-defined limitations on embedding data types within other data types." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of limitations to be enforced on embedding data types within other data types" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.6.", + "title": "METADATA", + "params": [ + { + "id": "ac-4_i", + "description": "organization-defined metadata", + "value": "organization-defined metadata" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces information flow control based on ." + } + ] + }, + { + "links": [ + { + "href": "#ac.16" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Metadata is information used to describe the characteristics of data. Metadata can include structural metadata describing data structures (e.g., data format, syntax, and semantics) or descriptive metadata describing data contents (e.g., age, location, telephone number). Enforcing allowed information flows based on metadata enables simpler and more effective flow control. Organizations consider the trustworthiness of metadata with regard to data accuracy (i.e., knowledge that the metadata values are correct with respect to the data), data integrity (i.e., protecting against unauthorized changes to metadata tags), and the binding of metadata to the data payload (i.e., ensuring sufficiently strong binding techniques with appropriate levels of assurance)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.6.1.", + "props": [ + { + "class": "name", + "value": "AC-4(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines metadata to be used as a means of enforcing information flow control; and" + } + ] + }, + { + "id": "s_obj_ac-4.6.2.", + "props": [ + { + "class": "name", + "value": "AC-4(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces information flow control based on organization-defined metadata." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "types of metadata used to enforce information flow control decisions" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.7.", + "title": "ONE-WAY FLOW MECHANISMS", + "params": [ + { + "id": "ac-4_j", + "description": "organization-defined one-way information flows", + "value": "organization-defined one-way information flows" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces using hardware mechanisms." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.7.1.", + "props": [ + { + "class": "name", + "value": "AC-4(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines one-way information flows to be enforced by the information system; and" + } + ] + }, + { + "id": "s_obj_ac-4.7.2.", + "props": [ + { + "class": "name", + "value": "AC-4(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces organization-defined one-way information flows using hardware mechanisms." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system hardware mechanisms and associated configurations" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Hardware mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.8.", + "title": "SECURITY POLICY FILTERS", + "params": [ + { + "id": "ac-4_k", + "description": "organization-defined security policy filters", + "value": "organization-defined security policy filters" + }, + { + "id": "ac-4_l", + "description": "organization-defined information flows", + "value": "organization-defined information flows" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces information flow control using as a basis for flow control decisions for ." + } + ] + }, + { + "prose": [ + { + "value": "Organization-defined security policy filters can address data structures and content. For example, security policy filters for data structures can check for maximum file lengths, maximum field sizes, and data/file types (for structured and unstructured data). Security policy filters for data content can check for specific words (e.g., dirty/clean word filters), enumerated values or data value ranges, and hidden content. Structured data permits the interpretation of data content by applications. Unstructured data typically refers to digital information without a particular data structure or with a data structure that does not facilitate the development of rule sets to address the particular sensitivity of the information conveyed by the data or the associated flow enforcement decisions. Unstructured data consists of: (i) bitmap objects that are inherently non language-based (i.e., image, video, or audio files); and (ii) textual objects that are based on written or printed languages (e.g., commercial off-the-shelf word processing documents, spreadsheets, or emails). Organizations can implement more than one security policy filter to meet information flow control objectives (e.g., employing clean word lists in conjunction with dirty word lists may help to reduce false positives)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.8.1.", + "props": [ + { + "class": "name", + "value": "AC-4(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security policy filters to be used as a basis for enforcing flow control decisions;" + } + ] + }, + { + "id": "s_obj_ac-4.8.2.", + "props": [ + { + "class": "name", + "value": "AC-4(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information flows for which flow control decisions are to be applied and enforced; and" + } + ] + }, + { + "id": "s_obj_ac-4.8.3.", + "props": [ + { + "class": "name", + "value": "AC-4(8)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces information flow control using organization-defined security policy filters as a basis for flow control decisions for organization-defined information flows." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of security policy filters regulating flow control decisions" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.9.", + "title": "HUMAN REVIEWS", + "params": [ + { + "id": "ac-4_m", + "description": "organization-defined information flows", + "value": "organization-defined information flows" + }, + { + "id": "ac-4_n", + "description": "organization-defined conditions", + "value": "organization-defined conditions" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces the use of human reviews for under the following conditions: ." + } + ] + }, + { + "prose": [ + { + "value": "Organizations define security policy filters for all situations where automated flow control decisions are possible. When a fully automated flow control decision is not possible, then a human review may be employed in lieu of, or as a complement to, automated security policy filtering. Human reviews may also be employed as deemed necessary by organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.9.1.", + "props": [ + { + "class": "name", + "value": "AC-4(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information flows requiring the use of human reviews;" + } + ] + }, + { + "id": "s_obj_ac-4.9.2.", + "props": [ + { + "class": "name", + "value": "AC-4(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines conditions under which the use of human reviews for organization-defined information flows is to be enforced; and" + } + ] + }, + { + "id": "s_obj_ac-4.9.3.", + "props": [ + { + "class": "name", + "value": "AC-4(9)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces the use of human reviews for organization-defined information flows under organization-defined conditions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "records of human reviews regarding information flows" + }, + { + "class": "object", + "value": "list of conditions requiring human reviews for information flows" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information flow enforcement responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms enforcing the use of human reviews" + } + ] + } + ] + }, + { + "id": "ac.4.10.", + "title": "ENABLE / DISABLE SECURITY POLICY FILTERS", + "params": [ + { + "id": "ac-4_o", + "description": "organization-defined security policy filters", + "value": "organization-defined security policy filters" + }, + { + "id": "ac-4_p", + "description": "organization-defined conditions", + "value": "organization-defined conditions" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides the capability for privileged administrators to enable/disable under the following conditions: ." + } + ] + }, + { + "prose": [ + { + "value": "For example, as allowed by the information system authorization, administrators can enable security policy filters to accommodate approved data types." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.10.1.", + "props": [ + { + "class": "name", + "value": "AC-4(10)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security policy filters that privileged administrators have the capability to enable/disable;" + } + ] + }, + { + "id": "s_obj_ac-4.10.2.", + "props": [ + { + "class": "name", + "value": "AC-4(10)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization-defined conditions under which privileged administrators have the capability to enable/disable organization-defined security policy filters; and" + } + ] + }, + { + "id": "s_obj_ac-4.10.3.", + "props": [ + { + "class": "name", + "value": "AC-4(10)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides the capability for privileged administrators to enable/disable organization-defined security policy filters under organization-defined conditions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow information policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of security policy filters enabled/disabled by privileged administrators" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for enabling/disabling security policy filters" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.11.", + "title": "CONFIGURATION OF SECURITY POLICY FILTERS", + "params": [ + { + "id": "ac-4_q", + "description": "organization-defined security policy filters", + "value": "organization-defined security policy filters" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (11)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides the capability for privileged administrators to configure to support different security policies." + } + ] + }, + { + "prose": [ + { + "value": "For example, to reflect changes in security policies, administrators can change the list of �dirty words� that security policy mechanisms check in accordance with the definitions provided by organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.11.1.", + "props": [ + { + "class": "name", + "value": "AC-4(11)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security policy filters that privileged administrators have the capability to configure to support different security policies; and" + } + ] + }, + { + "id": "s_obj_ac-4.11.2.", + "props": [ + { + "class": "name", + "value": "AC-4(11)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides the capability for privileged administrators to configure organization-defined security policy filters to support different security policies." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of security policy filters" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for configuring security policy filters" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.12.", + "title": "DATA TYPE IDENTIFIERS", + "params": [ + { + "id": "ac-4_r", + "description": "organization-defined data type identifiers", + "value": "organization-defined data type identifiers" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (12)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system, when transferring information between different security domains, uses to validate data essential for information flow decisions." + } + ] + }, + { + "prose": [ + { + "value": "Data type identifiers include, for example, filenames, file types, file signatures/tokens, and multiple internal file signatures/tokens. Information systems may allow transfer of data only if compliant with data type format specifications." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.12.1.", + "props": [ + { + "class": "name", + "value": "AC-4(12)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines data type identifiers to be used, when transferring information between different security domains, to validate data essential for information flow decisions; and" + } + ] + }, + { + "id": "s_obj_ac-4.12.2.", + "props": [ + { + "class": "name", + "value": "AC-4(12)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, when transferring information between different security domains, uses organization-defined data type identifiers to validate data essential for information flow decisions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of data type identifiers" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.13.", + "title": "DECOMPOSITION INTO POLICY-RELEVANT SUBCOMPONENTS", + "params": [ + { + "id": "ac-4_s", + "description": "organization-defined policy-relevant subcomponents", + "value": "organization-defined policy-relevant subcomponents" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (13)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system, when transferring information between different security domains, decomposes information into for submission to policy enforcement mechanisms." + } + ] + }, + { + "prose": [ + { + "value": "Policy enforcement mechanisms apply filtering, inspection, and/or sanitization rules to the policy-relevant subcomponents of information to facilitate flow enforcement prior to transferring such information to different security domains. Parsing transfer files facilitates policy decisions on source, destination, certificates, classification, attachments, and other security-related component differentiators." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.13.1.", + "props": [ + { + "class": "name", + "value": "AC-4(13)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines policy-relevant subcomponents to decompose information for submission to policy enforcement mechanisms when transferring such information between different security domains; and" + } + ] + }, + { + "id": "s_obj_ac-4.13.2.", + "props": [ + { + "class": "name", + "value": "AC-4(13)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, when transferring information between different security domains, decomposes information into organization-defined policy-relevant subcomponents for submission to policy enforcement mechanisms." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.14.", + "title": "SECURITY POLICY FILTER CONSTRAINTS", + "params": [ + { + "id": "ac-4_t", + "description": "organization-defined security policy filters", + "value": "organization-defined security policy filters" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (14)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system, when transferring information between different security domains, implements requiring fully enumerated formats that restrict data structure and content." + } + ] + }, + { + "prose": [ + { + "value": "Data structure and content restrictions reduce the range of potential malicious and/or unsanctioned content in cross-domain transactions. Security policy filters that restrict data structures include, for example, restricting file sizes and field lengths. Data content policy filters include, for example: (i) encoding formats for character sets (e.g., Universal Character Set Transformation Formats, American Standard Code for Information Interchange); (ii) restricting character data fields to only contain alpha-numeric characters; (iii) prohibiting special characters; and (iv) validating schema structures." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.14.1.", + "props": [ + { + "class": "name", + "value": "AC-4(14)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security policy filters to be implemented that require fully enumerated formats restricting data structure and content when transferring information between different security domains; and" + } + ] + }, + { + "id": "s_obj_ac-4.14.2.", + "props": [ + { + "class": "name", + "value": "AC-4(14)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, when transferring information between different security domains, implements organization-defined security policy filters requiring fully enumerated formats that restrict data structure and content." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of security policy filters" + }, + { + "class": "object", + "value": "list of data content policy filters" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.15.", + "title": "DETECTION OF UNSANCTIONED INFORMATION", + "params": [ + { + "id": "ac-4_u", + "description": "organized-defined unsanctioned information", + "value": "organized-defined unsanctioned information" + }, + { + "id": "ac-4_v", + "description": "organization-defined security policy", + "value": "organization-defined security policy" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (15)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system, when transferring information between different security domains, examines the information for the presence of and prohibits the transfer of such information in accordance with the ." + } + ] + }, + { + "links": [ + { + "href": "#si.3" + } + ], + "prose": [ + { + "value": "Detection of unsanctioned information includes, for example, checking all information to be transferred for malicious code and dirty words." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.15.1.", + "props": [ + { + "class": "name", + "value": "AC-4(15)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines unsanctioned information to be detected when transferring information between different security domains;" + } + ] + }, + { + "id": "s_obj_ac-4.15.2.", + "props": [ + { + "class": "name", + "value": "AC-4(15)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the security policy that requires the transfer of organization-defined unsanctioned information between different security domains to be prohibited when the presence of such information is detected; and" + } + ] + }, + { + "id": "s_obj_ac-4.15.3.", + "props": [ + { + "class": "name", + "value": "AC-4(15)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, when transferring information between different security domains, examines the information for the presence of organization-defined unsanctioned information and prohibits the transfer of such information in accordance with the organization-defined security policy." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of unsanctioned information types and associated information" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.16.", + "title": "INFORMATION TRANSFERS ON INTERCONNECTED SYSTEMS", + "props": [ + { + "class": "name", + "value": "AC-4 (16)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.4" + } + ] + }, + { + "id": "ac.4.17.", + "title": "DOMAIN AUTHENTICATION", + "props": [ + { + "class": "name", + "value": "AC-4 (17)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system uniquely identifies and authenticates source and destination points by [Selection (one or more): organization, system, application, individual] for information transfer." + } + ] + }, + { + "links": [ + { + "href": "#ia.2" + }, + { + "href": "#ia.3" + }, + { + "href": "#ia.4" + }, + { + "href": "#ia.5" + } + ], + "prose": [ + { + "value": "Attribution is a critical component of a security concept of operations. The ability to identify source and destination points for information flowing in information systems, allows the forensic reconstruction of events when required, and encourages policy compliance by attributing policy violations to specific organizations/individuals. Successful domain authentication requires that information system labels distinguish among systems, organizations, and individuals involved in preparing, sending, receiving, or disseminating information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.17.1.", + "props": [ + { + "class": "name", + "value": "AC-4(17)[1]" + } + ], + "parts": [ + { + "id": "s_obj_ac-4.17.1.a.", + "props": [ + { + "class": "name", + "value": "AC-4(17)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "source points for information transfer;" + } + ] + }, + { + "id": "s_obj_ac-4.17.1.b.", + "props": [ + { + "class": "name", + "value": "AC-4(17)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "destination points for information transfer;" + } + ] + } + ] + }, + { + "id": "s_obj_ac-4.17.2.", + "props": [ + { + "class": "name", + "value": "AC-4(17)[2]" + } + ], + "parts": [ + { + "id": "s_obj_ac-4.17.2.a.", + "props": [ + { + "class": "name", + "value": "AC-4(17)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization;" + } + ] + }, + { + "id": "s_obj_ac-4.17.2.b.", + "props": [ + { + "class": "name", + "value": "AC-4(17)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "system;" + } + ] + }, + { + "id": "s_obj_ac-4.17.2.c.", + "props": [ + { + "class": "name", + "value": "AC-4(17)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "application; and/or" + } + ] + }, + { + "id": "s_obj_ac-4.17.2.d.", + "props": [ + { + "class": "name", + "value": "AC-4(17)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "individual." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "by one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system uniquely identifies and authenticates: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "procedures addressing source and destination domain identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement policy" + } + ] + } + ] + }, + { + "id": "ac.4.18.", + "title": "SECURITY ATTRIBUTE BINDING", + "params": [ + { + "id": "ac-4_w", + "description": "organization-defined binding techniques", + "value": "organization-defined binding techniques" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (18)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system binds security attributes to information using to facilitate information flow policy enforcement." + } + ] + }, + { + "links": [ + { + "href": "#ac.16" + }, + { + "href": "#sc.16" + } + ], + "prose": [ + { + "value": "Binding techniques implemented by information systems affect the strength of security attribute binding to information. Binding strength and the assurance associated with binding techniques play an important part in the trust organizations have in the information flow enforcement process. The binding techniques affect the number and degree of additional reviews required by organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.18.1.", + "props": [ + { + "class": "name", + "value": "AC-4(18)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines binding techniques to be used to facilitate information flow policy enforcement; and" + } + ] + }, + { + "id": "s_obj_ac-4.18.2.", + "props": [ + { + "class": "name", + "value": "AC-4(18)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system binds security attributes to information using organization-defined binding techniques to facilitate information flow policy enforcement." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information flow enforcement policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of binding techniques to bind security attributes to information" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information flow enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement functions" + } + ] + } + ] + }, + { + "id": "ac.4.19.", + "title": "VALIDATION OF METADATA", + "props": [ + { + "class": "name", + "value": "AC-4 (19)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system, when transferring information between different security domains, applies the same security policy filtering to metadata as it applies to data payloads." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement requires the validation of metadata and the data to which the metadata applies. Some organizations distinguish between metadata and data payloads (i.e., only the data to which the metadata is bound). Other organizations do not make such distinctions, considering metadata and the data to which the metadata applies as part of the payload. All information (including metadata and the data to which the metadata applies) is subject to filtering and inspection." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system, when transferring information between different security domains, applies the same security policy filtering to metadata as it applies to data payloads. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information flow enforcement policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of security policy filtering criteria applied to metadata and data payloads" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information flow enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement functions" + } + ] + } + ] + }, + { + "id": "ac.4.20.", + "title": "APPROVED SOLUTIONS", + "params": [ + { + "id": "ac-4_x", + "description": "organization-defined solutions in approved configurations", + "value": "organization-defined solutions in approved configurations" + }, + { + "id": "ac-4_y", + "description": "organization-defined information", + "value": "organization-defined information" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (20)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to control the flow of across security domains." + } + ] + }, + { + "prose": [ + { + "value": "Organizations define approved solutions and configurations in cross-domain policies and guidance in accordance with the types of information flows across classification boundaries. The Unified Cross Domain Management Office (UCDMO) provides a baseline listing of approved cross-domain solutions." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.20.1.", + "props": [ + { + "class": "name", + "value": "AC-4(20)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines solutions in approved configurations to control the flow of information across security domains;" + } + ] + }, + { + "id": "s_obj_ac-4.20.2.", + "props": [ + { + "class": "name", + "value": "AC-4(20)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information for which organization-defined solutions in approved configurations are to be employed to control the flow of such information across security domains; and" + } + ] + }, + { + "id": "s_obj_ac-4.20.3.", + "props": [ + { + "class": "name", + "value": "AC-4(20)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined solutions in approved configurations to control the flow of organization-defined information across security domains." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information flow enforcement policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of solutions in approved configurations" + }, + { + "class": "object", + "value": "approved configuration baselines" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information flow enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement functions" + } + ] + } + ] + }, + { + "id": "ac.4.21.", + "title": "PHYSICAL / LOGICAL SEPARATION OF INFORMATION FLOWS", + "params": [ + { + "id": "ac-4_z", + "description": "organization-defined mechanisms and/or techniques", + "value": "organization-defined mechanisms and/or techniques" + }, + { + "id": "ac-4_aa", + "description": "organization-defined required separations by types of information", + "value": "organization-defined required separations by types of information" + } + ], + "props": [ + { + "class": "name", + "value": "AC-4 (21)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system separates information flows logically or physically using to accomplish ." + } + ] + }, + { + "prose": [ + { + "value": "Enforcing the separation of information flows by type can enhance protection by ensuring that information is not commingled while in transit and by enabling flow control by transmission paths perhaps not otherwise achievable. Types of separable information include, for example, inbound and outbound communications traffic, service requests and responses, and information of differing security categories." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-4.21.1.", + "props": [ + { + "class": "name", + "value": "AC-4(21)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the required separations of information flows by types of information;" + } + ] + }, + { + "id": "s_obj_ac-4.21.2.", + "props": [ + { + "class": "name", + "value": "AC-4(21)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the mechanisms and/or techniques to be used to separate information flows logically or physically; and" + } + ] + }, + { + "id": "s_obj_ac-4.21.3.", + "props": [ + { + "class": "name", + "value": "AC-4(21)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system separates information flows logically or physically using organization-defined mechanisms and/or techniques to accomplish organization-defined required separations by types of information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information flow enforcement policy" + }, + { + "class": "object", + "value": "information flow control policies" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of required separation of information flows by information types" + }, + { + "class": "object", + "value": "list of mechanisms and/or techniques used to logically or physically separate information flows" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information flow enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement functions" + } + ] + } + ] + }, + { + "id": "ac.4.22.", + "title": "ACCESS ONLY", + "props": [ + { + "class": "name", + "value": "AC-4 (22)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides access from a single device to computing platforms, applications, or data residing on multiple different security domains, while preventing any information flow between the different security domains." + } + ] + }, + { + "prose": [ + { + "value": "The information system, for example, provides a desktop for users to access each connected security domain without providing any mechanisms to allow transfer of information between the different security domains." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides access from a single device to computing platforms, applications, or data residing on multiple different security domains, while preventing any information flow between the different security domains. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information flow enforcement policy" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information flow enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information flow enforcement functions" + } + ] + } + ] + } + ] + }, + { + "id": "ac.5", + "title": "SEPARATION OF DUTIES", + "params": [ + { + "id": "ac-5_a", + "description": "organization-defined duties of individuals", + "value": "organization-defined duties of individuals" + } + ], + "props": [ + { + "class": "name", + "value": "AC-5" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-5a.", + "props": [ + { + "class": "name", + "value": "AC-5a." + } + ], + "prose": [ + { + "class": "description", + "value": "Separates ;" + } + ] + }, + { + "id": "smm_ac-5b.", + "props": [ + { + "class": "name", + "value": "AC-5b." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents separation of duties of individuals; and" + } + ] + }, + { + "id": "smm_ac-5c.", + "props": [ + { + "class": "name", + "value": "AC-5c." + } + ], + "prose": [ + { + "class": "description", + "value": "Defines information system access authorizations to support separation of duties." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.6" + }, + { + "href": "#pe.3" + }, + { + "href": "#pe.4" + }, + { + "href": "#ps.2" + } + ], + "prose": [ + { + "value": "Separation of duties addresses the potential for abuse of authorized privileges and helps to reduce the risk of malevolent activity without collusion. Separation of duties includes, for example: (i) dividing mission functions and information system support functions among different individuals and/or roles; (ii) conducting information system support functions with different individuals (e.g., system management, programming, configuration management, quality assurance and testing, and network security); and (iii) ensuring security personnel administering access control functions do not also administer audit functions." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-5.a.", + "props": [ + { + "class": "name", + "value": "AC-5(a)" + } + ], + "parts": [ + { + "id": "obj_ac-5.a.1.", + "props": [ + { + "class": "name", + "value": "AC-5(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines duties of individuals to be separated;" + } + ] + }, + { + "id": "obj_ac-5.a.2.", + "props": [ + { + "class": "name", + "value": "AC-5(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "separates organization-defined duties of individuals;" + } + ] + } + ] + }, + { + "id": "obj_ac-5.b.", + "props": [ + { + "class": "name", + "value": "AC-5(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents separation of duties; and" + } + ] + }, + { + "id": "obj_ac-5.c.", + "props": [ + { + "class": "name", + "value": "AC-5(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system access authorizations to support separation of duties." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing divisions of responsibility and separation of duties" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of divisions of responsibility and separation of duties" + }, + { + "class": "object", + "value": "information system access authorizations" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining appropriate divisions of responsibility and separation of duties" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing separation of duties policy" + } + ] + } + ] + }, + { + "id": "ac.6", + "title": "LEAST PRIVILEGE", + "props": [ + { + "class": "name", + "value": "AC-6" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs the principle of least privilege, allowing only authorized accesses for users (or processes acting on behalf of users) which are necessary to accomplish assigned tasks in accordance with organizational missions and business functions." + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.5" + }, + { + "href": "#cm.6" + }, + { + "href": "#cm.7" + }, + { + "href": "#pl.2" + } + ], + "prose": [ + { + "value": "Organizations employ least privilege for specific duties and information systems. The principle of least privilege is also applied to information system processes, ensuring that the processes operate at privilege levels no higher than necessary to accomplish required organizational missions/business functions. Organizations consider the creation of additional processes, roles, and information system accounts as necessary, to achieve least privilege. Organizations also apply least privilege to the development, implementation, and operation of organizational information systems." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs the principle of least privilege, allowing only authorized access for users (and processes acting on behalf of users) which are necessary to accomplish assigned tasks in accordance with organizational missions and business functions. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing least privilege" + }, + { + "class": "object", + "value": "list of assigned access authorizations (user privileges)" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing least privilege functions" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.6.1.", + "title": "AUTHORIZE ACCESS TO SECURITY FUNCTIONS", + "params": [ + { + "id": "ac-6_a", + "description": "organization-defined security functions (deployed in hardware, software, and firmware) and security-relevant information", + "value": "organization-defined security functions (deployed in hardware, software, and firmware) and security-relevant information" + } + ], + "props": [ + { + "class": "name", + "value": "AC-6 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization explicitly authorizes access to ." + } + ] + }, + { + "links": [ + { + "href": "#ac.17" + }, + { + "href": "#ac.18" + }, + { + "href": "#ac.19" + } + ], + "prose": [ + { + "value": "Security functions include, for example, establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters. Security-relevant information includes, for example, filtering rules for routers/firewalls, cryptographic key management information, configuration parameters for security services, and access control lists. Explicitly authorized personnel include, for example, security administrators, system and network administrators, system security officers, system maintenance personnel, system programmers, and other privileged users." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-6.1.1.", + "props": [ + { + "class": "name", + "value": "AC-6(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security-relevant information for which access must be explicitly authorized;" + } + ] + }, + { + "id": "s_obj_ac-6.1.2.", + "props": [ + { + "class": "name", + "value": "AC-6(1)[2]" + } + ], + "parts": [ + { + "id": "s_obj_ac-6.1.2.a.", + "props": [ + { + "class": "name", + "value": "AC-6(1)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "hardware;" + } + ] + }, + { + "id": "s_obj_ac-6.1.2.b.", + "props": [ + { + "class": "name", + "value": "AC-6(1)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "software;" + } + ] + }, + { + "id": "s_obj_ac-6.1.2.c.", + "props": [ + { + "class": "name", + "value": "AC-6(1)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "firmware;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security functions deployed in:" + } + ] + }, + { + "id": "s_obj_ac-6.1.3.", + "props": [ + { + "class": "name", + "value": "AC-6(1)[3]" + } + ], + "parts": [ + { + "id": "s_obj_ac-6.1.3.a.", + "props": [ + { + "class": "name", + "value": "AC-6(1)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined security functions; and" + } + ] + }, + { + "id": "s_obj_ac-6.1.3.b.", + "props": [ + { + "class": "name", + "value": "AC-6(1)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "security-relevant information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "explicitly authorizes access to:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing least privilege" + }, + { + "class": "object", + "value": "list of security functions (deployed in hardware, software, and firmware) and security-relevant information for which access must be explicitly authorized" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing least privilege functions" + } + ] + } + ] + }, + { + "id": "ac.6.2.", + "title": "NON-PRIVILEGED ACCESS FOR NONSECURITY FUNCTIONS", + "params": [ + { + "id": "ac-6_b", + "description": "organization-defined security functions or security-relevant information", + "value": "organization-defined security functions or security-relevant information" + } + ], + "props": [ + { + "class": "name", + "value": "AC-6 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires that users of information system accounts, or roles, with access to , use non-privileged accounts or roles, when accessing nonsecurity functions." + } + ] + }, + { + "links": [ + { + "href": "#pl.4" + } + ], + "prose": [ + { + "value": "This control enhancement limits exposure when operating from within privileged accounts or roles. The inclusion of roles addresses situations where organizations implement access control policies such as role-based access control and where a change of role provides the same degree of assurance in the change of access authorizations for both the user and all processes acting on behalf of the user as would be provided by a change between a privileged and non-privileged account." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-6.2.1.", + "props": [ + { + "class": "name", + "value": "AC-6(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security functions or security-relevant information to which users of information system accounts, or roles, have access; and" + } + ] + }, + { + "id": "s_obj_ac-6.2.2.", + "props": [ + { + "class": "name", + "value": "AC-6(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that users of information system accounts, or roles, with access to organization-defined security functions or security-relevant information, use non-privileged accounts, or roles, when accessing nonsecurity functions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing least privilege" + }, + { + "class": "object", + "value": "list of system-generated security functions or security-relevant information assigned to information system accounts or roles" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing least privilege functions" + } + ] + } + ] + }, + { + "id": "ac.6.3.", + "title": "NETWORK ACCESS TO PRIVILEGED COMMANDS", + "params": [ + { + "id": "ac-6_c", + "description": "organization-defined privileged commands", + "value": "organization-defined privileged commands" + }, + { + "id": "ac-6_d", + "description": "organization-defined compelling operational needs", + "value": "organization-defined compelling operational needs" + } + ], + "props": [ + { + "class": "name", + "value": "AC-6 (3)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization authorizes network access to only for and documents the rationale for such access in the security plan for the information system." + } + ] + }, + { + "links": [ + { + "href": "#ac.17" + } + ], + "prose": [ + { + "value": "Network access is any access across a network connection in lieu of local access (i.e., user being physically present at the device)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-6.3.1.", + "props": [ + { + "class": "name", + "value": "AC-6(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines privileged commands to which network access is to be authorized only for compelling operational needs;" + } + ] + }, + { + "id": "s_obj_ac-6.3.2.", + "props": [ + { + "class": "name", + "value": "AC-6(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines compelling operational needs for which network access to organization-defined privileged commands are to be solely authorized;" + } + ] + }, + { + "id": "s_obj_ac-6.3.3.", + "props": [ + { + "class": "name", + "value": "AC-6(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes network access to organization-defined privileged commands only for organization-defined compelling operational needs; and" + } + ] + }, + { + "id": "s_obj_ac-6.3.4.", + "props": [ + { + "class": "name", + "value": "AC-6(3)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents the rationale for authorized network access to organization-defined privileged commands in the security plan for the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing least privilege" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of operational needs for authorizing network access to privileged commands" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing least privilege functions" + } + ] + } + ] + }, + { + "id": "ac.6.4.", + "title": "SEPARATE PROCESSING DOMAINS", + "props": [ + { + "class": "name", + "value": "AC-6 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides separate processing domains to enable finer-grained allocation of user privileges." + } + ] + }, + { + "links": [ + { + "href": "#ac.4" + }, + { + "href": "#sc.3" + }, + { + "href": "#sc.30" + }, + { + "href": "#sc.32" + } + ], + "prose": [ + { + "value": "Providing separate processing domains for finer-grained allocation of user privileges includes, for example: (i) using virtualization techniques to allow additional privileges within a virtual machine while restricting privileges to other virtual machines or to the underlying actual machine; (ii) employing hardware and/or software domain separation mechanisms; and (iii) implementing separate physical domains." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides separate processing domains to enable finer-grained allocation of user privileges." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing least privilege" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing least privilege functions" + } + ] + } + ] + }, + { + "id": "ac.6.5.", + "title": "PRIVILEGED ACCOUNTS", + "params": [ + { + "id": "ac-6_e", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "AC-6 (5)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization restricts privileged accounts on the information system to ." + } + ] + }, + { + "links": [ + { + "href": "#cm.6" + } + ], + "prose": [ + { + "value": "Privileged accounts, including super user accounts, are typically described as system administrator for various types of commercial off-the-shelf operating systems. Restricting privileged accounts to specific personnel or roles prevents day-to-day users from having access to privileged information/functions. Organizations may differentiate in the application of this control enhancement between allowed privileges for local accounts and for domain accounts provided organizations retain the ability to control information system configurations for key security parameters and as otherwise necessary to sufficiently mitigate risk." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-6.5.1.", + "props": [ + { + "class": "name", + "value": "AC-6(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles for which privileged accounts on the information system are to be restricted; and" + } + ] + }, + { + "id": "s_obj_ac-6.5.2.", + "props": [ + { + "class": "name", + "value": "AC-6(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "restricts privileged accounts on the information system to organization-defined personnel or roles." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing least privilege" + }, + { + "class": "object", + "value": "list of system-generated privileged accounts" + }, + { + "class": "object", + "value": "list of system administration personnel" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing least privilege functions" + } + ] + } + ] + }, + { + "id": "ac.6.6.", + "title": "PRIVILEGED ACCESS BY NON-ORGANIZATIONAL USERS", + "props": [ + { + "class": "name", + "value": "AC-6 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prohibits privileged access to the information system by non-organizational users." + } + ] + }, + { + "links": [ + { + "href": "#ia.8" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization prohibits privileged access to the information system by non-organizational users. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing least privilege" + }, + { + "class": "object", + "value": "list of system-generated privileged accounts" + }, + { + "class": "object", + "value": "list of non-organizational users" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms prohibiting privileged access to the information system" + } + ] + } + ] + }, + { + "id": "ac.6.7.", + "title": "REVIEW OF USER PRIVILEGES", + "params": [ + { + "id": "ac-6_f", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ac-6_g", + "description": "organization-defined roles or classes of users", + "value": "organization-defined roles or classes of users" + } + ], + "props": [ + { + "class": "name", + "value": "AC-6 (7)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ac-6.7.a.", + "props": [ + { + "class": "name", + "value": "AC-6 (7)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the privileges assigned to to validate the need for such privileges; and" + } + ] + }, + { + "id": "s_smm_ac-6.7.b.", + "props": [ + { + "class": "name", + "value": "AC-6 (7)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Reassigns or removes privileges, if necessary, to correctly reflect organizational mission/business needs." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.7" + } + ], + "prose": [ + { + "value": "The need for certain assigned user privileges may change over time reflecting changes in organizational missions/business function, environments of operation, technologies, or threat. Periodic review of assigned user privileges is necessary to determine if the rationale for assigning such privileges remains valid. If the need cannot be revalidated, organizations take appropriate corrective actions." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-6.7.a.", + "props": [ + { + "class": "name", + "value": "AC-6(7)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ac-6.7.a.1.", + "props": [ + { + "class": "name", + "value": "AC-6(7)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines roles or classes of users to which privileges are assigned;" + } + ] + }, + { + "id": "s_obj_ac-6.7.a.2.", + "props": [ + { + "class": "name", + "value": "AC-6(7)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review the privileges assigned to organization-defined roles or classes of users to validate the need for such privileges;" + } + ] + }, + { + "id": "s_obj_ac-6.7.a.3.", + "props": [ + { + "class": "name", + "value": "AC-6(7)(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the privileges assigned to organization-defined roles or classes of users with the organization-defined frequency to validate the need for such privileges; and" + } + ] + } + ] + }, + { + "id": "s_obj_ac-6.7.b.", + "props": [ + { + "class": "name", + "value": "AC-6(7)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "reassigns or removes privileges, if necessary, to correctly reflect organizational missions/business needs." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing least privilege" + }, + { + "class": "object", + "value": "list of system-generated roles or classes of users and assigned privileges" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "validation reviews of privileges assigned to roles or classes or users" + }, + { + "class": "object", + "value": "records of privilege removals or reassignments for roles or classes of users" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for reviewing least privileges necessary to accomplish specified tasks" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing review of user privileges" + } + ] + } + ] + }, + { + "id": "ac.6.8.", + "title": "PRIVILEGE LEVELS FOR CODE EXECUTION", + "params": [ + { + "id": "ac-6_h", + "description": "organization-defined software", + "value": "organization-defined software" + } + ], + "props": [ + { + "class": "name", + "value": "AC-6 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents from executing at higher privilege levels than users executing the software." + } + ] + }, + { + "prose": [ + { + "value": "In certain situations, software applications/programs need to execute with elevated privileges to perform required functions. However, if the privileges required for execution are at a higher level than the privileges assigned to organizational users invoking such applications/programs, those users are indirectly provided with greater privileges than assigned by organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-6.8.1.", + "props": [ + { + "class": "name", + "value": "AC-6(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines software that should not execute at higher privilege levels than users executing the software; and" + } + ] + }, + { + "id": "s_obj_ac-6.8.2.", + "props": [ + { + "class": "name", + "value": "AC-6(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prevents organization-defined software from executing at higher privilege levels than users executing the software." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing least privilege" + }, + { + "class": "object", + "value": "list of software that should not execute at higher privilege levels than users executing software" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing least privilege functions for software execution" + } + ] + } + ] + }, + { + "id": "ac.6.9.", + "title": "AUDITING USE OF PRIVILEGED FUNCTIONS", + "props": [ + { + "class": "name", + "value": "AC-6 (9)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system audits the execution of privileged functions." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + } + ], + "prose": [ + { + "value": "Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse, and in doing so, help mitigate the risk from insider threats and the advanced persistent threat (APT)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system audits the execution of privileged functions. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing least privilege" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of privileged functions to be audited" + }, + { + "class": "object", + "value": "list of audited events" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for reviewing least privileges necessary to accomplish specified tasks" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms auditing the execution of least privilege functions" + } + ] + } + ] + }, + { + "id": "ac.6.10.", + "title": "PROHIBIT NON-PRIVILEGED USERS FROM EXECUTING PRIVILEGED FUNCTIONS", + "props": [ + { + "class": "name", + "value": "AC-6 (10)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents non-privileged users from executing privileged functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures." + } + ] + }, + { + "prose": [ + { + "value": "Privileged functions include, for example, establishing information system accounts, performing system integrity checks, or administering cryptographic key management activities. Non-privileged users are individuals that do not possess appropriate authorizations. Circumventing intrusion detection and prevention mechanisms or malicious code protection mechanisms are examples of privileged functions that require protection from non-privileged users." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-6.10.1.", + "props": [ + { + "class": "name", + "value": "AC-6(10)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disabling implemented security safeguards/countermeasures;" + } + ] + }, + { + "id": "s_obj_ac-6.10.2.", + "props": [ + { + "class": "name", + "value": "AC-6(10)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "circumventing security safeguards/countermeasures; or" + } + ] + }, + { + "id": "s_obj_ac-6.10.3.", + "props": [ + { + "class": "name", + "value": "AC-6(10)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "altering implemented security safeguards/countermeasures." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system prevents non-privileged users from executing privileged functions to include:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing least privilege" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of privileged functions and associated user account assignments" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing least privilege functions for non-privileged users" + } + ] + } + ] + } + ] + }, + { + "id": "ac.7", + "title": "UNSUCCESSFUL LOGON ATTEMPTS", + "params": [ + { + "id": "ac-7_a", + "description": "organization-defined number", + "value": "organization-defined number" + }, + { + "id": "ac-7_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ac-7_c", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ac-7_d", + "description": "organization-defined delay algorithm", + "value": "organization-defined delay algorithm" + } + ], + "props": [ + { + "class": "name", + "value": "AC-7" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-7a.", + "props": [ + { + "class": "name", + "value": "AC-7a." + } + ], + "prose": [ + { + "class": "description", + "value": "Enforces a limit of consecutive invalid logon attempts by a user during a ; and" + } + ] + }, + { + "id": "smm_ac-7b.", + "props": [ + { + "class": "name", + "value": "AC-7b." + } + ], + "prose": [ + { + "class": "description", + "value": "Automatically [Selection: locks the account/node for an ; locks the account/node until released by an administrator; delays next logon prompt according to ] when the maximum number of unsuccessful attempts is exceeded." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.9" + }, + { + "href": "#ac.14" + }, + { + "href": "#ia.5" + } + ], + "prose": [ + { + "value": "This control applies regardless of whether the logon occurs via a local or network connection. Due to the potential for denial of service, automatic lockouts initiated by information systems are usually temporary and automatically release after a predetermined time period established by organizations. If a delay algorithm is selected, organizations may choose to employ different algorithms for different information system components based on the capabilities of those components. Responses to unsuccessful logon attempts may be implemented at both the operating system and the application levels." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-7.a.", + "props": [ + { + "class": "name", + "value": "AC-7(a)" + } + ], + "parts": [ + { + "id": "obj_ac-7.a.1.", + "props": [ + { + "class": "name", + "value": "AC-7(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the number of consecutive invalid logon attempts allowed to the information system by a user during an organization-defined time period;" + } + ] + }, + { + "id": "obj_ac-7.a.2.", + "props": [ + { + "class": "name", + "value": "AC-7(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the time period allowed by a user of the information system for an organization-defined number of consecutive invalid logon attempts;" + } + ] + }, + { + "id": "obj_ac-7.a.3.", + "props": [ + { + "class": "name", + "value": "AC-7(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces a limit of organization-defined number of consecutive invalid logon attempts by a user during an organization-defined time period;" + } + ] + } + ] + }, + { + "id": "obj_ac-7.b.", + "props": [ + { + "class": "name", + "value": "AC-7(b)" + } + ], + "parts": [ + { + "id": "obj_ac-7.b.1.", + "props": [ + { + "class": "name", + "value": "AC-7(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines account/node lockout time period or logon delay algorithm to be automatically enforced by the information system when the maximum number of unsuccessful logon attempts is exceeded;" + } + ] + }, + { + "id": "obj_ac-7.b.2.", + "props": [ + { + "class": "name", + "value": "AC-7(b)[2]" + } + ], + "parts": [ + { + "id": "obj_ac-7.b.2.a.", + "props": [ + { + "class": "name", + "value": "AC-7(b)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "locks the account/node for the organization-defined time period;" + } + ] + }, + { + "id": "obj_ac-7.b.2.b.", + "props": [ + { + "class": "name", + "value": "AC-7(b)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "locks the account/node until released by an administrator; or" + } + ] + }, + { + "id": "obj_ac-7.b.2.c.", + "props": [ + { + "class": "name", + "value": "AC-7(b)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "delays next logon prompt according to the organization-defined delay algorithm." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, when the maximum number of unsuccessful logon attempts is exceeded, automatically:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing unsuccessful logon attempts" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access control policy for unsuccessful logon attempts" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.7.1.", + "title": "AUTOMATIC ACCOUNT LOCK", + "props": [ + { + "class": "name", + "value": "AC-7 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.7" + } + ] + }, + { + "id": "ac.7.2.", + "title": "PURGE / WIPE MOBILE DEVICE", + "params": [ + { + "id": "ac-7_e", + "description": "organization-defined mobile devices", + "value": "organization-defined mobile devices" + }, + { + "id": "ac-7_f", + "description": "organization-defined purging/wiping requirements/techniques", + "value": "organization-defined purging/wiping requirements/techniques" + }, + { + "id": "ac-7_g", + "description": "organization-defined number", + "value": "organization-defined number" + } + ], + "props": [ + { + "class": "name", + "value": "AC-7 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system purges/wipes information from based on after consecutive, unsuccessful device logon attempts." + } + ] + }, + { + "links": [ + { + "href": "#ac.19" + }, + { + "href": "#mp.5" + }, + { + "href": "#mp.6" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "This control enhancement applies only to mobile devices for which a logon occurs (e.g., personal digital assistants, smart phones, tablets). The logon is to the mobile device, not to any one account on the device. Therefore, successful logons to any accounts on mobile devices reset the unsuccessful logon count to zero. Organizations define information to be purged/wiped carefully in order to avoid over purging/wiping which may result in devices becoming unusable. Purging/wiping may be unnecessary if the information on the device is protected with sufficiently strong encryption mechanisms." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-7.2.1.", + "props": [ + { + "class": "name", + "value": "AC-7(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines mobile devices to be purged/wiped after organization-defined number of consecutive, unsuccessful device logon attempts;" + } + ] + }, + { + "id": "s_obj_ac-7.2.2.", + "props": [ + { + "class": "name", + "value": "AC-7(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines purging/wiping requirements/techniques to be used when organization-defined mobile devices are purged/wiped after organization-defined number of consecutive, unsuccessful device logon attempts;" + } + ] + }, + { + "id": "s_obj_ac-7.2.3.", + "props": [ + { + "class": "name", + "value": "AC-7(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the number of consecutive, unsuccessful logon attempts allowed for accessing mobile devices before the information system purges/wipes information from such devices; and" + } + ] + }, + { + "id": "s_obj_ac-7.2.4.", + "props": [ + { + "class": "name", + "value": "AC-7(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system purges/wipes information from organization-defined mobile devices based on organization-defined purging/wiping requirements/techniques after organization-defined number of consecutive, unsuccessful logon attempts." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing unsuccessful login attempts on mobile devices" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of mobile devices to be purged/wiped after organization-defined consecutive, unsuccessful device logon attempts" + }, + { + "class": "object", + "value": "list of purging/wiping requirements or techniques for mobile devices" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access control policy for unsuccessful device logon attempts" + } + ] + } + ] + } + ] + }, + { + "id": "ac.8", + "title": "SYSTEM USE NOTIFICATION", + "params": [ + { + "id": "ac-8_a", + "description": "organization-defined system use notification message or banner", + "value": "organization-defined system use notification message or banner" + }, + { + "id": "ac-8_b", + "description": "organization-defined conditions", + "value": "organization-defined conditions" + } + ], + "props": [ + { + "class": "name", + "value": "AC-8" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-8a.", + "props": [ + { + "class": "name", + "value": "AC-8a." + } + ], + "parts": [ + { + "id": "sms_ac-8a.1.", + "props": [ + { + "class": "name", + "value": "AC-8a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Users are accessing a U.S. Government information system;" + } + ] + }, + { + "id": "sms_ac-8a.2.", + "props": [ + { + "class": "name", + "value": "AC-8a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Information system usage may be monitored, recorded, and subject to audit;" + } + ] + }, + { + "id": "sms_ac-8a.3.", + "props": [ + { + "class": "name", + "value": "AC-8a.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Unauthorized use of the information system is prohibited and subject to criminal and civil penalties; and" + } + ] + }, + { + "id": "sms_ac-8a.4.", + "props": [ + { + "class": "name", + "value": "AC-8a.4." + } + ], + "prose": [ + { + "class": "description", + "value": "Use of the information system indicates consent to monitoring and recording;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Displays to users before granting access to the system that provides privacy and security notices consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance and states that:" + } + ] + }, + { + "id": "smm_ac-8b.", + "props": [ + { + "class": "name", + "value": "AC-8b." + } + ], + "prose": [ + { + "class": "description", + "value": "Retains the notification message or banner on the screen until users acknowledge the usage conditions and take explicit actions to log on to or further access the information system; and" + } + ] + }, + { + "id": "smm_ac-8c.", + "props": [ + { + "class": "name", + "value": "AC-8c." + } + ], + "parts": [ + { + "id": "sms_ac-8c.1.", + "props": [ + { + "class": "name", + "value": "AC-8c.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Displays system use information , before granting further access;" + } + ] + }, + { + "id": "sms_ac-8c.2.", + "props": [ + { + "class": "name", + "value": "AC-8c.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Displays references, if any, to monitoring, recording, or auditing that are consistent with privacy accommodations for such systems that generally prohibit those activities; and" + } + ] + }, + { + "id": "sms_ac-8c.3.", + "props": [ + { + "class": "name", + "value": "AC-8c.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Includes a description of the authorized uses of the system." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "For publicly accessible systems:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "prose": [ + { + "value": "System use notifications can be implemented using messages or warning banners displayed before individuals log in to information systems. System use notifications are used only for access via logon interfaces with human users and are not required when such human interfaces do not exist. Organizations consider system use notification messages/banners displayed in multiple languages based on specific organizational needs and the demographics of information system users. Organizations also consult with the Office of the General Counsel for legal review and approval of warning banner content." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-8.a.", + "props": [ + { + "class": "name", + "value": "AC-8(a)" + } + ], + "parts": [ + { + "id": "obj_ac-8.a.1.", + "props": [ + { + "class": "name", + "value": "AC-8(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines a system use notification message or banner to be displayed by the information system to users before granting access to the system;" + } + ] + }, + { + "id": "obj_ac-8.a.2.", + "props": [ + { + "class": "name", + "value": "AC-8(a)[2]" + } + ], + "parts": [ + { + "id": "obj_ac-8.a.2.1.", + "props": [ + { + "class": "name", + "value": "AC-8(a)[2](1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "users are accessing a U.S. Government information system;" + } + ] + }, + { + "id": "obj_ac-8.a.2.2.", + "props": [ + { + "class": "name", + "value": "AC-8(a)[2](2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "information system usage may be monitored, recorded, and subject to audit;" + } + ] + }, + { + "id": "obj_ac-8.a.2.3.", + "props": [ + { + "class": "name", + "value": "AC-8(a)[2](3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "unauthorized use of the information system is prohibited and subject to criminal and civil penalties;" + } + ] + }, + { + "id": "obj_ac-8.a.2.4.", + "props": [ + { + "class": "name", + "value": "AC-8(a)[2](4)" + } + ], + "prose": [ + { + "class": "decision", + "value": "use of the information system indicates consent to monitoring and recording;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system displays to users the organization-defined system use notification message or banner before granting access to the information system that provides privacy and security notices consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance, and states that:" + } + ] + } + ] + }, + { + "id": "obj_ac-8.b.", + "props": [ + { + "class": "name", + "value": "AC-8(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system retains the notification message or banner on the screen until users acknowledge the usage conditions and take explicit actions to log on to or further access the information system;" + } + ] + }, + { + "id": "obj_ac-8.c.", + "props": [ + { + "class": "name", + "value": "AC-8(c)" + } + ], + "parts": [ + { + "id": "obj_ac-8.c.1.", + "props": [ + { + "class": "name", + "value": "AC-8(c)(1)" + } + ], + "parts": [ + { + "id": "obj_ac-8.c.1.1.", + "props": [ + { + "class": "name", + "value": "AC-8(c)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines conditions for system use to be displayed by the information system before granting further access;" + } + ] + }, + { + "id": "obj_ac-8.c.1.2.", + "props": [ + { + "class": "name", + "value": "AC-8(c)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system displays organization-defined conditions before granting further access;" + } + ] + } + ] + }, + { + "id": "obj_ac-8.c.2.", + "props": [ + { + "class": "name", + "value": "AC-8(c)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system displays references, if any, to monitoring, recording, or auditing that are consistent with privacy accommodations for such systems that generally prohibit those activities; and" + } + ] + }, + { + "id": "obj_ac-8.c.3.", + "props": [ + { + "class": "name", + "value": "AC-8(c)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system includes a description of the authorized uses of the system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "for publicly accessible systems:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "privacy and security policies, procedures addressing system use notification" + }, + { + "class": "object", + "value": "documented approval of information system use notification messages or banners" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "user acknowledgements of notification message or banner" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system use notification messages" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for providing legal advice" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing system use notification" + } + ] + } + ] + }, + { + "id": "ac.9", + "title": "PREVIOUS LOGON (ACCESS) NOTIFICATION", + "props": [ + { + "class": "name", + "value": "AC-9" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system notifies the user, upon successful logon (access) to the system, of the date and time of the last logon (access)." + } + ] + }, + { + "links": [ + { + "href": "#ac.7" + }, + { + "href": "#pl.4" + } + ], + "prose": [ + { + "value": "This control is applicable to logons to information systems via human user interfaces and logons to systems that occur in other types of architectures (e.g., service-oriented architectures)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system notifies the user, upon successful logon (access) to the system, of the date and time of the last logon (access)." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing previous logon notification" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system notification messages" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access control policy for previous logon notification" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.9.1.", + "title": "UNSUCCESSFUL LOGONS", + "props": [ + { + "class": "name", + "value": "AC-9 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system notifies the user, upon successful logon/access, of the number of unsuccessful logon/access attempts since the last successful logon/access." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system notifies the user, upon successful logon/access, of the number of unsuccessful logon/access attempts since the last successful logon/access. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing previous logon notification" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access control policy for previous logon notification" + } + ] + } + ] + }, + { + "id": "ac.9.2.", + "title": "SUCCESSFUL / UNSUCCESSFUL LOGONS", + "params": [ + { + "id": "ac-9_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "AC-9 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system notifies the user of the number of [Selection: successful logons/accesses; unsuccessful logon/access attempts; both] during ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-9.2.1.", + "props": [ + { + "class": "name", + "value": "AC-9(2)[1]" + } + ], + "parts": [ + { + "id": "s_obj_ac-9.2.1.a.", + "props": [ + { + "class": "name", + "value": "AC-9(2)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "successful logons/accesses; and/or" + } + ] + }, + { + "id": "s_obj_ac-9.2.1.b.", + "props": [ + { + "class": "name", + "value": "AC-9(2)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "unsuccessful logon/access attempts;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the time period within which the information system must notify the user of the number of:" + } + ] + }, + { + "id": "s_obj_ac-9.2.2.", + "props": [ + { + "class": "name", + "value": "AC-9(2)[2]" + } + ], + "parts": [ + { + "id": "s_obj_ac-9.2.2.a.", + "props": [ + { + "class": "name", + "value": "AC-9(2)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "successful logons/accesses; and/or" + } + ] + }, + { + "id": "s_obj_ac-9.2.2.b.", + "props": [ + { + "class": "name", + "value": "AC-9(2)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "unsuccessful logon/access attempts." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, during the organization-defined time period, notifies the user of the number of:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing previous logon notification" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access control policy for previous logon notification" + } + ] + } + ] + }, + { + "id": "ac.9.3.", + "title": "NOTIFICATION OF ACCOUNT CHANGES", + "params": [ + { + "id": "ac-9_b", + "description": "organization-defined security-related characteristics/parameters of the user�s account", + "value": "organization-defined security-related characteristics/parameters of the user�s account" + }, + { + "id": "ac-9_c", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "AC-9 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system notifies the user of changes to during ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-9.3.1.", + "props": [ + { + "class": "name", + "value": "AC-9(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security-related characteristics/parameters of a user’s account;" + } + ] + }, + { + "id": "s_obj_ac-9.3.2.", + "props": [ + { + "class": "name", + "value": "AC-9(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the time period within which changes to organization-defined security-related characteristics/parameters of a user’s account must occur; and" + } + ] + }, + { + "id": "s_obj_ac-9.3.3.", + "props": [ + { + "class": "name", + "value": "AC-9(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system notifies the user of changes to organization-defined security-related characteristics/parameters of the user’s account during the organization-defined time period." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing previous logon notification" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access control policy for previous logon notification" + } + ] + } + ] + }, + { + "id": "ac.9.4.", + "title": "ADDITIONAL LOGON INFORMATION", + "params": [ + { + "id": "ac-9_d", + "description": "organization-defined information to be included in addition to the date and time of the last logon (access)", + "value": "organization-defined information to be included in addition to the date and time of the last logon (access)" + } + ], + "props": [ + { + "class": "name", + "value": "AC-9 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system notifies the user, upon successful logon (access), of the following additional information: ." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement permits organizations to specify additional information to be provided to users upon logon including, for example, the location of last logon. User location is defined as that information which can be determined by information systems, for example, IP addresses from which network logons occurred, device identifiers, or notifications of local logons." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-9.4.1.", + "props": [ + { + "class": "name", + "value": "AC-9(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information to be included in addition to the date and time of the last logon (access); and" + } + ] + }, + { + "id": "s_obj_ac-9.4.2.", + "props": [ + { + "class": "name", + "value": "AC-9(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system notifies the user, upon successful logon (access), of the organization-defined information to be included in addition to the date and time of the last logon (access)." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing previous logon notification" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access control policy for previous logon notification" + } + ] + } + ] + } + ] + }, + { + "id": "ac.10", + "title": "CONCURRENT SESSION CONTROL", + "params": [ + { + "id": "ac-10_a", + "description": "organization-defined account and/or account type", + "value": "organization-defined account and/or account type" + }, + { + "id": "ac-10_b", + "description": "organization-defined number", + "value": "organization-defined number" + } + ], + "props": [ + { + "class": "name", + "value": "AC-10" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system limits the number of concurrent sessions for each to ." + } + ] + }, + { + "prose": [ + { + "value": "Organizations may define the maximum number of concurrent sessions for information system accounts globally, by account type (e.g., privileged user, non-privileged user, domain, specific application), by account, or a combination. For example, organizations may limit the number of concurrent sessions for system administrators or individuals working in particularly sensitive domains or mission-critical applications. This control addresses concurrent sessions for information system accounts and does not address concurrent sessions by single users via multiple system accounts." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-10-1.", + "props": [ + { + "class": "name", + "value": "AC-10[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines account and/or account types for the information system;" + } + ] + }, + { + "id": "obj_ac-10-2.", + "props": [ + { + "class": "name", + "value": "AC-10[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the number of concurrent sessions to be allowed for each organization-defined account and/or account type; and" + } + ] + }, + { + "id": "obj_ac-10-3.", + "props": [ + { + "class": "name", + "value": "AC-10[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system limits the number of concurrent sessions for each organization-defined account and/or account type to the organization-defined number of concurrent sessions allowed." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": " Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing concurrent session control" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access control policy for concurrent session control" + } + ] + } + ] + }, + { + "id": "ac.11", + "title": "SESSION LOCK", + "params": [ + { + "id": "ac-11_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "AC-11" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-11a.", + "props": [ + { + "class": "name", + "value": "AC-11a." + } + ], + "prose": [ + { + "class": "description", + "value": "Prevents further access to the system by initiating a session lock after of inactivity or upon receiving a request from a user; and" + } + ] + }, + { + "id": "smm_ac-11b.", + "props": [ + { + "class": "name", + "value": "AC-11b." + } + ], + "prose": [ + { + "class": "description", + "value": "Retains the session lock until the user reestablishes access using established identification and authentication procedures." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#ac.7" + } + ], + "prose": [ + { + "value": "Session locks are temporary actions taken when users stop work and move away from the immediate vicinity of information systems but do not want to log out because of the temporary nature of their absences. Session locks are implemented where session activities can be determined. This is typically at the operating system level, but can also be at the application level. Session locks are not an acceptable substitute for logging out of information systems, for example, if organizations require users to log out at the end of workdays." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-11.a.", + "props": [ + { + "class": "name", + "value": "AC-11(a)" + } + ], + "parts": [ + { + "id": "obj_ac-11.a.1.", + "props": [ + { + "class": "name", + "value": "AC-11(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the time period of user inactivity after which the information system initiates a session lock;" + } + ] + }, + { + "id": "obj_ac-11.a.2.", + "props": [ + { + "class": "name", + "value": "AC-11(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prevents further access to the system by initiating a session lock after organization-defined time period of user inactivity or upon receiving a request from a user; and" + } + ] + } + ] + }, + { + "id": "obj_ac-11.b.", + "props": [ + { + "class": "name", + "value": "AC-11(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system retains the session lock until the user reestablishes access using established identification and authentication procedures." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": " Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing session lock" + }, + { + "class": "object", + "value": "procedures addressing identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access control policy for session lock" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.11.1.", + "title": "PATTERN-HIDING DISPLAYS", + "props": [ + { + "class": "name", + "value": "AC-11 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system conceals, via the session lock, information previously visible on the display with a publicly viewable image." + } + ] + }, + { + "prose": [ + { + "value": "Publicly viewable images can include static or dynamic images, for example, patterns used with screen savers, photographic images, solid colors, clock, battery life indicator, or a blank screen, with the additional caveat that none of the images convey sensitive information." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system conceals, via the session lock, information previously visible on the display with a publicly viewable image." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing session lock" + }, + { + "class": "object", + "value": "display screen with session lock activated" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system session lock mechanisms" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf", + "value": "OMB Memorandum 06-16" + } + ] + } + ] + }, + { + "id": "ac.12", + "title": "SESSION TERMINATION", + "params": [ + { + "id": "ac-12_a", + "description": "organization-defined conditions or trigger events requiring session disconnect", + "value": "organization-defined conditions or trigger events requiring session disconnect" + } + ], + "props": [ + { + "class": "name", + "value": "AC-12" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system automatically terminates a user session after ." + } + ] + }, + { + "links": [ + { + "href": "#sc.10" + }, + { + "href": "#sc.23" + } + ], + "prose": [ + { + "value": "This control addresses the termination of user-initiated logical sessions in contrast to SC-10 which addresses the termination of network connections that are associated with communications sessions (i.e., network disconnect). A logical session (for local, network, and remote access) is initiated whenever a user (or process acting on behalf of a user) accesses an organizational information system. Such user sessions can be terminated (and thus terminate user access) without terminating network sessions. Session termination terminates all processes associated with a user�s logical session except those processes that are specifically created by the user (i.e., session owner) to continue after the session is terminated. Conditions or trigger events requiring automatic session termination can include, for example, organization-defined periods of user inactivity, targeted responses to certain types of incidents, time-of-day restrictions on information system use." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-12-1.", + "props": [ + { + "class": "name", + "value": "AC-12[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines conditions or trigger events requiring session disconnect; and" + } + ] + }, + { + "id": "obj_ac-12-2.", + "props": [ + { + "class": "name", + "value": "AC-12[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system automatically terminates a user session after organization-defined conditions or trigger events requiring session disconnect occurs." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing session termination" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of conditions or trigger events requiring session disconnect" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing user session termination" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.12.1.", + "title": "USER-INITIATED LOGOUTS / MESSAGE DISPLAYS", + "params": [ + { + "id": "ac-12_b", + "description": "organization-defined information resources", + "value": "organization-defined information resources" + } + ], + "props": [ + { + "class": "name", + "value": "AC-12 (1)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ac-12.1.a.", + "props": [ + { + "class": "name", + "value": "AC-12 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Provides a logout capability for user-initiated communications sessions whenever authentication is used to gain access to ; and" + } + ] + }, + { + "id": "s_smm_ac-12.1.b.", + "props": [ + { + "class": "name", + "value": "AC-12 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Displays an explicit logout message to users indicating the reliable termination of authenticated communications sessions." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "prose": [ + { + "value": "Information resources to which users gain access via authentication include, for example, local workstations, databases, and password-protected websites/web-based services. Logout messages for web page access, for example, can be displayed after authenticated sessions have been terminated. However, for some types of interactive sessions including, for example, file transfer protocol (FTP) sessions, information systems typically send logout messages as final messages prior to terminating sessions." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-12.1.a.", + "props": [ + { + "class": "name", + "value": "AC-12(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ac-12.1.a.1.", + "props": [ + { + "class": "name", + "value": "AC-12(1)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information resources for which user authentication is required to gain access to such resources;" + } + ] + }, + { + "id": "s_obj_ac-12.1.a.2.", + "props": [ + { + "class": "name", + "value": "AC-12(1)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides a logout capability for user-initiated communications sessions whenever authentication is used to gain access to organization-defined information resources; and" + } + ] + } + ] + }, + { + "id": "s_obj_ac-12.1.b.", + "props": [ + { + "class": "name", + "value": "AC-12(1)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system displays an explicit logout message to users indicating the reliable termination of authenticated communications sessions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing session termination" + }, + { + "class": "object", + "value": "user logout messages" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system session lock mechanisms" + } + ] + } + ] + } + ] + }, + { + "id": "ac.13", + "title": "SUPERVISION AND REVIEW - ACCESS CONTROL", + "props": [ + { + "class": "name", + "value": "AC-13" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#au.6" + } + ] + }, + { + "id": "ac.14", + "title": "PERMITTED ACTIONS WITHOUT IDENTIFICATION OR AUTHENTICATION", + "params": [ + { + "id": "ac-14_a", + "description": "organization-defined user actions", + "value": "organization-defined user actions" + } + ], + "props": [ + { + "class": "name", + "value": "AC-14" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-14a.", + "props": [ + { + "class": "name", + "value": "AC-14a." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies that can be performed on the information system without identification or authentication consistent with organizational missions/business functions; and" + } + ] + }, + { + "id": "smm_ac-14b.", + "props": [ + { + "class": "name", + "value": "AC-14b." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents and provides supporting rationale in the security plan for the information system, user actions not requiring identification or authentication." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#ia.2" + } + ], + "prose": [ + { + "value": "This control addresses situations in which organizations determine that no identification or authentication is required in organizational information systems. Organizations may allow a limited number of user actions without identification or authentication including, for example, when individuals access public websites or other publicly accessible federal information systems, when individuals use mobile phones to receive calls, or when facsimiles are received. Organizations also identify actions that normally require identification or authentication but may under certain circumstances (e.g., emergencies), allow identification or authentication mechanisms to be bypassed. Such bypasses may occur, for example, via a software-readable physical switch that commands bypass of the logon functionality and is protected from accidental or unmonitored use. This control does not apply to situations where identification and authentication have already occurred and are not repeated, but rather to situations where identification and authentication have not yet occurred. Organizations may decide that there are no user actions that can be performed on organizational information systems without identification and authentication and thus, the values for assignment statements can be none." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-14.a.", + "props": [ + { + "class": "name", + "value": "AC-14(a)" + } + ], + "parts": [ + { + "id": "obj_ac-14.a.1.", + "props": [ + { + "class": "name", + "value": "AC-14(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines user actions that can be performed on the information system without identification or authentication consistent with organizational missions/business functions;" + } + ] + }, + { + "id": "obj_ac-14.a.2.", + "props": [ + { + "class": "name", + "value": "AC-14(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies organization-defined user actions that can be performed on the information system without identification or authentication consistent with organizational missions/business functions; and" + } + ] + } + ] + }, + { + "id": "obj_ac-14.b.", + "props": [ + { + "class": "name", + "value": "AC-14(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents and provides supporting rationale in the security plan for the information system, user actions not requiring identification or authentication." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing permitted actions without identification or authentication" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of user actions that can be performed without identification or authentication" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.14.1.", + "title": "NECESSARY USES", + "props": [ + { + "class": "name", + "value": "AC-14 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.14" + } + ] + } + ] + }, + { + "id": "ac.15", + "title": "AUTOMATED MARKING", + "props": [ + { + "class": "name", + "value": "AC-15" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.3" + } + ] + }, + { + "id": "ac.16", + "title": "SECURITY ATTRIBUTES", + "params": [ + { + "id": "ac-16_a", + "description": "organization-defined types of security attributes", + "value": "organization-defined types of security attributes" + }, + { + "id": "ac-16_b", + "description": "organization-defined security attribute values", + "value": "organization-defined security attribute values" + }, + { + "id": "ac-16_c", + "description": "organization-defined security attributes", + "value": "organization-defined security attributes" + }, + { + "id": "ac-16_d", + "description": "organization-defined information systems", + "value": "organization-defined information systems" + }, + { + "id": "ac-16_e", + "description": "organization-defined values or ranges", + "value": "organization-defined values or ranges" + } + ], + "props": [ + { + "class": "name", + "value": "AC-16" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-16a.", + "props": [ + { + "class": "name", + "value": "AC-16a." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides the means to associate having with information in storage, in process, and/or in transmission;" + } + ] + }, + { + "id": "smm_ac-16b.", + "props": [ + { + "class": "name", + "value": "AC-16b." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that the security attribute associations are made and retained with the information;" + } + ] + }, + { + "id": "smm_ac-16c.", + "props": [ + { + "class": "name", + "value": "AC-16c." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes the permitted for ; and" + } + ] + }, + { + "id": "smm_ac-16d.", + "props": [ + { + "class": "name", + "value": "AC-16d." + } + ], + "prose": [ + { + "class": "description", + "value": "Determines the permitted for each of the established security attributes." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + }, + { + "href": "#ac.6" + }, + { + "href": "#ac.21" + }, + { + "href": "#au.2" + }, + { + "href": "#au.10" + }, + { + "href": "#sc.16" + }, + { + "href": "#mp.3" + } + ], + "prose": [ + { + "value": "Information is represented internally within information systems using abstractions known as data structures. Internal data structures can represent different types of entities, both active and passive. Active entities, also known as subjects, are typically associated with individuals, devices, or processes acting on behalf of individuals. Passive entities, also known as objects, are typically associated with data structures such as records, buffers, tables, files, inter-process pipes, and communications ports. Security attributes, a form of metadata, are abstractions representing the basic properties or characteristics of active and passive entities with respect to safeguarding information. These attributes may be associated with active entities (i.e., subjects) that have the potential to send or receive information, to cause information to flow among objects, or to change the information system state. These attributes may also be associated with passive entities (i.e., objects) that contain or receive information. The association of security attributes to subjects and objects is referred to as binding and is typically inclusive of setting the attribute value and the attribute type. Security attributes when bound to data/information, enables the enforcement of information security policies for access control and information flow control, either through organizational processes or information system functions or mechanisms. The content or assigned values of security attributes can directly affect the ability of individuals to access organizational information.\nOrganizations can define the types of attributes needed for selected information systems to support missions/business functions. There is potentially a wide range of values that can be assigned to any given security attribute. Release markings could include, for example, US only, NATO, or NOFORN (not releasable to foreign nationals). By specifying permitted attribute ranges and values, organizations can ensure that the security attribute values are meaningful and relevant. The term security labeling refers to the association of security attributes with subjects and objects represented by internal data structures within organizational information systems, to enable information system-based enforcement of information security policies. Security labels include, for example, access authorizations, data life cycle protection (i.e., encryption and data expiration), nationality, affiliation as contractor, and classification of information in accordance with legal and compliance requirements. The term security marking refers to the association of security attributes with objects in a human-readable form, to enable organizational process-based enforcement of information security policies. The AC-16 base control represents the requirement for user-based attribute association (marking). The enhancements to AC-16 represent additional requirements including information system-based attribute association (labeling). Types of attributes include, for example, classification level for objects and clearance (access authorization) level for subjects. An example of a value for both of these attribute types is Top Secret." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-16.a.", + "props": [ + { + "class": "name", + "value": "AC-16(a)" + } + ], + "parts": [ + { + "id": "obj_ac-16.a.1.", + "props": [ + { + "class": "name", + "value": "AC-16(a)[1]" + } + ], + "parts": [ + { + "id": "obj_ac-16.a.1.a.", + "props": [ + { + "class": "name", + "value": "AC-16(a)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "in storage;" + } + ] + }, + { + "id": "obj_ac-16.a.1.b.", + "props": [ + { + "class": "name", + "value": "AC-16(a)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "in process; and/or" + } + ] + }, + { + "id": "obj_ac-16.a.1.c.", + "props": [ + { + "class": "name", + "value": "AC-16(a)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "in transmission;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines types of security attributes to be associated with information:" + } + ] + }, + { + "id": "obj_ac-16.a.2.", + "props": [ + { + "class": "name", + "value": "AC-16(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security attribute values for organization-defined types of security attributes;" + } + ] + }, + { + "id": "obj_ac-16.a.3.", + "props": [ + { + "class": "name", + "value": "AC-16(a)[3]" + } + ], + "parts": [ + { + "id": "obj_ac-16.a.3.a.", + "props": [ + { + "class": "name", + "value": "AC-16(a)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "in storage;" + } + ] + }, + { + "id": "obj_ac-16.a.3.b.", + "props": [ + { + "class": "name", + "value": "AC-16(a)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "in process; and/or" + } + ] + }, + { + "id": "obj_ac-16.a.3.c.", + "props": [ + { + "class": "name", + "value": "AC-16(a)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "in transmission;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "provides the means to associate organization-defined types of security attributes having organization-defined security attribute values with information:" + } + ] + } + ] + }, + { + "id": "obj_ac-16.b.", + "props": [ + { + "class": "name", + "value": "AC-16(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that the security attribute associations are made and retained with the information;" + } + ] + }, + { + "id": "obj_ac-16.c.", + "props": [ + { + "class": "name", + "value": "AC-16(c)" + } + ], + "parts": [ + { + "id": "obj_ac-16.c.1.", + "props": [ + { + "class": "name", + "value": "AC-16(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems for which the permitted organization-defined security attributes are to be established;" + } + ] + }, + { + "id": "obj_ac-16.c.2.", + "props": [ + { + "class": "name", + "value": "AC-16(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security attributes that are permitted for organization-defined information systems;" + } + ] + }, + { + "id": "obj_ac-16.c.3.", + "props": [ + { + "class": "name", + "value": "AC-16(c)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes the permitted organization-defined security attributes for organization-defined information systems;" + } + ] + } + ] + }, + { + "id": "obj_ac-16.d.", + "props": [ + { + "class": "name", + "value": "AC-16(d)" + } + ], + "parts": [ + { + "id": "obj_ac-16.d.1.", + "props": [ + { + "class": "name", + "value": "AC-16(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines values or ranges for each of the established security attributes; and" + } + ] + }, + { + "id": "obj_ac-16.d.2.", + "props": [ + { + "class": "name", + "value": "AC-16(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "determines the permitted organization-defined values or ranges for each of the established security attributes." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing the association of security attributes to information in storage, in process, and in transmission" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational capability supporting and maintaining the association of security attributes to information in storage, in process, and in transmission" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.16.1.", + "title": "DYNAMIC ATTRIBUTE ASSOCIATION", + "params": [ + { + "id": "ac-16_f", + "description": "organization-defined subjects and objects", + "value": "organization-defined subjects and objects" + }, + { + "id": "ac-16_g", + "description": "organization-defined security policies", + "value": "organization-defined security policies" + } + ], + "props": [ + { + "class": "name", + "value": "AC-16 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system dynamically associates security attributes with in accordance with as information is created and combined." + } + ] + }, + { + "links": [ + { + "href": "#ac.4" + } + ], + "prose": [ + { + "value": "Dynamic association of security attributes is appropriate whenever the security characteristics of information changes over time. Security attributes may change, for example, due to information aggregation issues (i.e., the security characteristics of individual information elements are different from the combined elements), changes in individual access authorizations (i.e., privileges), and changes in the security category of information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-16.1.1.", + "props": [ + { + "class": "name", + "value": "AC-16(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines subjects and objects to which security attributes are to be dynamically associated as information is created and combined;" + } + ] + }, + { + "id": "s_obj_ac-16.1.2.", + "props": [ + { + "class": "name", + "value": "AC-16(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security policies requiring the information system to dynamically associate security attributes with organization-defined subjects and objects; and" + } + ] + }, + { + "id": "s_obj_ac-16.1.3.", + "props": [ + { + "class": "name", + "value": "AC-16(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system dynamically associates security attributes with organization-defined subjects and objects in accordance with organization-defined security policies as information is created and combined." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing dynamic association of security attributes to information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing dynamic association of security attributes to information" + } + ] + } + ] + }, + { + "id": "ac.16.2.", + "title": "ATTRIBUTE VALUE CHANGES BY AUTHORIZED INDIVIDUALS", + "props": [ + { + "class": "name", + "value": "AC-16 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides authorized individuals (or processes acting on behalf of individuals) the capability to define or change the value of associated security attributes." + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + }, + { + "href": "#au.2" + } + ], + "prose": [ + { + "value": "The content or assigned values of security attributes can directly affect the ability of individuals to access organizational information. Therefore, it is important for information systems to be able to limit the ability to create or modify security attributes to authorized individuals." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides authorized individuals (or processes acting on behalf on individuals) the capability to define or change the value of associated security attributes. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing the change of security attribute values" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of individuals authorized to change security attributes" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for changing values of security attributes" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms permitting changes to values of security attributes" + } + ] + } + ] + }, + { + "id": "ac.16.3.", + "title": "MAINTENANCE OF ATTRIBUTE ASSOCIATIONS BY INFORMATION SYSTEM", + "params": [ + { + "id": "ac-16_h", + "description": "organization-defined security attributes", + "value": "organization-defined security attributes" + }, + { + "id": "ac-16_i", + "description": "organization-defined subjects and objects", + "value": "organization-defined subjects and objects" + } + ], + "props": [ + { + "class": "name", + "value": "AC-16 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system maintains the association and integrity of to ." + } + ] + }, + { + "prose": [ + { + "value": "Maintaining the association and integrity of security attributes to subjects and objects with sufficient assurance helps to ensure that the attribute associations can be used as the basis of automated policy actions. Automated policy actions include, for example, access control decisions or information flow control decisions." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-16.3.1.", + "props": [ + { + "class": "name", + "value": "AC-16(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security attributes to be associated with organization-defined subjects and objects;" + } + ] + }, + { + "id": "s_obj_ac-16.3.2.", + "props": [ + { + "class": "name", + "value": "AC-16(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines subjects and objects requiring the association and integrity of security attributes to such subjects and objects to be maintained; and" + } + ] + }, + { + "id": "s_obj_ac-16.3.3.", + "props": [ + { + "class": "name", + "value": "AC-16(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system maintains the association and integrity of organization-defined security attributes to organization-defined subjects and objects." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing the association of security attributes to information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms maintaining association and integrity of security attributes to information" + } + ] + } + ] + }, + { + "id": "ac.16.4.", + "title": "ASSOCIATION OF ATTRIBUTES BY AUTHORIZED INDIVIDUALS", + "params": [ + { + "id": "ac-16_j", + "description": "organization-defined security attributes", + "value": "organization-defined security attributes" + }, + { + "id": "ac-16_k", + "description": "organization-defined subjects and objects", + "value": "organization-defined subjects and objects" + } + ], + "props": [ + { + "class": "name", + "value": "AC-16 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system supports the association of with by authorized individuals (or processes acting on behalf of individuals)." + } + ] + }, + { + "prose": [ + { + "value": "The support provided by information systems can vary to include: (i) prompting users to select specific security attributes to be associated with specific information objects; (ii) employing automated mechanisms for categorizing information with appropriate attributes based on defined policies; or (iii) ensuring that the combination of selected security attributes selected is valid. Organizations consider the creation, deletion, or modification of security attributes when defining auditable events." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-16.4.1.", + "props": [ + { + "class": "name", + "value": "AC-16(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security attributes to be associated with subjects and objects by authorized individuals (or processes acting on behalf of individuals);" + } + ] + }, + { + "id": "s_obj_ac-16.4.2.", + "props": [ + { + "class": "name", + "value": "AC-16(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines subjects and objects requiring the association of organization-defined security attributes by authorized individuals (or processes acting on behalf of individuals); and" + } + ] + }, + { + "id": "s_obj_ac-16.4.3.", + "props": [ + { + "class": "name", + "value": "AC-16(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system supports the association of organization-defined security attributes with organization-defined subjects and objects by authorized individuals (or processes acting on behalf of individuals)." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing the association of security attributes to information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of users authorized to associate security attributes to information" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for associating security attributes to information" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting user associations of security attributes to information" + } + ] + } + ] + }, + { + "id": "ac.16.5.", + "title": "ATTRIBUTE DISPLAYS FOR OUTPUT DEVICES", + "params": [ + { + "id": "ac-16_l", + "description": "organization-identified special dissemination, handling, or distribution instructions", + "value": "organization-identified special dissemination, handling, or distribution instructions" + }, + { + "id": "ac-16_m", + "description": "organization-identified human-readable, standard naming conventions", + "value": "organization-identified human-readable, standard naming conventions" + } + ], + "props": [ + { + "class": "name", + "value": "AC-16 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system displays security attributes in human-readable form on each object that the system transmits to output devices to identify using ." + } + ] + }, + { + "prose": [ + { + "value": "Information system outputs include, for example, pages, screens, or equivalent. Information system output devices include, for example, printers and video displays on computer workstations, notebook computers, and personal digital assistants." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-16.5.1.", + "props": [ + { + "class": "name", + "value": "AC-16(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization identifies special dissemination, handling, or distribution instructions to be used for each object that the information system transmits to output devices;" + } + ] + }, + { + "id": "s_obj_ac-16.5.2.", + "props": [ + { + "class": "name", + "value": "AC-16(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization identifies human-readable, standard naming conventions for the security attributes to be displayed in human-readable form on each object that the information system transmits to output devices; and" + } + ] + }, + { + "id": "s_obj_ac-16.5.3.", + "props": [ + { + "class": "name", + "value": "AC-16(5)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system displays security attributes in human-readable form on each object that the system transmits to output devices to identify organization-identified special dissemination, handling, or distribution instructions using organization-identified human readable, standard naming conventions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing display of security attributes in human-readable form" + }, + { + "class": "object", + "value": "special dissemination, handling, or distribution instructions" + }, + { + "class": "object", + "value": "types of human-readable, standard naming conventions" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "System output devices displaying security attributes in human-readable form on each object" + } + ] + } + ] + }, + { + "id": "ac.16.6.", + "title": "MAINTENANCE OF ATTRIBUTE ASSOCIATION BY ORGANIZATION", + "params": [ + { + "id": "ac-16_n", + "description": "organization-defined security attributes", + "value": "organization-defined security attributes" + }, + { + "id": "ac-16_o", + "description": "organization-defined subjects and objects", + "value": "organization-defined subjects and objects" + }, + { + "id": "ac-16_p", + "description": "organization-defined security policies", + "value": "organization-defined security policies" + } + ], + "props": [ + { + "class": "name", + "value": "AC-16 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization allows personnel to associate, and maintain the association of with in accordance with ." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement requires individual users (as opposed to the information system) to maintain associations of security attributes with subjects and objects." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-16.6.1.", + "props": [ + { + "class": "name", + "value": "AC-16(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security attributes to be associated with subjects and objects;" + } + ] + }, + { + "id": "s_obj_ac-16.6.2.", + "props": [ + { + "class": "name", + "value": "AC-16(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines subjects and objects to be associated with organization-defined security attributes;" + } + ] + }, + { + "id": "s_obj_ac-16.6.3.", + "props": [ + { + "class": "name", + "value": "AC-16(6)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security policies to allow personnel to associate, and maintain the association of organization-defined security attributes with organization-defined subjects and objects; and" + } + ] + }, + { + "id": "s_obj_ac-16.6.4.", + "props": [ + { + "class": "name", + "value": "AC-16(6)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "allows personnel to associate, and maintain the association of organization-defined security attributes with organization-defined subjects and objects in accordance with organization-defined security policies." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing association of security attributes with subjects and objects" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for associating and maintaining association of security attributes with subjects and objects" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting associations of security attributes to subjects and objects" + } + ] + } + ] + }, + { + "id": "ac.16.7.", + "title": "CONSISTENT ATTRIBUTE INTERPRETATION", + "props": [ + { + "class": "name", + "value": "AC-16 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides a consistent interpretation of security attributes transmitted between distributed information system components." + } + ] + }, + { + "prose": [ + { + "value": "In order to enforce security policies across multiple components in distributed information systems (e.g., distributed database management systems, cloud-based systems, and service-oriented architectures), organizations provide a consistent interpretation of security attributes that are used in access enforcement and flow enforcement decisions. Organizations establish agreements and processes to ensure that all distributed information system components implement security attributes with consistent interpretations in automated access/flow enforcement actions." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization provides a consistent interpretation of security attributes transmitted between distributed information system components. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing consistent interpretation of security attributes transmitted between distributed information system components" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "procedures addressing information flow enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for providing consistent interpretation of security attributes used in access enforcement and information flow enforcement actions" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access enforcement and information flow enforcement functions" + } + ] + } + ] + }, + { + "id": "ac.16.8.", + "title": "ASSOCIATION TECHNIQUES / TECHNOLOGIES", + "params": [ + { + "id": "ac-16_q", + "description": "organization-defined techniques or technologies", + "value": "organization-defined techniques or technologies" + }, + { + "id": "ac-16_r", + "description": "organization-defined level of assurance", + "value": "organization-defined level of assurance" + } + ], + "props": [ + { + "class": "name", + "value": "AC-16 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements with in associating security attributes to information." + } + ] + }, + { + "prose": [ + { + "value": "The association (i.e., binding) of security attributes to information within information systems is of significant importance with regard to conducting automated access enforcement and flow enforcement actions. The association of such security attributes can be accomplished with technologies/techniques providing different levels of assurance. For example, information systems can cryptographically bind security attributes to information using digital signatures with the supporting cryptographic keys protected by hardware devices (sometimes known as hardware roots of trust)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-16.8.1.", + "props": [ + { + "class": "name", + "value": "AC-16(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines techniques or technologies to be implemented in associating security attributes to information;" + } + ] + }, + { + "id": "s_obj_ac-16.8.2.", + "props": [ + { + "class": "name", + "value": "AC-16(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines level of assurance to be provided when the information system implements organization-defined technologies or technologies to associate security attributes to information; and" + } + ] + }, + { + "id": "s_obj_ac-16.8.3.", + "props": [ + { + "class": "name", + "value": "AC-16(8)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements organization-defined techniques or technologies with organization-defined level of assurance in associating security attributes to information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing association of security attributes to information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for associating security attributes to information" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing techniques or technologies associating security attributes to information" + } + ] + } + ] + }, + { + "id": "ac.16.9.", + "title": "ATTRIBUTE REASSIGNMENT", + "params": [ + { + "id": "ac-16_s", + "description": "organization-defined techniques or procedures", + "value": "organization-defined techniques or procedures" + } + ], + "props": [ + { + "class": "name", + "value": "AC-16 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that security attributes associated with information are reassigned only via re-grading mechanisms validated using ." + } + ] + }, + { + "prose": [ + { + "value": "Validated re-grading mechanisms are employed by organizations to provide the requisite levels of assurance for security attribute reassignment activities. The validation is facilitated by ensuring that re-grading mechanisms are single purpose and of limited function. Since security attribute reassignments can affect security policy enforcement actions (e.g., access/flow enforcement decisions), using trustworthy re-grading mechanisms is necessary to ensure that such mechanisms perform in a consistent/correct mode of operation." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-16.9.1.", + "props": [ + { + "class": "name", + "value": "AC-16(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines techniques or procedures to validate re-grading mechanisms used to reassign association of security attributes with information; and" + } + ] + }, + { + "id": "s_obj_ac-16.9.2.", + "props": [ + { + "class": "name", + "value": "AC-16(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that security attributes associated with information are reassigned only via re-grading mechanisms validated using organization-defined techniques or procedures." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing reassignment of security attributes to information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for reassigning association of security attributes to information" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing techniques or procedures for reassigning association of security attributes to information" + } + ] + } + ] + }, + { + "id": "ac.16.10.", + "title": "ATTRIBUTE CONFIGURATION BY AUTHORIZED INDIVIDUALS", + "props": [ + { + "class": "name", + "value": "AC-16 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides authorized individuals the capability to define or change the type and value of security attributes available for association with subjects and objects." + } + ] + }, + { + "prose": [ + { + "value": "The content or assigned values of security attributes can directly affect the ability of individuals to access organizational information. Therefore, it is important for information systems to be able to limit the ability to create or modify security attributes to authorized individuals only." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides authorized individuals the capability to define or change the type and value of security attributes available for association with subjects and objects. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing configuration of security attributes by authorized individuals" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining or changing security attributes associated with information" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing capability for defining or changing security attributes" + } + ] + } + ] + } + ] + }, + { + "id": "ac.17", + "title": "REMOTE ACCESS", + "props": [ + { + "class": "name", + "value": "AC-17" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-17a.", + "props": [ + { + "class": "name", + "value": "AC-17a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes and documents usage restrictions, configuration/connection requirements, and implementation guidance for each type of remote access allowed; and" + } + ] + }, + { + "id": "smm_ac-17b.", + "props": [ + { + "class": "name", + "value": "AC-17b." + } + ], + "prose": [ + { + "class": "description", + "value": "Authorizes remote access to the information system prior to allowing such connections." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.18" + }, + { + "href": "#ac.19" + }, + { + "href": "#ac.20" + }, + { + "href": "#ca.3" + }, + { + "href": "#ca.7" + }, + { + "href": "#cm.8" + }, + { + "href": "#ia.2" + }, + { + "href": "#ia.3" + }, + { + "href": "#ia.8" + }, + { + "href": "#ma.4" + }, + { + "href": "#pe.17" + }, + { + "href": "#pl.4" + }, + { + "href": "#sc.10" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Remote access is access to organizational information systems by users (or processes acting on behalf of users) communicating through external networks (e.g., the Internet). Remote access methods include, for example, dial-up, broadband, and wireless. Organizations often employ encrypted virtual private networks (VPNs) to enhance confidentiality and integrity over remote connections. The use of encrypted VPNs does not make the access non-remote; however, the use of VPNs, when adequately provisioned with appropriate security controls (e.g., employing appropriate encryption techniques for confidentiality and integrity protection) may provide sufficient assurance to the organization that it can effectively treat such connections as internal networks. Still, VPN connections traverse external networks, and the encrypted VPN does not enhance the availability of remote connections. Also, VPNs with encrypted tunnels can affect the organizational capability to adequately monitor network communications traffic for malicious code. Remote access controls apply to information systems other than public web servers or systems designed for public access. This control addresses authorization prior to allowing remote access without specifying the formats for such authorization. While organizations may use interconnection security agreements to authorize remote access connections, such agreements are not required by this control. Enforcing access restrictions for remote connections is addressed in AC-3." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-17.a.", + "props": [ + { + "class": "name", + "value": "AC-17(a)" + } + ], + "parts": [ + { + "id": "obj_ac-17.a.1.", + "props": [ + { + "class": "name", + "value": "AC-17(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies the types of remote access allowed to the information system;" + } + ] + }, + { + "id": "obj_ac-17.a.2.", + "props": [ + { + "class": "name", + "value": "AC-17(a)[2]" + } + ], + "parts": [ + { + "id": "obj_ac-17.a.2.a.", + "props": [ + { + "class": "name", + "value": "AC-17(a)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "usage restrictions;" + } + ] + }, + { + "id": "obj_ac-17.a.2.b.", + "props": [ + { + "class": "name", + "value": "AC-17(a)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "configuration/connection requirements;" + } + ] + }, + { + "id": "obj_ac-17.a.2.c.", + "props": [ + { + "class": "name", + "value": "AC-17(a)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implementation guidance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes for each type of remote access allowed:" + } + ] + }, + { + "id": "obj_ac-17.a.3.", + "props": [ + { + "class": "name", + "value": "AC-17(a)[3]" + } + ], + "parts": [ + { + "id": "obj_ac-17.a.3.a.", + "props": [ + { + "class": "name", + "value": "AC-17(a)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "usage restrictions;" + } + ] + }, + { + "id": "obj_ac-17.a.3.b.", + "props": [ + { + "class": "name", + "value": "AC-17(a)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "configuration/connection requirements;" + } + ] + }, + { + "id": "obj_ac-17.a.3.c.", + "props": [ + { + "class": "name", + "value": "AC-17(a)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implementation guidance; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "documents for each type of remote access allowed:" + } + ] + } + ] + }, + { + "id": "obj_ac-17.b.", + "props": [ + { + "class": "name", + "value": "AC-17(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes remote access to the information system prior to allowing such connections." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing remote access implementation and usage (including restrictions)" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "remote access authorizations" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for managing remote access connections" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Remote access management capability for the information system" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.17.1.", + "title": "AUTOMATED MONITORING / CONTROL", + "props": [ + { + "class": "name", + "value": "AC-17 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system monitors and controls remote access methods." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.12" + } + ], + "prose": [ + { + "value": "Automated monitoring and control of remote access sessions allows organizations to detect cyber attacks and also ensure ongoing compliance with remote access policies by auditing connection activities of remote users on a variety of information system components (e.g., servers, workstations, notebook computers, smart phones, and tablets)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system monitors and controls remote access methods. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing remote access to the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms monitoring and controlling remote access methods" + } + ] + } + ] + }, + { + "id": "ac.17.2.", + "title": "PROTECTION OF CONFIDENTIALITY / INTEGRITY USING ENCRYPTION", + "props": [ + { + "class": "name", + "value": "AC-17 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to protect the confidentiality and integrity of remote access sessions." + } + ] + }, + { + "links": [ + { + "href": "#sc.8" + }, + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "The encryption strength of mechanism is selected based on the security categorization of the information." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements cryptographic mechanisms to protect the confidentiality and integrity of remote access sessions. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing remote access to the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "cryptographic mechanisms and associated configuration documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms protecting confidentiality and integrity of remote access sessions" + } + ] + } + ] + }, + { + "id": "ac.17.3.", + "title": "MANAGED ACCESS CONTROL POINTS", + "params": [ + { + "id": "ac-17_a", + "description": "organization-defined number", + "value": "organization-defined number" + } + ], + "props": [ + { + "class": "name", + "value": "AC-17 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system routes all remote accesses through managed network access control points." + } + ] + }, + { + "links": [ + { + "href": "#sc.7" + } + ], + "prose": [ + { + "value": "Limiting the number of access control points for remote accesses reduces the attack surface for organizations. Organizations consider the Trusted Internet Connections (TIC) initiative requirements for external network connections." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-17.3.1.", + "props": [ + { + "class": "name", + "value": "AC-17(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the number of managed network access control points through which all remote accesses are to be routed; and" + } + ] + }, + { + "id": "s_obj_ac-17.3.2.", + "props": [ + { + "class": "name", + "value": "AC-17(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system routes all remote accesses through the organization-defined number of managed network access control points." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing remote access to the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "list of all managed network access control points" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms routing all remote accesses through managed network access control points" + } + ] + } + ] + }, + { + "id": "ac.17.4.", + "title": "PRIVILEGED COMMANDS / ACCESS", + "params": [ + { + "id": "ac-17_b", + "description": "organization-defined needs", + "value": "organization-defined needs" + } + ], + "props": [ + { + "class": "name", + "value": "AC-17 (4)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ac-17.4.a.", + "props": [ + { + "class": "name", + "value": "AC-17 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Authorizes the execution of privileged commands and access to security-relevant information via remote access only for ; and" + } + ] + }, + { + "id": "s_smm_ac-17.4.b.", + "props": [ + { + "class": "name", + "value": "AC-17 (4)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Documents the rationale for such access in the security plan for the information system." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-17.4.a.", + "props": [ + { + "class": "name", + "value": "AC-17(4)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ac-17.4.a.1.", + "props": [ + { + "class": "name", + "value": "AC-17(4)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines needs to authorize the execution of privileged commands and access to security-relevant information via remote access;" + } + ] + }, + { + "id": "s_obj_ac-17.4.a.2.", + "props": [ + { + "class": "name", + "value": "AC-17(4)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes the execution of privileged commands and access to security-relevant information via remote access only for organization-defined needs; and" + } + ] + } + ] + }, + { + "id": "s_obj_ac-17.4.b.", + "props": [ + { + "class": "name", + "value": "AC-17(4)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents the rationale for such access in the information system security plan." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing remote access to the information system" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing remote access management" + } + ] + } + ] + }, + { + "id": "ac.17.5.", + "title": "MONITORING FOR UNAUTHORIZED CONNECTIONS", + "props": [ + { + "class": "name", + "value": "AC-17 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#si.4" + } + ] + }, + { + "id": "ac.17.6.", + "title": "PROTECTION OF INFORMATION", + "props": [ + { + "class": "name", + "value": "AC-17 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that users protect information about remote access mechanisms from unauthorized use and disclosure." + } + ] + }, + { + "links": [ + { + "href": "#at.2" + }, + { + "href": "#at.3" + }, + { + "href": "#ps.6" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization ensures that users protect information about remote access mechanisms from unauthorized use and disclosure." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing remote access to the information system" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for implementing or monitoring remote access to the information system" + }, + { + "class": "object", + "value": "information system users with knowledge of information about remote access mechanisms" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "ac.17.7.", + "title": "ADDITIONAL PROTECTION FOR SECURITY FUNCTION ACCESS", + "props": [ + { + "class": "name", + "value": "AC-17 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.3.10." + } + ] + }, + { + "id": "ac.17.8.", + "title": "DISABLE NONSECURE NETWORK PROTOCOLS", + "props": [ + { + "class": "name", + "value": "AC-17 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cm.7" + } + ] + }, + { + "id": "ac.17.9.", + "title": "DISCONNECT / DISABLE ACCESS", + "params": [ + { + "id": "ac-17_c", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "AC-17 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides the capability to expeditiously disconnect or disable remote access to the information system within ." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement requires organizations to have the capability to rapidly disconnect current users remotely accessing the information system and/or disable further remote access. The speed of disconnect or disablement varies based on the criticality of missions/business functions and the need to eliminate immediate or future remote access to organizational information systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-17.9.1.", + "props": [ + { + "class": "name", + "value": "AC-17(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which to expeditiously disconnect or disable remote access to the information system; and" + } + ] + }, + { + "id": "s_obj_ac-17.9.2.", + "props": [ + { + "class": "name", + "value": "AC-17(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides the capability to expeditiously disconnect or disable remote access to the information system within the organization-defined time period." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing disconnecting or disabling remote access to the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security plan, information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing capability to disconnect or disable remote access to information system" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-46", + "value": "NIST Special Publication 800-46" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-77", + "value": "NIST Special Publication 800-77" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-113", + "value": "NIST Special Publication 800-113" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-114", + "value": "NIST Special Publication 800-114" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-121", + "value": "NIST Special Publication 800-121" + } + ] + } + ] + }, + { + "id": "ac.18", + "title": "WIRELESS ACCESS", + "props": [ + { + "class": "name", + "value": "AC-18" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-18a.", + "props": [ + { + "class": "name", + "value": "AC-18a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes usage restrictions, configuration/connection requirements, and implementation guidance for wireless access; and" + } + ] + }, + { + "id": "smm_ac-18b.", + "props": [ + { + "class": "name", + "value": "AC-18b." + } + ], + "prose": [ + { + "class": "description", + "value": "Authorizes wireless access to the information system prior to allowing such connections." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.17" + }, + { + "href": "#ac.19" + }, + { + "href": "#ca.3" + }, + { + "href": "#ca.7" + }, + { + "href": "#cm.8" + }, + { + "href": "#ia.2" + }, + { + "href": "#ia.3" + }, + { + "href": "#ia.8" + }, + { + "href": "#pl.4" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Wireless technologies include, for example, microwave, packet radio (UHF/VHF), 802.11x, and Bluetooth. Wireless networks use authentication protocols (e.g., EAP/TLS, PEAP), which provide credential protection and mutual authentication." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-18.a.", + "props": [ + { + "class": "name", + "value": "AC-18(a)" + } + ], + "parts": [ + { + "id": "obj_ac-18.a.1.", + "props": [ + { + "class": "name", + "value": "AC-18(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "usage restrictions;" + } + ] + }, + { + "id": "obj_ac-18.a.2.", + "props": [ + { + "class": "name", + "value": "AC-18(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "configuration/connection requirement;" + } + ] + }, + { + "id": "obj_ac-18.a.3.", + "props": [ + { + "class": "name", + "value": "AC-18(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implementation guidance; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes for wireless access:" + } + ] + }, + { + "id": "obj_ac-18.b.", + "props": [ + { + "class": "name", + "value": "AC-18(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes wireless access to the information system prior to allowing such connections." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing wireless access implementation and usage (including restrictions)" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "wireless access authorizations" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for managing wireless access connections" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Wireless access management capability for the information system" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.18.1.", + "title": "AUTHENTICATION AND ENCRYPTION", + "props": [ + { + "class": "name", + "value": "AC-18 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system protects wireless access to the system using authentication of [Selection (one or more): users; devices] and encryption." + } + ] + }, + { + "links": [ + { + "href": "#sc.8" + }, + { + "href": "#sc.13" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-18.1.1.", + "props": [ + { + "class": "name", + "value": "AC-18(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authentication of users; and/or" + } + ] + }, + { + "id": "s_obj_ac-18.1.2.", + "props": [ + { + "class": "name", + "value": "AC-18(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authentication of devices." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system protects wireless access to the system using encryption and one or more of the following:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing wireless implementation and usage (including restrictions)" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing wireless access protections to the information system" + } + ] + } + ] + }, + { + "id": "ac.18.2.", + "title": "MONITORING UNAUTHORIZED CONNECTIONS", + "props": [ + { + "class": "name", + "value": "AC-18 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#si.4" + } + ] + }, + { + "id": "ac.18.3.", + "title": "DISABLE WIRELESS NETWORKING", + "props": [ + { + "class": "name", + "value": "AC-18 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization disables, when not intended for use, wireless networking capabilities internally embedded within information system components prior to issuance and deployment." + } + ] + }, + { + "links": [ + { + "href": "#ac.19" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization disables, when not intended for use, wireless networking capabilities internally embedded within information system components prior to issuance and deployment." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing wireless implementation and usage (including restrictions)" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms managing the disabling of wireless networking capabilities internally embedded within information system components" + } + ] + } + ] + }, + { + "id": "ac.18.4.", + "title": "RESTRICT CONFIGURATIONS BY USERS", + "props": [ + { + "class": "name", + "value": "AC-18 (4)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization identifies and explicitly authorizes users allowed to independently configure wireless networking capabilities." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#sc.15" + } + ], + "prose": [ + { + "value": "Organizational authorizations to allow selected users to configure wireless networking capability are enforced in part, by the access enforcement mechanisms employed within organizational information systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-18.4.1.", + "props": [ + { + "class": "name", + "value": "AC-18(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies users allowed to independently configure wireless networking capabilities; and" + } + ] + }, + { + "id": "s_obj_ac-18.4.2.", + "props": [ + { + "class": "name", + "value": "AC-18(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "explicitly authorizes the identified users allowed to independently configure wireless networking capabilities." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing wireless implementation and usage (including restrictions)" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms authorizing independent user configuration of wireless networking capabilities" + } + ] + } + ] + }, + { + "id": "ac.18.5.", + "title": "ANTENNAS / TRANSMISSION POWER LEVELS", + "props": [ + { + "class": "name", + "value": "AC-18 (5)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization selects radio antennas and calibrates transmission power levels to reduce the probability that usable signals can be received outside of organization-controlled boundaries." + } + ] + }, + { + "links": [ + { + "href": "#pe.19" + } + ], + "prose": [ + { + "value": "Actions that may be taken by organizations to limit unauthorized use of wireless communications outside of organization-controlled boundaries include, for example: (i) reducing the power of wireless transmissions so that the transmissions are less likely to emit a signal that can be used by adversaries outside of the physical perimeters of organizations; (ii) employing measures such as TEMPEST to control wireless emanations; and (iii) using directional/beam forming antennas that reduce the likelihood that unintended receivers will be able to intercept signals. Prior to taking such actions, organizations can conduct periodic wireless surveys to understand the radio frequency profile of organizational information systems as well as other systems that may be operating in the area." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-18.5.1.", + "props": [ + { + "class": "name", + "value": "AC-18(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "selects radio antennas to reduce the probability that usable signals can be received outside of organization-controlled boundaries; and" + } + ] + }, + { + "id": "s_obj_ac-18.5.2.", + "props": [ + { + "class": "name", + "value": "AC-18(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "calibrates transmission power levels to reduce the probability that usable signals can be received outside of organization-controlled boundaries." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing wireless implementation and usage (including restrictions)" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Wireless access capability protecting usable signals from unauthorized access outside organization-controlled boundaries" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-48", + "value": "NIST Special Publication 800-48" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-94", + "value": "NIST Special Publication 800-94" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-97", + "value": "NIST Special Publication 800-97" + } + ] + } + ] + }, + { + "id": "ac.19", + "title": "ACCESS CONTROL FOR MOBILE DEVICES", + "props": [ + { + "class": "name", + "value": "AC-19" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-19a.", + "props": [ + { + "class": "name", + "value": "AC-19a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes usage restrictions, configuration requirements, connection requirements, and implementation guidance for organization-controlled mobile devices; and" + } + ] + }, + { + "id": "smm_ac-19b.", + "props": [ + { + "class": "name", + "value": "AC-19b." + } + ], + "prose": [ + { + "class": "description", + "value": "Authorizes the connection of mobile devices to organizational information systems." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.7" + }, + { + "href": "#ac.18" + }, + { + "href": "#ac.20" + }, + { + "href": "#ca.9" + }, + { + "href": "#cm.2" + }, + { + "href": "#ia.2" + }, + { + "href": "#ia.3" + }, + { + "href": "#mp.2" + }, + { + "href": "#mp.4" + }, + { + "href": "#mp.5" + }, + { + "href": "#pl.4" + }, + { + "href": "#sc.7" + }, + { + "href": "#sc.43" + }, + { + "href": "#si.3" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "A mobile device is a computing device that: (i) has a small form factor such that it can easily be carried by a single individual; (ii) is designed to operate without a physical connection (e.g., wirelessly transmit or receive information); (iii) possesses local, non-removable or removable data storage; and (iv) includes a self-contained power source. Mobile devices may also include voice communication capabilities, on-board sensors that allow the device to capture information, and/or built-in features for synchronizing local data with remote locations. Examples include smart phones, E-readers, and tablets. Mobile devices are typically associated with a single individual and the device is usually in close proximity to the individual; however, the degree of proximity can vary depending upon on the form factor and size of the device. The processing, storage, and transmission capability of the mobile device may be comparable to or merely a subset of desktop systems, depending upon the nature and intended purpose of the device. Due to the large variety of mobile devices with different technical characteristics and capabilities, organizational restrictions may vary for the different classes/types of such devices. Usage restrictions and specific implementation guidance for mobile devices include, for example, configuration management, device identification and authentication, implementation of mandatory protective software (e.g., malicious code detection, firewall), scanning devices for malicious code, updating virus protection software, scanning for critical software updates and patches, conducting primary operating system (and possibly other resident software) integrity checks, and disabling unnecessary hardware (e.g., wireless, infrared). Organizations are cautioned that the need to provide adequate security for mobile devices goes beyond the requirements in this control. Many safeguards and countermeasures for mobile devices are reflected in other security controls in the catalog allocated in the initial control baselines as starting points for the development of security plans and overlays using the tailoring process. There may also be some degree of overlap in the requirements articulated by the security controls within the different families of controls. AC-20 addresses mobile devices that are not organization-controlled." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-19.a.", + "props": [ + { + "class": "name", + "value": "AC-19(a)" + } + ], + "parts": [ + { + "id": "obj_ac-19.a.1.", + "props": [ + { + "class": "name", + "value": "AC-19(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "usage restrictions;" + } + ] + }, + { + "id": "obj_ac-19.a.2.", + "props": [ + { + "class": "name", + "value": "AC-19(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "configuration/connection requirement;" + } + ] + }, + { + "id": "obj_ac-19.a.3.", + "props": [ + { + "class": "name", + "value": "AC-19(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implementation guidance; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes for organization-controlled mobile devices:" + } + ] + }, + { + "id": "obj_ac-19.b.", + "props": [ + { + "class": "name", + "value": "AC-19(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes the connection of mobile devices to organizational information systems." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": " Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access control for mobile device usage (including restrictions)" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "authorizations for mobile device connections to organizational information systems" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel using mobile devices to access organizational information systems" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control capability authorizing mobile device connections to organizational information systems" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.19.1.", + "title": "USE OF WRITABLE / PORTABLE STORAGE DEVICES", + "props": [ + { + "class": "name", + "value": "AC-19 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.7" + } + ] + }, + { + "id": "ac.19.2.", + "title": "USE OF PERSONALLY OWNED PORTABLE STORAGE DEVICES", + "props": [ + { + "class": "name", + "value": "AC-19 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.7" + } + ] + }, + { + "id": "ac.19.3.", + "title": "USE OF PORTABLE STORAGE DEVICES WITH NO IDENTIFIABLE OWNER", + "props": [ + { + "class": "name", + "value": "AC-19 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.7" + } + ] + }, + { + "id": "ac.19.4.", + "title": "RESTRICTIONS FOR CLASSIFIED INFORMATION", + "params": [ + { + "id": "ac-19_a", + "description": "organization-defined security officials", + "value": "organization-defined security officials" + }, + { + "id": "ac-19_b", + "description": "organization-defined security policies", + "value": "organization-defined security policies" + } + ], + "props": [ + { + "class": "name", + "value": "AC-19 (4)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ac-19.4.a.", + "props": [ + { + "class": "name", + "value": "AC-19 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Prohibits the use of unclassified mobile devices in facilities containing information systems processing, storing, or transmitting classified information unless specifically permitted by the authorizing official; and" + } + ] + }, + { + "id": "s_smm_ac-19.4.b.", + "props": [ + { + "class": "name", + "value": "AC-19 (4)(b)" + } + ], + "parts": [ + { + "id": "s_sms_ac-19.4.b.1.", + "props": [ + { + "class": "name", + "value": "AC-19 (4)(b)(1)" + } + ], + "prose": [ + { + "class": "description", + "value": "Connection of unclassified mobile devices to classified information systems is prohibited;" + } + ] + }, + { + "id": "s_sms_ac-19.4.b.2.", + "props": [ + { + "class": "name", + "value": "AC-19 (4)(b)(2)" + } + ], + "prose": [ + { + "class": "description", + "value": "Connection of unclassified mobile devices to unclassified information systems requires approval from the authorizing official;" + } + ] + }, + { + "id": "s_sms_ac-19.4.b.3.", + "props": [ + { + "class": "name", + "value": "AC-19 (4)(b)(3)" + } + ], + "prose": [ + { + "class": "description", + "value": "Use of internal or external modems or wireless interfaces within the unclassified mobile devices is prohibited; and" + } + ] + }, + { + "id": "s_sms_ac-19.4.b.4.", + "props": [ + { + "class": "name", + "value": "AC-19 (4)(b)(4)" + } + ], + "prose": [ + { + "class": "description", + "value": "Unclassified mobile devices and the information stored on those devices are subject to random reviews and inspections by , and if classified information is found, the incident handling policy is followed." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Enforces the following restrictions on individuals permitted by the authorizing official to use unclassified mobile devices in facilities containing information systems processing, storing, or transmitting classified information:" + } + ] + }, + { + "id": "s_smm_ac-19.4.c.", + "props": [ + { + "class": "name", + "value": "AC-19 (4)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Restricts the connection of classified mobile devices to classified information systems in accordance with ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.6" + }, + { + "href": "#ir.4" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-19.4.a.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibits the use of unclassified mobile devices in facilities containing information systems processing, storing, or transmitting classified information unless specifically permitted by the authorizing official;" + } + ] + }, + { + "id": "s_obj_ac-19.4.b.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(b)" + } + ], + "parts": [ + { + "id": "s_obj_ac-19.4.b.1.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(b)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "connection of unclassified mobile devices to classified information systems is prohibited;" + } + ] + }, + { + "id": "s_obj_ac-19.4.b.2.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(b)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "connection of unclassified mobile devices to unclassified information systems requires approval from the authorizing official;" + } + ] + }, + { + "id": "s_obj_ac-19.4.b.3.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(b)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "use of internal or external modems or wireless interfaces within the unclassified mobile devices is prohibited;" + } + ] + }, + { + "id": "s_obj_ac-19.4.b.4.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(b)(4)" + } + ], + "parts": [ + { + "id": "s_obj_ac-19.4.b.4.1.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(b)(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security officials responsible for reviews and inspections of unclassified mobile devices and the information stored on those devices;" + } + ] + }, + { + "id": "s_obj_ac-19.4.b.4.2.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(b)(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "unclassified mobile devices and the information stored on those devices are subject to random reviews/inspections by organization-defined security officials;" + } + ] + }, + { + "id": "s_obj_ac-19.4.b.4.3.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(b)(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the incident handling policy is followed if classified information is found;" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces the following restrictions on individuals permitted by the authorizing official to use unclassified mobile devices in facilities containing information systems processing, storing, or transmitting classified information:" + } + ] + }, + { + "id": "s_obj_ac-19.4.c.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(c)" + } + ], + "parts": [ + { + "id": "s_obj_ac-19.4.c.1.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security policies to restrict the connection of classified mobile devices to classified information systems; and" + } + ] + }, + { + "id": "s_obj_ac-19.4.c.2.", + "props": [ + { + "class": "name", + "value": "AC-19(4)(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "restricts the connection of classified mobile devices to classified information systems in accordance with organization-defined security policies." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "incident handling policy" + }, + { + "class": "object", + "value": "procedures addressing access control for mobile devices" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "evidentiary documentation for random inspections and reviews of mobile devices" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel responsible for random reviews/inspections of mobile devices" + }, + { + "class": "object", + "value": "organizational personnel using mobile devices in facilities containing information systems processing, storing, or transmitting classified information" + }, + { + "class": "object", + "value": "organizational personnel with incident response responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms prohibiting the use of internal or external modems or wireless interfaces with mobile devices" + } + ] + } + ] + }, + { + "id": "ac.19.5.", + "title": "FULL DEVICE / CONTAINER-BASED ENCRYPTION", + "params": [ + { + "id": "ac-19_c", + "description": "organization-defined mobile devices", + "value": "organization-defined mobile devices" + } + ], + "props": [ + { + "class": "name", + "value": "AC-19 (5)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs [Selection: full-device encryption; container encryption] to protect the confidentiality and integrity of information on ." + } + ] + }, + { + "links": [ + { + "href": "#mp.5" + }, + { + "href": "#sc.13" + }, + { + "href": "#sc.28" + } + ], + "prose": [ + { + "value": "Container-based encryption provides a more fine-grained approach to the encryption of data/information on mobile devices, including for example, encrypting selected data structures such as files, records, or fields." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-19.5.1.", + "props": [ + { + "class": "name", + "value": "AC-19(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines mobile devices for which full-device encryption or container encryption is required to protect the confidentiality and integrity of information on such devices; and" + } + ] + }, + { + "id": "s_obj_ac-19.5.2.", + "props": [ + { + "class": "name", + "value": "AC-19(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs full-device encryption or container encryption to protect the confidentiality and integrity of information on organization-defined mobile devices." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access control for mobile devices" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "encryption mechanism s and associated configuration documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access control responsibilities for mobile devices" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Encryption mechanisms protecting confidentiality and integrity of information on mobile devices" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf", + "value": "OMB Memorandum 06-16" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-114", + "value": "NIST Special Publication 800-114" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-124", + "value": "NIST Special Publication 800-124" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-164", + "value": "NIST Special Publication 800-164" + } + ] + } + ] + }, + { + "id": "ac.20", + "title": "USE OF EXTERNAL INFORMATION SYSTEMS", + "props": [ + { + "class": "name", + "value": "AC-20" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-20a.", + "props": [ + { + "class": "name", + "value": "AC-20a." + } + ], + "prose": [ + { + "class": "description", + "value": "Access the information system from external information systems; and" + } + ] + }, + { + "id": "smm_ac-20b.", + "props": [ + { + "class": "name", + "value": "AC-20b." + } + ], + "prose": [ + { + "class": "description", + "value": "Process, store, or transmit organization-controlled information using external information systems." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization establishes terms and conditions, consistent with any trust relationships established with other organizations owning, operating, and/or maintaining external information systems, allowing authorized individuals to:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.17" + }, + { + "href": "#ac.19" + }, + { + "href": "#ca.3" + }, + { + "href": "#pl.4" + }, + { + "href": "#sa.9" + } + ], + "prose": [ + { + "value": "External information systems are information systems or components of information systems that are outside of the authorization boundary established by organizations and for which organizations typically have no direct supervision and authority over the application of required security controls or the assessment of control effectiveness. External information systems include, for example: (i) personally owned information systems/devices (e.g., notebook computers, smart phones, tablets, personal digital assistants); (ii) privately owned computing and communications devices resident in commercial or public facilities (e.g., hotels, train stations, convention centers, shopping malls, or airports); (iii) information systems owned or controlled by nonfederal governmental organizations; and (iv) federal information systems that are not owned by, operated by, or under the direct supervision and authority of organizations. This control also addresses the use of external information systems for the processing, storage, or transmission of organizational information, including, for example, accessing cloud services (e.g., infrastructure as a service, platform as a service, or software as a service) from organizational information systems.\nFor some external information systems (i.e., information systems operated by other federal agencies, including organizations subordinate to those agencies), the trust relationships that have been established between those organizations and the originating organization may be such, that no explicit terms and conditions are required. Information systems within these organizations would not be considered external. These situations occur when, for example, there are pre-existing sharing/trust agreements (either implicit or explicit) established between federal agencies or organizations subordinate to those agencies, or when such trust agreements are specified by applicable laws, Executive Orders, directives, or policies. Authorized individuals include, for example, organizational personnel, contractors, or other individuals with authorized access to organizational information systems and over which organizations have the authority to impose rules of behavior with regard to system access. Restrictions that organizations impose on authorized individuals need not be uniform, as those restrictions may vary depending upon the trust relationships between organizations. Therefore, organizations may choose to impose different security restrictions on contractors than on state, local, or tribal governments.\nThis control does not apply to the use of external information systems to access public interfaces to organizational information systems (e.g., individuals accessing federal information through www.usa.gov). Organizations establish terms and conditions for the use of external information systems in accordance with organizational security policies and procedures. Terms and conditions address as a minimum: types of applications that can be accessed on organizational information systems from external information systems; and the highest security category of information that can be processed, stored, or transmitted on external information systems. If terms and conditions with the owners of external information systems cannot be established, organizations may impose restrictions on organizational personnel using those external systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-20.a.", + "props": [ + { + "class": "name", + "value": "AC-20(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "access the information system from the external information systems; and" + } + ] + }, + { + "id": "obj_ac-20.b.", + "props": [ + { + "class": "name", + "value": "AC-20(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "process, store, or transmit organization-controlled information using external information systems." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization establishes terms and conditions, consistent with any trust relationships established with other organizations owning, operating, and/or maintaining external information systems, allowing authorized individuals to: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing the use of external information systems" + }, + { + "class": "object", + "value": "external information systems terms and conditions" + }, + { + "class": "object", + "value": "list of types of applications accessible from external information systems" + }, + { + "class": "object", + "value": "maximum security categorization for information processed, stored, or transmitted on external information systems" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for defining terms and conditions for use of external information systems to access organizational systems" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing terms and conditions on use of external information systems" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.20.1.", + "title": "LIMITS ON AUTHORIZED USE", + "props": [ + { + "class": "name", + "value": "AC-20 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ac-20.1.a.", + "props": [ + { + "class": "name", + "value": "AC-20 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Verifies the implementation of required security controls on the external system as specified in the organization�s information security policy and security plan; or" + } + ] + }, + { + "id": "s_smm_ac-20.1.b.", + "props": [ + { + "class": "name", + "value": "AC-20 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Retains approved information system connection or processing agreements with the organizational entity hosting the external information system." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization permits authorized individuals to use an external information system to access the information system or to process, store, or transmit organization-controlled information only when the organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + } + ], + "prose": [ + { + "value": "This control enhancement recognizes that there are circumstances where individuals using external information systems (e.g., contractors, coalition partners) need to access organizational information systems. In those situations, organizations need confidence that the external information systems contain the necessary security safeguards (i.e., security controls), so as not to compromise, damage, or otherwise harm organizational information systems. Verification that the required security controls have been implemented can be achieved, for example, by third-party, independent assessments, attestations, or other means, depending on the confidence level required by organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-20.1.a.", + "props": [ + { + "class": "name", + "value": "AC-20(1)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "verifies the implementation of required security controls on the external system as specified in the organization’s information security policy and security plan; or" + } + ] + }, + { + "id": "s_obj_ac-20.1.b.", + "props": [ + { + "class": "name", + "value": "AC-20(1)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "retains approved information system connection or processing agreements with the organizational entity hosting the external information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization permits authorized individuals to use an external information system to access the information system or to process, store, or transmit organization-controlled information only when the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing the use of external information systems" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system connection or processing agreements" + }, + { + "class": "object", + "value": "account management documents" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing limits on use of external information systems" + } + ] + } + ] + }, + { + "id": "ac.20.2.", + "title": "PORTABLE STORAGE DEVICES", + "props": [ + { + "class": "name", + "value": "AC-20 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization [Selection: restricts; prohibits] the use of organization-controlled portable storage devices by authorized individuals on external information systems." + } + ] + }, + { + "prose": [ + { + "value": "Limits on the use of organization-controlled portable storage devices in external information systems include, for example, complete prohibition of the use of such devices or restrictions on how the devices may be used and under what conditions the devices may be used." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization restricts or prohibits the use of organization-controlled portable storage devices by authorized individuals on external information systems. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing the use of external information systems" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system connection or processing agreements" + }, + { + "class": "object", + "value": "account management documents" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for restricting or prohibiting use of organization-controlled storage devices on external information systems" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing restrictions on use of portable storage devices" + } + ] + } + ] + }, + { + "id": "ac.20.3.", + "title": "NON-ORGANIZATIONALLY OWNED SYSTEMS / COMPONENTS / DEVICES", + "props": [ + { + "class": "name", + "value": "AC-20 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization [Selection: restricts; prohibits] the use of non-organizationally owned information systems, system components, or devices to process, store, or transmit organizational information." + } + ] + }, + { + "prose": [ + { + "value": "Non-organizationally owned devices include devices owned by other organizations (e.g., federal/state agencies, contractors) and personally owned devices. There are risks to using non-organizationally owned devices. In some cases, the risk is sufficiently high as to prohibit such use. In other cases, it may be such that the use of non-organizationally owned devices is allowed but restricted in some way. Restrictions include, for example: (i) requiring the implementation of organization-approved security controls prior to authorizing such connections; (ii) limiting access to certain types of information, services, or applications; (iii) using virtualization techniques to limit processing and storage activities to servers or other system components provisioned by the organization; and (iv) agreeing to terms and conditions for usage. For personally owned devices, organizations consult with the Office of the General Counsel regarding legal issues associated with using such devices in operational environments, including, for example, requirements for conducting forensic analyses during investigations after an incident." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization restricts or prohibits the use of non-organizationally owned information systems, system components, or devices to process, store, or transmit organizational information." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing the use of external information systems" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system connection or processing agreements" + }, + { + "class": "object", + "value": "account management documents" + }, + { + "class": "object", + "value": "information system audit records, other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for restricting or prohibiting use of non-organizationally owned information systems, system components, or devices" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing restrictions on the use of non-organizationally owned systems/components/devices" + } + ] + } + ] + }, + { + "id": "ac.20.4.", + "title": "NETWORK ACCESSIBLE STORAGE DEVICES", + "params": [ + { + "id": "ac-20_a", + "description": "organization-defined network accessible storage devices", + "value": "organization-defined network accessible storage devices" + } + ], + "props": [ + { + "class": "name", + "value": "AC-20 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prohibits the use of in external information systems." + } + ] + }, + { + "prose": [ + { + "value": "Network accessible storage devices in external information systems include, for example, online storage devices in public, hybrid, or community cloud-based systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-20.4.1.", + "props": [ + { + "class": "name", + "value": "AC-20(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines network accessible storage devices to be prohibited from use in external information systems; and" + } + ] + }, + { + "id": "s_obj_ac-20.4.2.", + "props": [ + { + "class": "name", + "value": "AC-20(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibits the use of organization-defined network accessible storage devices in external information systems." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing use of network accessible storage devices in external information systems" + }, + { + "class": "object", + "value": "security plan, information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system connection or processing agreements" + }, + { + "class": "object", + "value": "list of network accessible storage devices prohibited from use in external information systems" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for prohibiting use of network accessible storage devices in external information systems" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms prohibiting the use of network accessible storage devices in external information systems" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + } + ] + }, + { + "id": "ac.21", + "title": "INFORMATION SHARING", + "params": [ + { + "id": "ac-21_a", + "description": "organization-defined information sharing circumstances where user discretion is required", + "value": "organization-defined information sharing circumstances where user discretion is required" + }, + { + "id": "ac-21_b", + "description": "organization-defined automated mechanisms or manual processes", + "value": "organization-defined automated mechanisms or manual processes" + } + ], + "props": [ + { + "class": "name", + "value": "AC-21" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-21a.", + "props": [ + { + "class": "name", + "value": "AC-21a." + } + ], + "prose": [ + { + "class": "description", + "value": "Facilitates information sharing by enabling authorized users to determine whether access authorizations assigned to the sharing partner match the access restrictions on the information for ; and" + } + ] + }, + { + "id": "smm_ac-21b.", + "props": [ + { + "class": "name", + "value": "AC-21b." + } + ], + "prose": [ + { + "class": "description", + "value": "Employs to assist users in making information sharing/collaboration decisions." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + } + ], + "prose": [ + { + "value": "This control applies to information that may be restricted in some manner (e.g., privileged medical information, contract-sensitive information, proprietary information, personally identifiable information, classified information related to special access programs or compartments) based on some formal or administrative determination. Depending on the particular information-sharing circumstances, sharing partners may be defined at the individual, group, or organizational level. Information may be defined by content, type, security category, or special access program/compartment." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-21.a.", + "props": [ + { + "class": "name", + "value": "AC-21(a)" + } + ], + "parts": [ + { + "id": "obj_ac-21.a.1.", + "props": [ + { + "class": "name", + "value": "AC-21(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information sharing circumstances where user discretion is required;" + } + ] + }, + { + "id": "obj_ac-21.a.2.", + "props": [ + { + "class": "name", + "value": "AC-21(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "facilitates information sharing by enabling authorized users to determine whether access authorizations assigned to the sharing partner match the access restrictions on the information for organization-defined information sharing circumstances;" + } + ] + } + ] + }, + { + "id": "obj_ac-21.b.", + "props": [ + { + "class": "name", + "value": "AC-21(b)" + } + ], + "parts": [ + { + "id": "obj_ac-21.b.1.", + "props": [ + { + "class": "name", + "value": "AC-21(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines automated mechanisms or manual processes to be employed to assist users in making information sharing/collaboration decisions; and" + } + ] + }, + { + "id": "obj_ac-21.b.2.", + "props": [ + { + "class": "name", + "value": "AC-21(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined automated mechanisms or manual processes to assist users in making information sharing/collaboration decisions." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing user-based collaboration and information sharing (including restrictions)" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of users authorized to make information sharing/collaboration decisions" + }, + { + "class": "object", + "value": "list of information sharing circumstances requiring user discretion" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel responsible for making information sharing/collaboration decisions" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms or manual process implementing access authorizations supporting information sharing/user collaboration decisions" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.21.1.", + "title": "AUTOMATED DECISION SUPPORT", + "props": [ + { + "class": "name", + "value": "AC-21 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces information-sharing decisions by authorized users based on access authorizations of sharing partners and access restrictions on information to be shared." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-21.1.1.", + "props": [ + { + "class": "name", + "value": "AC-21(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access authorizations of sharing partners; and" + } + ] + }, + { + "id": "s_obj_ac-21.1.2.", + "props": [ + { + "class": "name", + "value": "AC-21(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access restrictions on information to be shared." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system enforces information-sharing decisions by authorized users based on: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing user-based collaboration and information sharing (including restrictions)" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system-generated list of users authorized to make information sharing/collaboration decisions" + }, + { + "class": "object", + "value": "system-generated list of sharing partners and access authorizations" + }, + { + "class": "object", + "value": "system-generated list of access restrictions regarding information to be shared" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access authorizations supporting information sharing/user collaboration decisions" + } + ] + } + ] + }, + { + "id": "ac.21.2.", + "title": "INFORMATION SEARCH AND RETRIEVAL", + "params": [ + { + "id": "ac-21_c", + "description": "organization-defined information sharing restrictions", + "value": "organization-defined information sharing restrictions" + } + ], + "props": [ + { + "class": "name", + "value": "AC-21 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements information search and retrieval services that enforce ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-21.2.1.", + "props": [ + { + "class": "name", + "value": "AC-21(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information sharing restrictions to be enforced through information search and retrieval services; and" + } + ] + }, + { + "id": "s_obj_ac-21.2.2.", + "props": [ + { + "class": "name", + "value": "AC-21(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements information search and retrieval services that enforce organization-defined information sharing restrictions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing user-based collaboration and information sharing (including restrictions)" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system-generated list of access restrictions regarding information to be shared" + }, + { + "class": "object", + "value": "information search and retrieval records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities for information system search and retrieval services" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system search and retrieval services enforcing information sharing restrictions" + } + ] + } + ] + } + ] + }, + { + "id": "ac.22", + "title": "PUBLICLY ACCESSIBLE CONTENT", + "params": [ + { + "id": "ac-22_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AC-22" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ac-22a.", + "props": [ + { + "class": "name", + "value": "AC-22a." + } + ], + "prose": [ + { + "class": "description", + "value": "Designates individuals authorized to post information onto a publicly accessible information system;" + } + ] + }, + { + "id": "smm_ac-22b.", + "props": [ + { + "class": "name", + "value": "AC-22b." + } + ], + "prose": [ + { + "class": "description", + "value": "Trains authorized individuals to ensure that publicly accessible information does not contain nonpublic information;" + } + ] + }, + { + "id": "smm_ac-22c.", + "props": [ + { + "class": "name", + "value": "AC-22c." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the proposed content of information prior to posting onto the publicly accessible information system to ensure that nonpublic information is not included; and" + } + ] + }, + { + "id": "smm_ac-22d.", + "props": [ + { + "class": "name", + "value": "AC-22d." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the content on the publicly accessible information system for nonpublic information and removes such information, if discovered." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + }, + { + "href": "#at.2" + }, + { + "href": "#at.3" + }, + { + "href": "#au.13" + } + ], + "prose": [ + { + "value": "In accordance with federal laws, Executive Orders, directives, policies, regulations, standards, and/or guidance, the general public is not authorized access to nonpublic information (e.g., information protected under the Privacy Act and proprietary information). This control addresses information systems that are controlled by the organization and accessible to the general public, typically without identification or authentication. The posting of information on non-organization information systems is covered by organizational policy." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-22.a.", + "props": [ + { + "class": "name", + "value": "AC-22(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "designates individuals authorized to post information onto a publicly accessible information system;" + } + ] + }, + { + "id": "obj_ac-22.b.", + "props": [ + { + "class": "name", + "value": "AC-22(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "trains authorized individuals to ensure that publicly accessible information does not contain nonpublic information;" + } + ] + }, + { + "id": "obj_ac-22.c.", + "props": [ + { + "class": "name", + "value": "AC-22(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the proposed content of information prior to posting onto the publicly accessible information system to ensure that nonpublic information is not included;" + } + ] + }, + { + "id": "obj_ac-22.d.", + "props": [ + { + "class": "name", + "value": "AC-22(d)" + } + ], + "parts": [ + { + "id": "obj_ac-22.d.1.", + "props": [ + { + "class": "name", + "value": "AC-22(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review the content on the publicly accessible information system for nonpublic information;" + } + ] + }, + { + "id": "obj_ac-22.d.2.", + "props": [ + { + "class": "name", + "value": "AC-22(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the content on the publicly accessible information system for nonpublic information with the organization-defined frequency; and" + } + ] + }, + { + "id": "obj_ac-22.d.3.", + "props": [ + { + "class": "name", + "value": "AC-22(d)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removes nonpublic information from the publicly accessible information system, if discovered." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing publicly accessible content" + }, + { + "class": "object", + "value": "list of users authorized to post publicly accessible content on organizational information systems" + }, + { + "class": "object", + "value": "training materials and/or records" + }, + { + "class": "object", + "value": "records of publicly accessible information reviews" + }, + { + "class": "object", + "value": "records of response to nonpublic information on public websites" + }, + { + "class": "object", + "value": "system audit logs" + }, + { + "class": "object", + "value": "security awareness training records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for managing publicly accessible information posted on organizational information systems" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing management of publicly accessible content" + } + ] + } + ] + }, + { + "id": "ac.23", + "title": "DATA MINING PROTECTION", + "params": [ + { + "id": "ac-23_a", + "description": "organization-defined data mining prevention and detection techniques", + "value": "organization-defined data mining prevention and detection techniques" + }, + { + "id": "ac-23_b", + "description": "organization-defined data storage objects", + "value": "organization-defined data storage objects" + } + ], + "props": [ + { + "class": "name", + "value": "AC-23" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs for to adequately detect and protect against data mining." + } + ] + }, + { + "prose": [ + { + "value": "Data storage objects include, for example, databases, database records, and database fields. Data mining prevention and detection techniques include, for example: (i) limiting the types of responses provided to database queries; (ii) limiting the number/frequency of database queries to increase the work factor needed to determine the contents of such databases; and (iii) notifying organizational personnel when atypical database queries or accesses occur. This control focuses on the protection of organizational information from data mining while such information resides in organizational data stores. In contrast, AU-13 focuses on monitoring for organizational information that may have been mined or otherwise obtained from data stores and is now available as open source information residing on external sites, for example, through social networking or social media websites." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-23-1.", + "props": [ + { + "class": "name", + "value": "AC-23[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines data mining prevention and detection techniques to be employed for organization-defined storage objects to adequately detect and protect against data mining;" + } + ] + }, + { + "id": "obj_ac-23-2.", + "props": [ + { + "class": "name", + "value": "AC-23[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines data storage objects to be protected from data mining; and" + } + ] + }, + { + "id": "obj_ac-23-3.", + "props": [ + { + "class": "name", + "value": "AC-23[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined data mining prevention and detection techniques for organization-defined data storage objects to adequately detect and protect against data mining." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": " Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing data mining techniques" + }, + { + "class": "object", + "value": "procedures addressing protection of data storage objects against data mining" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit logs" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for implementing data mining detection and prevention techniques for data storage objects" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing data mining prevention and detection" + } + ] + } + ] + }, + { + "id": "ac.24", + "title": "ACCESS CONTROL DECISIONS", + "params": [ + { + "id": "ac-24_a", + "description": "organization-defined access control decisions", + "value": "organization-defined access control decisions" + } + ], + "props": [ + { + "class": "name", + "value": "AC-24" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization establishes procedures to ensure are applied to each access request prior to access enforcement." + } + ] + }, + { + "prose": [ + { + "value": "Access control decisions (also known as authorization decisions) occur when authorization information is applied to specific accesses. In contrast, access enforcement occurs when information systems enforce access control decisions. While it is very common to have access control decisions and access enforcement implemented by the same entity, it is not required and it is not always an optimal implementation choice. For some architectures and distributed information systems, different entities may perform access control decisions and access enforcement." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-24-1.", + "props": [ + { + "class": "name", + "value": "AC-24[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines access control decisions to be applied to each access request prior to access control enforcement; and" + } + ] + }, + { + "id": "obj_ac-24-2.", + "props": [ + { + "class": "name", + "value": "AC-24[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes procedures to ensure organization-defined access control decisions are applied to each access request prior to access control enforcement." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access control decisions" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for establishing procedures regarding access control decisions to the information system" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms applying established access control decisions and procedures" + } + ] + } + ], + "subcontrols": [ + { + "id": "ac.24.1.", + "title": "TRANSMIT ACCESS AUTHORIZATION INFORMATION", + "params": [ + { + "id": "ac-24_b", + "description": "organization-defined access authorization information", + "value": "organization-defined access authorization information" + }, + { + "id": "ac-24_c", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "ac-24_d", + "description": "organization-defined information systems", + "value": "organization-defined information systems" + } + ], + "props": [ + { + "class": "name", + "value": "AC-24 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system transmits using to that enforce access control decisions." + } + ] + }, + { + "prose": [ + { + "value": "In distributed information systems, authorization processes and access control decisions may occur in separate parts of the systems. In such instances, authorization information is transmitted securely so timely access control decisions can be enforced at the appropriate locations. To support the access control decisions, it may be necessary to transmit as part of the access authorization information, supporting security attributes. This is due to the fact that in distributed information systems, there are various access control decisions that need to be made and different entities (e.g., services) make these decisions in a serial fashion, each requiring some security attributes to make the decisions. Protecting access authorization information (i.e., access control decisions) ensures that such information cannot be altered, spoofed, or otherwise compromised during transmission." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-24.1.1.", + "props": [ + { + "class": "name", + "value": "AC-24(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines access authorization information that the information system transmits to organization-defined information systems that enforce access control decisions;" + } + ] + }, + { + "id": "s_obj_ac-24.1.2.", + "props": [ + { + "class": "name", + "value": "AC-24(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security safeguards to be used when the information system transmits organization-defined authorization information to organization-defined information systems that enforce access control decisions;" + } + ] + }, + { + "id": "s_obj_ac-24.1.3.", + "props": [ + { + "class": "name", + "value": "AC-24(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the information systems that enforce access control decisions; and" + } + ] + }, + { + "id": "s_obj_ac-24.1.4.", + "props": [ + { + "class": "name", + "value": "AC-24(1)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system transmits organization-defined access authorization information using organization-defined security safeguards to organization-defined information systems that enforce access control decisions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access enforcement functions" + } + ] + } + ] + }, + { + "id": "ac.24.2.", + "title": "NO USER OR PROCESS IDENTITY", + "params": [ + { + "id": "ac-24_e", + "description": "organization-defined security attributes", + "value": "organization-defined security attributes" + } + ], + "props": [ + { + "class": "name", + "value": "AC-24 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces access control decisions based on that do not include the identity of the user or process acting on behalf of the user." + } + ] + }, + { + "prose": [ + { + "value": "In certain situations, it is important that access control decisions can be made without information regarding the identity of the users issuing the requests. These are generally instances where preserving individual privacy is of paramount importance. In other situations, user identification information is simply not needed for access control decisions and, especially in the case of distributed information systems, transmitting such information with the needed degree of assurance may be very expensive or difficult to accomplish." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ac-24.2.1.", + "props": [ + { + "class": "name", + "value": "AC-24(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security attributes that support access control decisions that do not include the identity of the user or processes acting on behalf of the user; and" + } + ] + }, + { + "id": "s_obj_ac-24.2.2.", + "props": [ + { + "class": "name", + "value": "AC-24(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces access control decisions based on organization-defined security attributes that do not include the identity of the user or process acting on behalf of the user." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access enforcement functions" + } + ] + } + ] + } + ] + }, + { + "id": "ac.25", + "title": "REFERENCE MONITOR", + "params": [ + { + "id": "ac-25_a", + "description": "organization-defined access control policies", + "value": "organization-defined access control policies" + } + ], + "props": [ + { + "class": "name", + "value": "AC-25" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements a reference monitor for that is tamperproof, always invoked, and small enough to be subject to analysis and testing, the completeness of which can be assured." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.16" + }, + { + "href": "#sc.3" + }, + { + "href": "#sc.39" + } + ], + "prose": [ + { + "value": "Information is represented internally within information systems using abstractions known as data structures. Internal data structures can represent different types of entities, both active and passive. Active entities, also known as subjects, are typically associated with individuals, devices, or processes acting on behalf of individuals. Passive entities, also known as objects, are typically associated with data structures such as records, buffers, tables, files, inter-process pipes, and communications ports. Reference monitors typically enforce mandatory access control policies�a type of access control that restricts access to objects based on the identity of subjects or groups to which the subjects belong. The access controls are mandatory because subjects with certain privileges (i.e., access permissions) are restricted from passing those privileges on to any other subjects, either directly or indirectly�that is, the information system strictly enforces the access control policy based on the rule set established by the policy. The tamperproof property of the reference monitor prevents adversaries from compromising the functioning of the mechanism. The always invoked property prevents adversaries from bypassing the mechanism and hence violating the security policy. The smallness property helps to ensure the completeness in the analysis and testing of the mechanism to detect weaknesses or deficiencies (i.e., latent flaws) that would prevent the enforcement of the security policy." + } + ] + }, + { + "parts": [ + { + "id": "obj_ac-25-1.", + "props": [ + { + "class": "name", + "value": "AC-25[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines access control policies for which the information system implements a reference monitor to enforce such policies; and" + } + ] + }, + { + "id": "obj_ac-25-2.", + "props": [ + { + "class": "name", + "value": "AC-25[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements a reference monitor for organization-defined access control policies that is tamperproof, always invoked, and small enough to be subject to analysis and testing, the completeness of which can be assured." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": " Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing access enforcement" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access enforcement responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access enforcement functions" + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "AWARENESS AND TRAINING", + "controls": [ + { + "id": "at.1", + "title": "SECURITY AWARENESS AND TRAINING POLICY AND PROCEDURES", + "params": [ + { + "id": "at-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "at-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "at-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AT-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_at-1a.", + "props": [ + { + "class": "name", + "value": "AT-1a." + } + ], + "parts": [ + { + "id": "sms_at-1a.1.", + "props": [ + { + "class": "name", + "value": "AT-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A security awareness and training policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_at-1a.2.", + "props": [ + { + "class": "name", + "value": "AT-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the security awareness and training policy and associated security awareness and training controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_at-1b.", + "props": [ + { + "class": "name", + "value": "AT-1b." + } + ], + "parts": [ + { + "id": "sms_at-1b.1.", + "props": [ + { + "class": "name", + "value": "AT-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Security awareness and training policy ; and" + } + ] + }, + { + "id": "sms_at-1b.2.", + "props": [ + { + "class": "name", + "value": "AT-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Security awareness and training procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the AT family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_at-1.a.1.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_at-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_at-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_at-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_at-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_at-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_at-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_at-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_at-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents an security awareness and training policy that addresses:" + } + ] + }, + { + "id": "obj_at-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the security awareness and training policy are to be disseminated;" + } + ] + }, + { + "id": "obj_at-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the security awareness and training policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_at-1.a.2.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_at-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the security awareness and training policy and associated awareness and training controls;" + } + ] + }, + { + "id": "obj_at-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_at-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "AT-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_at-1.b.1.", + "props": [ + { + "class": "name", + "value": "AT-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_at-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "AT-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current security awareness and training policy;" + } + ] + }, + { + "id": "obj_at-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "AT-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current security awareness and training policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_at-1.b.2.", + "props": [ + { + "class": "name", + "value": "AT-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_at-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "AT-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current security awareness and training procedures; and" + } + ] + }, + { + "id": "obj_at-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "AT-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current security awareness and training procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security awareness and training policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security awareness and training responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-16", + "value": "NIST Special Publication 800-16" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-50", + "value": "NIST Special Publication 800-50" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "at.2", + "title": "SECURITY AWARENESS TRAINING", + "params": [ + { + "id": "at-2_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AT-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_at-2a.", + "props": [ + { + "class": "name", + "value": "AT-2a." + } + ], + "prose": [ + { + "class": "description", + "value": "As part of initial training for new users;" + } + ] + }, + { + "id": "smm_at-2b.", + "props": [ + { + "class": "name", + "value": "AT-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "When required by information system changes; and" + } + ] + }, + { + "id": "smm_at-2c.", + "props": [ + { + "class": "name", + "value": "AT-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "\n thereafter." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization provides basic security awareness training to information system users (including managers, senior executives, and contractors):" + } + ] + }, + { + "links": [ + { + "href": "#at.3" + }, + { + "href": "#at.4" + }, + { + "href": "#pl.4" + } + ], + "prose": [ + { + "value": "Organizations determine the appropriate content of security awareness training and security awareness techniques based on the specific organizational requirements and the information systems to which personnel have authorized access. The content includes a basic understanding of the need for information security and user actions to maintain security and to respond to suspected security incidents. The content also addresses awareness of the need for operations security. Security awareness techniques can include, for example, displaying posters, offering supplies inscribed with security reminders, generating email advisories/notices from senior organizational officials, displaying logon screen messages, and conducting information security awareness events." + } + ] + }, + { + "parts": [ + { + "id": "obj_at-2.a.", + "props": [ + { + "class": "name", + "value": "AT-2(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides basic security awareness training to information system users (including managers, senior executives, and contractors) as part of initial training for new users;" + } + ] + }, + { + "id": "obj_at-2.b.", + "props": [ + { + "class": "name", + "value": "AT-2(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides basic security awareness training to information system users (including managers, senior executives, and contractors) when required by information system changes; and" + } + ] + }, + { + "id": "obj_at-2.c.", + "props": [ + { + "class": "name", + "value": "AT-2(c)" + } + ], + "parts": [ + { + "id": "obj_at-2.c.1.", + "props": [ + { + "class": "name", + "value": "AT-2(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to provide refresher security awareness training thereafter to information system users (including managers, senior executives, and contractors); and" + } + ] + }, + { + "id": "obj_at-2.c.2.", + "props": [ + { + "class": "name", + "value": "AT-2(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides refresher security awareness training to information users (including managers, senior executives, and contractors) with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security awareness and training policy" + }, + { + "class": "object", + "value": "procedures addressing security awareness training implementation" + }, + { + "class": "object", + "value": "appropriate codes of federal regulations" + }, + { + "class": "object", + "value": "security awareness training curriculum" + }, + { + "class": "object", + "value": "security awareness training materials" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "training records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for security awareness training" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel comprising the general information system user community" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms managing security awareness training" + } + ] + } + ], + "subcontrols": [ + { + "id": "at.2.1.", + "title": "PRACTICAL EXERCISES", + "props": [ + { + "class": "name", + "value": "AT-2 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization includes practical exercises in security awareness training that simulate actual cyber attacks." + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#ca.7" + }, + { + "href": "#cp.4" + }, + { + "href": "#ir.3" + } + ], + "prose": [ + { + "value": "Practical exercises may include, for example, no-notice social engineering attempts to collect information, gain unauthorized access, or simulate the adverse impact of opening malicious email attachments or invoking, via spear phishing attacks, malicious web links." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization includes practical exercises in security awareness training that simulate actual cyber attacks. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security awareness and training policy" + }, + { + "class": "object", + "value": "procedures addressing security awareness training implementation" + }, + { + "class": "object", + "value": "security awareness training curriculum" + }, + { + "class": "object", + "value": "security awareness training materials" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel that participate in security awareness training" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for security awareness training" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing cyber attack simulations in practical exercises" + } + ] + } + ] + }, + { + "id": "at.2.2.", + "title": "INSIDER THREAT", + "props": [ + { + "class": "name", + "value": "AT-2 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization includes security awareness training on recognizing and reporting potential indicators of insider threat." + } + ] + }, + { + "links": [ + { + "href": "#pl.4" + }, + { + "href": "#pm.12" + }, + { + "href": "#ps.3" + }, + { + "href": "#ps.6" + } + ], + "prose": [ + { + "value": "Potential indicators and possible precursors of insider threat can include behaviors such as inordinate, long-term job dissatisfaction, attempts to gain access to information not required for job performance, unexplained access to financial resources, bullying or sexual harassment of fellow employees, workplace violence, and other serious violations of organizational policies, procedures, directives, rules, or practices. Security awareness training includes how to communicate employee and management concerns regarding potential indicators of insider threat through appropriate organizational channels in accordance with established organizational policies and procedures." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization includes security awareness training on recognizing and reporting potential indicators of insider threat. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security awareness and training policy" + }, + { + "class": "object", + "value": "procedures addressing security awareness training implementation" + }, + { + "class": "object", + "value": "security awareness training curriculum" + }, + { + "class": "object", + "value": "security awareness training materials" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel that participate in security awareness training" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for basic security awareness training" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html", + "value": "C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net", + "value": "Executive Order 13587" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-50", + "value": "NIST Special Publication 800-50" + } + ] + } + ] + }, + { + "id": "at.3", + "title": "ROLE-BASED SECURITY TRAINING", + "params": [ + { + "id": "at-3_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AT-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_at-3a.", + "props": [ + { + "class": "name", + "value": "AT-3a." + } + ], + "prose": [ + { + "class": "description", + "value": "Before authorizing access to the information system or performing assigned duties;" + } + ] + }, + { + "id": "smm_at-3b.", + "props": [ + { + "class": "name", + "value": "AT-3b." + } + ], + "prose": [ + { + "class": "description", + "value": "When required by information system changes; and" + } + ] + }, + { + "id": "smm_at-3c.", + "props": [ + { + "class": "name", + "value": "AT-3c." + } + ], + "prose": [ + { + "class": "description", + "value": "\n thereafter." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization provides role-based security training to personnel with assigned security roles and responsibilities:" + } + ] + }, + { + "links": [ + { + "href": "#at.2" + }, + { + "href": "#at.4" + }, + { + "href": "#pl.4" + }, + { + "href": "#ps.7" + }, + { + "href": "#sa.3" + }, + { + "href": "#sa.12" + }, + { + "href": "#sa.16" + } + ], + "prose": [ + { + "value": "Organizations determine the appropriate content of security training based on the assigned roles and responsibilities of individuals and the specific security requirements of organizations and the information systems to which personnel have authorized access. In addition, organizations provide enterprise architects, information system developers, software developers, acquisition/procurement officials, information system managers, system/network administrators, personnel conducting configuration management and auditing activities, personnel performing independent verification and validation activities, security control assessors, and other personnel having access to system-level software, adequate security-related technical training specifically tailored for their assigned duties. Comprehensive role-based training addresses management, operational, and technical roles and responsibilities covering physical, personnel, and technical safeguards and countermeasures. Such training can include for example, policies, procedures, tools, and artifacts for the organizational security roles defined. Organizations also provide the training necessary for individuals to carry out their responsibilities related to operations and supply chain security within the context of organizational information security programs. Role-based security training also applies to contractors providing services to federal agencies." + } + ] + }, + { + "parts": [ + { + "id": "obj_at-3.a.", + "props": [ + { + "class": "name", + "value": "AT-3(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides role-based security training to personnel with assigned security roles and responsibilities before authorizing access to the information system or performing assigned duties;" + } + ] + }, + { + "id": "obj_at-3.b.", + "props": [ + { + "class": "name", + "value": "AT-3(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides role-based security training to personnel with assigned security roles and responsibilities when required by information system changes; and" + } + ] + }, + { + "id": "obj_at-3.c.", + "props": [ + { + "class": "name", + "value": "AT-3(c)" + } + ], + "parts": [ + { + "id": "obj_at-3.c.1.", + "props": [ + { + "class": "name", + "value": "AT-3(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to provide refresher role-based security training thereafter to personnel with assigned security roles and responsibilities; and" + } + ] + }, + { + "id": "obj_at-3.c.2.", + "props": [ + { + "class": "name", + "value": "AT-3(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides refresher role-based security training to personnel with assigned security roles and responsibilities with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security awareness and training policy" + }, + { + "class": "object", + "value": "procedures addressing security training implementation" + }, + { + "class": "object", + "value": "codes of federal regulations" + }, + { + "class": "object", + "value": "security training curriculum" + }, + { + "class": "object", + "value": "security training materials" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "training records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for role-based security training" + }, + { + "class": "object", + "value": "organizational personnel with assigned information system security roles and responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms managing role-based security training" + } + ] + } + ], + "subcontrols": [ + { + "id": "at.3.1.", + "title": "ENVIRONMENTAL CONTROLS", + "params": [ + { + "id": "at-3_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "at-3_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AT-3 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides with initial and training in the employment and operation of environmental controls." + } + ] + }, + { + "links": [ + { + "href": "#pe.1" + }, + { + "href": "#pe.13" + }, + { + "href": "#pe.14" + }, + { + "href": "#pe.15" + } + ], + "prose": [ + { + "value": "Environmental controls include, for example, fire suppression and detection devices/systems, sprinkler systems, handheld fire extinguishers, fixed fire hoses, smoke detectors, temperature/humidity, HVAC, and power within the facility. Organizations identify personnel with specific roles and responsibilities associated with environmental controls requiring specialized training." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_at-3.1.1.", + "props": [ + { + "class": "name", + "value": "AT-3(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be provided with initial and refresher training in the employment and operation of environmental controls;" + } + ] + }, + { + "id": "s_obj_at-3.1.2.", + "props": [ + { + "class": "name", + "value": "AT-3(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides organization-defined personnel or roles with initial and refresher training in the employment and operation of environmental controls;" + } + ] + }, + { + "id": "s_obj_at-3.1.3.", + "props": [ + { + "class": "name", + "value": "AT-3(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to provide refresher training in the employment and operation of environmental controls; and" + } + ] + }, + { + "id": "s_obj_at-3.1.4.", + "props": [ + { + "class": "name", + "value": "AT-3(1)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides refresher training in the employment and operation of environmental controls with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security awareness and training policy" + }, + { + "class": "object", + "value": "procedures addressing security training implementation" + }, + { + "class": "object", + "value": "security training curriculum" + }, + { + "class": "object", + "value": "security training materials" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "training records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for role-based security training" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for employing and operating environmental controls" + } + ] + } + ] + }, + { + "id": "at.3.2.", + "title": "PHYSICAL SECURITY CONTROLS", + "params": [ + { + "id": "at-3_d", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "at-3_e", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AT-3 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides with initial and training in the employment and operation of physical security controls." + } + ] + }, + { + "links": [ + { + "href": "#pe.2" + }, + { + "href": "#pe.3" + }, + { + "href": "#pe.4" + }, + { + "href": "#pe.5" + } + ], + "prose": [ + { + "value": "Physical security controls include, for example, physical access control devices, physical intrusion alarms, monitoring/surveillance equipment, and security guards (deployment and operating procedures). Organizations identify personnel with specific roles and responsibilities associated with physical security controls requiring specialized training." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_at-3.2.1.", + "props": [ + { + "class": "name", + "value": "AT-3(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be provided with initial and refresher training in the employment and operation of physical security controls;" + } + ] + }, + { + "id": "s_obj_at-3.2.2.", + "props": [ + { + "class": "name", + "value": "AT-3(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides organization-defined personnel or roles with initial and refresher training in the employment and operation of physical security controls;" + } + ] + }, + { + "id": "s_obj_at-3.2.3.", + "props": [ + { + "class": "name", + "value": "AT-3(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to provide refresher training in the employment and operation of physical security controls; and" + } + ] + }, + { + "id": "s_obj_at-3.2.4.", + "props": [ + { + "class": "name", + "value": "AT-3(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides refresher training in the employment and operation of physical security controls with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security awareness and training policy" + }, + { + "class": "object", + "value": "procedures addressing security training implementation" + }, + { + "class": "object", + "value": "security training curriculum" + }, + { + "class": "object", + "value": "security training materials" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "training records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for role-based security training" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for employing and operating physical security controls" + } + ] + } + ] + }, + { + "id": "at.3.3.", + "title": "PRACTICAL EXERCISES", + "props": [ + { + "class": "name", + "value": "AT-3 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization includes practical exercises in security training that reinforce training objectives." + } + ] + }, + { + "prose": [ + { + "value": "Practical exercises may include, for example, security training for software developers that includes simulated cyber attacks exploiting common software vulnerabilities (e.g., buffer overflows), or spear/whale phishing attacks targeted at senior leaders/executives. These types of practical exercises help developers better understand the effects of such vulnerabilities and appreciate the need for security coding standards and processes." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization includes practical exercises in security training that reinforce training objectives. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security awareness and training policy" + }, + { + "class": "object", + "value": "procedures addressing security awareness training implementation" + }, + { + "class": "object", + "value": "security awareness training curriculum" + }, + { + "class": "object", + "value": "security awareness training materials" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for role-based security training" + }, + { + "class": "object", + "value": "organizational personnel that participate in security awareness training" + } + ] + } + ] + }, + { + "id": "at.3.4.", + "title": "SUSPICIOUS COMMUNICATIONS AND ANOMALOUS SYSTEM BEHAVIOR", + "params": [ + { + "id": "at-3_f", + "description": "organization-defined indicators of malicious code", + "value": "organization-defined indicators of malicious code" + } + ], + "props": [ + { + "class": "name", + "value": "AT-3 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides training to its personnel on to recognize suspicious communications and anomalous behavior in organizational information systems." + } + ] + }, + { + "prose": [ + { + "value": "A well-trained workforce provides another organizational safeguard that can be employed as part of a defense-in-depth strategy to protect organizations against malicious code coming in to organizations via email or the web applications. Personnel are trained to look for indications of potentially suspicious email (e.g., receiving an unexpected email, receiving an email containing strange or poor grammar, or receiving an email from an unfamiliar sender but who appears to be from a known sponsor or contractor). Personnel are also trained on how to respond to such suspicious email or web communications (e.g., not opening attachments, not clicking on embedded web links, and checking the source of email addresses). For this process to work effectively, all organizational personnel are trained and made aware of what constitutes suspicious communications. Training personnel on how to recognize anomalous behaviors in organizational information systems can potentially provide early warning for the presence of malicious code. Recognition of such anomalous behavior by organizational personnel can supplement automated malicious code detection and protection tools and systems employed by organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_at-3.4.1.", + "props": [ + { + "class": "name", + "value": "AT-3(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines indicators of malicious code; and" + } + ] + }, + { + "id": "s_obj_at-3.4.2.", + "props": [ + { + "class": "name", + "value": "AT-3(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides training to its personnel on organization-defined indicators of malicious code to recognize suspicious communications and anomalous behavior in organizational information systems." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security awareness and training policy" + }, + { + "class": "object", + "value": "procedures addressing security training implementation" + }, + { + "class": "object", + "value": "security training curriculum" + }, + { + "class": "object", + "value": "security training materials" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "training records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for role-based security training" + }, + { + "class": "object", + "value": "organizational personnel that participate in security awareness training" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html", + "value": "C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-16", + "value": "NIST Special Publication 800-16" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-50", + "value": "NIST Special Publication 800-50" + } + ] + } + ] + }, + { + "id": "at.4", + "title": "SECURITY TRAINING RECORDS", + "params": [ + { + "id": "at-4_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "AT-4" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_at-4a.", + "props": [ + { + "class": "name", + "value": "AT-4a." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents and monitors individual information system security training activities including basic security awareness training and specific information system security training; and" + } + ] + }, + { + "id": "smm_at-4b.", + "props": [ + { + "class": "name", + "value": "AT-4b." + } + ], + "prose": [ + { + "class": "description", + "value": "Retains individual training records for ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#at.2" + }, + { + "href": "#at.3" + }, + { + "href": "#pm.14" + } + ], + "prose": [ + { + "value": "Documentation for specialized training may be maintained by individual supervisors at the option of the organization." + } + ] + }, + { + "parts": [ + { + "id": "obj_at-4.a.", + "props": [ + { + "class": "name", + "value": "AT-4(a)" + } + ], + "parts": [ + { + "id": "obj_at-4.a.1.", + "props": [ + { + "class": "name", + "value": "AT-4(a)[1]" + } + ], + "parts": [ + { + "id": "obj_at-4.a.1.a.", + "props": [ + { + "class": "name", + "value": "AT-4(a)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "basic security awareness training;" + } + ] + }, + { + "id": "obj_at-4.a.1.b.", + "props": [ + { + "class": "name", + "value": "AT-4(a)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "specific role-based information system security training;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "documents individual information system security training activities including:" + } + ] + }, + { + "id": "obj_at-4.a.2.", + "props": [ + { + "class": "name", + "value": "AT-4(a)[2]" + } + ], + "parts": [ + { + "id": "obj_at-4.a.2.a.", + "props": [ + { + "class": "name", + "value": "AT-4(a)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "basic security awareness training;" + } + ] + }, + { + "id": "obj_at-4.a.2.b.", + "props": [ + { + "class": "name", + "value": "AT-4(a)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "specific role-based information system security training;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors individual information system security training activities including:" + } + ] + } + ] + }, + { + "id": "obj_at-4.b.", + "props": [ + { + "class": "name", + "value": "AT-4(b)" + } + ], + "parts": [ + { + "id": "obj_at-4.b.1.", + "props": [ + { + "class": "name", + "value": "AT-4(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period to retain individual training records; and" + } + ] + }, + { + "id": "obj_at-4.b.2.", + "props": [ + { + "class": "name", + "value": "AT-4(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "retains individual training records for the organization-defined time period." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security awareness and training policy" + }, + { + "class": "object", + "value": "procedures addressing security training records" + }, + { + "class": "object", + "value": "security awareness and training records" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security training record retention responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting management of security training records" + } + ] + } + ] + }, + { + "id": "at.5", + "title": "CONTACTS WITH SECURITY GROUPS AND ASSOCIATIONS", + "props": [ + { + "class": "name", + "value": "AT-5" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#pm.15" + } + ] + } + ] + }, + { + "class": "family", + "title": "AUDIT AND ACCOUNTABILITY", + "controls": [ + { + "id": "au.1", + "title": "AUDIT AND ACCOUNTABILITY POLICY AND PROCEDURES", + "params": [ + { + "id": "au-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "au-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "au-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AU-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_au-1a.", + "props": [ + { + "class": "name", + "value": "AU-1a." + } + ], + "parts": [ + { + "id": "sms_au-1a.1.", + "props": [ + { + "class": "name", + "value": "AU-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "An audit and accountability policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_au-1a.2.", + "props": [ + { + "class": "name", + "value": "AU-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the audit and accountability policy and associated audit and accountability controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_au-1b.", + "props": [ + { + "class": "name", + "value": "AU-1b." + } + ], + "parts": [ + { + "id": "sms_au-1b.1.", + "props": [ + { + "class": "name", + "value": "AU-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Audit and accountability policy ; and" + } + ] + }, + { + "id": "sms_au-1b.2.", + "props": [ + { + "class": "name", + "value": "AU-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Audit and accountability procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the AU family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-1.a.1.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_au-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_au-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_au-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_au-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_au-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_au-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_au-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_au-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents an audit and accountability policy that addresses:" + } + ] + }, + { + "id": "obj_au-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the audit and accountability policy are to be disseminated;" + } + ] + }, + { + "id": "obj_au-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the audit and accountability policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_au-1.a.2.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_au-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the audit and accountability policy and associated audit and accountability controls;" + } + ] + }, + { + "id": "obj_au-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_au-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "AU-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_au-1.b.1.", + "props": [ + { + "class": "name", + "value": "AU-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_au-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "AU-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current audit and accountability policy;" + } + ] + }, + { + "id": "obj_au-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "AU-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current audit and accountability policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_au-1.b.2.", + "props": [ + { + "class": "name", + "value": "AU-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_au-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "AU-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current audit and accountability procedures; and" + } + ] + }, + { + "id": "obj_au-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "AU-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current audit and accountability procedures in accordance with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "au.2", + "title": "AUDIT EVENTS", + "params": [ + { + "id": "au-2_a", + "description": "organization-defined auditable events", + "value": "organization-defined auditable events" + }, + { + "id": "au-2_b", + "description": "organization-defined audited events (the subset of the auditable events defined in AU-2 a.) along with the frequency of (or situation requiring) auditing for each identified event", + "value": "organization-defined audited events (the subset of the auditable events defined in AU-2 a.) along with the frequency of (or situation requiring) auditing for each identified event" + } + ], + "props": [ + { + "class": "name", + "value": "AU-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_au-2a.", + "props": [ + { + "class": "name", + "value": "AU-2a." + } + ], + "prose": [ + { + "class": "description", + "value": "Determines that the information system is capable of auditing the following events: ;" + } + ] + }, + { + "id": "smm_au-2b.", + "props": [ + { + "class": "name", + "value": "AU-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "Coordinates the security audit function with other organizational entities requiring audit-related information to enhance mutual support and to help guide the selection of auditable events;" + } + ] + }, + { + "id": "smm_au-2c.", + "props": [ + { + "class": "name", + "value": "AU-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides a rationale for why the auditable events are deemed to be adequate to support after-the-fact investigations of security incidents; and" + } + ] + }, + { + "id": "smm_au-2d.", + "props": [ + { + "class": "name", + "value": "AU-2d." + } + ], + "prose": [ + { + "class": "description", + "value": "Determines that the following events are to be audited within the information system: ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + }, + { + "href": "#ac.17" + }, + { + "href": "#au.3" + }, + { + "href": "#au.12" + }, + { + "href": "#ma.4" + }, + { + "href": "#mp.2" + }, + { + "href": "#mp.4" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "An event is any observable occurrence in an organizational information system. Organizations identify audit events as those events which are significant and relevant to the security of information systems and the environments in which those systems operate in order to meet specific and ongoing audit needs. Audit events can include, for example, password changes, failed logons, or failed accesses related to information systems, administrative privilege usage, PIV credential usage, or third-party credential usage. In determining the set of auditable events, organizations consider the auditing appropriate for each of the security controls to be implemented. To balance auditing requirements with other information system needs, this control also requires identifying that subset of auditable events that are audited at a given point in time. For example, organizations may determine that information systems must have the capability to log every file access both successful and unsuccessful, but not activate that capability except for specific circumstances due to the potential burden on system performance. Auditing requirements, including the need for auditable events, may be referenced in other security controls and control enhancements. Organizations also include auditable events that are required by applicable federal laws, Executive Orders, directives, policies, regulations, and standards. Audit records can be generated at various levels of abstraction, including at the packet level as information traverses the network. Selecting the appropriate level of abstraction is a critical aspect of an audit capability and can facilitate the identification of root causes to problems. Organizations consider in the definition of auditable events, the auditing necessary to cover related events such as the steps in distributed, transaction-based processes (e.g., processes that are distributed across multiple organizations) and actions that occur in service-oriented architectures." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-2.a.", + "props": [ + { + "class": "name", + "value": "AU-2(a)" + } + ], + "parts": [ + { + "id": "obj_au-2.a.1.", + "props": [ + { + "class": "name", + "value": "AU-2(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the auditable events that the information system must be capable of auditing;" + } + ] + }, + { + "id": "obj_au-2.a.2.", + "props": [ + { + "class": "name", + "value": "AU-2(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "determines that the information system is capable of auditing organization-defined auditable events;" + } + ] + } + ] + }, + { + "id": "obj_au-2.b.", + "props": [ + { + "class": "name", + "value": "AU-2(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordinates the security audit function with other organizational entities requiring audit-related information to enhance mutual support and to help guide the selection of auditable events;" + } + ] + }, + { + "id": "obj_au-2.c.", + "props": [ + { + "class": "name", + "value": "AU-2(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides a rationale for why the auditable events are deemed to be adequate to support after-the-fact investigations of security incidents;" + } + ] + }, + { + "id": "obj_au-2.d.", + "props": [ + { + "class": "name", + "value": "AU-2(d)" + } + ], + "parts": [ + { + "id": "obj_au-2.d.1.", + "props": [ + { + "class": "name", + "value": "AU-2(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the subset of auditable events defined in AU-2a that are to be audited within the information system;" + } + ] + }, + { + "id": "obj_au-2.d.2.", + "props": [ + { + "class": "name", + "value": "AU-2(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "determines that the subset of auditable events defined in AU-2a are to be audited within the information system; and" + } + ] + }, + { + "id": "obj_au-2.d.3.", + "props": [ + { + "class": "name", + "value": "AU-2(d)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "determines the frequency of (or situation requiring) auditing for each identified event." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing auditable events" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "information system auditable events" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information system auditing" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.2.1.", + "title": "COMPILATION OF AUDIT RECORDS FROM MULTIPLE SOURCES", + "props": [ + { + "class": "name", + "value": "AU-2 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#au.12" + } + ] + }, + { + "id": "au.2.2.", + "title": "SELECTION OF AUDIT EVENTS BY COMPONENT", + "props": [ + { + "class": "name", + "value": "AU-2 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#au.12" + } + ] + }, + { + "id": "au.2.3.", + "title": "REVIEWS AND UPDATES", + "params": [ + { + "id": "au-2_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AU-2 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization reviews and updates the audited events ." + } + ] + }, + { + "prose": [ + { + "value": "Over time, the events that organizations believe should be audited may change. Reviewing and updating the set of audited events periodically is necessary to ensure that the current set is still necessary and sufficient." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-2.3.1.", + "props": [ + { + "class": "name", + "value": "AU-2(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the audited events; and" + } + ] + }, + { + "id": "s_obj_au-2.3.2.", + "props": [ + { + "class": "name", + "value": "AU-2(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the auditable events with organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing auditable events" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of organization-defined auditable events" + }, + { + "class": "object", + "value": "auditable events review and update records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "information system incident reports" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting review and update of auditable events" + } + ] + } + ] + }, + { + "id": "au.2.4.", + "title": "PRIVILEGED FUNCTIONS", + "props": [ + { + "class": "name", + "value": "AU-2 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.6.9." + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-92", + "value": "NIST Special Publication 800-92" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://idmanagement.gov", + "value": "http://idmanagement.gov" + } + ] + } + ] + }, + { + "id": "au.3", + "title": "CONTENT OF AUDIT RECORDS", + "props": [ + { + "class": "name", + "value": "AU-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system generates audit records containing information that establishes what type of event occurred, when the event occurred, where the event occurred, the source of the event, the outcome of the event, and the identity of any individuals or subjects associated with the event." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.8" + }, + { + "href": "#au.12" + }, + { + "href": "#si.11" + } + ], + "prose": [ + { + "value": "Audit record content that may be necessary to satisfy the requirement of this control, includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked. Event outcomes can include indicators of event success or failure and event-specific results (e.g., the security state of the information system after the event occurred)." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-3-1.", + "props": [ + { + "class": "name", + "value": "AU-3[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "what type of event occurred;" + } + ] + }, + { + "id": "obj_au-3-2.", + "props": [ + { + "class": "name", + "value": "AU-3[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "when the event occurred;" + } + ] + }, + { + "id": "obj_au-3-3.", + "props": [ + { + "class": "name", + "value": "AU-3[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "where the event occurred;" + } + ] + }, + { + "id": "obj_au-3-4.", + "props": [ + { + "class": "name", + "value": "AU-3[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the source of the event;" + } + ] + }, + { + "id": "obj_au-3-5.", + "props": [ + { + "class": "name", + "value": "AU-3[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the outcome of the event; and" + } + ] + }, + { + "id": "obj_au-3-6.", + "props": [ + { + "class": "name", + "value": "AU-3[6]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the identity of any individuals or subjects associated with the event." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system generates audit records containing information that establishes: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing content of audit records" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of organization-defined auditable events" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "information system incident reports" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information system auditing of auditable events" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.3.1.", + "title": "ADDITIONAL AUDIT INFORMATION", + "params": [ + { + "id": "au-3_a", + "description": "organization-defined additional, more detailed information", + "value": "organization-defined additional, more detailed information" + } + ], + "props": [ + { + "class": "name", + "value": "AU-3 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system generates audit records containing the following additional information: ." + } + ] + }, + { + "prose": [ + { + "value": "Detailed information that organizations may consider in audit records includes, for example, full text recording of privileged commands or the individual identities of group account users. Organizations consider limiting the additional audit information to only that information explicitly needed for specific audit requirements. This facilitates the use of audit trails and audit logs by not including information that could potentially be misleading or could make it more difficult to locate information of interest." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-3.1.1.", + "props": [ + { + "class": "name", + "value": "AU-3(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines additional, more detailed information to be contained in audit records that the information system generates; and" + } + ] + }, + { + "id": "s_obj_au-3.1.2.", + "props": [ + { + "class": "name", + "value": "AU-3(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system generates audit records containing the organization-defined additional, more detailed information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing content of audit records" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of organization-defined auditable events" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system audit capability" + } + ] + } + ] + }, + { + "id": "au.3.2.", + "title": "CENTRALIZED MANAGEMENT OF PLANNED AUDIT RECORD CONTENT", + "params": [ + { + "id": "au-3_b", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "AU-3 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides centralized management and configuration of the content to be captured in audit records generated by ." + } + ] + }, + { + "links": [ + { + "href": "#au.6" + }, + { + "href": "#au.7" + } + ], + "prose": [ + { + "value": "This control enhancement requires that the content to be captured in audit records be configured from a central location (necessitating automation). Organizations coordinate the selection of required audit content to support the centralized management and configuration capability provided by the information system." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-3.2.1.", + "props": [ + { + "class": "name", + "value": "AU-3(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information system components that generate audit records whose content is to be centrally managed and configured by the information system; and" + } + ] + }, + { + "id": "s_obj_au-3.2.2.", + "props": [ + { + "class": "name", + "value": "AU-3(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides centralized management and configuration of the content to be captured in audit records generated by the organization-defined information system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing content of audit records" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of organization-defined auditable events" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system capability implementing centralized management and configuration of audit record content" + } + ] + } + ] + } + ] + }, + { + "id": "au.4", + "title": "AUDIT STORAGE CAPACITY", + "params": [ + { + "id": "au-4_a", + "description": "organization-defined audit record storage requirements", + "value": "organization-defined audit record storage requirements" + } + ], + "props": [ + { + "class": "name", + "value": "AU-4" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization allocates audit record storage capacity in accordance with ." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.5" + }, + { + "href": "#au.6" + }, + { + "href": "#au.7" + }, + { + "href": "#au.11" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Organizations consider the types of auditing to be performed and the audit processing requirements when allocating audit storage capacity. Allocating sufficient audit storage capacity reduces the likelihood of such capacity being exceeded and resulting in the potential loss or reduction of auditing capability." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-4-1.", + "props": [ + { + "class": "name", + "value": "AU-4[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines audit record storage requirements; and" + } + ] + }, + { + "id": "obj_au-4-2.", + "props": [ + { + "class": "name", + "value": "AU-4[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "allocates audit record storage capacity in accordance with the organization-defined audit record storage requirements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit storage capacity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "audit record storage requirements" + }, + { + "class": "object", + "value": "audit record storage capability for information system components" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit record storage capacity and related configuration settings" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.4.1.", + "title": "TRANSFER TO ALTERNATE STORAGE", + "params": [ + { + "id": "au-4_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AU-4 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system off-loads audit records onto a different system or media than the system being audited." + } + ] + }, + { + "prose": [ + { + "value": "Off-loading is a process designed to preserve the confidentiality and integrity of audit records by moving the records from the primary information system to a secondary or alternate system. It is a common process in information systems with limited audit storage capacity; the audit storage is used only in a transitory fashion until the system can communicate with the secondary or alternate system designated for storing the audit records, at which point the information is transferred." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-4.1.1.", + "props": [ + { + "class": "name", + "value": "AU-4(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the frequency to off-load audit records onto a different system or media than the system being audited; and" + } + ] + }, + { + "id": "s_obj_au-4.1.2.", + "props": [ + { + "class": "name", + "value": "AU-4(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system off-loads audit records onto a different system or media than the system being audited with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": " Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit storage capacity" + }, + { + "class": "object", + "value": "procedures addressing transfer of information system audit records to secondary or alternate systems" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "logs of audit record transfers to secondary or alternate systems" + }, + { + "class": "object", + "value": "information system audit records transferred to secondary or alternate systems" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit storage capacity planning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting transfer of audit records onto a different system" + } + ] + } + ] + } + ] + }, + { + "id": "au.5", + "title": "RESPONSE TO AUDIT PROCESSING FAILURES", + "params": [ + { + "id": "au-5_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "au-5_b", + "description": "organization-defined actions to be taken (e.g., shut down information system, overwrite oldest audit records, stop generating audit records)", + "value": "organization-defined actions to be taken (e.g., shut down information system, overwrite oldest audit records, stop generating audit records)" + } + ], + "props": [ + { + "class": "name", + "value": "AU-5" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_au-5a.", + "props": [ + { + "class": "name", + "value": "AU-5a." + } + ], + "prose": [ + { + "class": "description", + "value": "Alerts in the event of an audit processing failure; and" + } + ] + }, + { + "id": "smm_au-5b.", + "props": [ + { + "class": "name", + "value": "AU-5b." + } + ], + "prose": [ + { + "class": "description", + "value": "Takes the following additional actions: ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#au.4" + }, + { + "href": "#si.12" + } + ], + "prose": [ + { + "value": "Audit processing failures include, for example, software/hardware errors, failures in the audit capturing mechanisms, and audit storage capacity being reached or exceeded. Organizations may choose to define additional actions for different audit processing failures (e.g., by type, by location, by severity, or a combination of such factors). This control applies to each audit data storage repository (i.e., distinct information system component where audit records are stored), the total audit storage capacity of organizations (i.e., all audit data storage repositories combined), or both." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-5.a.", + "props": [ + { + "class": "name", + "value": "AU-5(a)" + } + ], + "parts": [ + { + "id": "obj_au-5.a.1.", + "props": [ + { + "class": "name", + "value": "AU-5(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the personnel or roles to be alerted in the event of an audit processing failure;" + } + ] + }, + { + "id": "obj_au-5.a.2.", + "props": [ + { + "class": "name", + "value": "AU-5(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system alerts the organization-defined personnel or roles in the event of an audit processing failure;" + } + ] + } + ] + }, + { + "id": "obj_au-5.b.", + "props": [ + { + "class": "name", + "value": "AU-5(b)" + } + ], + "parts": [ + { + "id": "obj_au-5.b.1.", + "props": [ + { + "class": "name", + "value": "AU-5(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines additional actions to be taken (e.g., shutdown information system, overwrite oldest audit records, stop generating audit records) in the event of an audit processing failure; and" + } + ] + }, + { + "id": "obj_au-5.b.2.", + "props": [ + { + "class": "name", + "value": "AU-5(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system takes the additional organization-defined actions in the event of an audit processing failure." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing response to audit processing failures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of personnel to be notified in case of an audit processing failure" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing information system response to audit processing failures" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.5.1.", + "title": "AUDIT STORAGE CAPACITY", + "params": [ + { + "id": "au-5_c", + "description": "organization-defined personnel, roles, and/or locations", + "value": "organization-defined personnel, roles, and/or locations" + }, + { + "id": "au-5_d", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "au-5_e", + "description": "organization-defined percentage", + "value": "organization-defined percentage" + } + ], + "props": [ + { + "class": "name", + "value": "AU-5 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides a warning to within when allocated audit record storage volume reaches of repository maximum audit record storage capacity." + } + ] + }, + { + "prose": [ + { + "value": "Organizations may have multiple audit data storage repositories distributed across multiple information system components, with each repository having different storage volume capacities." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-5.1.1.", + "props": [ + { + "class": "name", + "value": "AU-5(1)[1]" + } + ], + "parts": [ + { + "id": "s_obj_au-5.1.1.a.", + "props": [ + { + "class": "name", + "value": "AU-5(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "personnel to be warned when allocated audit record storage volume reaches organization-defined percentage of repository maximum audit record storage capacity;" + } + ] + }, + { + "id": "s_obj_au-5.1.1.b.", + "props": [ + { + "class": "name", + "value": "AU-5(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles to be warned when allocated audit record storage volume reaches organization-defined percentage of repository maximum audit record storage capacity; and/or" + } + ] + }, + { + "id": "s_obj_au-5.1.1.c.", + "props": [ + { + "class": "name", + "value": "AU-5(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "locations to be warned when allocated audit record storage volume reaches organization-defined percentage of repository maximum audit record storage capacity;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines:" + } + ] + }, + { + "id": "s_obj_au-5.1.2.", + "props": [ + { + "class": "name", + "value": "AU-5(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the time period within which the information system is to provide a warning to the organization-defined personnel, roles, and/or locations when allocated audit record storage volume reaches the organization-defined percentage of repository maximum audit record storage capacity;" + } + ] + }, + { + "id": "s_obj_au-5.1.3.", + "props": [ + { + "class": "name", + "value": "AU-5(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the percentage of repository maximum audit record storage capacity that, if reached, requires a warning to be provided; and" + } + ] + }, + { + "id": "s_obj_au-5.1.4.", + "props": [ + { + "class": "name", + "value": "AU-5(1)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides a warning to the organization-defined personnel, roles, and/or locations within the organization-defined time period when allocated audit record storage volume reaches the organization-defined percentage of repository maximum audit record storage capacity." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing response to audit processing failures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing audit storage limit warnings" + } + ] + } + ] + }, + { + "id": "au.5.2.", + "title": "REAL-TIME ALERTS", + "params": [ + { + "id": "au-5_f", + "description": "organization-defined real-time period", + "value": "organization-defined real-time period" + }, + { + "id": "au-5_g", + "description": "organization-defined personnel, roles, and/or locations", + "value": "organization-defined personnel, roles, and/or locations" + }, + { + "id": "au-5_h", + "description": "organization-defined audit failure events requiring real-time alerts", + "value": "organization-defined audit failure events requiring real-time alerts" + } + ], + "props": [ + { + "class": "name", + "value": "AU-5 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides an alert in to when the following audit failure events occur: ." + } + ] + }, + { + "prose": [ + { + "value": "Alerts provide organizations with urgent messages. Real-time alerts provide these messages at information technology speed (i.e., the time from event detection to alert occurs in seconds or less)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-5.2.1.", + "props": [ + { + "class": "name", + "value": "AU-5(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines audit failure events requiring real-time alerts;" + } + ] + }, + { + "id": "s_obj_au-5.2.2.", + "props": [ + { + "class": "name", + "value": "AU-5(2)[2]" + } + ], + "parts": [ + { + "id": "s_obj_au-5.2.2.a.", + "props": [ + { + "class": "name", + "value": "AU-5(2)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "personnel to be alerted when organization-defined audit failure events requiring real-time alerts occur;" + } + ] + }, + { + "id": "s_obj_au-5.2.2.b.", + "props": [ + { + "class": "name", + "value": "AU-5(2)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles to be alerted when organization-defined audit failure events requiring real-time alerts occur; and/or" + } + ] + }, + { + "id": "s_obj_au-5.2.2.c.", + "props": [ + { + "class": "name", + "value": "AU-5(2)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "locations to be alerted when organization-defined audit failure events requiring real-time alerts occur;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines:" + } + ] + }, + { + "id": "s_obj_au-5.2.3.", + "props": [ + { + "class": "name", + "value": "AU-5(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the real-time period within which the information system is to provide an alert to the organization-defined personnel, roles, and/or locations when the organization-defined audit failure events requiring real-time alerts occur; and" + } + ] + }, + { + "id": "s_obj_au-5.2.4.", + "props": [ + { + "class": "name", + "value": "AU-5(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides an alert within the organization-defined real-time period to the organization-defined personnel, roles, and/or locations when organization-defined audit failure events requiring real-time alerts occur." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing response to audit processing failures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "records of notifications or real-time alerts when audit processing failures occur" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing real-time audit alerts when organization-defined audit failure events occur" + } + ] + } + ] + }, + { + "id": "au.5.3.", + "title": "CONFIGURABLE TRAFFIC VOLUME THRESHOLDS", + "props": [ + { + "class": "name", + "value": "AU-5 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces configurable network communications traffic volume thresholds reflecting limits on auditing capacity and [Selection: rejects; delays] network traffic above those thresholds." + } + ] + }, + { + "prose": [ + { + "value": "Organizations have the capability to reject or delay the processing of network communications traffic if auditing such traffic is determined to exceed the storage capacity of the information system audit function. The rejection or delay response is triggered by the established organizational traffic volume thresholds which can be adjusted based on changes to audit storage capacity." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-5.3.1.", + "props": [ + { + "class": "name", + "value": "AU-5(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces configurable network communications traffic volume thresholds reflecting limits on auditing capacity;" + } + ] + }, + { + "id": "s_obj_au-5.3.2.", + "props": [ + { + "class": "name", + "value": "AU-5(3)[2]" + } + ], + "parts": [ + { + "id": "s_obj_au-5.3.2.a.", + "props": [ + { + "class": "name", + "value": "AU-5(3)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "rejected; or" + } + ] + }, + { + "id": "s_obj_au-5.3.2.b.", + "props": [ + { + "class": "name", + "value": "AU-5(3)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "delayed; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization selects if network traffic above configurable traffic volume thresholds is to be:" + } + ] + }, + { + "id": "s_obj_au-5.3.3.", + "props": [ + { + "class": "name", + "value": "AU-5(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system rejects or delays network communications traffic generated above configurable traffic volume thresholds." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing response to audit processing failures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "configuration of network communications traffic volume thresholds" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system capability implementing configurable traffic volume thresholds" + } + ] + } + ] + }, + { + "id": "au.5.4.", + "title": "SHUTDOWN ON FAILURE", + "params": [ + { + "id": "au-5_i", + "description": "organization-defined audit failures", + "value": "organization-defined audit failures" + } + ], + "props": [ + { + "class": "name", + "value": "AU-5 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system invokes a [Selection: full system shutdown; partial system shutdown; degraded operational mode with limited mission/business functionality available] in the event of , unless an alternate audit capability exists." + } + ] + }, + { + "links": [ + { + "href": "#au.15" + } + ], + "prose": [ + { + "value": "Organizations determine the types of audit failures that can trigger automatic information system shutdowns or degraded operations. Because of the importance of ensuring mission/business continuity, organizations may determine that the nature of the audit failure is not so severe that it warrants a complete shutdown of the information system supporting the core organizational missions/business operations. In those instances, partial information system shutdowns or operating in a degraded mode with reduced capability may be viable alternatives." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-5.4.1.", + "props": [ + { + "class": "name", + "value": "AU-5(4)[1]" + } + ], + "parts": [ + { + "id": "s_obj_au-5.4.1.a.", + "props": [ + { + "class": "name", + "value": "AU-5(4)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "full system shutdown;" + } + ] + }, + { + "id": "s_obj_au-5.4.1.b.", + "props": [ + { + "class": "name", + "value": "AU-5(4)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "partial system shutdown; or" + } + ] + }, + { + "id": "s_obj_au-5.4.1.c.", + "props": [ + { + "class": "name", + "value": "AU-5(4)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "degraded operational mode with limited mission/business functionality available;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization selects one of the following specific actions for the information system to invoke in the event of organization-defined audit failures:" + } + ] + }, + { + "id": "s_obj_au-5.4.2.", + "props": [ + { + "class": "name", + "value": "AU-5(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines audit failures that, unless an alternate audit capability exists, are to trigger the information system to invoke a specific action; and" + } + ] + }, + { + "id": "s_obj_au-5.4.3.", + "props": [ + { + "class": "name", + "value": "AU-5(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system invokes the selected specific action in the event of organization-defined audit failures, unless an alternate audit capability exists." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing response to audit processing failures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system capability invoking system shutdown or degraded operational mode in the event of an audit processing failure" + } + ] + } + ] + } + ] + }, + { + "id": "au.6", + "title": "AUDIT REVIEW, ANALYSIS, AND REPORTING", + "params": [ + { + "id": "au-6_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "au-6_b", + "description": "organization-defined inappropriate or unusual activity", + "value": "organization-defined inappropriate or unusual activity" + }, + { + "id": "au-6_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "AU-6" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_au-6a.", + "props": [ + { + "class": "name", + "value": "AU-6a." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and analyzes information system audit records for indications of ; and" + } + ] + }, + { + "id": "smm_au-6b.", + "props": [ + { + "class": "name", + "value": "AU-6b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reports findings to ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.6" + }, + { + "href": "#ac.17" + }, + { + "href": "#at.3" + }, + { + "href": "#au.7" + }, + { + "href": "#au.16" + }, + { + "href": "#ca.7" + }, + { + "href": "#cm.5" + }, + { + "href": "#cm.10" + }, + { + "href": "#cm.11" + }, + { + "href": "#ia.3" + }, + { + "href": "#ia.5" + }, + { + "href": "#ir.5" + }, + { + "href": "#ir.6" + }, + { + "href": "#ma.4" + }, + { + "href": "#mp.4" + }, + { + "href": "#pe.3" + }, + { + "href": "#pe.6" + }, + { + "href": "#pe.14" + }, + { + "href": "#pe.16" + }, + { + "href": "#ra.5" + }, + { + "href": "#sc.7" + }, + { + "href": "#sc.18" + }, + { + "href": "#sc.19" + }, + { + "href": "#si.3" + }, + { + "href": "#si.4" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Audit review, analysis, and reporting covers information security-related auditing performed by organizations including, for example, auditing that results from monitoring of account usage, remote access, wireless connectivity, mobile device connection, configuration settings, system component inventory, use of maintenance tools and nonlocal maintenance, physical access, temperature and humidity, equipment delivery and removal, communications at the information system boundaries, use of mobile code, and use of VoIP. Findings can be reported to organizational entities that include, for example, incident response team, help desk, information security group/department. If organizations are prohibited from reviewing and analyzing audit information or unable to conduct such activities (e.g., in certain national security applications or systems), the review/analysis may be carried out by other organizations granted such authority." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-6.a.", + "props": [ + { + "class": "name", + "value": "AU-6(a)" + } + ], + "parts": [ + { + "id": "obj_au-6.a.1.", + "props": [ + { + "class": "name", + "value": "AU-6(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the types of inappropriate or unusual activity to look for when information system audit records are reviewed and analyzed;" + } + ] + }, + { + "id": "obj_au-6.a.2.", + "props": [ + { + "class": "name", + "value": "AU-6(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and analyze information system audit records for indications of organization-defined inappropriate or unusual activity;" + } + ] + }, + { + "id": "obj_au-6.a.3.", + "props": [ + { + "class": "name", + "value": "AU-6(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and analyzes information system audit records for indications of organization-defined inappropriate or unusual activity with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_au-6.b.", + "props": [ + { + "class": "name", + "value": "AU-6(b)" + } + ], + "parts": [ + { + "id": "obj_au-6.b.1.", + "props": [ + { + "class": "name", + "value": "AU-6(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom findings resulting from reviews and analysis of information system audit records are to be reported; and" + } + ] + }, + { + "id": "obj_au-6.b.2.", + "props": [ + { + "class": "name", + "value": "AU-6(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reports findings to organization-defined personnel or roles." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit review, analysis, and reporting" + }, + { + "class": "object", + "value": "reports of audit findings" + }, + { + "class": "object", + "value": "records of actions taken in response to reviews/analyses of audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.6.1.", + "title": "PROCESS INTEGRATION", + "props": [ + { + "class": "name", + "value": "AU-6 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to integrate audit review, analysis, and reporting processes to support organizational processes for investigation and response to suspicious activities." + } + ] + }, + { + "links": [ + { + "href": "#au.12" + }, + { + "href": "#pm.7" + } + ], + "prose": [ + { + "value": "Organizational processes benefiting from integrated audit review, analysis, and reporting include, for example, incident response, continuous monitoring, contingency planning, and Inspector General audits." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-6.1.1.", + "props": [ + { + "class": "name", + "value": "AU-6(1)[1]" + } + ], + "parts": [ + { + "id": "s_obj_au-6.1.1.a.", + "props": [ + { + "class": "name", + "value": "AU-6(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "audit review;" + } + ] + }, + { + "id": "s_obj_au-6.1.1.b.", + "props": [ + { + "class": "name", + "value": "AU-6(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "analysis;" + } + ] + }, + { + "id": "s_obj_au-6.1.1.c.", + "props": [ + { + "class": "name", + "value": "AU-6(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reporting processes;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to integrate:" + } + ] + }, + { + "id": "s_obj_au-6.1.2.", + "props": [ + { + "class": "name", + "value": "AU-6(1)[2]" + } + ], + "parts": [ + { + "id": "s_obj_au-6.1.2.a.", + "props": [ + { + "class": "name", + "value": "AU-6(1)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "investigation of suspicious activities; and" + } + ] + }, + { + "id": "s_obj_au-6.1.2.b.", + "props": [ + { + "class": "name", + "value": "AU-6(1)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "response to suspicious activities." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "uses integrated audit review, analysis and reporting processes to support organizational processes for:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit review, analysis, and reporting" + }, + { + "class": "object", + "value": "procedures addressing investigation and response to suspicious activities" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms integrating audit review, analysis, and reporting processes" + } + ] + } + ] + }, + { + "id": "au.6.2.", + "title": "AUTOMATED SECURITY ALERTS", + "props": [ + { + "class": "name", + "value": "AU-6 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#si.4" + } + ] + }, + { + "id": "au.6.3.", + "title": "CORRELATE AUDIT REPOSITORIES", + "props": [ + { + "class": "name", + "value": "AU-6 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization analyzes and correlates audit records across different repositories to gain organization-wide situational awareness." + } + ] + }, + { + "links": [ + { + "href": "#au.12" + }, + { + "href": "#ir.4" + } + ], + "prose": [ + { + "value": "Organization-wide situational awareness includes awareness across all three tiers of risk management (i.e., organizational, mission/business process, and information system) and supports cross-organization awareness." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization analyzes and correlates audit records across different repositories to gain organization-wide situational awareness. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit review, analysis, and reporting" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records across different repositories" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting analysis and correlation of audit records" + } + ] + } + ] + }, + { + "id": "au.6.4.", + "title": "CENTRAL REVIEW AND ANALYSIS", + "props": [ + { + "class": "name", + "value": "AU-6 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides the capability to centrally review and analyze audit records from multiple components within the system." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.12" + } + ], + "prose": [ + { + "value": "Automated mechanisms for centralized reviews and analyses include, for example, Security Information Management products." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides the capability to centrally review and analyze audit records from multiple components within the system." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit review, analysis, and reporting" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system capability to centralize review and analysis of audit records" + } + ] + } + ] + }, + { + "id": "au.6.5.", + "title": "INTEGRATION / SCANNING AND MONITORING CAPABILITIES", + "params": [ + { + "id": "au-6_d", + "description": "organization-defined data/information collected from other sources", + "value": "organization-defined data/information collected from other sources" + } + ], + "props": [ + { + "class": "name", + "value": "AU-6 (5)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization integrates analysis of audit records with analysis of [Selection (one or more): vulnerability scanning information; performance data; information system monitoring information; ] to further enhance the ability to identify inappropriate or unusual activity." + } + ] + }, + { + "links": [ + { + "href": "#au.12" + }, + { + "href": "#ir.4" + }, + { + "href": "#ra.5" + } + ], + "prose": [ + { + "value": "This control enhancement does not require vulnerability scanning, the generation of performance data, or information system monitoring. Rather, the enhancement requires that the analysis of information being otherwise produced in these areas is integrated with the analysis of audit information. Security Event and Information Management System tools can facilitate audit record aggregation/consolidation from multiple information system components as well as audit record correlation and analysis. The use of standardized audit record analysis scripts developed by organizations (with localized script adjustments, as necessary) provides more cost-effective approaches for analyzing audit record information collected. The correlation of audit record information with vulnerability scanning information is important in determining the veracity of vulnerability scans and correlating attack detection events with scanning results. Correlation with performance data can help uncover denial of service attacks or cyber attacks resulting in unauthorized use of resources. Correlation with system monitoring information can assist in uncovering attacks and in better relating audit information to operational situations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-6.5.1.", + "props": [ + { + "class": "name", + "value": "AU-6(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines data/information to be collected from other sources;" + } + ] + }, + { + "id": "s_obj_au-6.5.2.", + "props": [ + { + "class": "name", + "value": "AU-6(5)[2]" + } + ], + "parts": [ + { + "id": "s_obj_au-6.5.2.a.", + "props": [ + { + "class": "name", + "value": "AU-6(5)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "vulnerability scanning information;" + } + ] + }, + { + "id": "s_obj_au-6.5.2.b.", + "props": [ + { + "class": "name", + "value": "AU-6(5)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "performance data;" + } + ] + }, + { + "id": "s_obj_au-6.5.2.c.", + "props": [ + { + "class": "name", + "value": "AU-6(5)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information system monitoring information; and/or" + } + ] + }, + { + "id": "s_obj_au-6.5.2.d.", + "props": [ + { + "class": "name", + "value": "AU-6(5)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined data/information collected from other sources; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "selects sources of data/information to be analyzed and integrated with the analysis of audit records from one or more of the following:" + } + ] + }, + { + "id": "s_obj_au-6.5.3.", + "props": [ + { + "class": "name", + "value": "AU-6(5)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "integrates the analysis of audit records with the analysis of selected data/information to further enhance the ability to identify inappropriate or unusual activity." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit review, analysis, and reporting" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "integrated analysis of audit records, vulnerability scanning information, performance data, network monitoring information and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing capability to integrate analysis of audit records with analysis of data/information sources" + } + ] + } + ] + }, + { + "id": "au.6.6.", + "title": "CORRELATION WITH PHYSICAL MONITORING", + "props": [ + { + "class": "name", + "value": "AU-6 (6)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization correlates information from audit records with information obtained from monitoring physical access to further enhance the ability to identify suspicious, inappropriate, unusual, or malevolent activity." + } + ] + }, + { + "prose": [ + { + "value": "The correlation of physical audit information and audit logs from information systems may assist organizations in identifying examples of suspicious behavior or supporting evidence of such behavior. For example, the correlation of an individual�s identity for logical access to certain information systems with the additional physical security information that the individual was actually present at the facility when the logical access occurred, may prove to be useful in investigations." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization correlates information from audit records with information obtained from monitoring physical access to enhance the ability to identify suspicious, inappropriate, unusual, or malevolent activity." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit review, analysis, and reporting" + }, + { + "class": "object", + "value": "procedures addressing physical access monitoring" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "documentation providing evidence of correlated information obtained from audit records and physical access monitoring records" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with physical access monitoring responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing capability to correlate information from audit records with information from monitoring physical access" + } + ] + } + ] + }, + { + "id": "au.6.7.", + "title": "PERMITTED ACTIONS", + "props": [ + { + "class": "name", + "value": "AU-6 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization specifies the permitted actions for each [Selection (one or more): information system process; role; user] associated with the review, analysis, and reporting of audit information." + } + ] + }, + { + "prose": [ + { + "value": "Organizations specify permitted actions for information system processes, roles, and/or users associated with the review, analysis, and reporting of audit records through account management techniques. Specifying permitted actions on audit information is a way to enforce the principle of least privilege. Permitted actions are enforced by the information system and include, for example, read, write, execute, append, and delete." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-6.7.1.", + "props": [ + { + "class": "name", + "value": "AU-6(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information system process;" + } + ] + }, + { + "id": "s_obj_au-6.7.2.", + "props": [ + { + "class": "name", + "value": "AU-6(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "role; and/or" + } + ] + }, + { + "id": "s_obj_au-6.7.3.", + "props": [ + { + "class": "name", + "value": "AU-6(7)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "user." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization specifies the permitted actions for each one or more of the following associated with the review, analysis and reporting of audit information:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing process, role and/or user permitted actions from audit review, analysis, and reporting" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting permitted actions for review, analysis, and reporting of audit information" + } + ] + } + ] + }, + { + "id": "au.6.8.", + "title": "FULL TEXT ANALYSIS OF PRIVILEGED COMMANDS", + "props": [ + { + "class": "name", + "value": "AU-6 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization performs a full text analysis of audited privileged commands in a physically distinct component or subsystem of the information system, or other information system that is dedicated to that analysis." + } + ] + }, + { + "links": [ + { + "href": "#au.3" + }, + { + "href": "#au.9" + }, + { + "href": "#au.11" + }, + { + "href": "#au.12" + } + ], + "prose": [ + { + "value": "This control enhancement requires a distinct environment for the dedicated analysis of audit information related to privileged users without compromising such information on the information system where the users have elevated privileges including the capability to execute privileged commands. Full text analysis refers to analysis that considers the full text of privileged commands (i.e., commands and all parameters) as opposed to analysis that considers only the name of the command. Full text analysis includes, for example, the use of pattern matching and heuristics." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-6.8.1.", + "props": [ + { + "class": "name", + "value": "AU-6(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a physically distinct component or subsystem of the information system; or" + } + ] + }, + { + "id": "s_obj_au-6.8.2.", + "props": [ + { + "class": "name", + "value": "AU-6(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "other information system that is dedicated to that analysis." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization performs a full text analysis of audited privileged commands in:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit review, analysis, and reporting" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "text analysis tools and techniques" + }, + { + "class": "object", + "value": "text analysis documentation of audited privileged commands" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing capability to perform a full text analysis of audited privilege commands" + } + ] + } + ] + }, + { + "id": "au.6.9.", + "title": "CORRELATION WITH INFORMATION FROM NONTECHNICAL SOURCES", + "props": [ + { + "class": "name", + "value": "AU-6 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization correlates information from nontechnical sources with audit information to enhance organization-wide situational awareness." + } + ] + }, + { + "links": [ + { + "href": "#at.2" + } + ], + "prose": [ + { + "value": "Nontechnical sources include, for example, human resources records documenting organizational policy violations (e.g., sexual harassment incidents, improper use of organizational information assets). Such information can lead organizations to a more directed analytical effort to detect potential malicious insider activity. Due to the sensitive nature of the information available from nontechnical sources, organizations limit access to such information to minimize the potential for the inadvertent release of privacy-related information to individuals that do not have a need to know. Thus, correlation of information from nontechnical sources with audit information generally occurs only when individuals are suspected of being involved in a security incident. Organizations obtain legal advice prior to initiating such actions." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization correlates information from nontechnical sources with audit information to enhance organization-wide situational awareness." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit review, analysis, and reporting" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "documentation providing evidence of correlated information obtained from audit records and organization-defined nontechnical sources" + }, + { + "class": "object", + "value": "list of information types from nontechnical sources for correlation with audit information" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing capability to correlate information from non-technical sources" + } + ] + } + ] + }, + { + "id": "au.6.10.", + "title": "AUDIT LEVEL ADJUSTMENT", + "props": [ + { + "class": "name", + "value": "AU-6 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization adjusts the level of audit review, analysis, and reporting within the information system when there is a change in risk based on law enforcement information, intelligence information, or other credible sources of information." + } + ] + }, + { + "prose": [ + { + "value": "The frequency, scope, and/or depth of the audit review, analysis, and reporting may be adjusted to meet organizational needs based on new information received." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-6.10.1.", + "props": [ + { + "class": "name", + "value": "AU-6(10)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "law enforcement information;" + } + ] + }, + { + "id": "s_obj_au-6.10.2.", + "props": [ + { + "class": "name", + "value": "AU-6(10)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "intelligence information; and/or" + } + ] + }, + { + "id": "s_obj_au-6.10.3.", + "props": [ + { + "class": "name", + "value": "AU-6(10)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "other credible sources of information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization adjusts the level of audit review, analysis, and reporting within the information system when there is a change in risk based on:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit review, analysis, and reporting" + }, + { + "class": "object", + "value": "organizational risk assessment" + }, + { + "class": "object", + "value": "security control assessment" + }, + { + "class": "object", + "value": "vulnerability assessment" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit review, analysis, and reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting review, analysis, and reporting of audit information" + } + ] + } + ] + } + ] + }, + { + "id": "au.7", + "title": "AUDIT REDUCTION AND REPORT GENERATION", + "props": [ + { + "class": "name", + "value": "AU-7" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_au-7a.", + "props": [ + { + "class": "name", + "value": "AU-7a." + } + ], + "prose": [ + { + "class": "description", + "value": "Supports on-demand audit review, analysis, and reporting requirements and after-the-fact investigations of security incidents; and" + } + ] + }, + { + "id": "smm_au-7b.", + "props": [ + { + "class": "name", + "value": "AU-7b." + } + ], + "prose": [ + { + "class": "description", + "value": "Does not alter the original content or time ordering of audit records." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system provides an audit reduction and report generation capability that:" + } + ] + }, + { + "links": [ + { + "href": "#au.6" + } + ], + "prose": [ + { + "value": "Audit reduction is a process that manipulates collected audit information and organizes such information in a summary format that is more meaningful to analysts. Audit reduction and report generation capabilities do not always emanate from the same information system or from the same organizational entities conducting auditing activities. Audit reduction capability can include, for example, modern data mining techniques with advanced data filters to identify anomalous behavior in audit records. The report generation capability provided by the information system can generate customizable reports. Time ordering of audit records can be a significant issue if the granularity of the timestamp in the record is insufficient." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-7.a.", + "props": [ + { + "class": "name", + "value": "AU-7(a)" + } + ], + "parts": [ + { + "id": "obj_au-7.a.1.", + "props": [ + { + "class": "name", + "value": "AU-7(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "on-demand audit review;" + } + ] + }, + { + "id": "obj_au-7.a.2.", + "props": [ + { + "class": "name", + "value": "AU-7(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "analysis;" + } + ] + }, + { + "id": "obj_au-7.a.3.", + "props": [ + { + "class": "name", + "value": "AU-7(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reporting requirements;" + } + ] + }, + { + "id": "obj_au-7.a.4.", + "props": [ + { + "class": "name", + "value": "AU-7(a)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "after-the-fact investigations of security incidents; and" + } + ] + } + ] + }, + { + "id": "obj_au-7.b.", + "props": [ + { + "class": "name", + "value": "AU-7(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "does not alter the original content or time ordering of audit records." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides an audit reduction and report generation capability that supports:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit reduction and report generation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "audit reduction, review, analysis, and reporting tools" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit reduction and report generation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit reduction and report generation capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.7.1.", + "title": "AUTOMATIC PROCESSING", + "params": [ + { + "id": "au-7_a", + "description": "organization-defined audit fields within audit records", + "value": "organization-defined audit fields within audit records" + } + ], + "props": [ + { + "class": "name", + "value": "AU-7 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides the capability to process audit records for events of interest based on ." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.12" + } + ], + "prose": [ + { + "value": "Events of interest can be identified by the content of specific audit record fields including, for example, identities of individuals, event types, event locations, event times, event dates, system resources involved, IP addresses involved, or information objects accessed. Organizations may define audit event criteria to any degree of granularity required, for example, locations selectable by general networking location (e.g., by network or subnetwork) or selectable by specific information system component." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-7.1.1.", + "props": [ + { + "class": "name", + "value": "AU-7(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines audit fields within audit records in order to process audit records for events of interest; and" + } + ] + }, + { + "id": "s_obj_au-7.1.2.", + "props": [ + { + "class": "name", + "value": "AU-7(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides the capability to process audit records for events of interest based on the organization-defined audit fields within audit records." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit reduction and report generation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "audit reduction, review, analysis, and reporting tools" + }, + { + "class": "object", + "value": "audit record criteria (fields) establishing events of interest" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit reduction and report generation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit reduction and report generation capability" + } + ] + } + ] + }, + { + "id": "au.7.2.", + "title": "AUTOMATIC SORT AND SEARCH", + "params": [ + { + "id": "au-7_b", + "description": "organization-defined audit fields within audit records", + "value": "organization-defined audit fields within audit records" + } + ], + "props": [ + { + "class": "name", + "value": "AU-7 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides the capability to sort and search audit records for events of interest based on the content of ." + } + ] + }, + { + "prose": [ + { + "value": "Sorting and searching of audit records may be based upon the contents of audit record fields, for example: (i) date/time of events; (ii) user identifiers; (iii) Internet Protocol (IP) addresses involved in the event; (iv) type of event; or (v) event success/failure." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-7.2.1.", + "props": [ + { + "class": "name", + "value": "AU-7(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines audit fields within audit records in order to sort and search audit records for events of interest based on content of such audit fields; and" + } + ] + }, + { + "id": "s_obj_au-7.2.2.", + "props": [ + { + "class": "name", + "value": "AU-7(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides the capability to sort and search audit records for events of interest based on the content of organization-defined audit fields within audit records." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit reduction and report generation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "audit reduction, review, analysis, and reporting tools" + }, + { + "class": "object", + "value": "audit record criteria (fields) establishing events of interest" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit reduction and report generation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit reduction and report generation capability" + } + ] + } + ] + } + ] + }, + { + "id": "au.8", + "title": "TIME STAMPS", + "params": [ + { + "id": "au-8_a", + "description": "organization-defined granularity of time measurement", + "value": "organization-defined granularity of time measurement" + } + ], + "props": [ + { + "class": "name", + "value": "AU-8" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_au-8a.", + "props": [ + { + "class": "name", + "value": "AU-8a." + } + ], + "prose": [ + { + "class": "description", + "value": "Uses internal system clocks to generate time stamps for audit records; and" + } + ] + }, + { + "id": "smm_au-8b.", + "props": [ + { + "class": "name", + "value": "AU-8b." + } + ], + "prose": [ + { + "class": "description", + "value": "Records time stamps for audit records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT) and meets ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#au.3" + }, + { + "href": "#au.12" + } + ], + "prose": [ + { + "value": "Time stamps generated by the information system include date and time. Time is commonly expressed in Coordinated Universal Time (UTC), a modern continuation of Greenwich Mean Time (GMT), or local time with an offset from UTC. Granularity of time measurements refers to the degree of synchronization between information system clocks and reference clocks, for example, clocks synchronizing within hundreds of milliseconds or within tens of milliseconds. Organizations may define different time granularities for different system components. Time service can also be critical to other security capabilities such as access control and identification and authentication, depending on the nature of the mechanisms used to support those capabilities." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-8.a.", + "props": [ + { + "class": "name", + "value": "AU-8(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system uses internal system clocks to generate time stamps for audit records;" + } + ] + }, + { + "id": "obj_au-8.b.", + "props": [ + { + "class": "name", + "value": "AU-8(b)" + } + ], + "parts": [ + { + "id": "obj_au-8.b.1.", + "props": [ + { + "class": "name", + "value": "AU-8(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system records time stamps for audit records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT);" + } + ] + }, + { + "id": "obj_au-8.b.2.", + "props": [ + { + "class": "name", + "value": "AU-8(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the granularity of time measurement to be met when recording time stamps for audit records; and" + } + ] + }, + { + "id": "obj_au-8.b.3.", + "props": [ + { + "class": "name", + "value": "AU-8(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization records time stamps for audit records that meet the organization-defined granularity of time measurement." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing time stamp generation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing time stamp generation" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.8.1.", + "title": "SYNCHRONIZATION WITH AUTHORITATIVE TIME SOURCE", + "params": [ + { + "id": "au-8_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "au-8_c", + "description": "organization-defined authoritative time source", + "value": "organization-defined authoritative time source" + }, + { + "id": "au-8_d", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "AU-8 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_au-8.1.a.", + "props": [ + { + "class": "name", + "value": "AU-8 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Compares the internal information system clocks with ; and" + } + ] + }, + { + "id": "s_smm_au-8.1.b.", + "props": [ + { + "class": "name", + "value": "AU-8 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Synchronizes the internal system clocks to the authoritative time source when the time difference is greater than ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement provides uniformity of time stamps for information systems with multiple system clocks and systems connected over a network." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-8.1.a.", + "props": [ + { + "class": "name", + "value": "AU-8(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_au-8.1.a.1.", + "props": [ + { + "class": "name", + "value": "AU-8(1)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the authoritative time source to which internal information system clocks are to be compared;" + } + ] + }, + { + "id": "s_obj_au-8.1.a.2.", + "props": [ + { + "class": "name", + "value": "AU-8(1)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the frequency to compare the internal information system clocks with the organization-defined authoritative time source; and" + } + ] + }, + { + "id": "s_obj_au-8.1.a.3.", + "props": [ + { + "class": "name", + "value": "AU-8(1)(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system compares the internal information system clocks with the organization-defined authoritative time source with organization-defined frequency; and" + } + ] + } + ] + }, + { + "id": "s_obj_au-8.1.b.", + "props": [ + { + "class": "name", + "value": "AU-8(1)(b)" + } + ], + "parts": [ + { + "id": "s_obj_au-8.1.b.1.", + "props": [ + { + "class": "name", + "value": "AU-8(1)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the time period that, if exceeded by the time difference between the internal system clocks and the authoritative time source, will result in the internal system clocks being synchronized to the authoritative time source; and" + } + ] + }, + { + "id": "s_obj_au-8.1.b.2.", + "props": [ + { + "class": "name", + "value": "AU-8(1)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system synchronizes the internal information system clocks to the authoritative time source when the time difference is greater than the organization-defined time period." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing time stamp generation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing internal information system clock synchronization" + } + ] + } + ] + }, + { + "id": "au.8.2.", + "title": "SECONDARY AUTHORITATIVE TIME SOURCE", + "props": [ + { + "class": "name", + "value": "AU-8 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system identifies a secondary authoritative time source that is located in a different geographic region than the primary authoritative time source." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system identifies a secondary authoritative time source that is located in a different geographic region than the primary authoritative time source. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing time stamp generation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing internal information system clock authoritative time sources" + } + ] + } + ] + } + ] + }, + { + "id": "au.9", + "title": "PROTECTION OF AUDIT INFORMATION", + "props": [ + { + "class": "name", + "value": "AU-9" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system protects audit information and audit tools from unauthorized access, modification, and deletion." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.6" + }, + { + "href": "#mp.2" + }, + { + "href": "#mp.4" + }, + { + "href": "#pe.2" + }, + { + "href": "#pe.3" + }, + { + "href": "#pe.6" + } + ], + "prose": [ + { + "value": "Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. This control focuses on technical protection of audit information. Physical protection of audit information is addressed by media protection controls and physical and environmental protection controls." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-9-1.", + "props": [ + { + "class": "name", + "value": "AU-9[1]" + } + ], + "parts": [ + { + "id": "obj_au-9-1.a.", + "props": [ + { + "class": "name", + "value": "AU-9[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access;" + } + ] + }, + { + "id": "obj_au-9-1.b.", + "props": [ + { + "class": "name", + "value": "AU-9[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modification;" + } + ] + }, + { + "id": "obj_au-9-1.c.", + "props": [ + { + "class": "name", + "value": "AU-9[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "deletion;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system protects audit information from unauthorized:" + } + ] + }, + { + "id": "obj_au-9-2.", + "props": [ + { + "class": "name", + "value": "AU-9[2]" + } + ], + "parts": [ + { + "id": "obj_au-9-2.a.", + "props": [ + { + "class": "name", + "value": "AU-9[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access;" + } + ] + }, + { + "id": "obj_au-9-2.b.", + "props": [ + { + "class": "name", + "value": "AU-9[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modification; and" + } + ] + }, + { + "id": "obj_au-9-2.c.", + "props": [ + { + "class": "name", + "value": "AU-9[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "deletion." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system protects audit tools from unauthorized:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing protection of audit information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation, information system audit records" + }, + { + "class": "object", + "value": "audit tools" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing audit information protection" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.9.1.", + "title": "HARDWARE WRITE-ONCE MEDIA", + "props": [ + { + "class": "name", + "value": "AU-9 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system writes audit trails to hardware-enforced, write-once media." + } + ] + }, + { + "links": [ + { + "href": "#au.4" + }, + { + "href": "#au.5" + } + ], + "prose": [ + { + "value": "This control enhancement applies to the initial generation of audit trails (i.e., the collection of audit records that represents the audit information to be used for detection, analysis, and reporting purposes) and to the backup of those audit trails. The enhancement does not apply to the initial generation of audit records prior to being written to an audit trail. Write-once, read-many (WORM) media includes, for example, Compact Disk-Recordable (CD-R) and Digital Video Disk-Recordable (DVD-R). In contrast, the use of switchable write-protection media such as on tape cartridges or Universal Serial Bus (USB) drives results in write-protected, but not write-once, media." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system writes audit trails to hardware-enforced, write-once media." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing protection of audit information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware settings" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system storage media" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media storing audit trails" + } + ] + } + ] + }, + { + "id": "au.9.2.", + "title": "AUDIT BACKUP ON SEPARATE PHYSICAL SYSTEMS / COMPONENTS", + "params": [ + { + "id": "au-9_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AU-9 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system backs up audit records onto a physically different system or system component than the system or component being audited." + } + ] + }, + { + "links": [ + { + "href": "#au.4" + }, + { + "href": "#au.5" + }, + { + "href": "#au.11" + } + ], + "prose": [ + { + "value": "This control enhancement helps to ensure that a compromise of the information system being audited does not also result in a compromise of the audit records." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-9.2.1.", + "props": [ + { + "class": "name", + "value": "AU-9(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the frequency to back up audit records onto a physically different system or system component than the system or component being audited; and" + } + ] + }, + { + "id": "s_obj_au-9.2.2.", + "props": [ + { + "class": "name", + "value": "AU-9(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system backs up audit records with the organization-defined frequency, onto a physically different system or system component than the system or component being audited." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing protection of audit information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation, system or media storing backups of information system audit records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing the backing up of audit records" + } + ] + } + ] + }, + { + "id": "au.9.3.", + "title": "CRYPTOGRAPHIC PROTECTION", + "props": [ + { + "class": "name", + "value": "AU-9 (3)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to protect the integrity of audit information and audit tools." + } + ] + }, + { + "links": [ + { + "href": "#au.10" + }, + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "Cryptographic mechanisms used for protecting the integrity of audit information include, for example, signed hash functions using asymmetric cryptography enabling distribution of the public key to verify the hash information while maintaining the confidentiality of the secret key used to generate the hash." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-9.3.1.", + "props": [ + { + "class": "name", + "value": "AU-9(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "uses cryptographic mechanisms to protect the integrity of audit information; and" + } + ] + }, + { + "id": "s_obj_au-9.3.2.", + "props": [ + { + "class": "name", + "value": "AU-9(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "uses cryptographic mechanisms to protect the integrity of audit tools." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing protection of audit information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware settings" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation, information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms protecting integrity of audit information and tools" + } + ] + } + ] + }, + { + "id": "au.9.4.", + "title": "ACCESS BY SUBSET OF PRIVILEGED USERS", + "params": [ + { + "id": "au-9_b", + "description": "organization-defined subset of privileged users", + "value": "organization-defined subset of privileged users" + } + ], + "props": [ + { + "class": "name", + "value": "AU-9 (4)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization authorizes access to management of audit functionality to only ." + } + ] + }, + { + "links": [ + { + "href": "#ac.5" + } + ], + "prose": [ + { + "value": "Individuals with privileged access to an information system and who are also the subject of an audit by that system, may affect the reliability of audit information by inhibiting audit activities or modifying audit records. This control enhancement requires that privileged access be further defined between audit-related privileges and other privileges, thus limiting the users with audit-related privileges." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-9.4.1.", + "props": [ + { + "class": "name", + "value": "AU-9(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a subset of privileged users to be authorized access to management of audit functionality; and" + } + ] + }, + { + "id": "s_obj_au-9.4.2.", + "props": [ + { + "class": "name", + "value": "AU-9(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes access to management of audit functionality to only the organization-defined subset of privileged users." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing protection of audit information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation, system-generated list of privileged users with access to management of audit functionality" + }, + { + "class": "object", + "value": "access authorizations" + }, + { + "class": "object", + "value": "access control list" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms managing access to audit functionality" + } + ] + } + ] + }, + { + "id": "au.9.5.", + "title": "DUAL AUTHORIZATION", + "params": [ + { + "id": "au-9_c", + "description": "organization-defined audit information", + "value": "organization-defined audit information" + } + ], + "props": [ + { + "class": "name", + "value": "AU-9 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization enforces dual authorization for [Selection (one or more): movement; deletion] of ." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#mp.2" + } + ], + "prose": [ + { + "value": "Organizations may choose different selection options for different types of audit information. Dual authorization mechanisms require the approval of two authorized individuals in order to execute. Dual authorization may also be known as two-person control." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-9.5.1.", + "props": [ + { + "class": "name", + "value": "AU-9(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines audit information for which dual authorization is to be enforced;" + } + ] + }, + { + "id": "s_obj_au-9.5.2.", + "props": [ + { + "class": "name", + "value": "AU-9(5)[2]" + } + ], + "parts": [ + { + "id": "s_obj_au-9.5.2.a.", + "props": [ + { + "class": "name", + "value": "AU-9(5)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "movement; and/or" + } + ] + }, + { + "id": "s_obj_au-9.5.2.b.", + "props": [ + { + "class": "name", + "value": "AU-9(5)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "deletion; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines one or more of the following types of operations on audit information for which dual authorization is to be enforced:" + } + ] + }, + { + "id": "s_obj_au-9.5.3.", + "props": [ + { + "class": "name", + "value": "AU-9(5)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces dual authorization for the movement and/or deletion of organization-defined audit information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing protection of audit information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation, access authorizations" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing enforcement of dual authorization" + } + ] + } + ] + }, + { + "id": "au.9.6.", + "title": "READ ONLY ACCESS", + "params": [ + { + "id": "au-9_d", + "description": "organization-defined subset of privileged users", + "value": "organization-defined subset of privileged users" + } + ], + "props": [ + { + "class": "name", + "value": "AU-9 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization authorizes read-only access to audit information to ." + } + ] + }, + { + "prose": [ + { + "value": "Restricting privileged user authorizations to read-only helps to limit the potential damage to organizations that could be initiated by such users (e.g., deleting audit records to cover up malicious activity)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-9.6.1.", + "props": [ + { + "class": "name", + "value": "AU-9(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the subset of privileged users to be authorized read-only access to audit information; and" + } + ] + }, + { + "id": "s_obj_au-9.6.2.", + "props": [ + { + "class": "name", + "value": "AU-9(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes read-only access to audit information to the organization-defined subset of privileged users." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing protection of audit information" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation, system-generated list of privileged users with read-only access to audit information" + }, + { + "class": "object", + "value": "access authorizations" + }, + { + "class": "object", + "value": "access control list" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit and accountability responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms managing access to audit information" + } + ] + } + ] + } + ] + }, + { + "id": "au.10", + "title": "NON-REPUDIATION", + "params": [ + { + "id": "au-10_a", + "description": "organization-defined actions to be covered by non-repudiation", + "value": "organization-defined actions to be covered by non-repudiation" + } + ], + "props": [ + { + "class": "name", + "value": "AU-10" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system protects against an individual (or process acting on behalf of an individual) falsely denying having performed ." + } + ] + }, + { + "links": [ + { + "href": "#sc.12" + }, + { + "href": "#sc.8" + }, + { + "href": "#sc.13" + }, + { + "href": "#sc.16" + }, + { + "href": "#sc.17" + }, + { + "href": "#sc.23" + } + ], + "prose": [ + { + "value": "Types of individual actions covered by non-repudiation include, for example, creating information, sending and receiving messages, approving information (e.g., indicating concurrence or signing a contract). Non-repudiation protects individuals against later claims by: (i) authors of not having authored particular documents; (ii) senders of not having transmitted messages; (iii) receivers of not having received messages; or (iv) signatories of not having signed documents. Non-repudiation services can be used to determine if information originated from a particular individual, or if an individual took specific actions (e.g., sending an email, signing a contract, approving a procurement request) or received specific information. Organizations obtain non-repudiation services by employing various techniques or mechanisms (e.g., digital signatures, digital message receipts)." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-10-1.", + "props": [ + { + "class": "name", + "value": "AU-10[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines actions to be covered by non-repudiation; and" + } + ] + }, + { + "id": "obj_au-10-2.", + "props": [ + { + "class": "name", + "value": "AU-10[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system protects against an individual (or process acting on behalf of an individual) falsely denying having performed organization-defined actions to be covered by non-repudiation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing non-repudiation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing non-repudiation capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.10.1.", + "title": "ASSOCIATION OF IDENTITIES", + "params": [ + { + "id": "au-10_b", + "description": "organization-defined strength of binding", + "value": "organization-defined strength of binding" + } + ], + "props": [ + { + "class": "name", + "value": "AU-10 (1)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_au-10.1.a.", + "props": [ + { + "class": "name", + "value": "AU-10 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Binds the identity of the information producer with the information to ; and" + } + ] + }, + { + "id": "s_smm_au-10.1.b.", + "props": [ + { + "class": "name", + "value": "AU-10 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Provides the means for authorized individuals to determine the identity of the producer of the information." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#ac.4" + }, + { + "href": "#ac.16" + } + ], + "prose": [ + { + "value": "This control enhancement supports audit requirements that provide organizational personnel with the means to identify who produced specific information in the event of an information transfer. Organizations determine and approve the strength of the binding between the information producer and the information based on the security category of the information and relevant risk factors." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-10.1.a.", + "props": [ + { + "class": "name", + "value": "AU-10(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_au-10.1.a.1.", + "props": [ + { + "class": "name", + "value": "AU-10(1)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the strength of binding to be employed between the identity of the information producer and the information;" + } + ] + }, + { + "id": "s_obj_au-10.1.a.2.", + "props": [ + { + "class": "name", + "value": "AU-10(1)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system binds the identity of the information producer with the information to the organization-defined strength of binding; and" + } + ] + } + ] + }, + { + "id": "s_obj_au-10.1.b.", + "props": [ + { + "class": "name", + "value": "AU-10(1)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides the means for authorized individuals to determine the identity of the producer of the information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing non-repudiation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing non-repudiation capability" + } + ] + } + ] + }, + { + "id": "au.10.2.", + "title": "VALIDATE BINDING OF INFORMATION PRODUCER IDENTITY", + "params": [ + { + "id": "au-10_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "au-10_d", + "description": "organization-defined actions", + "value": "organization-defined actions" + } + ], + "props": [ + { + "class": "name", + "value": "AU-10 (2)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_au-10.2.a.", + "props": [ + { + "class": "name", + "value": "AU-10 (2)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Validates the binding of the information producer identity to the information at ; and" + } + ] + }, + { + "id": "s_smm_au-10.2.b.", + "props": [ + { + "class": "name", + "value": "AU-10 (2)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Performs in the event of a validation error." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + }, + { + "href": "#ac.16" + } + ], + "prose": [ + { + "value": "This control enhancement prevents the modification of information between production and review. The validation of bindings can be achieved, for example, by the use of cryptographic checksums. Organizations determine if validations are in response to user requests or generated automatically." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-10.2.a.", + "props": [ + { + "class": "name", + "value": "AU-10(2)(a)" + } + ], + "parts": [ + { + "id": "s_obj_au-10.2.a.1.", + "props": [ + { + "class": "name", + "value": "AU-10(2)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the frequency to validate the binding of the information producer identity to the information;" + } + ] + }, + { + "id": "s_obj_au-10.2.a.2.", + "props": [ + { + "class": "name", + "value": "AU-10(2)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system validates the binding of the information producer identity to the information at the organization-defined frequency; and" + } + ] + } + ] + }, + { + "id": "s_obj_au-10.2.b.", + "props": [ + { + "class": "name", + "value": "AU-10(2)(b)" + } + ], + "parts": [ + { + "id": "s_obj_au-10.2.b.1.", + "props": [ + { + "class": "name", + "value": "AU-10(2)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines actions to be performed in the event of a validation error; and" + } + ] + }, + { + "id": "s_obj_au-10.2.b.2.", + "props": [ + { + "class": "name", + "value": "AU-10(2)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system performs organization-defined actions in the event of a validation error." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing non-repudiation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "validation records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing non-repudiation capability" + } + ] + } + ] + }, + { + "id": "au.10.3.", + "title": "CHAIN OF CUSTODY", + "props": [ + { + "class": "name", + "value": "AU-10 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system maintains reviewer/releaser identity and credentials within the established chain of custody for all information reviewed or released." + } + ] + }, + { + "links": [ + { + "href": "#ac.4" + }, + { + "href": "#ac.16" + } + ], + "prose": [ + { + "value": "Chain of custody is a process that tracks the movement of evidence through its collection, safeguarding, and analysis life cycle by documenting each person who handled the evidence, the date and time it was collected or transferred, and the purpose for the transfer. If the reviewer is a human or if the review function is automated but separate from the release/transfer function, the information system associates the identity of the reviewer of the information to be released with the information and the information label. In the case of human reviews, this control enhancement provides organizational officials the means to identify who reviewed and released the information. In the case of automated reviews, this control enhancement ensures that only approved review functions are employed." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-10.3.1.", + "props": [ + { + "class": "name", + "value": "AU-10(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains reviewer/releaser identity within the established chain of custody for all information reviewed;" + } + ] + }, + { + "id": "s_obj_au-10.3.2.", + "props": [ + { + "class": "name", + "value": "AU-10(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains reviewer/releaser identity within the established chain of custody for all information released;" + } + ] + }, + { + "id": "s_obj_au-10.3.3.", + "props": [ + { + "class": "name", + "value": "AU-10(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains reviewer/releaser credentials within the established chain of custody for all information reviewed; and" + } + ] + }, + { + "id": "s_obj_au-10.3.4.", + "props": [ + { + "class": "name", + "value": "AU-10(3)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains reviewer/releaser credentials within the established chain of custody for all information released." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing non-repudiation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "records of information reviews and releases" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing non-repudiation capability" + } + ] + } + ] + }, + { + "id": "au.10.4.", + "title": "VALIDATE BINDING OF INFORMATION REVIEWER IDENTITY", + "params": [ + { + "id": "au-10_e", + "description": "organization-defined security domains", + "value": "organization-defined security domains" + }, + { + "id": "au-10_f", + "description": "organization-defined actions", + "value": "organization-defined actions" + } + ], + "props": [ + { + "class": "name", + "value": "AU-10 (4)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_au-10.4.a.", + "props": [ + { + "class": "name", + "value": "AU-10 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Validates the binding of the information reviewer identity to the information at the transfer or release points prior to release/transfer between ; and" + } + ] + }, + { + "id": "s_smm_au-10.4.b.", + "props": [ + { + "class": "name", + "value": "AU-10 (4)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Performs in the event of a validation error." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#ac.4" + }, + { + "href": "#ac.16" + } + ], + "prose": [ + { + "value": "This control enhancement prevents the modification of information between review and transfer/release. The validation of bindings can be achieved, for example, by the use of cryptographic checksums. Organizations determine validations are in response to user requests or generated automatically." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-10.4.a.", + "props": [ + { + "class": "name", + "value": "AU-10(4)(a)" + } + ], + "parts": [ + { + "id": "s_obj_au-10.4.a.1.", + "props": [ + { + "class": "name", + "value": "AU-10(4)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security domains for which the binding of the information reviewer identity to the information is to be validated at the transfer or release points prior to release/transfer between such domains;" + } + ] + }, + { + "id": "s_obj_au-10.4.a.2.", + "props": [ + { + "class": "name", + "value": "AU-10(4)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system validates the binding of the information reviewer identity to the information at the transfer or release points prior to release/transfer between organization-defined security domains;" + } + ] + } + ] + }, + { + "id": "s_obj_au-10.4.b.", + "props": [ + { + "class": "name", + "value": "AU-10(4)(b)" + } + ], + "parts": [ + { + "id": "s_obj_au-10.4.b.1.", + "props": [ + { + "class": "name", + "value": "AU-10(4)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines actions to be performed in the event of a validation error; and" + } + ] + }, + { + "id": "s_obj_au-10.4.b.2.", + "props": [ + { + "class": "name", + "value": "AU-10(4)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system performs organization-defined actions in the event of a validation error." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing non-repudiation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "validation records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing non-repudiation capability" + } + ] + } + ] + }, + { + "id": "au.10.5.", + "title": "DIGITAL SIGNATURES", + "props": [ + { + "class": "name", + "value": "AU-10 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#si.7" + } + ] + } + ] + }, + { + "id": "au.11", + "title": "AUDIT RECORD RETENTION", + "params": [ + { + "id": "au-11_a", + "description": "organization-defined time period consistent with records retention policy", + "value": "organization-defined time period consistent with records retention policy" + } + ], + "props": [ + { + "class": "name", + "value": "AU-11" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization retains audit records for to provide support for after-the-fact investigations of security incidents and to meet regulatory and organizational information retention requirements." + } + ] + }, + { + "links": [ + { + "href": "#au.4" + }, + { + "href": "#au.5" + }, + { + "href": "#au.9" + }, + { + "href": "#mp.6" + } + ], + "prose": [ + { + "value": "Organizations retain audit records until it is determined that they are no longer needed for administrative, legal, audit, or other operational purposes. This includes, for example, retention and availability of audit records relative to Freedom of Information Act (FOIA) requests, subpoenas, and law enforcement actions. Organizations develop standard categories of audit records relative to such types of actions and standard response processes for each type of action. The National Archives and Records Administration (NARA) General Records Schedules provide federal policy on record retention." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-11-1.", + "props": [ + { + "class": "name", + "value": "AU-11[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period to retain audit records that is consistent with records retention policy;" + } + ] + }, + { + "id": "obj_au-11-2.", + "props": [ + { + "class": "name", + "value": "AU-11[2]" + } + ], + "parts": [ + { + "id": "obj_au-11-2.a.", + "props": [ + { + "class": "name", + "value": "AU-11[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provide support for after-the-fact investigations of security incidents; and" + } + ] + }, + { + "id": "obj_au-11-2.b.", + "props": [ + { + "class": "name", + "value": "AU-11[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "meet regulatory and organizational information retention requirements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "retains audit records for the organization-defined time period consistent with records retention policy to:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "audit record retention policy and procedures" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "organization-defined retention period for audit records" + }, + { + "class": "object", + "value": "audit record archives" + }, + { + "class": "object", + "value": "audit logs" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit record retention responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.11.1.", + "title": "LONG-TERM RETRIEVAL CAPABILITY", + "params": [ + { + "id": "au-11_b", + "description": "organization-defined measures", + "value": "organization-defined measures" + } + ], + "props": [ + { + "class": "name", + "value": "AU-11 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to ensure that long-term audit records generated by the information system can be retrieved." + } + ] + }, + { + "prose": [ + { + "value": "Measures employed by organizations to help facilitate the retrieval of audit records include, for example, converting records to newer formats, retaining equipment capable of reading the records, and retaining necessary documentation to help organizational personnel understand how to interpret the records." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-11.1.1.", + "props": [ + { + "class": "name", + "value": "AU-11(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines measures to be employed to ensure that long-term audit records generated by the information system can be retrieved; and" + } + ] + }, + { + "id": "s_obj_au-11.1.2.", + "props": [ + { + "class": "name", + "value": "AU-11(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined measures to ensure that long-term audit records generated by the information system can be retrieved." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "audit record retention policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "audit record archives" + }, + { + "class": "object", + "value": "audit logs" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit record retention responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing audit record retention capability" + } + ] + } + ] + } + ] + }, + { + "id": "au.12", + "title": "AUDIT GENERATION", + "params": [ + { + "id": "au-12_a", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "au-12_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "AU-12" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_au-12a.", + "props": [ + { + "class": "name", + "value": "AU-12a." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides audit record generation capability for the auditable events defined in AU-2 a. at ;" + } + ] + }, + { + "id": "smm_au-12b.", + "props": [ + { + "class": "name", + "value": "AU-12b." + } + ], + "prose": [ + { + "class": "description", + "value": "Allows to select which auditable events are to be audited by specific components of the information system; and" + } + ] + }, + { + "id": "smm_au-12c.", + "props": [ + { + "class": "name", + "value": "AU-12c." + } + ], + "prose": [ + { + "class": "description", + "value": "Generates audit records for the events defined in AU-2 d. with the content defined in AU-3." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#au.2" + }, + { + "href": "#au.3" + }, + { + "href": "#au.6" + }, + { + "href": "#au.7" + } + ], + "prose": [ + { + "value": "Audit records can be generated from many different information system components. The list of audited events is the set of events for which audits are to be generated. These events are typically a subset of all events for which the information system is capable of generating audit records." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-12.a.", + "props": [ + { + "class": "name", + "value": "AU-12(a)" + } + ], + "parts": [ + { + "id": "obj_au-12.a.1.", + "props": [ + { + "class": "name", + "value": "AU-12(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the information system components which are to provide audit record generation capability for the auditable events defined in AU-2a;" + } + ] + }, + { + "id": "obj_au-12.a.2.", + "props": [ + { + "class": "name", + "value": "AU-12(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides audit record generation capability, for the auditable events defined in AU-2a, at organization-defined information system components;" + } + ] + } + ] + }, + { + "id": "obj_au-12.b.", + "props": [ + { + "class": "name", + "value": "AU-12(b)" + } + ], + "parts": [ + { + "id": "obj_au-12.b.1.", + "props": [ + { + "class": "name", + "value": "AU-12(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the personnel or roles allowed to select which auditable events are to be audited by specific components of the information system;" + } + ] + }, + { + "id": "obj_au-12.b.2.", + "props": [ + { + "class": "name", + "value": "AU-12(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system allows the organization-defined personnel or roles to select which auditable events are to be audited by specific components of the system; and" + } + ] + } + ] + }, + { + "id": "obj_au-12.c.", + "props": [ + { + "class": "name", + "value": "AU-12(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system generates audit records for the events defined in AU-2d with the content in defined in AU-3." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit record generation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of auditable events" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit record generation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing audit record generation capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.12.1.", + "title": "SYSTEM-WIDE / TIME-CORRELATED AUDIT TRAIL", + "params": [ + { + "id": "au-12_c", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "au-12_d", + "description": "organization-defined level of tolerance for the relationship between time stamps of individual records in the audit trail", + "value": "organization-defined level of tolerance for the relationship between time stamps of individual records in the audit trail" + } + ], + "props": [ + { + "class": "name", + "value": "AU-12 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system compiles audit records from into a system-wide (logical or physical) audit trail that is time-correlated to within ." + } + ] + }, + { + "links": [ + { + "href": "#au.8" + }, + { + "href": "#au.12" + } + ], + "prose": [ + { + "value": "Audit trails are time-correlated if the time stamps in the individual audit records can be reliably related to the time stamps in other audit records to achieve a time ordering of the records within organizational tolerances." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-12.1.1.", + "props": [ + { + "class": "name", + "value": "AU-12(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the information system components from which audit records are to be compiled into a system-wide (logical or physical) audit trail;" + } + ] + }, + { + "id": "s_obj_au-12.1.2.", + "props": [ + { + "class": "name", + "value": "AU-12(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the level of tolerance for the relationship between time stamps of individual records in the audit trail; and" + } + ] + }, + { + "id": "s_obj_au-12.1.3.", + "props": [ + { + "class": "name", + "value": "AU-12(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system compiles audit records from organization-defined information system components into a system-wide (logical or physical) audit trail that is time-correlated to within the organization-defined level of tolerance for the relationship between time stamps of individual records in the audit trail." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit record generation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system-wide audit trail (logical or physical)" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit record generation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing audit record generation capability" + } + ] + } + ] + }, + { + "id": "au.12.2.", + "title": "STANDARDIZED FORMATS", + "props": [ + { + "class": "name", + "value": "AU-12 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system produces a system-wide (logical or physical) audit trail composed of audit records in a standardized format." + } + ] + }, + { + "prose": [ + { + "value": "Audit information that is normalized to common standards promotes interoperability and exchange of such information between dissimilar devices and information systems. This facilitates production of event information that can be more readily analyzed and correlated. Standard formats for audit records include, for example, system log records and audit records compliant with Common Event Expressions (CEE). If logging mechanisms within information systems do not conform to standardized formats, systems may convert individual audit records into standardized formats when compiling system-wide audit trails." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system produces a system-wide (logical or physical) audit trail composed of audit records in a standardized format." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit record generation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system-wide audit trail (logical or physical)" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit record generation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing audit record generation capability" + } + ] + } + ] + }, + { + "id": "au.12.3.", + "title": "CHANGES BY AUTHORIZED INDIVIDUALS", + "params": [ + { + "id": "au-12_e", + "description": "organization-defined individuals or roles", + "value": "organization-defined individuals or roles" + }, + { + "id": "au-12_f", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "au-12_g", + "description": "organization-defined selectable event criteria", + "value": "organization-defined selectable event criteria" + }, + { + "id": "au-12_h", + "description": "organization-defined time thresholds", + "value": "organization-defined time thresholds" + } + ], + "props": [ + { + "class": "name", + "value": "AU-12 (3)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides the capability for to change the auditing to be performed on based on within ." + } + ] + }, + { + "links": [ + { + "href": "#au.7" + } + ], + "prose": [ + { + "value": "This control enhancement enables organizations to extend or limit auditing as necessary to meet organizational requirements. Auditing that is limited to conserve information system resources may be extended to address certain threat situations. In addition, auditing may be limited to a specific set of events to facilitate audit reduction, analysis, and reporting. Organizations can establish time thresholds in which audit actions are changed, for example, near real-time, within minutes, or within hours." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-12.3.1.", + "props": [ + { + "class": "name", + "value": "AU-12(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information system components on which auditing is to be performed;" + } + ] + }, + { + "id": "s_obj_au-12.3.2.", + "props": [ + { + "class": "name", + "value": "AU-12(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines individuals or roles authorized to change the auditing to be performed on organization-defined information system components;" + } + ] + }, + { + "id": "s_obj_au-12.3.3.", + "props": [ + { + "class": "name", + "value": "AU-12(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines time thresholds within which organization-defined individuals or roles can change the auditing to be performed on organization-defined information system components;" + } + ] + }, + { + "id": "s_obj_au-12.3.4.", + "props": [ + { + "class": "name", + "value": "AU-12(3)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines selectable event criteria that support the capability for organization-defined individuals or roles to change the auditing to be performed on organization-defined information system components; and" + } + ] + }, + { + "id": "s_obj_au-12.3.5.", + "props": [ + { + "class": "name", + "value": "AU-12(3)[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides the capability for organization-defined individuals or roles to change the auditing to be performed on organization-defined information system components based on organization-defined selectable event criteria within organization-defined time thresholds." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:\t" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing audit record generation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system-generated list of individuals or roles authorized to change auditing to be performed" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with audit record generation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing audit record generation capability" + } + ] + } + ] + } + ] + }, + { + "id": "au.13", + "title": "MONITORING FOR INFORMATION DISCLOSURE", + "params": [ + { + "id": "au-13_a", + "description": "organization-defined open source information and/or information sites", + "value": "organization-defined open source information and/or information sites" + }, + { + "id": "au-13_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AU-13" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization monitors \n for evidence of unauthorized disclosure of organizational information." + } + ] + }, + { + "links": [ + { + "href": "#pe.3" + }, + { + "href": "#sc.7" + } + ], + "prose": [ + { + "value": "Open source information includes, for example, social networking sites." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-13-1.", + "props": [ + { + "class": "name", + "value": "AU-13[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines open source information and/or information sites to be monitored for evidence of unauthorized disclosure of organizational information;" + } + ] + }, + { + "id": "obj_au-13-2.", + "props": [ + { + "class": "name", + "value": "AU-13[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to monitor organization-defined open source information and/or information sites for evidence of unauthorized disclosure of organizational information; and" + } + ] + }, + { + "id": "obj_au-13-3.", + "props": [ + { + "class": "name", + "value": "AU-13[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors organization-defined open source information and/or information sites for evidence of unauthorized disclosure of organizational information with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing information disclosure monitoring" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "monitoring records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for monitoring open source information and/or information sites" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing monitoring for information disclosure" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.13.1.", + "title": "USE OF AUTOMATED TOOLS", + "props": [ + { + "class": "name", + "value": "AU-13 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to determine if organizational information has been disclosed in an unauthorized manner." + } + ] + }, + { + "prose": [ + { + "value": "Automated mechanisms can include, for example, automated scripts to monitor new posts on selected websites, and commercial services providing notifications and alerts to organizations." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to determine if organizational information has been disclosed in an unauthorized manner. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing information disclosure monitoring" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "automated monitoring tools" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for monitoring information disclosures" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing monitoring for information disclosure" + } + ] + } + ] + }, + { + "id": "au.13.2.", + "title": "REVIEW OF MONITORED SITES", + "params": [ + { + "id": "au-13_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "AU-13 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization reviews the open source information sites being monitored ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-13.2.1.", + "props": [ + { + "class": "name", + "value": "AU-13(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to review the open source information sites being monitored; and" + } + ] + }, + { + "id": "s_obj_au-13.2.2.", + "props": [ + { + "class": "name", + "value": "AU-13(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the open source information sites being monitored with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing information disclosure monitoring" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "reviews for open source information sites being monitored" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for monitoring open source information sites" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing monitoring for information disclosure" + } + ] + } + ] + } + ] + }, + { + "id": "au.14", + "title": "SESSION AUDIT", + "props": [ + { + "class": "name", + "value": "AU-14" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides the capability for authorized users to select a user session to capture/record or view/hear." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#au.4" + }, + { + "href": "#au.5" + }, + { + "href": "#au.9" + }, + { + "href": "#au.11" + } + ], + "prose": [ + { + "value": "Session audits include, for example, monitoring keystrokes, tracking websites visited, and recording information and/or file transfers. Session auditing activities are developed, integrated, and used in consultation with legal counsel in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, or standards." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-14-1.", + "props": [ + { + "class": "name", + "value": "AU-14[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "capture/record; and/or" + } + ] + }, + { + "id": "obj_au-14-2.", + "props": [ + { + "class": "name", + "value": "AU-14[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "view/hear." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides the capability for authorized users to select a user session to: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing user session auditing" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing user session auditing capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.14.1.", + "title": "SYSTEM START-UP", + "props": [ + { + "class": "name", + "value": "AU-14 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system initiates session audits at system start-up." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system initiates session audits at system start-up. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing user session auditing" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing user session auditing capability" + } + ] + } + ] + }, + { + "id": "au.14.2.", + "title": "CAPTURE/RECORD AND LOG CONTENT", + "props": [ + { + "class": "name", + "value": "AU-14 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides the capability for authorized users to capture/record and log content related to a user session." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-14.2.1.", + "props": [ + { + "class": "name", + "value": "AU-14(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "capture/record content related to a user session; and" + } + ] + }, + { + "id": "s_obj_au-14.2.2.", + "props": [ + { + "class": "name", + "value": "AU-14(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "log content related to a user session." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides the capability for authorized users to: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing user session auditing" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing user session auditing capability" + } + ] + } + ] + }, + { + "id": "au.14.3.", + "title": "REMOTE VIEWING / LISTENING", + "props": [ + { + "class": "name", + "value": "AU-14 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides the capability for authorized users to remotely view/hear all content related to an established user session in real time." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides the capability for authorized users to remotely view/hear all content related to an established user session in real time. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing user session auditing" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing user session auditing capability" + } + ] + } + ] + } + ] + }, + { + "id": "au.15", + "title": "ALTERNATE AUDIT CAPABILITY", + "params": [ + { + "id": "au-15_a", + "description": "organization-defined alternate audit functionality", + "value": "organization-defined alternate audit functionality" + } + ], + "props": [ + { + "class": "name", + "value": "AU-15" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides an alternate audit capability in the event of a failure in primary audit capability that provides ." + } + ] + }, + { + "links": [ + { + "href": "#au.5" + } + ], + "prose": [ + { + "value": "Since an alternate audit capability may be a short-term protection employed until the failure in the primary auditing capability is corrected, organizations may determine that the alternate audit capability need only provide a subset of the primary audit functionality that is impacted by the failure." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-15-1.", + "props": [ + { + "class": "name", + "value": "AU-15[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines alternative audit functionality to be provided in the event of a failure in primary audit capability; and" + } + ] + }, + { + "id": "obj_au-15-2.", + "props": [ + { + "class": "name", + "value": "AU-15[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides an alternative audit capability in the event of a failure in primary audit capability that provides organization-defined alternative audit functionality." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing alternate audit capability" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "test records for alternative audit capability" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel responsible for providing alternate audit capability" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing alternative audit capability" + } + ] + } + ] + }, + { + "id": "au.16", + "title": "CROSS-ORGANIZATIONAL AUDITING", + "params": [ + { + "id": "au-16_a", + "description": "organization-defined methods", + "value": "organization-defined methods" + }, + { + "id": "au-16_b", + "description": "organization-defined audit information", + "value": "organization-defined audit information" + } + ], + "props": [ + { + "class": "name", + "value": "AU-16" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs for coordinating among external organizations when audit information is transmitted across organizational boundaries." + } + ] + }, + { + "links": [ + { + "href": "#au.6" + } + ], + "prose": [ + { + "value": "When organizations use information systems and/or services of external organizations, the auditing capability necessitates a coordinated approach across organizations. For example, maintaining the identity of individuals that requested particular services across organizational boundaries may often be very difficult, and doing so may prove to have significant performance ramifications. Therefore, it is often the case that cross-organizational auditing (e.g., the type of auditing capability provided by service-oriented architectures) simply captures the identity of individuals issuing requests at the initial information system, and subsequent systems record that the requests emanated from authorized individuals." + } + ] + }, + { + "parts": [ + { + "id": "obj_au-16-1.", + "props": [ + { + "class": "name", + "value": "AU-16[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines audit information to be coordinated among external organizations when audit information is transmitted across organizational boundaries;" + } + ] + }, + { + "id": "obj_au-16-2.", + "props": [ + { + "class": "name", + "value": "AU-16[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines methods for coordinating organization-defined audit information among external organizations when audit information is transmitted across organizational boundaries; and" + } + ] + }, + { + "id": "obj_au-16-3.", + "props": [ + { + "class": "name", + "value": "AU-16[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined methods for coordinating organization-defined audit information among external organizations when audit information is transmitted across organizational boundaries." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing methods for coordinating audit information among external organizations" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "methods for coordinating audit information among external organizations" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for coordinating audit information among external organizations" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing cross-organizational auditing (if applicable)" + } + ] + } + ], + "subcontrols": [ + { + "id": "au.16.1.", + "title": "IDENTITY PRESERVATION", + "props": [ + { + "class": "name", + "value": "AU-16 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires that the identity of individuals be preserved in cross-organizational audit trails." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement applies when there is a need to be able to trace actions that are performed across organizational boundaries to a specific individual." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires that the identity of individuals be preserved in cross- organizational audit trails." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing cross-organizational audit trails" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with cross-organizational audit responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing cross-organizational auditing (if applicable)" + } + ] + } + ] + }, + { + "id": "au.16.2.", + "title": "SHARING OF AUDIT INFORMATION", + "params": [ + { + "id": "au-16_c", + "description": "organization-defined organizations", + "value": "organization-defined organizations" + }, + { + "id": "au-16_d", + "description": "organization-defined cross-organizational sharing agreements", + "value": "organization-defined cross-organizational sharing agreements" + } + ], + "props": [ + { + "class": "name", + "value": "AU-16 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides cross-organizational audit information to based on ." + } + ] + }, + { + "prose": [ + { + "value": "Because of the distributed nature of the audit information, cross-organization sharing of audit information may be essential for effective analysis of the auditing being performed. For example, the audit records of one organization may not provide sufficient information to determine the appropriate or inappropriate use of organizational information resources by individuals in other organizations. In some instances, only the home organizations of individuals have the appropriate knowledge to make such determinations, thus requiring the sharing of audit information among organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_au-16.2.1.", + "props": [ + { + "class": "name", + "value": "AU-16(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines organizations with whom cross-organizational audit information is to be shared;" + } + ] + }, + { + "id": "s_obj_au-16.2.2.", + "props": [ + { + "class": "name", + "value": "AU-16(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines cross-organizational sharing agreements to be used when providing cross-organizational audit information to organization-defined organizations; and" + } + ] + }, + { + "id": "s_obj_au-16.2.3.", + "props": [ + { + "class": "name", + "value": "AU-16(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides cross-organizational audit information to organization-defined organizations based on organization-defined cross-organizational sharing agreements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Audit and accountability policy" + }, + { + "class": "object", + "value": "procedures addressing cross-organizational sharing of audit information" + }, + { + "class": "object", + "value": "cross-organizational sharing agreements" + }, + { + "class": "object", + "value": "data sharing agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for sharing cross-organizational audit information" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "SECURITY ASSESSMENT AND AUTHORIZATION", + "controls": [ + { + "id": "ca.1", + "title": "SECURITY ASSESSMENT AND AUTHORIZATION POLICY AND PROCEDURES", + "params": [ + { + "id": "ca-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ca-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ca-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CA-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ca-1a.", + "props": [ + { + "class": "name", + "value": "CA-1a." + } + ], + "parts": [ + { + "id": "sms_ca-1a.1.", + "props": [ + { + "class": "name", + "value": "CA-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A security assessment and authorization policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_ca-1a.2.", + "props": [ + { + "class": "name", + "value": "CA-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the security assessment and authorization policy and associated security assessment and authorization controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_ca-1b.", + "props": [ + { + "class": "name", + "value": "CA-1b." + } + ], + "parts": [ + { + "id": "sms_ca-1b.1.", + "props": [ + { + "class": "name", + "value": "CA-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Security assessment and authorization policy ; and" + } + ] + }, + { + "id": "sms_ca-1b.2.", + "props": [ + { + "class": "name", + "value": "CA-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Security assessment and authorization procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the CA family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_ca-1.a.1.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_ca-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_ca-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_ca-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_ca-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_ca-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_ca-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_ca-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_ca-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a security assessment and authorization policy that addresses:" + } + ] + }, + { + "id": "obj_ca-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the security assessment and authorization policy is to be disseminated;" + } + ] + }, + { + "id": "obj_ca-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the security assessment and authorization policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ca-1.a.2.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_ca-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the security assessment and authorization policy and associated assessment and authorization controls;" + } + ] + }, + { + "id": "obj_ca-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_ca-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "CA-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ca-1.b.1.", + "props": [ + { + "class": "name", + "value": "CA-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_ca-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "CA-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current security assessment and authorization policy;" + } + ] + }, + { + "id": "obj_ca-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "CA-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current security assessment and authorization policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_ca-1.b.2.", + "props": [ + { + "class": "name", + "value": "CA-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_ca-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "CA-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current security assessment and authorization procedures; and" + } + ] + }, + { + "id": "obj_ca-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "CA-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current security assessment and authorization procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security assessment and authorization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", + "value": "NIST Special Publication 800-37" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", + "value": "NIST Special Publication 800-53A" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "ca.2", + "title": "SECURITY ASSESSMENTS", + "params": [ + { + "id": "ca-2_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ca-2_b", + "description": "organization-defined individuals or roles", + "value": "organization-defined individuals or roles" + } + ], + "props": [ + { + "class": "name", + "value": "CA-2" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ca-2a.", + "props": [ + { + "class": "name", + "value": "CA-2a." + } + ], + "parts": [ + { + "id": "sms_ca-2a.1.", + "props": [ + { + "class": "name", + "value": "CA-2a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Security controls and control enhancements under assessment;" + } + ] + }, + { + "id": "sms_ca-2a.2.", + "props": [ + { + "class": "name", + "value": "CA-2a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Assessment procedures to be used to determine security control effectiveness; and" + } + ] + }, + { + "id": "sms_ca-2a.3.", + "props": [ + { + "class": "name", + "value": "CA-2a.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Assessment environment, assessment team, and assessment roles and responsibilities;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops a security assessment plan that describes the scope of the assessment including:" + } + ] + }, + { + "id": "smm_ca-2b.", + "props": [ + { + "class": "name", + "value": "CA-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "Assesses the security controls in the information system and its environment of operation to determine the extent to which the controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting established security requirements;" + } + ] + }, + { + "id": "smm_ca-2c.", + "props": [ + { + "class": "name", + "value": "CA-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "Produces a security assessment report that documents the results of the assessment; and" + } + ] + }, + { + "id": "smm_ca-2d.", + "props": [ + { + "class": "name", + "value": "CA-2d." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides the results of the security control assessment to ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.5" + }, + { + "href": "#ca.6" + }, + { + "href": "#ca.7" + }, + { + "href": "#pm.9" + }, + { + "href": "#ra.5" + }, + { + "href": "#sa.11" + }, + { + "href": "#sa.12" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Organizations assess security controls in organizational information systems and the environments in which those systems operate as part of: (i) initial and ongoing security authorizations; (ii) FISMA annual assessments; (iii) continuous monitoring; and (iv) system development life cycle activities. Security assessments: (i) ensure that information security is built into organizational information systems; (ii) identify weaknesses and deficiencies early in the development process; (iii) provide essential information needed to make risk-based decisions as part of security authorization processes; and (iv) ensure compliance to vulnerability mitigation procedures. Assessments are conducted on the implemented security controls from Appendix F (main catalog) and Appendix G (Program Management controls) as documented in System Security Plans and Information Security Program Plans. Organizations can use other types of assessment activities such as vulnerability scanning and system monitoring to maintain the security posture of information systems during the entire life cycle. Security assessment reports document assessment results in sufficient detail as deemed necessary by organizations, to determine the accuracy and completeness of the reports and whether the security controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting security requirements. The FISMA requirement for assessing security controls at least annually does not require additional assessment activities to those activities already in place in organizational security authorization processes. Security assessment results are provided to the individuals or roles appropriate for the types of assessments being conducted. For example, assessments conducted in support of security authorization decisions are provided to authorizing officials or authorizing official designated representatives.\nTo satisfy annual assessment requirements, organizations can use assessment results from the following sources: (i) initial or ongoing information system authorizations; (ii) continuous monitoring; or (iii) system development life cycle activities. Organizations ensure that security assessment results are current, relevant to the determination of security control effectiveness, and obtained with the appropriate level of assessor independence. Existing security control assessment results can be reused to the extent that the results are still valid and can also be supplemented with additional assessments as needed. Subsequent to initial authorizations and in accordance with OMB policy, organizations assess security controls during continuous monitoring. Organizations establish the frequency for ongoing security control assessments in accordance with organizational continuous monitoring strategies. Information Assurance Vulnerability Alerts provide useful examples of vulnerability mitigation procedures. External audits (e.g., audits by external entities such as regulatory agencies) are outside the scope of this control." + } + ] + }, + { + "parts": [ + { + "id": "obj_ca-2.a.", + "props": [ + { + "class": "name", + "value": "CA-2(a)" + } + ], + "parts": [ + { + "id": "obj_ca-2.a.1.", + "props": [ + { + "class": "name", + "value": "CA-2(a)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "security controls and control enhancements under assessment;" + } + ] + }, + { + "id": "obj_ca-2.a.2.", + "props": [ + { + "class": "name", + "value": "CA-2(a)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "assessment procedures to be used to determine security control effectiveness;" + } + ] + }, + { + "id": "obj_ca-2.a.3.", + "props": [ + { + "class": "name", + "value": "CA-2(a)(3)" + } + ], + "parts": [ + { + "id": "obj_ca-2.a.3.1.", + "props": [ + { + "class": "name", + "value": "CA-2(a)(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "assessment environment;" + } + ] + }, + { + "id": "obj_ca-2.a.3.2.", + "props": [ + { + "class": "name", + "value": "CA-2(a)(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "assessment team;" + } + ] + }, + { + "id": "obj_ca-2.a.3.3.", + "props": [ + { + "class": "name", + "value": "CA-2(a)(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "assessment roles and responsibilities;" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a security assessment plan that describes the scope of the assessment including:" + } + ] + }, + { + "id": "obj_ca-2.b.", + "props": [ + { + "class": "name", + "value": "CA-2(b)" + } + ], + "parts": [ + { + "id": "obj_ca-2.b.1.", + "props": [ + { + "class": "name", + "value": "CA-2(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to assess the security controls in the information system and its environment of operation;" + } + ] + }, + { + "id": "obj_ca-2.b.2.", + "props": [ + { + "class": "name", + "value": "CA-2(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "assesses the security controls in the information system with the organization-defined frequency to determine the extent to which the controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting established security requirements;" + } + ] + } + ] + }, + { + "id": "obj_ca-2.c.", + "props": [ + { + "class": "name", + "value": "CA-2(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "produces a security assessment report that documents the results of the assessment;" + } + ] + }, + { + "id": "obj_ca-2.d.", + "props": [ + { + "class": "name", + "value": "CA-2(d)" + } + ], + "parts": [ + { + "id": "obj_ca-2.d.1.", + "props": [ + { + "class": "name", + "value": "CA-2(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines individuals or roles to whom the results of the security control assessment are to be provided; and" + } + ] + }, + { + "id": "obj_ca-2.d.2.", + "props": [ + { + "class": "name", + "value": "CA-2(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides the results of the security control assessment to organization-defined individuals or roles." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing security assessment planning" + }, + { + "class": "object", + "value": "procedures addressing security assessments" + }, + { + "class": "object", + "value": "security assessment plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security assessment responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting security assessment, security assessment plan development, and/or security assessment reporting" + } + ] + } + ], + "subcontrols": [ + { + "id": "ca.2.1.", + "title": "INDEPENDENT ASSESSORS", + "params": [ + { + "id": "ca-2_c", + "description": "organization-defined level of independence", + "value": "organization-defined level of independence" + } + ], + "props": [ + { + "class": "name", + "value": "CA-2 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs assessors or assessment teams with to conduct security control assessments." + } + ] + }, + { + "prose": [ + { + "value": "Independent assessors or assessment teams are individuals or groups who conduct impartial assessments of organizational information systems. Impartiality implies that assessors are free from any perceived or actual conflicts of interest with regard to the development, operation, or management of the organizational information systems under assessment or to the determination of security control effectiveness. To achieve impartiality, assessors should not: (i) create a mutual or conflicting interest with the organizations where the assessments are being conducted; (ii) assess their own work; (iii) act as management or employees of the organizations they are serving; or (iv) place themselves in positions of advocacy for the organizations acquiring their services. Independent assessments can be obtained from elements within organizations or can be contracted to public or private sector entities outside of organizations. Authorizing officials determine the required level of independence based on the security categories of information systems and/or the ultimate risk to organizational operations, organizational assets, or individuals. Authorizing officials also determine if the level of assessor independence provides sufficient assurance that the results are sound and can be used to make credible, risk-based decisions. This includes determining whether contracted security assessment services have sufficient independence, for example, when information system owners are not directly involved in contracting processes or cannot unduly influence the impartiality of assessors conducting assessments. In special situations, for example, when organizations that own the information systems are small or organizational structures require that assessments are conducted by individuals that are in the developmental, operational, or management chain of system owners, independence in assessment processes can be achieved by ensuring that assessment results are carefully reviewed and analyzed by independent teams of experts to validate the completeness, accuracy, integrity, and reliability of the results. Organizations recognize that assessments performed for purposes other than direct support to authorization decisions are, when performed by assessors with sufficient independence, more likely to be useable for such decisions, thereby reducing the need to repeat assessments." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-2.1.1.", + "props": [ + { + "class": "name", + "value": "CA-2(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the level of independence to be employed to conduct security control assessments; and" + } + ] + }, + { + "id": "s_obj_ca-2.1.2.", + "props": [ + { + "class": "name", + "value": "CA-2(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs assessors or assessment teams with the organization-defined level of independence to conduct security control assessments." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing security assessments" + }, + { + "class": "object", + "value": "security authorization package (including security plan, security assessment plan, security assessment report, plan of action and milestones, authorization statement)" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security assessment responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "ca.2.2.", + "title": "SPECIALIZED ASSESSMENTS", + "params": [ + { + "id": "ca-2_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ca-2_e", + "description": "organization-defined other forms of security assessment", + "value": "organization-defined other forms of security assessment" + } + ], + "props": [ + { + "class": "name", + "value": "CA-2 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization includes as part of security control assessments, , [Selection: announced; unannounced], [Selection (one or more): in-depth monitoring; vulnerability scanning; malicious user testing; insider threat assessment; performance/load testing; ]." + } + ] + }, + { + "links": [ + { + "href": "#pe.3" + }, + { + "href": "#si.2" + } + ], + "prose": [ + { + "value": "Organizations can employ information system monitoring, insider threat assessments, malicious user testing, and other forms of testing (e.g., verification and validation) to improve readiness by exercising organizational capabilities and indicating current performance levels as a means of focusing actions to improve security. Organizations conduct assessment activities in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards. Authorizing officials approve the assessment methods in coordination with the organizational risk executive function. Organizations can incorporate vulnerabilities uncovered during assessments into vulnerability remediation processes." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-2.2.1.", + "props": [ + { + "class": "name", + "value": "CA-2(2)[1]" + } + ], + "parts": [ + { + "id": "s_obj_ca-2.2.1.a.", + "props": [ + { + "class": "name", + "value": "CA-2(2)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "in-depth monitoring;" + } + ] + }, + { + "id": "s_obj_ca-2.2.1.b.", + "props": [ + { + "class": "name", + "value": "CA-2(2)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "vulnerability scanning;" + } + ] + }, + { + "id": "s_obj_ca-2.2.1.c.", + "props": [ + { + "class": "name", + "value": "CA-2(2)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "malicious user testing;" + } + ] + }, + { + "id": "s_obj_ca-2.2.1.d.", + "props": [ + { + "class": "name", + "value": "CA-2(2)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "insider threat assessment;" + } + ] + }, + { + "id": "s_obj_ca-2.2.1.e.", + "props": [ + { + "class": "name", + "value": "CA-2(2)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "performance/load testing; and/or" + } + ] + }, + { + "id": "s_obj_ca-2.2.1.f.", + "props": [ + { + "class": "name", + "value": "CA-2(2)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "other forms of organization-defined specialized security assessment;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "selects one or more of the following forms of specialized security assessment to be included as part of security control assessments:" + } + ] + }, + { + "id": "s_obj_ca-2.2.2.", + "props": [ + { + "class": "name", + "value": "CA-2(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency for conducting the selected form(s) of specialized security assessment;" + } + ] + }, + { + "id": "s_obj_ca-2.2.3.", + "props": [ + { + "class": "name", + "value": "CA-2(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines whether the specialized security assessment will be announced or unannounced; and" + } + ] + }, + { + "id": "s_obj_ca-2.2.4.", + "props": [ + { + "class": "name", + "value": "CA-2(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "conducts announced or unannounced organization-defined forms of specialized security assessments with the organization-defined frequency as part of security control assessments." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing security assessments" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment plan" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "security assessment evidence" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security assessment responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting security control assessment" + } + ] + } + ] + }, + { + "id": "ca.2.3.", + "title": "EXTERNAL ORGANIZATIONS", + "params": [ + { + "id": "ca-2_f", + "description": "organization-defined information system", + "value": "organization-defined information system" + }, + { + "id": "ca-2_g", + "description": "organization-defined external organization", + "value": "organization-defined external organization" + }, + { + "id": "ca-2_h", + "description": "organization-defined requirements", + "value": "organization-defined requirements" + } + ], + "props": [ + { + "class": "name", + "value": "CA-2 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization accepts the results of an assessment of performed by when the assessment meets ." + } + ] + }, + { + "prose": [ + { + "value": "Organizations may often rely on assessments of specific information systems by other (external) organizations. Utilizing such existing assessments (i.e., reusing existing assessment evidence) can significantly decrease the time and resources required for organizational assessments by limiting the amount of independent assessment activities that organizations need to perform. The factors that organizations may consider in determining whether to accept assessment results from external organizations can vary. Determinations for accepting assessment results can be based on, for example, past assessment experiences one organization has had with another organization, the reputation that organizations have with regard to assessments, the level of detail of supporting assessment documentation provided, or mandates imposed upon organizations by federal legislation, policies, or directives." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-2.3.1.", + "props": [ + { + "class": "name", + "value": "CA-2(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines an information system for which the results of a security assessment performed by an external organization are to be accepted;" + } + ] + }, + { + "id": "s_obj_ca-2.3.2.", + "props": [ + { + "class": "name", + "value": "CA-2(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines an external organization from which to accept a security assessment performed on an organization-defined information system;" + } + ] + }, + { + "id": "s_obj_ca-2.3.3.", + "props": [ + { + "class": "name", + "value": "CA-2(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the requirements to be met by a security assessment performed by organization-defined external organization on organization-defined information system; and" + } + ] + }, + { + "id": "s_obj_ca-2.3.4.", + "props": [ + { + "class": "name", + "value": "CA-2(3)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "accepts the results of an assessment of an organization-defined information system performed by an organization-defined external organization when the assessment meets organization-defined requirements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing security assessments" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment requirements" + }, + { + "class": "object", + "value": "security assessment plan" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "security assessment evidence" + }, + { + "class": "object", + "value": "plan of action and milestones" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security assessment responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "personnel performing security assessments for the specified external organization" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net", + "value": "Executive Order 13587" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", + "value": "NIST Special Publication 800-37" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", + "value": "NIST Special Publication 800-39" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", + "value": "NIST Special Publication 800-53A" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-115", + "value": "NIST Special Publication 800-115" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", + "value": "NIST Special Publication 800-137" + } + ] + } + ] + }, + { + "id": "ca.3", + "title": "SYSTEM INTERCONNECTIONS", + "params": [ + { + "id": "ca-3_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CA-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ca-3a.", + "props": [ + { + "class": "name", + "value": "CA-3a." + } + ], + "prose": [ + { + "class": "description", + "value": "Authorizes connections from the information system to other information systems through the use of Interconnection Security Agreements;" + } + ] + }, + { + "id": "smm_ca-3b.", + "props": [ + { + "class": "name", + "value": "CA-3b." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents, for each interconnection, the interface characteristics, security requirements, and the nature of the information communicated; and" + } + ] + }, + { + "id": "smm_ca-3c.", + "props": [ + { + "class": "name", + "value": "CA-3c." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates Interconnection Security Agreements ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + }, + { + "href": "#ac.20" + }, + { + "href": "#au.2" + }, + { + "href": "#au.12" + }, + { + "href": "#au.16" + }, + { + "href": "#ca.7" + }, + { + "href": "#ia.3" + }, + { + "href": "#sa.9" + }, + { + "href": "#sc.7" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "This control applies to dedicated connections between information systems (i.e., system interconnections) and does not apply to transitory, user-controlled connections such as email and website browsing. Organizations carefully consider the risks that may be introduced when information systems are connected to other systems with different security requirements and security controls, both within organizations and external to organizations. Authorizing officials determine the risk associated with information system connections and the appropriate controls employed. If interconnecting systems have the same authorizing official, organizations do not need to develop Interconnection Security Agreements. Instead, organizations can describe the interface characteristics between those interconnecting systems in their respective security plans. If interconnecting systems have different authorizing officials within the same organization, organizations can either develop Interconnection Security Agreements or describe the interface characteristics between systems in the security plans for the respective systems. Organizations may also incorporate Interconnection Security Agreement information into formal contracts, especially for interconnections established between federal agencies and nonfederal (i.e., private sector) organizations. Risk considerations also include information systems sharing the same networks. For certain technologies (e.g., space, unmanned aerial vehicles, and medical devices), there may be specialized connections in place during preoperational testing. Such connections may require Interconnection Security Agreements and be subject to additional security controls." + } + ] + }, + { + "parts": [ + { + "id": "obj_ca-3.a.", + "props": [ + { + "class": "name", + "value": "CA-3(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes connections from the information system to other information systems through the use of Interconnection Security Agreements;" + } + ] + }, + { + "id": "obj_ca-3.b.", + "props": [ + { + "class": "name", + "value": "CA-3(b)" + } + ], + "parts": [ + { + "id": "obj_ca-3.b.1.", + "props": [ + { + "class": "name", + "value": "CA-3(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the interface characteristics;" + } + ] + }, + { + "id": "obj_ca-3.b.2.", + "props": [ + { + "class": "name", + "value": "CA-3(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the security requirements;" + } + ] + }, + { + "id": "obj_ca-3.b.3.", + "props": [ + { + "class": "name", + "value": "CA-3(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the nature of the information communicated;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "documents, for each interconnection:" + } + ] + }, + { + "id": "obj_ca-3.c.", + "props": [ + { + "class": "name", + "value": "CA-3(c)" + } + ], + "parts": [ + { + "id": "obj_ca-3.c.1.", + "props": [ + { + "class": "name", + "value": "CA-3(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update Interconnection Security Agreements; and" + } + ] + }, + { + "id": "obj_ca-3.c.2.", + "props": [ + { + "class": "name", + "value": "CA-3(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates Interconnection Security Agreements with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing information system connections" + }, + { + "class": "object", + "value": "system and communications protection policy" + }, + { + "class": "object", + "value": "information system Interconnection Security Agreements" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for developing, implementing, or approving information system interconnection agreements" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "personnel managing the system(s) to which the Interconnection Security Agreement applies" + } + ] + } + ], + "subcontrols": [ + { + "id": "ca.3.1.", + "title": "UNCLASSIFIED NATIONAL SECURITY SYSTEM CONNECTIONS", + "params": [ + { + "id": "ca-3_b", + "description": "organization-defined unclassified, national security system", + "value": "organization-defined unclassified, national security system" + }, + { + "id": "ca-3_c", + "description": "organization-defined boundary protection device", + "value": "organization-defined boundary protection device" + } + ], + "props": [ + { + "class": "name", + "value": "CA-3 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prohibits the direct connection of an to an external network without the use of ." + } + ] + }, + { + "prose": [ + { + "value": "Organizations typically do not have control over external networks (e.g., the Internet). Approved boundary protection devices (e.g., routers, firewalls) mediate communications (i.e., information flows) between unclassified national security systems and external networks. This control enhancement is required for organizations processing, storing, or transmitting Controlled Unclassified Information (CUI)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-3.1.1.", + "props": [ + { + "class": "name", + "value": "CA-3(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines an unclassified, national security system whose direct connection to an external network is to be prohibited without the use of approved boundary protection device;" + } + ] + }, + { + "id": "s_obj_ca-3.1.2.", + "props": [ + { + "class": "name", + "value": "CA-3(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a boundary protection device to be used to establish the direct connection of an organization-defined unclassified, national security system to an external network; and" + } + ] + }, + { + "id": "s_obj_ca-3.1.3.", + "props": [ + { + "class": "name", + "value": "CA-3(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibits the direct connection of an organization-defined unclassified, national security system to an external network without the use of an organization-defined boundary protection device." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing information system connections" + }, + { + "class": "object", + "value": "system and communications protection policy" + }, + { + "class": "object", + "value": "information system interconnection security agreements" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for managing direct connections to external networks" + }, + { + "class": "object", + "value": "network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "personnel managing directly connected external networks" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting the management of external network connections" + } + ] + } + ] + }, + { + "id": "ca.3.2.", + "title": "CLASSIFIED NATIONAL SECURITY SYSTEM CONNECTIONS", + "params": [ + { + "id": "ca-3_d", + "description": "organization-defined boundary protection device", + "value": "organization-defined boundary protection device" + } + ], + "props": [ + { + "class": "name", + "value": "CA-3 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prohibits the direct connection of a classified, national security system to an external network without the use of ." + } + ] + }, + { + "prose": [ + { + "value": "Organizations typically do not have control over external networks (e.g., the Internet). Approved boundary protection devices (e.g., routers, firewalls) mediate communications (i.e., information flows) between classified national security systems and external networks. In addition, approved boundary protection devices (typically managed interface/cross-domain systems) provide information flow enforcement from information systems to external networks." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-3.2.1.", + "props": [ + { + "class": "name", + "value": "CA-3(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a boundary protection device to be used to establish the direct connection of a classified, national security system to an external network; and" + } + ] + }, + { + "id": "s_obj_ca-3.2.2.", + "props": [ + { + "class": "name", + "value": "CA-3(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibits the direct connection of a classified, national security system to an external network without the use of an organization-defined boundary protection device." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing information system connections" + }, + { + "class": "object", + "value": "system and communications protection policy" + }, + { + "class": "object", + "value": "information system interconnection security agreements" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for managing direct connections to external networks" + }, + { + "class": "object", + "value": "network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "personnel managing directly connected external networks" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting the management of external network connections" + } + ] + } + ] + }, + { + "id": "ca.3.3.", + "title": "UNCLASSIFIED NON-NATIONAL SECURITY SYSTEM CONNECTIONS", + "params": [ + { + "id": "ca-3_e", + "description": "organization-defined unclassified, non-national security system", + "value": "organization-defined unclassified, non-national security system" + }, + { + "id": "ca-3_f", + "description": "Assignment; organization-defined boundary protection device", + "value": "Assignment; organization-defined boundary protection device" + } + ], + "props": [ + { + "class": "name", + "value": "CA-3 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prohibits the direct connection of an to an external network without the use of ." + } + ] + }, + { + "prose": [ + { + "value": "Organizations typically do not have control over external networks (e.g., the Internet). Approved boundary protection devices (e.g., routers, firewalls) mediate communications (i.e., information flows) between unclassified non-national security systems and external networks. This control enhancement is required for organizations processing, storing, or transmitting Controlled Unclassified Information (CUI)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-3.3.1.", + "props": [ + { + "class": "name", + "value": "CA-3(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines an unclassified, non-national security system whose direct connection to an external network is to be prohibited without the use of approved boundary protection device;" + } + ] + }, + { + "id": "s_obj_ca-3.3.2.", + "props": [ + { + "class": "name", + "value": "CA-3(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a boundary protection device to be used to establish the direct connection of an organization-defined unclassified, non-national security system to an external network; and" + } + ] + }, + { + "id": "s_obj_ca-3.3.3.", + "props": [ + { + "class": "name", + "value": "CA-3(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibits the direct connection of an organization-defined unclassified, non-national security system to an external network without the use of an organization-defined boundary protection device." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing information system connections" + }, + { + "class": "object", + "value": "system and communications protection policy" + }, + { + "class": "object", + "value": "information system interconnection security agreements" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for managing direct connections to external networks" + }, + { + "class": "object", + "value": "network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "personnel managing directly connected external networks" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting the management of external network connections" + } + ] + } + ] + }, + { + "id": "ca.3.4.", + "title": "CONNECTIONS TO PUBLIC NETWORKS", + "params": [ + { + "id": "ca-3_g", + "description": "organization-defined information system", + "value": "organization-defined information system" + } + ], + "props": [ + { + "class": "name", + "value": "CA-3 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prohibits the direct connection of an to a public network." + } + ] + }, + { + "prose": [ + { + "value": "A public network is any network accessible to the general public including, for example, the Internet and organizational extranets with public access." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-3.4.1.", + "props": [ + { + "class": "name", + "value": "CA-3(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines an information system whose direct connection to a public network is to be prohibited; and" + } + ] + }, + { + "id": "s_obj_ca-3.4.2.", + "props": [ + { + "class": "name", + "value": "CA-3(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibits the direct connection of an organization-defined information system to a public network." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing information system connections" + }, + { + "class": "object", + "value": "system and communications protection policy" + }, + { + "class": "object", + "value": "information system interconnection security agreements" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting the management of public network connections" + } + ] + } + ] + }, + { + "id": "ca.3.5.", + "title": "RESTRICTIONS ON EXTERNAL SYSTEM CONNECTIONS", + "params": [ + { + "id": "ca-3_h", + "description": "organization-defined information systems", + "value": "organization-defined information systems" + } + ], + "props": [ + { + "class": "name", + "value": "CA-3 (5)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs [Selection: allow-all, deny-by-exception; deny-all, permit-by-exception] policy for allowing to connect to external information systems." + } + ] + }, + { + "links": [ + { + "href": "#cm.7" + } + ], + "prose": [ + { + "value": "Organizations can constrain information system connectivity to external domains (e.g., websites) by employing one of two policies with regard to such connectivity: (i) allow-all, deny by exception, also known as blacklisting (the weaker of the two policies); or (ii) deny-all, allow by exception, also known as whitelisting (the stronger of the two policies). For either policy, organizations determine what exceptions, if any, are acceptable." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-3.5.1.", + "props": [ + { + "class": "name", + "value": "CA-3(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems to be allowed to connect to external information systems;" + } + ] + }, + { + "id": "s_obj_ca-3.5.2.", + "props": [ + { + "class": "name", + "value": "CA-3(5)[2]" + } + ], + "parts": [ + { + "id": "s_obj_ca-3.5.2.a.", + "props": [ + { + "class": "name", + "value": "CA-3(5)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "allow-all policy;" + } + ] + }, + { + "id": "s_obj_ca-3.5.2.b.", + "props": [ + { + "class": "name", + "value": "CA-3(5)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "deny-by-exception policy;" + } + ] + }, + { + "id": "s_obj_ca-3.5.2.c.", + "props": [ + { + "class": "name", + "value": "CA-3(5)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "deny-all policy; or" + } + ] + }, + { + "id": "s_obj_ca-3.5.2.d.", + "props": [ + { + "class": "name", + "value": "CA-3(5)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "permit-by-exception policy." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs one of the following policies for allowing organization-defined information systems to connect to external information systems:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing information system connections" + }, + { + "class": "object", + "value": "system and communications protection policy" + }, + { + "class": "object", + "value": "information system interconnection agreements" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for managing connections to external information systems" + }, + { + "class": "object", + "value": "network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing restrictions on external system connections" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-47", + "value": "NIST Special Publication 800-47" + } + ] + } + ] + }, + { + "id": "ca.4", + "title": "SECURITY CERTIFICATION", + "props": [ + { + "class": "name", + "value": "CA-4" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ca.2" + } + ] + }, + { + "id": "ca.5", + "title": "PLAN OF ACTION AND MILESTONES", + "params": [ + { + "id": "ca-5_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CA-5" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ca-5a.", + "props": [ + { + "class": "name", + "value": "CA-5a." + } + ], + "prose": [ + { + "class": "description", + "value": "Develops a plan of action and milestones for the information system to document the organization�s planned remedial actions to correct weaknesses or deficiencies noted during the assessment of the security controls and to reduce or eliminate known vulnerabilities in the system; and" + } + ] + }, + { + "id": "smm_ca-5b.", + "props": [ + { + "class": "name", + "value": "CA-5b." + } + ], + "prose": [ + { + "class": "description", + "value": "Updates existing plan of action and milestones based on the findings from security controls assessments, security impact analyses, and continuous monitoring activities." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#ca.7" + }, + { + "href": "#cm.4" + }, + { + "href": "#pm.4" + } + ], + "prose": [ + { + "value": "Plans of action and milestones are key documents in security authorization packages and are subject to federal reporting requirements established by OMB." + } + ] + }, + { + "parts": [ + { + "id": "obj_ca-5.a.", + "props": [ + { + "class": "name", + "value": "CA-5(a)" + } + ], + "parts": [ + { + "id": "obj_ca-5.a.1.", + "props": [ + { + "class": "name", + "value": "CA-5(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "document the organization’s planned remedial actions to correct weaknesses or deficiencies noted during the assessment of the security controls;" + } + ] + }, + { + "id": "obj_ca-5.a.2.", + "props": [ + { + "class": "name", + "value": "CA-5(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reduce or eliminate known vulnerabilities in the system;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a plan of action and milestones for the information system to:" + } + ] + }, + { + "id": "obj_ca-5.b.", + "props": [ + { + "class": "name", + "value": "CA-5(b)" + } + ], + "parts": [ + { + "id": "obj_ca-5.b.1.", + "props": [ + { + "class": "name", + "value": "CA-5(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to update the existing plan of action and milestones;" + } + ] + }, + { + "id": "obj_ca-5.b.2.", + "props": [ + { + "class": "name", + "value": "CA-5(b)[2]" + } + ], + "parts": [ + { + "id": "obj_ca-5.b.2.a.", + "props": [ + { + "class": "name", + "value": "CA-5(b)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "security controls assessments;" + } + ] + }, + { + "id": "obj_ca-5.b.2.b.", + "props": [ + { + "class": "name", + "value": "CA-5(b)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "security impact analyses; and" + } + ] + }, + { + "id": "obj_ca-5.b.2.c.", + "props": [ + { + "class": "name", + "value": "CA-5(b)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "continuous monitoring activities." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "updates the existing plan of action and milestones with the organization-defined frequency based on the findings from:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing plan of action and milestones" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment plan" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "security assessment evidence" + }, + { + "class": "object", + "value": "plan of action and milestones" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with plan of action and milestones development and implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms for developing, implementing, and maintaining plan of action and milestones" + } + ] + } + ], + "subcontrols": [ + { + "id": "ca.5.1.", + "title": "AUTOMATION SUPPORT FOR ACCURACY / CURRENCY", + "props": [ + { + "class": "name", + "value": "CA-5 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to help ensure that the plan of action and milestones for the information system is accurate, up to date, and readily available." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-5.1.1.", + "props": [ + { + "class": "name", + "value": "CA-5(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "accurate;" + } + ] + }, + { + "id": "s_obj_ca-5.1.2.", + "props": [ + { + "class": "name", + "value": "CA-5(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "up to date; and" + } + ] + }, + { + "id": "s_obj_ca-5.1.3.", + "props": [ + { + "class": "name", + "value": "CA-5(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "readily available." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to help ensure that the plan of action and milestones for the information system is: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing plan of action and milestones" + }, + { + "class": "object", + "value": "information system design documentation, information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "plan of action and milestones" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with plan of action and milestones development and implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms for developing, implementing and maintaining plan of action and milestones" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/omb/memoranda_m02-01", + "value": "OMB Memorandum 02-01" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", + "value": "NIST Special Publication 800-37" + } + ] + } + ] + }, + { + "id": "ca.6", + "title": "SECURITY AUTHORIZATION", + "params": [ + { + "id": "ca-6_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CA-6" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ca-6a.", + "props": [ + { + "class": "name", + "value": "CA-6a." + } + ], + "prose": [ + { + "class": "description", + "value": "Assigns a senior-level executive or manager as the authorizing official for the information system;" + } + ] + }, + { + "id": "smm_ca-6b.", + "props": [ + { + "class": "name", + "value": "CA-6b." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that the authorizing official authorizes the information system for processing before commencing operations; and" + } + ] + }, + { + "id": "smm_ca-6c.", + "props": [ + { + "class": "name", + "value": "CA-6c." + } + ], + "prose": [ + { + "class": "description", + "value": "Updates the security authorization ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#ca.7" + }, + { + "href": "#pm.9" + }, + { + "href": "#pm.10" + } + ], + "prose": [ + { + "value": "Security authorizations are official management decisions, conveyed through authorization decision documents, by senior organizational officials or executives (i.e., authorizing officials) to authorize operation of information systems and to explicitly accept the risk to organizational operations and assets, individuals, other organizations, and the Nation based on the implementation of agreed-upon security controls. Authorizing officials provide budgetary oversight for organizational information systems or assume responsibility for the mission/business operations supported by those systems. The security authorization process is an inherently federal responsibility and therefore, authorizing officials must be federal employees. Through the security authorization process, authorizing officials assume responsibility and are accountable for security risks associated with the operation and use of organizational information systems. Accordingly, authorizing officials are in positions with levels of authority commensurate with understanding and accepting such information security-related risks. OMB policy requires that organizations conduct ongoing authorizations of information systems by implementing continuous monitoring programs. Continuous monitoring programs can satisfy three-year reauthorization requirements, so separate reauthorization processes are not necessary. Through the employment of comprehensive continuous monitoring processes, critical information contained in authorization packages (i.e., security plans, security assessment reports, and plans of action and milestones) is updated on an ongoing basis, providing authorizing officials and information system owners with an up-to-date status of the security state of organizational information systems and environments of operation. To reduce the administrative cost of security reauthorization, authorizing officials use the results of continuous monitoring processes to the maximum extent possible as the basis for rendering reauthorization decisions." + } + ] + }, + { + "parts": [ + { + "id": "obj_ca-6.a.", + "props": [ + { + "class": "name", + "value": "CA-6(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "assigns a senior-level executive or manager as the authorizing official for the information system;" + } + ] + }, + { + "id": "obj_ca-6.b.", + "props": [ + { + "class": "name", + "value": "CA-6(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that the authorizing official authorizes the information system for processing before commencing operations;" + } + ] + }, + { + "id": "obj_ca-6.c.", + "props": [ + { + "class": "name", + "value": "CA-6(c)" + } + ], + "parts": [ + { + "id": "obj_ca-6.c.1.", + "props": [ + { + "class": "name", + "value": "CA-6(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to update the security authorization; and" + } + ] + }, + { + "id": "obj_ca-6.c.2.", + "props": [ + { + "class": "name", + "value": "CA-6(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "updates the security authorization with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing security authorization" + }, + { + "class": "object", + "value": "security authorization package (including security plan" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "plan of action and milestones" + }, + { + "class": "object", + "value": "authorization statement)" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security authorization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms that facilitate security authorizations and updates" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/omb/circulars_a130_a130trans4", + "value": "OMB Circular A-130" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf", + "value": "OMB Memorandum 11-33" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", + "value": "NIST Special Publication 800-37" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", + "value": "NIST Special Publication 800-137" + } + ] + } + ] + }, + { + "id": "ca.7", + "title": "CONTINUOUS MONITORING", + "params": [ + { + "id": "ca-7_a", + "description": "organization-defined metrics", + "value": "organization-defined metrics" + }, + { + "id": "ca-7_b", + "description": "organization-defined frequencies", + "value": "organization-defined frequencies" + }, + { + "id": "ca-7_c", + "description": "organization-defined frequencies", + "value": "organization-defined frequencies" + }, + { + "id": "ca-7_d", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ca-7_e", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CA-7" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ca-7a.", + "props": [ + { + "class": "name", + "value": "CA-7a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishment of to be monitored;" + } + ] + }, + { + "id": "smm_ca-7b.", + "props": [ + { + "class": "name", + "value": "CA-7b." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishment of for monitoring and for assessments supporting such monitoring;" + } + ] + }, + { + "id": "smm_ca-7c.", + "props": [ + { + "class": "name", + "value": "CA-7c." + } + ], + "prose": [ + { + "class": "description", + "value": "Ongoing security control assessments in accordance with the organizational continuous monitoring strategy;" + } + ] + }, + { + "id": "smm_ca-7d.", + "props": [ + { + "class": "name", + "value": "CA-7d." + } + ], + "prose": [ + { + "class": "description", + "value": "Ongoing security status monitoring of organization-defined metrics in accordance with the organizational continuous monitoring strategy;" + } + ] + }, + { + "id": "smm_ca-7e.", + "props": [ + { + "class": "name", + "value": "CA-7e." + } + ], + "prose": [ + { + "class": "description", + "value": "Correlation and analysis of security-related information generated by assessments and monitoring;" + } + ] + }, + { + "id": "smm_ca-7f.", + "props": [ + { + "class": "name", + "value": "CA-7f." + } + ], + "prose": [ + { + "class": "description", + "value": "Response actions to address results of the analysis of security-related information; and" + } + ] + }, + { + "id": "smm_ca-7g.", + "props": [ + { + "class": "name", + "value": "CA-7g." + } + ], + "prose": [ + { + "class": "description", + "value": "Reporting the security status of organization and the information system to \n ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization develops a continuous monitoring strategy and implements a continuous monitoring program that includes:" + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#ca.5" + }, + { + "href": "#ca.6" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.4" + }, + { + "href": "#pm.6" + }, + { + "href": "#pm.9" + }, + { + "href": "#ra.5" + }, + { + "href": "#sa.11" + }, + { + "href": "#sa.12" + }, + { + "href": "#si.2" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Continuous monitoring programs facilitate ongoing awareness of threats, vulnerabilities, and information security to support organizational risk management decisions. The terms continuous and ongoing imply that organizations assess/analyze security controls and information security-related risks at a frequency sufficient to support organizational risk-based decisions. The results of continuous monitoring programs generate appropriate risk response actions by organizations. Continuous monitoring programs also allow organizations to maintain the security authorizations of information systems and common controls over time in highly dynamic environments of operation with changing mission/business needs, threats, vulnerabilities, and technologies. Having access to security-related information on a continuing basis through reports/dashboards gives organizational officials the capability to make more effective and timely risk management decisions, including ongoing security authorization decisions. Automation supports more frequent updates to security authorization packages, hardware/software/firmware inventories, and other system information. Effectiveness is further enhanced when continuous monitoring outputs are formatted to provide information that is specific, measurable, actionable, relevant, and timely. Continuous monitoring activities are scaled in accordance with the security categories of information systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_ca-7.a.", + "props": [ + { + "class": "name", + "value": "CA-7(a)" + } + ], + "parts": [ + { + "id": "obj_ca-7.a.1.", + "props": [ + { + "class": "name", + "value": "CA-7(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a continuous monitoring strategy that defines metrics to be monitored;" + } + ] + }, + { + "id": "obj_ca-7.a.2.", + "props": [ + { + "class": "name", + "value": "CA-7(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a continuous monitoring strategy that includes monitoring of organization-defined metrics;" + } + ] + }, + { + "id": "obj_ca-7.a.3.", + "props": [ + { + "class": "name", + "value": "CA-7(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a continuous monitoring program that includes monitoring of organization-defined metrics in accordance with the organizational continuous monitoring strategy;" + } + ] + } + ] + }, + { + "id": "obj_ca-7.b.", + "props": [ + { + "class": "name", + "value": "CA-7(b)" + } + ], + "parts": [ + { + "id": "obj_ca-7.b.1.", + "props": [ + { + "class": "name", + "value": "CA-7(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a continuous monitoring strategy that defines frequencies for monitoring;" + } + ] + }, + { + "id": "obj_ca-7.b.2.", + "props": [ + { + "class": "name", + "value": "CA-7(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines frequencies for assessments supporting monitoring;" + } + ] + }, + { + "id": "obj_ca-7.b.3.", + "props": [ + { + "class": "name", + "value": "CA-7(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a continuous monitoring strategy that includes establishment of the organization-defined frequencies for monitoring and for assessments supporting monitoring;" + } + ] + }, + { + "id": "obj_ca-7.b.4.", + "props": [ + { + "class": "name", + "value": "CA-7(b)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a continuous monitoring program that includes establishment of organization-defined frequencies for monitoring and for assessments supporting such monitoring in accordance with the organizational continuous monitoring strategy;" + } + ] + } + ] + }, + { + "id": "obj_ca-7.c.", + "props": [ + { + "class": "name", + "value": "CA-7(c)" + } + ], + "parts": [ + { + "id": "obj_ca-7.c.1.", + "props": [ + { + "class": "name", + "value": "CA-7(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a continuous monitoring strategy that includes ongoing security control assessments;" + } + ] + }, + { + "id": "obj_ca-7.c.2.", + "props": [ + { + "class": "name", + "value": "CA-7(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a continuous monitoring program that includes ongoing security control assessments in accordance with the organizational continuous monitoring strategy;" + } + ] + } + ] + }, + { + "id": "obj_ca-7.d.", + "props": [ + { + "class": "name", + "value": "CA-7(d)" + } + ], + "parts": [ + { + "id": "obj_ca-7.d.1.", + "props": [ + { + "class": "name", + "value": "CA-7(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a continuous monitoring strategy that includes ongoing security status monitoring of organization-defined metrics;" + } + ] + }, + { + "id": "obj_ca-7.d.2.", + "props": [ + { + "class": "name", + "value": "CA-7(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a continuous monitoring program that includes ongoing security status monitoring of organization-defined metrics in accordance with the organizational continuous monitoring strategy;" + } + ] + } + ] + }, + { + "id": "obj_ca-7.e.", + "props": [ + { + "class": "name", + "value": "CA-7(e)" + } + ], + "parts": [ + { + "id": "obj_ca-7.e.1.", + "props": [ + { + "class": "name", + "value": "CA-7(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a continuous monitoring strategy that includes correlation and analysis of security-related information generated by assessments and monitoring;" + } + ] + }, + { + "id": "obj_ca-7.e.2.", + "props": [ + { + "class": "name", + "value": "CA-7(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a continuous monitoring program that includes correlation and analysis of security-related information generated by assessments and monitoring in accordance with the organizational continuous monitoring strategy;" + } + ] + } + ] + }, + { + "id": "obj_ca-7.f.", + "props": [ + { + "class": "name", + "value": "CA-7(f)" + } + ], + "parts": [ + { + "id": "obj_ca-7.f.1.", + "props": [ + { + "class": "name", + "value": "CA-7(f)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a continuous monitoring strategy that includes response actions to address results of the analysis of security-related information;" + } + ] + }, + { + "id": "obj_ca-7.f.2.", + "props": [ + { + "class": "name", + "value": "CA-7(f)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a continuous monitoring program that includes response actions to address results of the analysis of security-related information in accordance with the organizational continuous monitoring strategy;" + } + ] + } + ] + }, + { + "id": "obj_ca-7.g.", + "props": [ + { + "class": "name", + "value": "CA-7(g)" + } + ], + "parts": [ + { + "id": "obj_ca-7.g.1.", + "props": [ + { + "class": "name", + "value": "CA-7(g)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a continuous monitoring strategy that defines the personnel or roles to whom the security status of the organization and information system are to be reported;" + } + ] + }, + { + "id": "obj_ca-7.g.2.", + "props": [ + { + "class": "name", + "value": "CA-7(g)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a continuous monitoring strategy that defines the frequency to report the security status of the organization and information system to organization-defined personnel or roles;" + } + ] + }, + { + "id": "obj_ca-7.g.3.", + "props": [ + { + "class": "name", + "value": "CA-7(g)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a continuous monitoring strategy that includes reporting the security status of the organization or information system to organizational-defined personnel or roles with the organization-defined frequency; and" + } + ] + }, + { + "id": "obj_ca-7.g.4.", + "props": [ + { + "class": "name", + "value": "CA-7(g)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a continuous monitoring program that includes reporting the security status of the organization and information system to organization-defined personnel or roles with the organization-defined frequency in accordance with the organizational continuous monitoring strategy." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing continuous monitoring of information system security controls" + }, + { + "class": "object", + "value": "procedures addressing configuration management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "plan of action and milestones" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "configuration management records, security impact analyses" + }, + { + "class": "object", + "value": "status reports" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with continuous monitoring responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Mechanisms implementing continuous monitoring" + } + ] + } + ], + "subcontrols": [ + { + "id": "ca.7.1.", + "title": "INDEPENDENT ASSESSMENT", + "params": [ + { + "id": "ca-7_f", + "description": "organization-defined level of independence", + "value": "organization-defined level of independence" + } + ], + "props": [ + { + "class": "name", + "value": "CA-7 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs assessors or assessment teams with to monitor the security controls in the information system on an ongoing basis." + } + ] + }, + { + "prose": [ + { + "value": "Organizations can maximize the value of assessments of security controls during the continuous monitoring process by requiring that such assessments be conducted by assessors or assessment teams with appropriate levels of independence based on continuous monitoring strategies. Assessor independence provides a degree of impartiality to the monitoring process. To achieve such impartiality, assessors should not: (i) create a mutual or conflicting interest with the organizations where the assessments are being conducted; (ii) assess their own work; (iii) act as management or employees of the organizations they are serving; or (iv) place themselves in advocacy positions for the organizations acquiring their services." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-7.1.1.", + "props": [ + { + "class": "name", + "value": "CA-7(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a level of independence to be employed to monitor the security controls in the information system on an ongoing basis; and" + } + ] + }, + { + "id": "s_obj_ca-7.1.2.", + "props": [ + { + "class": "name", + "value": "CA-7(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs assessors or assessment teams with the organization-defined level of independence to monitor the security controls in the information system on an ongoing basis." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing continuous monitoring of information system security controls" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "plan of action and milestones" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "security impact analyses" + }, + { + "class": "object", + "value": "status reports" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with continuous monitoring responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "ca.7.2.", + "title": "TYPES OF ASSESSMENTS", + "props": [ + { + "class": "name", + "value": "CA-7 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ca.2" + } + ] + }, + { + "id": "ca.7.3.", + "title": "TREND ANALYSES", + "props": [ + { + "class": "name", + "value": "CA-7 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs trend analyses to determine if security control implementations, the frequency of continuous monitoring activities, and/or the types of activities used in the continuous monitoring process need to be modified based on empirical data." + } + ] + }, + { + "prose": [ + { + "value": "Trend analyses can include, for example, examining recent threat information regarding the types of threat events that have occurred within the organization or across the federal government, success rates of certain types of cyber attacks, emerging vulnerabilities in information technologies, evolving social engineering techniques, results from multiple security control assessments, the effectiveness of configuration settings, and findings from Inspectors General or auditors." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-7.3.1.", + "props": [ + { + "class": "name", + "value": "CA-7(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "security control implementations;" + } + ] + }, + { + "id": "s_obj_ca-7.3.2.", + "props": [ + { + "class": "name", + "value": "CA-7(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the frequency of continuous monitoring activities; and/or" + } + ] + }, + { + "id": "s_obj_ca-7.3.3.", + "props": [ + { + "class": "name", + "value": "CA-7(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the types of activities used in the continuous monitoring process." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs trend analyses to determine if the following items need to be modified based on empirical data:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Continuous monitoring strategy" + }, + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing continuous monitoring of information system security controls" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "plan of action and milestones" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "security impact analyses" + }, + { + "class": "object", + "value": "status reports" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with continuous monitoring responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf", + "value": "OMB Memorandum 11-33" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", + "value": "NIST Special Publication 800-37" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", + "value": "NIST Special Publication 800-39" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", + "value": "NIST Special Publication 800-53A" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-115", + "value": "NIST Special Publication 800-115" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", + "value": "NIST Special Publication 800-137" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.us-cert.gov/ncas/alerts", + "value": "US-CERT Technical Cyber Security Alerts" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "", + "value": "DoD Information Assurance Vulnerability Alerts" + } + ] + } + ] + }, + { + "id": "ca.8", + "title": "PENETRATION TESTING", + "params": [ + { + "id": "ca-8_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ca-8_b", + "description": "organization-defined information systems or system components", + "value": "organization-defined information systems or system components" + } + ], + "props": [ + { + "class": "name", + "value": "CA-8" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization conducts penetration testing on ." + } + ] + }, + { + "links": [ + { + "href": "#sa.12" + } + ], + "prose": [ + { + "value": "Penetration testing is a specialized type of assessment conducted on information systems or individual system components to identify vulnerabilities that could be exploited by adversaries. Such testing can be used to either validate vulnerabilities or determine the degree of resistance organizational information systems have to adversaries within a set of specified constraints (e.g., time, resources, and/or skills). Penetration testing attempts to duplicate the actions of adversaries in carrying out hostile cyber attacks against organizations and provides a more in-depth analysis of security-related weaknesses/deficiencies. Organizations can also use the results of vulnerability analyses to support penetration testing activities. Penetration testing can be conducted on the hardware, software, or firmware components of an information system and can exercise both physical and technical security controls. A standard method for penetration testing includes, for example: (i) pretest analysis based on full knowledge of the target system; (ii) pretest identification of potential vulnerabilities based on pretest analysis; and (iii) testing designed to determine exploitability of identified vulnerabilities. All parties agree to the rules of engagement before the commencement of penetration testing scenarios. Organizations correlate the penetration testing rules of engagement with the tools, techniques, and procedures that are anticipated to be employed by adversaries carrying out attacks. Organizational risk assessments guide decisions on the level of independence required for personnel conducting penetration testing." + } + ] + }, + { + "parts": [ + { + "id": "obj_ca-8-1.", + "props": [ + { + "class": "name", + "value": "CA-8[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems or system components on which penetration testing is to be conducted;" + } + ] + }, + { + "id": "obj_ca-8-2.", + "props": [ + { + "class": "name", + "value": "CA-8[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to conduct penetration testing on organization-defined information systems or system components; and" + } + ] + }, + { + "id": "obj_ca-8-3.", + "props": [ + { + "class": "name", + "value": "CA-8[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "conducts penetration testing on organization-defined information systems or system components with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing penetration testing" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment plan" + }, + { + "class": "object", + "value": "penetration test report" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "security assessment evidence" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security assessment responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities, system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting penetration testing" + } + ] + } + ], + "subcontrols": [ + { + "id": "ca.8.1.", + "title": "INDEPENDENT PENETRATION AGENT OR TEAM", + "props": [ + { + "class": "name", + "value": "CA-8 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs an independent penetration agent or penetration team to perform penetration testing on the information system or system components." + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + } + ], + "prose": [ + { + "value": "Independent penetration agents or teams are individuals or groups who conduct impartial penetration testing of organizational information systems. Impartiality implies that penetration agents or teams are free from any perceived or actual conflicts of interest with regard to the development, operation, or management of the information systems that are the targets of the penetration testing. Supplemental guidance for CA-2 (1) provides additional information regarding independent assessments that can be applied to penetration testing." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs an independent penetration agent or penetration team to perform penetration testing on the information system or system components. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing penetration testing" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment plan" + }, + { + "class": "object", + "value": "penetration test report" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "security assessment evidence" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security assessment responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "ca.8.2.", + "title": "RED TEAM EXERCISES", + "params": [ + { + "id": "ca-8_c", + "description": "organization-defined red team exercises", + "value": "organization-defined red team exercises" + }, + { + "id": "ca-8_d", + "description": "organization-defined rules of engagement", + "value": "organization-defined rules of engagement" + } + ], + "props": [ + { + "class": "name", + "value": "CA-8 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to simulate attempts by adversaries to compromise organizational information systems in accordance with ." + } + ] + }, + { + "prose": [ + { + "value": "Red team exercises extend the objectives of penetration testing by examining the security posture of organizations and their ability to implement effective cyber defenses. As such, red team exercises reflect simulated adversarial attempts to compromise organizational mission/business functions and provide a comprehensive assessment of the security state of information systems and organizations. Simulated adversarial attempts to compromise organizational missions/business functions and the information systems that support those missions/functions may include technology-focused attacks (e.g., interactions with hardware, software, or firmware components and/or mission/business processes) and social engineering-based attacks (e.g., interactions via email, telephone, shoulder surfing, or personal conversations). While penetration testing may be largely laboratory-based testing, organizations use red team exercises to provide more comprehensive assessments that reflect real-world conditions. Red team exercises can be used to improve security awareness and training and to assess levels of security control effectiveness." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ca-8.2.1.", + "props": [ + { + "class": "name", + "value": "CA-8(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines red team exercises to be employed to simulate attempts by adversaries to compromise organizational information systems;" + } + ] + }, + { + "id": "s_obj_ca-8.2.2.", + "props": [ + { + "class": "name", + "value": "CA-8(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines rules of engagement for employing organization-defined red team exercises; and" + } + ] + }, + { + "id": "s_obj_ca-8.2.3.", + "props": [ + { + "class": "name", + "value": "CA-8(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined red team exercises to simulate attempts by adversaries to compromise organizational information systems in accordance with organization-defined rules of engagement." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security assessment and authorization policy" + }, + { + "class": "object", + "value": "procedures addressing penetration testing" + }, + { + "class": "object", + "value": "procedures addressing red team exercises" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment plan" + }, + { + "class": "object", + "value": "results of red team exercise" + }, + { + "class": "object", + "value": "penetration test report" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "rules of engagement" + }, + { + "class": "object", + "value": "security assessment evidence" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security assessment responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting employment of red team exercises" + } + ] + } + ] + } + ] + }, + { + "id": "ca.9", + "title": "INTERNAL SYSTEM CONNECTIONS", + "params": [ + { + "id": "ca-9_a", + "description": "organization-defined information system components or classes of components", + "value": "organization-defined information system components or classes of components" + } + ], + "props": [ + { + "class": "name", + "value": "CA-9" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ca-9a.", + "props": [ + { + "class": "name", + "value": "CA-9a." + } + ], + "prose": [ + { + "class": "description", + "value": "Authorizes internal connections of to the information system; and" + } + ] + }, + { + "id": "smm_ca-9b.", + "props": [ + { + "class": "name", + "value": "CA-9b." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents, for each internal connection, the interface characteristics, security requirements, and the nature of the information communicated." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + }, + { + "href": "#ac.18" + }, + { + "href": "#ac.19" + }, + { + "href": "#au.2" + }, + { + "href": "#au.12" + }, + { + "href": "#ca.7" + }, + { + "href": "#cm.2" + }, + { + "href": "#ia.3" + }, + { + "href": "#sc.7" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "This control applies to connections between organizational information systems and (separate) constituent system components (i.e., intra-system connections) including, for example, system connections with mobile devices, notebook/desktop computers, printers, copiers, facsimile machines, scanners, sensors, and servers. Instead of authorizing each individual internal connection, organizations can authorize internal connections for a class of components with common characteristics and/or configurations, for example, all digital printers, scanners, and copiers with a specified processing, storage, and transmission capability or all smart phones with a specific baseline configuration." + } + ] + }, + { + "parts": [ + { + "id": "obj_ca-9.a.", + "props": [ + { + "class": "name", + "value": "CA-9(a)" + } + ], + "parts": [ + { + "id": "obj_ca-9.a.1.", + "props": [ + { + "class": "name", + "value": "CA-9(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components or classes of components to be authorized as internal connections to the information system;" + } + ] + }, + { + "id": "obj_ca-9.a.2.", + "props": [ + { + "class": "name", + "value": "CA-9(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes internal connections of organization-defined information system components or classes of components to the information system;" + } + ] + } + ] + }, + { + "id": "obj_ca-9.b.", + "props": [ + { + "class": "name", + "value": "CA-9(b)" + } + ], + "parts": [ + { + "id": "obj_ca-9.b.1.", + "props": [ + { + "class": "name", + "value": "CA-9(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the interface characteristics;" + } + ] + }, + { + "id": "obj_ca-9.b.2.", + "props": [ + { + "class": "name", + "value": "CA-9(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the security requirements; and" + } + ] + }, + { + "id": "obj_ca-9.b.3.", + "props": [ + { + "class": "name", + "value": "CA-9(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the nature of the information communicated." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "documents, for each internal connection:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing information system connections" + }, + { + "class": "object", + "value": "system and communications protection policy" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of components or classes of components authorized as internal system connections" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for developing, implementing, or authorizing internal system connections" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "subcontrols": [ + { + "id": "ca.9.1.", + "title": "SECURITY COMPLIANCE CHECKS", + "props": [ + { + "class": "name", + "value": "CA-9 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system performs security compliance checks on constituent system components prior to the establishment of the internal connection." + } + ] + }, + { + "links": [ + { + "href": "#cm.6" + } + ], + "prose": [ + { + "value": "Security compliance checks may include, for example, verification of the relevant baseline configuration." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system performs security compliance checks on constituent system components prior to the establishment of the internal connection. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Access control policy" + }, + { + "class": "object", + "value": "procedures addressing information system connections" + }, + { + "class": "object", + "value": "system and communications protection policy" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of components or classes of components authorized as internal system connections" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for developing, implementing, or authorizing internal system connections" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting compliance checks" + } + ] + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "CONFIGURATION MANAGEMENT", + "controls": [ + { + "id": "cm.1", + "title": "CONFIGURATION MANAGEMENT POLICY AND PROCEDURES", + "params": [ + { + "id": "cm-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "cm-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cm-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CM-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cm-1a.", + "props": [ + { + "class": "name", + "value": "CM-1a." + } + ], + "parts": [ + { + "id": "sms_cm-1a.1.", + "props": [ + { + "class": "name", + "value": "CM-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A configuration management policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_cm-1a.2.", + "props": [ + { + "class": "name", + "value": "CM-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the configuration management policy and associated configuration management controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_cm-1b.", + "props": [ + { + "class": "name", + "value": "CM-1b." + } + ], + "parts": [ + { + "id": "sms_cm-1b.1.", + "props": [ + { + "class": "name", + "value": "CM-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Configuration management policy ; and" + } + ] + }, + { + "id": "sms_cm-1b.2.", + "props": [ + { + "class": "name", + "value": "CM-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Configuration management procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the CM family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_cm-1.a.1.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_cm-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_cm-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_cm-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_cm-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_cm-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_cm-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_cm-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_cm-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a configuration management policy that addresses:" + } + ] + }, + { + "id": "obj_cm-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the configuration management policy is to be disseminated;" + } + ] + }, + { + "id": "obj_cm-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the configuration management policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_cm-1.a.2.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_cm-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the configuration management policy and associated configuration management controls;" + } + ] + }, + { + "id": "obj_cm-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_cm-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "CM-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_cm-1.b.1.", + "props": [ + { + "class": "name", + "value": "CM-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_cm-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "CM-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current configuration management policy;" + } + ] + }, + { + "id": "obj_cm-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "CM-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current configuration management policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_cm-1.b.2.", + "props": [ + { + "class": "name", + "value": "CM-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_cm-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "CM-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current configuration management procedures; and" + } + ] + }, + { + "id": "obj_cm-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "CM-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current configuration management procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "cm.2", + "title": "BASELINE CONFIGURATION", + "props": [ + { + "class": "name", + "value": "CM-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization develops, documents, and maintains under configuration control, a current baseline configuration of the information system." + } + ] + }, + { + "links": [ + { + "href": "#cm.3" + }, + { + "href": "#cm.6" + }, + { + "href": "#cm.8" + }, + { + "href": "#cm.9" + }, + { + "href": "#sa.10" + }, + { + "href": "#pm.5" + }, + { + "href": "#pm.7" + } + ], + "prose": [ + { + "value": "This control establishes baseline configurations for information systems and system components including communications and connectivity-related aspects of systems. Baseline configurations are documented, formally reviewed and agreed-upon sets of specifications for information systems or configuration items within those systems. Baseline configurations serve as a basis for future builds, releases, and/or changes to information systems. Baseline configurations include information about information system components (e.g., standard software packages installed on workstations, notebook computers, servers, network components, or mobile devices; current version numbers and patch information on operating systems and applications; and configuration settings/parameters), network topology, and the logical placement of those components within the system architecture. Maintaining baseline configurations requires creating new baselines as organizational information systems change over time. Baseline configurations of information systems reflect the current enterprise architecture." + } + ] + }, + { + "parts": [ + { + "id": "obj_cm-2-1.", + "props": [ + { + "class": "name", + "value": "CM-2[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a current baseline configuration of the information system; and" + } + ] + }, + { + "id": "obj_cm-2-2.", + "props": [ + { + "class": "name", + "value": "CM-2[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains, under configuration control, a current baseline configuration of the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing the baseline configuration of the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "enterprise architecture documentation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing baseline configurations" + }, + { + "class": "object", + "value": "automated mechanisms supporting configuration control of the baseline configuration" + } + ] + } + ], + "subcontrols": [ + { + "id": "cm.2.1.", + "title": "REVIEWS AND UPDATES", + "params": [ + { + "id": "cm-2_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cm-2_b", + "description": "Assignment organization-defined circumstances", + "value": "Assignment organization-defined circumstances" + } + ], + "props": [ + { + "class": "name", + "value": "CM-2 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cm-2.1.a.", + "props": [ + { + "class": "name", + "value": "CM-2 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "\n ;" + } + ] + }, + { + "id": "s_smm_cm-2.1.b.", + "props": [ + { + "class": "name", + "value": "CM-2 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "When required due to ; and" + } + ] + }, + { + "id": "s_smm_cm-2.1.c.", + "props": [ + { + "class": "name", + "value": "CM-2 (1)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "As an integral part of information system component installations and upgrades." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization reviews and updates the baseline configuration of the information system:" + } + ] + }, + { + "links": [ + { + "href": "#cm.5" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-2.1.a.", + "props": [ + { + "class": "name", + "value": "CM-2(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_cm-2.1.a.1.", + "props": [ + { + "class": "name", + "value": "CM-2(1)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the baseline configuration of the information system;" + } + ] + }, + { + "id": "s_obj_cm-2.1.a.2.", + "props": [ + { + "class": "name", + "value": "CM-2(1)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the baseline configuration of the information system with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "s_obj_cm-2.1.b.", + "props": [ + { + "class": "name", + "value": "CM-2(1)(b)" + } + ], + "parts": [ + { + "id": "s_obj_cm-2.1.b.1.", + "props": [ + { + "class": "name", + "value": "CM-2(1)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines circumstances that require the baseline configuration of the information system to be reviewed and updated;" + } + ] + }, + { + "id": "s_obj_cm-2.1.b.2.", + "props": [ + { + "class": "name", + "value": "CM-2(1)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the baseline configuration of the information system when required due to organization-defined circumstances; and" + } + ] + } + ] + }, + { + "id": "s_obj_cm-2.1.c.", + "props": [ + { + "class": "name", + "value": "CM-2(1)(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the baseline configuration of the information system as an integral part of information system component installations and upgrades." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "procedures addressing the baseline configuration of the information system" + }, + { + "class": "object", + "value": "procedures addressing information system component installations and upgrades" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "records of information system baseline configuration reviews and updates" + }, + { + "class": "object", + "value": "information system component installations/upgrades and associated records" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing baseline configurations" + }, + { + "class": "object", + "value": "automated mechanisms supporting review and update of the baseline configuration" + } + ] + } + ] + }, + { + "id": "cm.2.2.", + "title": "AUTOMATION SUPPORT FOR ACCURACY / CURRENCY", + "props": [ + { + "class": "name", + "value": "CM-2 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to maintain an up-to-date, complete, accurate, and readily available baseline configuration of the information system." + } + ] + }, + { + "links": [ + { + "href": "#cm.7" + }, + { + "href": "#ra.5" + } + ], + "prose": [ + { + "value": "Automated mechanisms that help organizations maintain consistent baseline configurations for information systems include, for example, hardware and software inventory tools, configuration management tools, and network management tools. Such tools can be deployed and/or allocated as common controls, at the information system level, or at the operating system or component level (e.g., on workstations, servers, notebook computers, network components, or mobile devices). Tools can be used, for example, to track version numbers on operating system applications, types of software installed, and current patch levels. This control enhancement can be satisfied by the implementation of CM-8 (2) for organizations that choose to combine information system component inventory and baseline configuration activities." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-2.2.1.", + "props": [ + { + "class": "name", + "value": "CM-2(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "an up-to-date baseline configuration of the information system;" + } + ] + }, + { + "id": "s_obj_cm-2.2.2.", + "props": [ + { + "class": "name", + "value": "CM-2(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a complete baseline configuration of the information system;" + } + ] + }, + { + "id": "s_obj_cm-2.2.3.", + "props": [ + { + "class": "name", + "value": "CM-2(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "an accurate baseline configuration of the information system; and" + } + ] + }, + { + "id": "s_obj_cm-2.2.4.", + "props": [ + { + "class": "name", + "value": "CM-2(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a readily available baseline configuration of the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to maintain: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing the baseline configuration of the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "configuration change control records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing baseline configurations" + }, + { + "class": "object", + "value": "automated mechanisms implementing baseline configuration maintenance" + } + ] + } + ] + }, + { + "id": "cm.2.3.", + "title": "RETENTION OF PREVIOUS CONFIGURATIONS", + "params": [ + { + "id": "cm-2_c", + "description": "organization-defined previous versions of baseline configurations of the information system", + "value": "organization-defined previous versions of baseline configurations of the information system" + } + ], + "props": [ + { + "class": "name", + "value": "CM-2 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization retains to support rollback." + } + ] + }, + { + "prose": [ + { + "value": "Retaining previous versions of baseline configurations to support rollback may include, for example, hardware, software, firmware, configuration files, and configuration records." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-2.3.1.", + "props": [ + { + "class": "name", + "value": "CM-2(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines previous versions of baseline configurations of the information system to be retained to support rollback; and" + } + ] + }, + { + "id": "s_obj_cm-2.3.2.", + "props": [ + { + "class": "name", + "value": "CM-2(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "retains organization-defined previous versions of baseline configurations of the information system to support rollback." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing the baseline configuration of the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "copies of previous baseline configuration versions" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing baseline configurations" + } + ] + } + ] + }, + { + "id": "cm.2.4.", + "title": "UNAUTHORIZED SOFTWARE", + "props": [ + { + "class": "name", + "value": "CM-2 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cm.7" + } + ] + }, + { + "id": "cm.2.5.", + "title": "AUTHORIZED SOFTWARE", + "props": [ + { + "class": "name", + "value": "CM-2 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cm.7" + } + ] + }, + { + "id": "cm.2.6.", + "title": "DEVELOPMENT AND TEST ENVIRONMENTS", + "props": [ + { + "class": "name", + "value": "CM-2 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization maintains a baseline configuration for information system development and test environments that is managed separately from the operational baseline configuration." + } + ] + }, + { + "links": [ + { + "href": "#cm.4" + }, + { + "href": "#sc.3" + }, + { + "href": "#sc.7" + } + ], + "prose": [ + { + "value": "Establishing separate baseline configurations for development, testing, and operational environments helps protect information systems from unplanned/unexpected events related to development and testing activities. Separate baseline configurations allow organizations to apply the configuration management that is most appropriate for each type of configuration. For example, management of operational configurations typically emphasizes the need for stability, while management of development/test configurations requires greater flexibility. Configurations in the test environment mirror the configurations in the operational environment to the extent practicable so that the results of the testing are representative of the proposed changes to the operational systems. This control enhancement requires separate configurations but not necessarily separate physical environments." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization maintains a baseline configuration for information system development and test environments that is managed separately from the operational baseline configuration." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing the baseline configuration of the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing baseline configurations" + }, + { + "class": "object", + "value": "automated mechanisms implementing separate baseline configurations for development, test, and operational environments" + } + ] + } + ] + }, + { + "id": "cm.2.7.", + "title": "CONFIGURE SYSTEMS, COMPONENTS, OR DEVICES FOR HIGH-RISK AREAS", + "params": [ + { + "id": "cm-2_d", + "description": "organization-defined information systems, system components, or devices", + "value": "organization-defined information systems, system components, or devices" + }, + { + "id": "cm-2_e", + "description": "organization-defined configurations", + "value": "organization-defined configurations" + }, + { + "id": "cm-2_f", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "CM-2 (7)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cm-2.7.a.", + "props": [ + { + "class": "name", + "value": "CM-2 (7)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Issues with to individuals traveling to locations that the organization deems to be of significant risk; and" + } + ] + }, + { + "id": "s_smm_cm-2.7.b.", + "props": [ + { + "class": "name", + "value": "CM-2 (7)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Applies to the devices when the individuals return." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "When it is known that information systems, system components, or devices (e.g., notebook computers, mobile devices) will be located in high-risk areas, additional security controls may be implemented to counter the greater threat in such areas coupled with the lack of physical security relative to organizational-controlled areas. For example, organizational policies and procedures for notebook computers used by individuals departing on and returning from travel include, for example, determining which locations are of concern, defining required configurations for the devices, ensuring that the devices are configured as intended before travel is initiated, and applying specific safeguards to the device after travel is completed. Specially configured notebook computers include, for example, computers with sanitized hard drives, limited applications, and additional hardening (e.g., more stringent configuration settings). Specified safeguards applied to mobile devices upon return from travel include, for example, examining the device for signs of physical tampering and purging/reimaging the hard disk drive. Protecting information residing on mobile devices is covered in the media protection family." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-2.7.a.", + "props": [ + { + "class": "name", + "value": "CM-2(7)(a)" + } + ], + "parts": [ + { + "id": "s_obj_cm-2.7.a.1.", + "props": [ + { + "class": "name", + "value": "CM-2(7)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems, system components, or devices to be issued to individuals traveling to locations that the organization deems to be of significant risk;" + } + ] + }, + { + "id": "s_obj_cm-2.7.a.2.", + "props": [ + { + "class": "name", + "value": "CM-2(7)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines configurations to be employed on organization-defined information systems, system components, or devices issued to individuals traveling to such locations;" + } + ] + }, + { + "id": "s_obj_cm-2.7.a.3.", + "props": [ + { + "class": "name", + "value": "CM-2(7)(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "issues organization-defined information systems, system components, or devices with organization-defined configurations to individuals traveling to locations that the organization deems to be of significant risk;" + } + ] + } + ] + }, + { + "id": "s_obj_cm-2.7.b.", + "props": [ + { + "class": "name", + "value": "CM-2(7)(b)" + } + ], + "parts": [ + { + "id": "s_obj_cm-2.7.b.1.", + "props": [ + { + "class": "name", + "value": "CM-2(7)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be applied to the devices when the individuals return; and" + } + ] + }, + { + "id": "s_obj_cm-2.7.b.2.", + "props": [ + { + "class": "name", + "value": "CM-2(7)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "applies organization-defined safeguards to the devices when the individuals return." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "procedures addressing the baseline configuration of the information system" + }, + { + "class": "object", + "value": "procedures addressing information system component installations and upgrades" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "records of information system baseline configuration reviews and updates" + }, + { + "class": "object", + "value": "information system component installations/upgrades and associated records" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing baseline configurations" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", + "value": "NIST Special Publication 800-128" + } + ] + } + ] + }, + { + "id": "cm.3", + "title": "CONFIGURATION CHANGE CONTROL", + "params": [ + { + "id": "cm-3_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "cm-3_b", + "description": "organization-defined configuration change control element (e.g., committee, board)", + "value": "organization-defined configuration change control element (e.g., committee, board)" + }, + { + "id": "cm-3_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cm-3_d", + "description": "organization-defined configuration change conditions", + "value": "organization-defined configuration change conditions" + } + ], + "props": [ + { + "class": "name", + "value": "CM-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cm-3a.", + "props": [ + { + "class": "name", + "value": "CM-3a." + } + ], + "prose": [ + { + "class": "description", + "value": "Determines the types of changes to the information system that are configuration-controlled;" + } + ] + }, + { + "id": "smm_cm-3b.", + "props": [ + { + "class": "name", + "value": "CM-3b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews proposed configuration-controlled changes to the information system and approves or disapproves such changes with explicit consideration for security impact analyses;" + } + ] + }, + { + "id": "smm_cm-3c.", + "props": [ + { + "class": "name", + "value": "CM-3c." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents configuration change decisions associated with the information system;" + } + ] + }, + { + "id": "smm_cm-3d.", + "props": [ + { + "class": "name", + "value": "CM-3d." + } + ], + "prose": [ + { + "class": "description", + "value": "Implements approved configuration-controlled changes to the information system;" + } + ] + }, + { + "id": "smm_cm-3e.", + "props": [ + { + "class": "name", + "value": "CM-3e." + } + ], + "prose": [ + { + "class": "description", + "value": "Retains records of configuration-controlled changes to the information system for ;" + } + ] + }, + { + "id": "smm_cm-3f.", + "props": [ + { + "class": "name", + "value": "CM-3f." + } + ], + "prose": [ + { + "class": "description", + "value": "Audits and reviews activities associated with configuration-controlled changes to the information system; and" + } + ] + }, + { + "id": "smm_cm-3g.", + "props": [ + { + "class": "name", + "value": "CM-3g." + } + ], + "prose": [ + { + "class": "description", + "value": "Coordinates and provides oversight for configuration change control activities through that convenes [Selection (one or more): ; ]." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.7" + }, + { + "href": "#cm.2" + }, + { + "href": "#cm.4" + }, + { + "href": "#cm.5" + }, + { + "href": "#cm.6" + }, + { + "href": "#cm.9" + }, + { + "href": "#sa.10" + }, + { + "href": "#si.2" + }, + { + "href": "#si.12" + } + ], + "prose": [ + { + "value": "Configuration change controls for organizational information systems involve the systematic proposal, justification, implementation, testing, review, and disposition of changes to the systems, including system upgrades and modifications. Configuration change control includes changes to baseline configurations for components and configuration items of information systems, changes to configuration settings for information technology products (e.g., operating systems, applications, firewalls, routers, and mobile devices), unscheduled/unauthorized changes, and changes to remediate vulnerabilities. Typical processes for managing configuration changes to information systems include, for example, Configuration Control Boards that approve proposed changes to systems. For new development information systems or systems undergoing major upgrades, organizations consider including representatives from development organizations on the Configuration Control Boards. Auditing of changes includes activities before and after changes are made to organizational information systems and the auditing activities required to implement such changes." + } + ] + }, + { + "parts": [ + { + "id": "obj_cm-3.a.", + "props": [ + { + "class": "name", + "value": "CM-3(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "determines the type of changes to the information system that must be configuration-controlled;" + } + ] + }, + { + "id": "obj_cm-3.b.", + "props": [ + { + "class": "name", + "value": "CM-3(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews proposed configuration-controlled changes to the information system and approves or disapproves such changes with explicit consideration for security impact analyses;" + } + ] + }, + { + "id": "obj_cm-3.c.", + "props": [ + { + "class": "name", + "value": "CM-3(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents configuration change decisions associated with the information system;" + } + ] + }, + { + "id": "obj_cm-3.d.", + "props": [ + { + "class": "name", + "value": "CM-3(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements approved configuration-controlled changes to the information system;" + } + ] + }, + { + "id": "obj_cm-3.e.", + "props": [ + { + "class": "name", + "value": "CM-3(e)" + } + ], + "parts": [ + { + "id": "obj_cm-3.e.1.", + "props": [ + { + "class": "name", + "value": "CM-3(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period to retain records of configuration-controlled changes to the information system;" + } + ] + }, + { + "id": "obj_cm-3.e.2.", + "props": [ + { + "class": "name", + "value": "CM-3(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "retains records of configuration-controlled changes to the information system for the organization-defined time period;" + } + ] + } + ] + }, + { + "id": "obj_cm-3.f.", + "props": [ + { + "class": "name", + "value": "CM-3(f)" + } + ], + "prose": [ + { + "class": "decision", + "value": "audits and reviews activities associated with configuration-controlled changes to the information system;" + } + ] + }, + { + "id": "obj_cm-3.g.", + "props": [ + { + "class": "name", + "value": "CM-3(g)" + } + ], + "parts": [ + { + "id": "obj_cm-3.g.1.", + "props": [ + { + "class": "name", + "value": "CM-3(g)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a configuration change control element (e.g., committee, board) responsible for coordinating and providing oversight for configuration change control activities;" + } + ] + }, + { + "id": "obj_cm-3.g.2.", + "props": [ + { + "class": "name", + "value": "CM-3(g)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency with which the configuration change control element must convene; and/or" + } + ] + }, + { + "id": "obj_cm-3.g.3.", + "props": [ + { + "class": "name", + "value": "CM-3(g)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines configuration change conditions that prompt the configuration change control element to convene; and" + } + ] + }, + { + "id": "obj_cm-3.g.4.", + "props": [ + { + "class": "name", + "value": "CM-3(g)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordinates and provides oversight for configuration change control activities through organization-defined configuration change control element that convenes at organization-defined frequency and/or for any organization-defined configuration change conditions." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system configuration change control" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "change control audit and review reports" + }, + { + "class": "object", + "value": "agenda /minutes from configuration change control oversight meetings" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration change control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "members of change control board or similar" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for configuration change control" + }, + { + "class": "object", + "value": "automated mechanisms that implement configuration change control" + } + ] + } + ], + "subcontrols": [ + { + "id": "cm.3.1.", + "title": "AUTOMATED DOCUMENT / NOTIFICATION / PROHIBITION OF CHANGES", + "params": [ + { + "id": "cm-3_e", + "description": "organized-defined approval authorities", + "value": "organized-defined approval authorities" + }, + { + "id": "cm-3_f", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "cm-3_g", + "description": "organization-defined personnel", + "value": "organization-defined personnel" + } + ], + "props": [ + { + "class": "name", + "value": "CM-3 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cm-3.1.a.", + "props": [ + { + "class": "name", + "value": "CM-3 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Document proposed changes to the information system;" + } + ] + }, + { + "id": "s_smm_cm-3.1.b.", + "props": [ + { + "class": "name", + "value": "CM-3 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Notify of proposed changes to the information system and request change approval;" + } + ] + }, + { + "id": "s_smm_cm-3.1.c.", + "props": [ + { + "class": "name", + "value": "CM-3 (1)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Highlight proposed changes to the information system that have not been approved or disapproved by ;" + } + ] + }, + { + "id": "s_smm_cm-3.1.d.", + "props": [ + { + "class": "name", + "value": "CM-3 (1)(d)" + } + ], + "prose": [ + { + "class": "description", + "value": "Prohibit changes to the information system until designated approvals are received;" + } + ] + }, + { + "id": "s_smm_cm-3.1.e.", + "props": [ + { + "class": "name", + "value": "CM-3 (1)(e)" + } + ], + "prose": [ + { + "class": "description", + "value": "Document all changes to the information system; and" + } + ] + }, + { + "id": "s_smm_cm-3.1.f.", + "props": [ + { + "class": "name", + "value": "CM-3 (1)(f)" + } + ], + "prose": [ + { + "class": "description", + "value": "Notify when approved changes to the information system are completed." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to:" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-3.1.a.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to document proposed changes to the information system;" + } + ] + }, + { + "id": "s_obj_cm-3.1.b.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(b)" + } + ], + "parts": [ + { + "id": "s_obj_cm-3.1.b.1.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines approval authorities to be notified of proposed changes to the information system and request change approval;" + } + ] + }, + { + "id": "s_obj_cm-3.1.b.2.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to notify organization-defined approval authorities of proposed changes to the information system and request change approval;" + } + ] + } + ] + }, + { + "id": "s_obj_cm-3.1.c.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(c)" + } + ], + "parts": [ + { + "id": "s_obj_cm-3.1.c.1.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which proposed changes to the information system that have not been approved or disapproved must be highlighted;" + } + ] + }, + { + "id": "s_obj_cm-3.1.c.2.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to highlight proposed changes to the information system that have not been approved or disapproved by organization-defined time period;" + } + ] + } + ] + }, + { + "id": "s_obj_cm-3.1.d.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to prohibit changes to the information system until designated approvals are received;" + } + ] + }, + { + "id": "s_obj_cm-3.1.e.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to document all changes to the information system;" + } + ] + }, + { + "id": "s_obj_cm-3.1.f.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(f)" + } + ], + "parts": [ + { + "id": "s_obj_cm-3.1.f.1.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(f)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel to be notified when approved changes to the information system are completed; and" + } + ] + }, + { + "id": "s_obj_cm-3.1.f.2.", + "props": [ + { + "class": "name", + "value": "CM-3(1)(f)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to notify organization-defined personnel when approved changes to the information system are completed." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system configuration change control" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "automated configuration control mechanisms" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "change approval requests" + }, + { + "class": "object", + "value": "change approvals" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration change control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for configuration change control" + }, + { + "class": "object", + "value": "automated mechanisms implementing configuration change control activities" + } + ] + } + ] + }, + { + "id": "cm.3.2.", + "title": "TEST / VALIDATE / DOCUMENT CHANGES", + "props": [ + { + "class": "name", + "value": "CM-3 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization tests, validates, and documents changes to the information system before implementing the changes on the operational system." + } + ] + }, + { + "prose": [ + { + "value": "Changes to information systems include modifications to hardware, software, or firmware components and configuration settings defined in CM-6. Organizations ensure that testing does not interfere with information system operations. Individuals/groups conducting tests understand organizational security policies and procedures, information system security policies and procedures, and the specific health, safety, and environmental risks associated with particular facilities/processes. Operational systems may need to be taken off-line, or replicated to the extent feasible, before testing can be conducted. If information systems must be taken off-line for testing, the tests are scheduled to occur during planned system outages whenever possible. If testing cannot be conducted on operational systems, organizations employ compensating controls (e.g., testing on replicated systems)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-3.2.1.", + "props": [ + { + "class": "name", + "value": "CM-3(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tests changes to the information system;" + } + ] + }, + { + "id": "s_obj_cm-3.2.2.", + "props": [ + { + "class": "name", + "value": "CM-3(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "validates changes to the information system; and" + } + ] + }, + { + "id": "s_obj_cm-3.2.3.", + "props": [ + { + "class": "name", + "value": "CM-3(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents changes to the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization, before implementing changes on the operational system:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "procedures addressing information system configuration change control" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "test records" + }, + { + "class": "object", + "value": "validation records" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration change control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for configuration change control" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing testing, validating, and documenting information system changes" + } + ] + } + ] + }, + { + "id": "cm.3.3.", + "title": "AUTOMATED CHANGE IMPLEMENTATION", + "props": [ + { + "class": "name", + "value": "CM-3 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to implement changes to the current information system baseline and deploys the updated baseline across the installed base." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-3.3.1.", + "props": [ + { + "class": "name", + "value": "CM-3(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to implement changes to the current information system baseline; and" + } + ] + }, + { + "id": "s_obj_cm-3.3.2.", + "props": [ + { + "class": "name", + "value": "CM-3(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "deploys the updated baseline across the installed base." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "procedures addressing information system configuration change control" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "automated configuration control mechanisms" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration change control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for configuration change control" + }, + { + "class": "object", + "value": "automated mechanisms implementing changes to current information system baseline" + } + ] + } + ] + }, + { + "id": "cm.3.4.", + "title": "SECURITY REPRESENTATIVE", + "params": [ + { + "id": "cm-3_h", + "description": "organization-defined configuration change control element", + "value": "organization-defined configuration change control element" + } + ], + "props": [ + { + "class": "name", + "value": "CM-3 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires an information security representative to be a member of the ." + } + ] + }, + { + "prose": [ + { + "value": "Information security representatives can include, for example, senior agency information security officers, information system security officers, or information system security managers. Representation by personnel with information security expertise is important because changes to information system configurations can have unintended side effects, some of which may be security-relevant. Detecting such changes early in the process can help avoid unintended, negative consequences that could ultimately affect the security state of organizational information systems. The configuration change control element in this control enhancement reflects the change control elements defined by organizations in CM-3." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-3.4.1.", + "props": [ + { + "class": "name", + "value": "CM-3(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "specifies the configuration change control elements (as defined in CM-3g) of which an information security representative is to be a member; and" + } + ] + }, + { + "id": "s_obj_cm-3.4.2.", + "props": [ + { + "class": "name", + "value": "CM-3(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires an information security representative to be a member of the specified configuration control element." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system configuration change control" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration change control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for configuration change control" + } + ] + } + ] + }, + { + "id": "cm.3.5.", + "title": "AUTOMATED SECURITY RESPONSE", + "params": [ + { + "id": "cm-3_i", + "description": "organization-defined security responses", + "value": "organization-defined security responses" + } + ], + "props": [ + { + "class": "name", + "value": "CM-3 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements automatically if baseline configurations are changed in an unauthorized manner." + } + ] + }, + { + "prose": [ + { + "value": "Security responses include, for example, halting information system processing, halting selected system functions, or issuing alerts/notifications to organizational personnel when there is an unauthorized modification of a configuration item." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-3.5.1.", + "props": [ + { + "class": "name", + "value": "CM-3(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security responses to be implemented automatically if baseline configurations are changed in an unauthorized manner; and" + } + ] + }, + { + "id": "s_obj_cm-3.5.2.", + "props": [ + { + "class": "name", + "value": "CM-3(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements organization-defined security responses automatically if baseline configurations are changed in an unauthorized manner." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system configuration change control" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "alerts/notifications of unauthorized baseline configuration changes" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration change control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for configuration change control" + }, + { + "class": "object", + "value": "automated mechanisms implementing security responses to changes to the baseline configurations" + } + ] + } + ] + }, + { + "id": "cm.3.6.", + "title": "CRYPTOGRAPHY MANAGEMENT", + "params": [ + { + "id": "cm-3_j", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "CM-3 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that cryptographic mechanisms used to provide are under configuration management." + } + ] + }, + { + "links": [ + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "Regardless of the cryptographic means employed (e.g., public key, private key, shared secrets), organizations ensure that there are processes and procedures in place to effectively manage those means. For example, if devices use certificates as a basis for identification and authentication, there needs to be a process in place to address the expiration of those certificates." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-3.6.1.", + "props": [ + { + "class": "name", + "value": "CM-3(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards provided by cryptographic mechanisms that are to be under configuration management; and" + } + ] + }, + { + "id": "s_obj_cm-3.6.2.", + "props": [ + { + "class": "name", + "value": "CM-3(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that cryptographic mechanisms used to provide organization-defined security safeguards are under configuration management." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system configuration change control" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with configuration change control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for configuration change control" + }, + { + "class": "object", + "value": "cryptographic mechanisms implementing organizational security safeguards" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", + "value": "NIST Special Publication 800-128" + } + ] + } + ] + }, + { + "id": "cm.4", + "title": "SECURITY IMPACT ANALYSIS", + "props": [ + { + "class": "name", + "value": "CM-4" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization analyzes changes to the information system to determine potential security impacts prior to change implementation." + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#ca.7" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.9" + }, + { + "href": "#sa.4" + }, + { + "href": "#sa.5" + }, + { + "href": "#sa.10" + }, + { + "href": "#si.2" + } + ], + "prose": [ + { + "value": "Organizational personnel with information security responsibilities (e.g., Information System Administrators, Information System Security Officers, Information System Security Managers, and Information System Security Engineers) conduct security impact analyses. Individuals conducting security impact analyses possess the necessary skills/technical expertise to analyze the changes to information systems and the associated security ramifications. Security impact analysis may include, for example, reviewing security plans to understand security control requirements and reviewing system design documentation to understand control implementation and how specific changes might affect the controls. Security impact analyses may also include assessments of risk to better understand the impact of the changes and to determine if additional security controls are required. Security impact analyses are scaled in accordance with the security categories of the information systems." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization analyzes changes to the information system to determine potential security impacts prior to change implementation." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing security impact analysis for changes to the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security impact analysis documentation" + }, + { + "class": "object", + "value": "analysis tools and associated outputs" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for conducting security impact analysis" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for security impact analysis" + } + ] + } + ], + "subcontrols": [ + { + "id": "cm.4.1.", + "title": "SEPARATE TEST ENVIRONMENTS", + "props": [ + { + "class": "name", + "value": "CM-4 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization analyzes changes to the information system in a separate test environment before implementation in an operational environment, looking for security impacts due to flaws, weaknesses, incompatibility, or intentional malice." + } + ] + }, + { + "links": [ + { + "href": "#sa.11" + }, + { + "href": "#sc.3" + }, + { + "href": "#sc.7" + } + ], + "prose": [ + { + "value": "Separate test environment in this context means an environment that is physically or logically isolated and distinct from the operational environment. The separation is sufficient to ensure that activities in the test environment do not impact activities in the operational environment, and information in the operational environment is not inadvertently transmitted to the test environment. Separate environments can be achieved by physical or logical means. If physically separate test environments are not used, organizations determine the strength of mechanism required when implementing logical separation (e.g., separation achieved through virtual machines)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-4.1.1.", + "props": [ + { + "class": "name", + "value": "CM-4(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "analyzes changes to the information system in a separate test environment before implementation in an operational environment;" + } + ] + }, + { + "id": "s_obj_cm-4.1.2.", + "props": [ + { + "class": "name", + "value": "CM-4(1)[2]" + } + ], + "parts": [ + { + "id": "s_obj_cm-4.1.2.a.", + "props": [ + { + "class": "name", + "value": "CM-4(1)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "flaws;" + } + ] + }, + { + "id": "s_obj_cm-4.1.2.b.", + "props": [ + { + "class": "name", + "value": "CM-4(1)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "weaknesses;" + } + ] + }, + { + "id": "s_obj_cm-4.1.2.c.", + "props": [ + { + "class": "name", + "value": "CM-4(1)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "incompatibility; and" + } + ] + }, + { + "id": "s_obj_cm-4.1.2.d.", + "props": [ + { + "class": "name", + "value": "CM-4(1)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "intentional malice." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "when analyzing changes to the information system in a separate test environment, looks for security impacts due to:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing security impact analysis for changes to the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security impact analysis documentation" + }, + { + "class": "object", + "value": "analysis tools and associated outputs information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "documentation evidence of separate test and operational environments" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for conducting security impact analysis" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for security impact analysis" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing security impact analysis of changes" + } + ] + } + ] + }, + { + "id": "cm.4.2.", + "title": "VERIFICATION OF SECURITY FUNCTIONS", + "props": [ + { + "class": "name", + "value": "CM-4 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization, after the information system is changed, checks the security functions to verify that the functions are implemented correctly, operating as intended, and producing the desired outcome with regard to meeting the security requirements for the system." + } + ] + }, + { + "links": [ + { + "href": "#sa.11" + } + ], + "prose": [ + { + "value": "Implementation is this context refers to installing changed code in the operational information system." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-4.2.1.", + "props": [ + { + "class": "name", + "value": "CM-4(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implemented correctly;" + } + ] + }, + { + "id": "s_obj_cm-4.2.2.", + "props": [ + { + "class": "name", + "value": "CM-4(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "operating as intended; and" + } + ] + }, + { + "id": "s_obj_cm-4.2.3.", + "props": [ + { + "class": "name", + "value": "CM-4(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "producing the desired outcome with regard to meeting the security requirements for the system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization, after the information system is changed, checks the security functions to verify that the functions are:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing security impact analysis for changes to the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security impact analysis documentation" + }, + { + "class": "object", + "value": "analysis tools and associated outputs" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for conducting security impact analysis" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for security impact analysis" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing verification of security functions" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", + "value": "NIST Special Publication 800-128" + } + ] + } + ] + }, + { + "id": "cm.5", + "title": "ACCESS RESTRICTIONS FOR CHANGE", + "props": [ + { + "class": "name", + "value": "CM-5" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization defines, documents, approves, and enforces physical and logical access restrictions associated with changes to the information system." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.6" + }, + { + "href": "#pe.3" + } + ], + "prose": [ + { + "value": "Any changes to the hardware, software, and/or firmware components of information systems can potentially have significant effects on the overall security of the systems. Therefore, organizations permit only qualified and authorized individuals to access information systems for purposes of initiating changes, including upgrades and modifications. Organizations maintain records of access to ensure that configuration change control is implemented and to support after-the-fact actions should organizations discover any unauthorized changes. Access restrictions for change also include software libraries. Access restrictions include, for example, physical and logical access controls (see AC-3 and PE-3), workflow automation, media libraries, abstract layers (e.g., changes implemented into third-party interfaces rather than directly into information systems), and change windows (e.g., changes occur only during specified times, making unauthorized changes easy to discover)." + } + ] + }, + { + "parts": [ + { + "id": "obj_cm-5-1.", + "props": [ + { + "class": "name", + "value": "CM-5[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines physical access restrictions associated with changes to the information system;" + } + ] + }, + { + "id": "obj_cm-5-2.", + "props": [ + { + "class": "name", + "value": "CM-5[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents physical access restrictions associated with changes to the information system;" + } + ] + }, + { + "id": "obj_cm-5-3.", + "props": [ + { + "class": "name", + "value": "CM-5[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approves physical access restrictions associated with changes to the information system;" + } + ] + }, + { + "id": "obj_cm-5-4.", + "props": [ + { + "class": "name", + "value": "CM-5[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces physical access restrictions associated with changes to the information system;" + } + ] + }, + { + "id": "obj_cm-5-5.", + "props": [ + { + "class": "name", + "value": "CM-5[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines logical access restrictions associated with changes to the information system;" + } + ] + }, + { + "id": "obj_cm-5-6.", + "props": [ + { + "class": "name", + "value": "CM-5[6]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents logical access restrictions associated with changes to the information system;" + } + ] + }, + { + "id": "obj_cm-5-7.", + "props": [ + { + "class": "name", + "value": "CM-5[7]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approves logical access restrictions associated with changes to the information system; and" + } + ] + }, + { + "id": "obj_cm-5-8.", + "props": [ + { + "class": "name", + "value": "CM-5[8]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces logical access restrictions associated with changes to the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing access restrictions for changes to the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "logical access approvals" + }, + { + "class": "object", + "value": "physical access approvals" + }, + { + "class": "object", + "value": "access credentials" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with logical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing access restrictions to change" + }, + { + "class": "object", + "value": "automated mechanisms supporting/implementing/enforcing access restrictions associated with changes to the information system" + } + ] + } + ], + "subcontrols": [ + { + "id": "cm.5.1.", + "title": "AUTOMATED ACCESS ENFORCEMENT / AUDITING", + "props": [ + { + "class": "name", + "value": "CM-5 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces access restrictions and supports auditing of the enforcement actions." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.12" + }, + { + "href": "#au.6" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.6" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-5.1.1.", + "props": [ + { + "class": "name", + "value": "CM-5(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces access restrictions for change; and" + } + ] + }, + { + "id": "s_obj_cm-5.1.2.", + "props": [ + { + "class": "name", + "value": "CM-5(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "supports auditing of the enforcement actions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing access restrictions for changes to the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing access restrictions to change" + }, + { + "class": "object", + "value": "automated mechanisms implementing enforcement of access restrictions for changes to the information system" + }, + { + "class": "object", + "value": "automated mechanisms supporting auditing of enforcement actions" + } + ] + } + ] + }, + { + "id": "cm.5.2.", + "title": "REVIEW SYSTEM CHANGES", + "params": [ + { + "id": "cm-5_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cm-5_b", + "description": "organization-defined circumstances", + "value": "organization-defined circumstances" + } + ], + "props": [ + { + "class": "name", + "value": "CM-5 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization reviews information system changes and to determine whether unauthorized changes have occurred." + } + ] + }, + { + "links": [ + { + "href": "#au.6" + }, + { + "href": "#au.7" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.5" + }, + { + "href": "#pe.6" + }, + { + "href": "#pe.8" + } + ], + "prose": [ + { + "value": "Indications that warrant review of information system changes and the specific circumstances justifying such reviews may be obtained from activities carried out by organizations during the configuration change process." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-5.2.1.", + "props": [ + { + "class": "name", + "value": "CM-5(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review information system changes;" + } + ] + }, + { + "id": "s_obj_cm-5.2.2.", + "props": [ + { + "class": "name", + "value": "CM-5(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines circumstances that warrant review of information system changes;" + } + ] + }, + { + "id": "s_obj_cm-5.2.3.", + "props": [ + { + "class": "name", + "value": "CM-5(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews information system changes with the organization-defined frequency; and" + } + ] + }, + { + "id": "s_obj_cm-5.2.4.", + "props": [ + { + "class": "name", + "value": "CM-5(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews information system changes with the organization-defined circumstances." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization, in an effort to ascertain whether unauthorized changes have occurred:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing access restrictions for changes to the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "reviews of information system changes" + }, + { + "class": "object", + "value": "audit and review reports" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing access restrictions to change" + }, + { + "class": "object", + "value": "automated mechanisms supporting/implementing information system reviews to determine whether unauthorized changes have occurred" + } + ] + } + ] + }, + { + "id": "cm.5.3.", + "title": "SIGNED COMPONENTS", + "params": [ + { + "id": "cm-5_c", + "description": "organization-defined software and firmware components", + "value": "organization-defined software and firmware components" + } + ], + "props": [ + { + "class": "name", + "value": "CM-5 (3)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents the installation of without verification that the component has been digitally signed using a certificate that is recognized and approved by the organization." + } + ] + }, + { + "links": [ + { + "href": "#cm.7" + }, + { + "href": "#sc.13" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Software and firmware components prevented from installation unless signed with recognized and approved certificates include, for example, software and firmware version updates, patches, service packs, device drivers, and basic input output system (BIOS) updates. Organizations can identify applicable software and firmware components by type, by specific items, or a combination of both. Digital signatures and organizational verification of such signatures, is a method of code authentication." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-5.3.1.", + "props": [ + { + "class": "name", + "value": "CM-5(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines software and firmware components that the information system will prevent from being installed without verification that such components have been digitally signed using a certificate that is recognized and approved by the organization; and" + } + ] + }, + { + "id": "s_obj_cm-5.3.2.", + "props": [ + { + "class": "name", + "value": "CM-5(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prevents the installation of organization-defined software and firmware components without verification that such components have been digitally signed using a certificate that is recognized and approved by the organization." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing access restrictions for changes to the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of software and firmware components to be prohibited from installation without a recognized and approved certificate" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing access restrictions to change" + }, + { + "class": "object", + "value": "automated mechanisms preventing installation of software and firmware components not signed with an organization-recognized and approved certificate" + } + ] + } + ] + }, + { + "id": "cm.5.4.", + "title": "DUAL AUTHORIZATION", + "params": [ + { + "id": "cm-5_d", + "description": "organization-defined information system components and system-level information", + "value": "organization-defined information system components and system-level information" + } + ], + "props": [ + { + "class": "name", + "value": "CM-5 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization enforces dual authorization for implementing changes to ." + } + ] + }, + { + "links": [ + { + "href": "#ac.5" + }, + { + "href": "#cm.3" + } + ], + "prose": [ + { + "value": "Organizations employ dual authorization to ensure that any changes to selected information system components and information cannot occur unless two qualified individuals implement such changes. The two individuals possess sufficient skills/expertise to determine if the proposed changes are correct implementations of approved changes. Dual authorization may also be known as two-person control." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-5.4.1.", + "props": [ + { + "class": "name", + "value": "CM-5(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components and system-level information requiring dual authorization to be enforced when implementing changes; and" + } + ] + }, + { + "id": "s_obj_cm-5.4.2.", + "props": [ + { + "class": "name", + "value": "CM-5(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces dual authorization for implementing changes to organization-defined information system components and system-level information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing access restrictions for changes to the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with dual authorization enforcement responsibilities for implementing information system changes" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing access restrictions to change" + }, + { + "class": "object", + "value": "automated mechanisms implementing dual authorization enforcement" + } + ] + } + ] + }, + { + "id": "cm.5.5.", + "title": "LIMIT PRODUCTION / OPERATIONAL PRIVILEGES", + "params": [ + { + "id": "cm-5_e", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CM-5 (5)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cm-5.5.a.", + "props": [ + { + "class": "name", + "value": "CM-5 (5)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Limits privileges to change information system components and system-related information within a production or operational environment; and" + } + ] + }, + { + "id": "s_smm_cm-5.5.b.", + "props": [ + { + "class": "name", + "value": "CM-5 (5)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and reevaluates privileges ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + } + ], + "prose": [ + { + "value": "In many organizations, information systems support multiple core missions/business functions. Limiting privileges to change information system components with respect to operational systems is necessary because changes to a particular information system component may have far-reaching effects on mission/business processes supported by the system where the component resides. The complex, many-to-many relationships between systems and mission/business processes are in some cases, unknown to developers." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-5.5.a.", + "props": [ + { + "class": "name", + "value": "CM-5(5)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "limits privileges to change information system components and system-related information within a production or operational environment;" + } + ] + }, + { + "id": "s_obj_cm-5.5.b.", + "props": [ + { + "class": "name", + "value": "CM-5(5)(b)" + } + ], + "parts": [ + { + "id": "s_obj_cm-5.5.b.1.", + "props": [ + { + "class": "name", + "value": "CM-5(5)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and reevaluate privileges; and" + } + ] + }, + { + "id": "s_obj_cm-5.5.b.2.", + "props": [ + { + "class": "name", + "value": "CM-5(5)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and reevaluates privileges with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing access restrictions for changes to the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "user privilege reviews" + }, + { + "class": "object", + "value": "user privilege recertifications" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing access restrictions to change" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing access restrictions for change" + } + ] + } + ] + }, + { + "id": "cm.5.6.", + "title": "LIMIT LIBRARY PRIVILEGES", + "props": [ + { + "class": "name", + "value": "CM-5 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization limits privileges to change software resident within software libraries." + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + } + ], + "prose": [ + { + "value": "Software libraries include privileged programs." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization limits privileges to change software resident within software libraries." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing access restrictions for changes to the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing access restrictions to change" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing access restrictions for change" + } + ] + } + ] + }, + { + "id": "cm.5.7.", + "title": "AUTOMATIC IMPLEMENTATION OF SECURITY SAFEGUARDS", + "props": [ + { + "class": "name", + "value": "CM-5 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#si.7" + } + ] + } + ] + }, + { + "id": "cm.6", + "title": "CONFIGURATION SETTINGS", + "params": [ + { + "id": "cm-6_a", + "description": "organization-defined security configuration checklists", + "value": "organization-defined security configuration checklists" + }, + { + "id": "cm-6_b", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "cm-6_c", + "description": "organization-defined operational requirements", + "value": "organization-defined operational requirements" + } + ], + "props": [ + { + "class": "name", + "value": "CM-6" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cm-6a.", + "props": [ + { + "class": "name", + "value": "CM-6a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes and documents configuration settings for information technology products employed within the information system using that reflect the most restrictive mode consistent with operational requirements;" + } + ] + }, + { + "id": "smm_cm-6b.", + "props": [ + { + "class": "name", + "value": "CM-6b." + } + ], + "prose": [ + { + "class": "description", + "value": "Implements the configuration settings;" + } + ] + }, + { + "id": "smm_cm-6c.", + "props": [ + { + "class": "name", + "value": "CM-6c." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies, documents, and approves any deviations from established configuration settings for based on ; and" + } + ] + }, + { + "id": "smm_cm-6d.", + "props": [ + { + "class": "name", + "value": "CM-6d." + } + ], + "prose": [ + { + "class": "description", + "value": "Monitors and controls changes to the configuration settings in accordance with organizational policies and procedures." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.19" + }, + { + "href": "#cm.2" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.7" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Configuration settings are the set of parameters that can be changed in hardware, software, or firmware components of the information system that affect the security posture and/or functionality of the system. Information technology products for which security-related configuration settings can be defined include, for example, mainframe computers, servers (e.g., database, electronic mail, authentication, web, proxy, file, domain name), workstations, input/output devices (e.g., scanners, copiers, and printers), network components (e.g., firewalls, routers, gateways, voice and data switches, wireless access points, network appliances, sensors), operating systems, middleware, and applications. Security-related parameters are those parameters impacting the security state of information systems including the parameters required to satisfy other security control requirements. Security-related parameters include, for example: (i) registry settings; (ii) account, file, directory permission settings; and (iii) settings for functions, ports, protocols, services, and remote connections. Organizations establish organization-wide configuration settings and subsequently derive specific settings for information systems. The established settings become part of the systems configuration baseline.\nCommon secure configurations (also referred to as security configuration checklists, lockdown and hardening guides, security reference guides, security technical implementation guides) provide recognized, standardized, and established benchmarks that stipulate secure configuration settings for specific information technology platforms/products and instructions for configuring those information system components to meet operational requirements. Common secure configurations can be developed by a variety of organizations including, for example, information technology product developers, manufacturers, vendors, consortia, academia, industry, federal agencies, and other organizations in the public and private sectors. Common secure configurations include the United States Government Configuration Baseline (USGCB) which affects the implementation of CM-6 and other controls such as AC-19 and CM-7. The Security Content Automation Protocol (SCAP) and the defined standards within the protocol (e.g., Common Configuration Enumeration) provide an effective method to uniquely identify, track, and control configuration settings. OMB establishes federal policy on configuration requirements for federal information systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_cm-6.a.", + "props": [ + { + "class": "name", + "value": "CM-6(a)" + } + ], + "parts": [ + { + "id": "obj_cm-6.a.1.", + "props": [ + { + "class": "name", + "value": "CM-6(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security configuration checklists to be used to establish and document configuration settings for the information technology products employed;" + } + ] + }, + { + "id": "obj_cm-6.a.2.", + "props": [ + { + "class": "name", + "value": "CM-6(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures the defined security configuration checklists reflect the most restrictive mode consistent with operational requirements;" + } + ] + }, + { + "id": "obj_cm-6.a.3.", + "props": [ + { + "class": "name", + "value": "CM-6(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes and documents configuration settings for information technology products employed within the information system using organization-defined security configuration checklists;" + } + ] + } + ] + }, + { + "id": "obj_cm-6.b.", + "props": [ + { + "class": "name", + "value": "CM-6(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements the configuration settings established/documented in CM-6(a);;" + } + ] + }, + { + "id": "obj_cm-6.c.", + "props": [ + { + "class": "name", + "value": "CM-6(c)" + } + ], + "parts": [ + { + "id": "obj_cm-6.c.1.", + "props": [ + { + "class": "name", + "value": "CM-6(c)[1]" + } + ], + "parts": [ + { + "id": "obj_cm-6.c.1.a.", + "props": [ + { + "class": "name", + "value": "CM-6(c)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identified;" + } + ] + }, + { + "id": "obj_cm-6.c.1.b.", + "props": [ + { + "class": "name", + "value": "CM-6(c)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documented;" + } + ] + }, + { + "id": "obj_cm-6.c.1.c.", + "props": [ + { + "class": "name", + "value": "CM-6(c)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approved;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components for which any deviations from established configuration settings must be:" + } + ] + }, + { + "id": "obj_cm-6.c.2.", + "props": [ + { + "class": "name", + "value": "CM-6(c)[2]" + } + ], + "parts": [ + { + "id": "obj_cm-6.c.2.a.", + "props": [ + { + "class": "name", + "value": "CM-6(c)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the identification of any deviations from established configuration settings;" + } + ] + }, + { + "id": "obj_cm-6.c.2.b.", + "props": [ + { + "class": "name", + "value": "CM-6(c)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the documentation of any deviations from established configuration settings;" + } + ] + }, + { + "id": "obj_cm-6.c.2.c.", + "props": [ + { + "class": "name", + "value": "CM-6(c)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the approval of any deviations from established configuration settings;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines operational requirements to support:" + } + ] + }, + { + "id": "obj_cm-6.c.3.", + "props": [ + { + "class": "name", + "value": "CM-6(c)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies any deviations from established configuration settings for organization-defined information system components based on organizational-defined operational requirements;" + } + ] + }, + { + "id": "obj_cm-6.c.4.", + "props": [ + { + "class": "name", + "value": "CM-6(c)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents any deviations from established configuration settings for organization-defined information system components based on organizational-defined operational requirements;" + } + ] + }, + { + "id": "obj_cm-6.c.5.", + "props": [ + { + "class": "name", + "value": "CM-6(c)[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approves any deviations from established configuration settings for organization-defined information system components based on organizational-defined operational requirements;" + } + ] + } + ] + }, + { + "id": "obj_cm-6.d.", + "props": [ + { + "class": "name", + "value": "CM-6(d)" + } + ], + "parts": [ + { + "id": "obj_cm-6.d.1.", + "props": [ + { + "class": "name", + "value": "CM-6(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors changes to the configuration settings in accordance with organizational policies and procedures; and" + } + ] + }, + { + "id": "obj_cm-6.d.2.", + "props": [ + { + "class": "name", + "value": "CM-6(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls changes to the configuration settings in accordance with organizational policies and procedures." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing configuration settings for the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security configuration checklists" + }, + { + "class": "object", + "value": "evidence supporting approved deviations from established configuration settings" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security configuration management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing configuration settings" + }, + { + "class": "object", + "value": "automated mechanisms that implement, monitor, and/or control information system configuration settings" + }, + { + "class": "object", + "value": "automated mechanisms that identify and/or document deviations from established configuration settings" + } + ] + } + ], + "subcontrols": [ + { + "id": "cm.6.1.", + "title": "AUTOMATED CENTRAL MANAGEMENT / APPLICATION / VERIFICATION", + "params": [ + { + "id": "cm-6_d", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "CM-6 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to centrally manage, apply, and verify configuration settings for ." + } + ] + }, + { + "links": [ + { + "href": "#ca.7" + }, + { + "href": "#cm.4" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-6.1.1.", + "props": [ + { + "class": "name", + "value": "CM-6(1)[1]" + } + ], + "parts": [ + { + "id": "s_obj_cm-6.1.1.a.", + "props": [ + { + "class": "name", + "value": "CM-6(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "centrally manage configuration settings of such components;" + } + ] + }, + { + "id": "s_obj_cm-6.1.1.b.", + "props": [ + { + "class": "name", + "value": "CM-6(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "apply configuration settings of such components;" + } + ] + }, + { + "id": "s_obj_cm-6.1.1.c.", + "props": [ + { + "class": "name", + "value": "CM-6(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "verify configuration settings of such components;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components for which automated mechanisms are to be employed to:" + } + ] + }, + { + "id": "s_obj_cm-6.1.2.", + "props": [ + { + "class": "name", + "value": "CM-6(1)[2]" + } + ], + "parts": [ + { + "id": "s_obj_cm-6.1.2.a.", + "props": [ + { + "class": "name", + "value": "CM-6(1)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "centrally manage configuration settings for organization-defined information system components;" + } + ] + }, + { + "id": "s_obj_cm-6.1.2.b.", + "props": [ + { + "class": "name", + "value": "CM-6(1)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "apply configuration settings for organization-defined information system components; and" + } + ] + }, + { + "id": "s_obj_cm-6.1.2.c.", + "props": [ + { + "class": "name", + "value": "CM-6(1)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "verify configuration settings for organization-defined information system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing configuration settings for the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security configuration checklists" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security configuration management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing configuration settings" + }, + { + "class": "object", + "value": "automated mechanisms implemented to centrally manage, apply, and verify information system configuration settings" + } + ] + } + ] + }, + { + "id": "cm.6.2.", + "title": "RESPOND TO UNAUTHORIZED CHANGES", + "params": [ + { + "id": "cm-6_e", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "cm-6_f", + "description": "organization-defined configuration settings", + "value": "organization-defined configuration settings" + } + ], + "props": [ + { + "class": "name", + "value": "CM-6 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to respond to unauthorized changes to ." + } + ] + }, + { + "links": [ + { + "href": "#ir.4" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Responses to unauthorized changes to configuration settings can include, for example, alerting designated organizational personnel, restoring established configuration settings, or in extreme cases, halting affected information system processing." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-6.2.1.", + "props": [ + { + "class": "name", + "value": "CM-6(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines configuration settings that, if modified by unauthorized changes, result in organizational security safeguards being employed to respond to such changes;" + } + ] + }, + { + "id": "s_obj_cm-6.2.2.", + "props": [ + { + "class": "name", + "value": "CM-6(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed to respond to unauthorized changes to organization-defined configuration settings; and" + } + ] + }, + { + "id": "s_obj_cm-6.2.3.", + "props": [ + { + "class": "name", + "value": "CM-6(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined security safeguards to respond to unauthorized changes to organization-defined configuration settings." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing configuration settings for the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "alerts/notifications of unauthorized changes to information system configuration settings" + }, + { + "class": "object", + "value": "documented responses to unauthorized changes to information system configuration settings" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security configuration management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for responding to unauthorized changes to information system configuration settings" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing security safeguards for response to unauthorized changes" + } + ] + } + ] + }, + { + "id": "cm.6.3.", + "title": "UNAUTHORIZED CHANGE DETECTION", + "props": [ + { + "class": "name", + "value": "CM-6 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#si.7" + } + ] + }, + { + "id": "cm.6.4.", + "title": "CONFORMANCE DEMONSTRATION", + "props": [ + { + "class": "name", + "value": "CM-6 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cm.4" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-11.pdf", + "value": "OMB Memorandum 07-11" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-18.pdf", + "value": "OMB Memorandum 07-18" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-22.pdf", + "value": "OMB Memorandum 08-22" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-70", + "value": "NIST Special Publication 800-70" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", + "value": "NIST Special Publication 800-128" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://nvd.nist.gov", + "value": "http://nvd.nist.gov" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://checklists.nist.gov", + "value": "http://checklists.nist.gov" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.nsa.gov", + "value": "http://www.nsa.gov" + } + ] + } + ] + }, + { + "id": "cm.7", + "title": "LEAST FUNCTIONALITY", + "params": [ + { + "id": "cm-7_a", + "description": "organization-defined prohibited or restricted functions, ports, protocols, and/or services", + "value": "organization-defined prohibited or restricted functions, ports, protocols, and/or services" + } + ], + "props": [ + { + "class": "name", + "value": "CM-7" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cm-7a.", + "props": [ + { + "class": "name", + "value": "CM-7a." + } + ], + "prose": [ + { + "class": "description", + "value": "Configures the information system to provide only essential capabilities; and" + } + ] + }, + { + "id": "smm_cm-7b.", + "props": [ + { + "class": "name", + "value": "CM-7b." + } + ], + "prose": [ + { + "class": "description", + "value": "Prohibits or restricts the use of the following functions, ports, protocols, and/or services: ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + }, + { + "href": "#cm.2" + }, + { + "href": "#ra.5" + }, + { + "href": "#sa.5" + }, + { + "href": "#sc.7" + } + ], + "prose": [ + { + "value": "Information systems can provide a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Additionally, it is sometimes convenient to provide multiple services from single information system components, but doing so increases risk over limiting the services provided by any one component. Where feasible, organizations limit component functionality to a single function per device (e.g., email servers or web servers, but not both). Organizations review functions and services provided by information systems or individual components of information systems, to determine which functions and services are candidates for elimination (e.g., Voice Over Internet Protocol, Instant Messaging, auto-execute, and file sharing). Organizations consider disabling unused or unnecessary physical and logical ports/protocols (e.g., Universal Serial Bus, File Transfer Protocol, and Hyper Text Transfer Protocol) on information systems to prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling. Organizations can utilize network scanning tools, intrusion detection and prevention systems, and end-point protections such as firewalls and host-based intrusion detection systems to identify and prevent the use of prohibited functions, ports, protocols, and services." + } + ] + }, + { + "parts": [ + { + "id": "obj_cm-7.a.", + "props": [ + { + "class": "name", + "value": "CM-7(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "configures the information system to provide only essential capabilities;" + } + ] + }, + { + "id": "obj_cm-7.b.", + "props": [ + { + "class": "name", + "value": "CM-7(b)" + } + ], + "parts": [ + { + "id": "obj_cm-7.b.1.", + "props": [ + { + "class": "name", + "value": "CM-7(b)[1]" + } + ], + "parts": [ + { + "id": "obj_cm-7.b.1.a.", + "props": [ + { + "class": "name", + "value": "CM-7(b)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "functions;" + } + ] + }, + { + "id": "obj_cm-7.b.1.b.", + "props": [ + { + "class": "name", + "value": "CM-7(b)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ports;" + } + ] + }, + { + "id": "obj_cm-7.b.1.c.", + "props": [ + { + "class": "name", + "value": "CM-7(b)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protocols; and/or" + } + ] + }, + { + "id": "obj_cm-7.b.1.d.", + "props": [ + { + "class": "name", + "value": "CM-7(b)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "services;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines prohibited or restricted:" + } + ] + }, + { + "id": "obj_cm-7.b.2.", + "props": [ + { + "class": "name", + "value": "CM-7(b)[2]" + } + ], + "parts": [ + { + "id": "obj_cm-7.b.2.a.", + "props": [ + { + "class": "name", + "value": "CM-7(b)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "functions;" + } + ] + }, + { + "id": "obj_cm-7.b.2.b.", + "props": [ + { + "class": "name", + "value": "CM-7(b)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ports;" + } + ] + }, + { + "id": "obj_cm-7.b.2.c.", + "props": [ + { + "class": "name", + "value": "CM-7(b)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protocols; and/or" + } + ] + }, + { + "id": "obj_cm-7.b.2.d.", + "props": [ + { + "class": "name", + "value": "CM-7(b)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "services." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibits or restricts the use of organization-defined:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "procedures addressing least functionality in the information system" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security configuration checklists" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security configuration management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes prohibiting or restricting functions, ports, protocols, and/or services" + }, + { + "class": "object", + "value": "automated mechanisms implementing restrictions or prohibition of functions, ports, protocols, and/or services" + } + ] + } + ], + "subcontrols": [ + { + "id": "cm.7.1.", + "title": "PERIODIC REVIEW", + "params": [ + { + "id": "cm-7_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cm-7_c", + "description": "organization-defined functions, ports, protocols, and services within the information system deemed to be unnecessary and/or nonsecure", + "value": "organization-defined functions, ports, protocols, and services within the information system deemed to be unnecessary and/or nonsecure" + } + ], + "props": [ + { + "class": "name", + "value": "CM-7 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cm-7.1.a.", + "props": [ + { + "class": "name", + "value": "CM-7 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the information system to identify unnecessary and/or nonsecure functions, ports, protocols, and services; and" + } + ] + }, + { + "id": "s_smm_cm-7.1.b.", + "props": [ + { + "class": "name", + "value": "CM-7 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Disables ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.18" + }, + { + "href": "#cm.7" + }, + { + "href": "#ia.2" + } + ], + "prose": [ + { + "value": "The organization can either make a determination of the relative security of the function, port, protocol, and/or service or base the security decision on the assessment of other entities. Bluetooth, FTP, and peer-to-peer networking are examples of less than secure protocols." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-7.1.a.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_cm-7.1.a.1.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(a)[1]" + } + ], + "parts": [ + { + "id": "s_obj_cm-7.1.a.1.a.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(a)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "functions;" + } + ] + }, + { + "id": "s_obj_cm-7.1.a.1.b.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(a)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ports;" + } + ] + }, + { + "id": "s_obj_cm-7.1.a.1.c.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(a)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protocols; and/or" + } + ] + }, + { + "id": "s_obj_cm-7.1.a.1.d.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(a)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "services;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review the information system to identify unnecessary and/or nonsecure:" + } + ] + }, + { + "id": "s_obj_cm-7.1.a.2.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(a)[2]" + } + ], + "parts": [ + { + "id": "s_obj_cm-7.1.a.2.a.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(a)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "functions;" + } + ] + }, + { + "id": "s_obj_cm-7.1.a.2.b.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(a)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ports;" + } + ] + }, + { + "id": "s_obj_cm-7.1.a.2.c.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(a)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protocols; and/or" + } + ] + }, + { + "id": "s_obj_cm-7.1.a.2.d.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(a)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "services;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the information system with the organization-defined frequency to identify unnecessary and/or nonsecure:" + } + ] + } + ] + }, + { + "id": "s_obj_cm-7.1.b.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(b)" + } + ], + "parts": [ + { + "id": "s_obj_cm-7.1.b.1.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(b)[1]" + } + ], + "parts": [ + { + "id": "s_obj_cm-7.1.b.1.a.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(b)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "functions;" + } + ] + }, + { + "id": "s_obj_cm-7.1.b.1.b.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(b)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ports;" + } + ] + }, + { + "id": "s_obj_cm-7.1.b.1.c.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(b)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protocols; and/or" + } + ] + }, + { + "id": "s_obj_cm-7.1.b.1.d.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(b)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "services;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines, within the information system, unnecessary and/or nonsecure:" + } + ] + }, + { + "id": "s_obj_cm-7.1.b.2.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(b)[2]" + } + ], + "parts": [ + { + "id": "s_obj_cm-7.1.b.2.a.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(b)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "functions;" + } + ] + }, + { + "id": "s_obj_cm-7.1.b.2.b.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(b)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ports;" + } + ] + }, + { + "id": "s_obj_cm-7.1.b.2.c.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(b)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protocols; and/or" + } + ] + }, + { + "id": "s_obj_cm-7.1.b.2.d.", + "props": [ + { + "class": "name", + "value": "CM-7(1)(b)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "services." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "disables organization-defined unnecessary and/or nonsecure:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing least functionality in the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security configuration checklists" + }, + { + "class": "object", + "value": "documented reviews of functions, ports, protocols, and/or services" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for reviewing functions, ports, protocols, and services on the information system" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for reviewing/disabling nonsecure functions, ports, protocols, and/or services" + }, + { + "class": "object", + "value": "automated mechanisms implementing review and disabling of nonsecure functions, ports, protocols, and/or services" + } + ] + } + ] + }, + { + "id": "cm.7.2.", + "title": "PREVENT PROGRAM EXECUTION", + "params": [ + { + "id": "cm-7_d", + "description": "organization-defined policies regarding software program usage and restrictions", + "value": "organization-defined policies regarding software program usage and restrictions" + } + ], + "props": [ + { + "class": "name", + "value": "CM-7 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents program execution in accordance with [Selection (one or more): ; rules authorizing the terms and conditions of software program usage]." + } + ] + }, + { + "links": [ + { + "href": "#cm.8" + }, + { + "href": "#pm.5" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-7.2.1.", + "props": [ + { + "class": "name", + "value": "CM-7(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines policies regarding software program usage and restrictions;" + } + ] + }, + { + "id": "s_obj_cm-7.2.2.", + "props": [ + { + "class": "name", + "value": "CM-7(2)[2]" + } + ], + "parts": [ + { + "id": "s_obj_cm-7.2.2.a.", + "props": [ + { + "class": "name", + "value": "CM-7(2)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined policies regarding program usage and restrictions; and/or" + } + ] + }, + { + "id": "s_obj_cm-7.2.2.b.", + "props": [ + { + "class": "name", + "value": "CM-7(2)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "rules authorizing the terms and conditions of software program usage." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prevents program execution in accordance with one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing least functionality in the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "specifications for preventing software program execution" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes preventing program execution on the information system" + }, + { + "class": "object", + "value": "organizational processes for software program usage and restrictions" + }, + { + "class": "object", + "value": "automated mechanisms preventing program execution on the information system" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing software program usage and restrictions" + } + ] + } + ] + }, + { + "id": "cm.7.3.", + "title": "REGISTRATION COMPLIANCE", + "params": [ + { + "id": "cm-7_e", + "description": "organization-defined registration requirements for functions, ports, protocols, and services", + "value": "organization-defined registration requirements for functions, ports, protocols, and services" + } + ], + "props": [ + { + "class": "name", + "value": "CM-7 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures compliance with ." + } + ] + }, + { + "prose": [ + { + "value": "Organizations use the registration process to manage, track, and provide oversight for information systems and implemented functions, ports, protocols, and services." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-7.3.1.", + "props": [ + { + "class": "name", + "value": "CM-7(3)[1]" + } + ], + "parts": [ + { + "id": "s_obj_cm-7.3.1.a.", + "props": [ + { + "class": "name", + "value": "CM-7(3)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "functions;" + } + ] + }, + { + "id": "s_obj_cm-7.3.1.b.", + "props": [ + { + "class": "name", + "value": "CM-7(3)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ports;" + } + ] + }, + { + "id": "s_obj_cm-7.3.1.c.", + "props": [ + { + "class": "name", + "value": "CM-7(3)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protocols; and/or" + } + ] + }, + { + "id": "s_obj_cm-7.3.1.d.", + "props": [ + { + "class": "name", + "value": "CM-7(3)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "services;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines registration requirements for:" + } + ] + }, + { + "id": "s_obj_cm-7.3.2.", + "props": [ + { + "class": "name", + "value": "CM-7(3)[2]" + } + ], + "parts": [ + { + "id": "s_obj_cm-7.3.2.a.", + "props": [ + { + "class": "name", + "value": "CM-7(3)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "functions;" + } + ] + }, + { + "id": "s_obj_cm-7.3.2.b.", + "props": [ + { + "class": "name", + "value": "CM-7(3)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ports;" + } + ] + }, + { + "id": "s_obj_cm-7.3.2.c.", + "props": [ + { + "class": "name", + "value": "CM-7(3)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protocols; and/or" + } + ] + }, + { + "id": "s_obj_cm-7.3.2.d.", + "props": [ + { + "class": "name", + "value": "CM-7(3)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "services." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures compliance with organization-defined registration requirements for:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing least functionality in the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "audit and compliance reviews" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes ensuring compliance with registration requirements for functions, ports, protocols, and/or services" + }, + { + "class": "object", + "value": "automated mechanisms implementing compliance with registration requirements for functions, ports, protocols, and/or services" + } + ] + } + ] + }, + { + "id": "cm.7.4.", + "title": "UNAUTHORIZED SOFTWARE / BLACKLISTING", + "params": [ + { + "id": "cm-7_f", + "description": "organization-defined software programs not authorized to execute on the information system", + "value": "organization-defined software programs not authorized to execute on the information system" + }, + { + "id": "cm-7_g", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CM-7 (4)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cm-7.4.a.", + "props": [ + { + "class": "name", + "value": "CM-7 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies ;" + } + ] + }, + { + "id": "s_smm_cm-7.4.b.", + "props": [ + { + "class": "name", + "value": "CM-7 (4)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Employs an allow-all, deny-by-exception policy to prohibit the execution of unauthorized software programs on the information system; and" + } + ] + }, + { + "id": "s_smm_cm-7.4.c.", + "props": [ + { + "class": "name", + "value": "CM-7 (4)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the list of unauthorized software programs ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cm.6" + }, + { + "href": "#cm.8" + }, + { + "href": "#pm.5" + } + ], + "prose": [ + { + "value": "The process used to identify software programs that are not authorized to execute on organizational information systems is commonly referred to as blacklisting. Organizations can implement CM-7 (5) instead of this control enhancement if whitelisting (the stronger of the two policies) is the preferred approach for restricting software program execution." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-7.4.a.", + "props": [ + { + "class": "name", + "value": "CM-7(4)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "Identifies/defines software programs not authorized to execute on the information system;" + } + ] + }, + { + "id": "s_obj_cm-7.4.b.", + "props": [ + { + "class": "name", + "value": "CM-7(4)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs an allow-all, deny-by-exception policy to prohibit the execution of unauthorized software programs on the information system;" + } + ] + }, + { + "id": "s_obj_cm-7.4.c.", + "props": [ + { + "class": "name", + "value": "CM-7(4)(c)" + } + ], + "parts": [ + { + "id": "s_obj_cm-7.4.c.1.", + "props": [ + { + "class": "name", + "value": "CM-7(4)(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the list of unauthorized software programs on the information system; and" + } + ] + }, + { + "id": "s_obj_cm-7.4.c.2.", + "props": [ + { + "class": "name", + "value": "CM-7(4)(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the list of unauthorized software programs with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing least functionality in the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of software programs not authorized to execute on the information system" + }, + { + "class": "object", + "value": "security configuration checklists" + }, + { + "class": "object", + "value": "review and update records associated with list of unauthorized software programs" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for identifying software not authorized to execute on the information system" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for identifying, reviewing, and updating programs not authorized to execute on the information system" + }, + { + "class": "object", + "value": "organizational process for implementing blacklisting" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing blacklisting" + } + ] + } + ] + }, + { + "id": "cm.7.5.", + "title": "AUTHORIZED SOFTWARE / WHITELISTING", + "params": [ + { + "id": "cm-7_h", + "description": "organization-defined software programs authorized to execute on the information system", + "value": "organization-defined software programs authorized to execute on the information system" + }, + { + "id": "cm-7_i", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CM-7 (5)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cm-7.5.a.", + "props": [ + { + "class": "name", + "value": "CM-7 (5)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies ;" + } + ] + }, + { + "id": "s_smm_cm-7.5.b.", + "props": [ + { + "class": "name", + "value": "CM-7 (5)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Employs a deny-all, permit-by-exception policy to allow the execution of authorized software programs on the information system; and" + } + ] + }, + { + "id": "s_smm_cm-7.5.c.", + "props": [ + { + "class": "name", + "value": "CM-7 (5)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the list of authorized software programs ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cm.2" + }, + { + "href": "#cm.6" + }, + { + "href": "#cm.8" + }, + { + "href": "#pm.5" + }, + { + "href": "#sa.10" + }, + { + "href": "#sc.34" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "The process used to identify software programs that are authorized to execute on organizational information systems is commonly referred to as whitelisting. In addition to whitelisting, organizations consider verifying the integrity of white-listed software programs using, for example, cryptographic checksums, digital signatures, or hash functions. Verification of white-listed software can occur either prior to execution or at system startup." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-7.5.a.", + "props": [ + { + "class": "name", + "value": "CM-7(5)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "Identifies/defines software programs authorized to execute on the information system;" + } + ] + }, + { + "id": "s_obj_cm-7.5.b.", + "props": [ + { + "class": "name", + "value": "CM-7(5)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs a deny-all, permit-by-exception policy to allow the execution of authorized software programs on the information system;" + } + ] + }, + { + "id": "s_obj_cm-7.5.c.", + "props": [ + { + "class": "name", + "value": "CM-7(5)(c)" + } + ], + "parts": [ + { + "id": "s_obj_cm-7.5.c.1.", + "props": [ + { + "class": "name", + "value": "CM-7(5)(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the list of authorized software programs on the information system; and" + } + ] + }, + { + "id": "s_obj_cm-7.5.c.2.", + "props": [ + { + "class": "name", + "value": "CM-7(5)(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the list of authorized software programs with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing least functionality in the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of software programs authorized to execute on the information system" + }, + { + "class": "object", + "value": "security configuration checklists" + }, + { + "class": "object", + "value": "review and update records associated with list of authorized software programs" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for identifying software authorized to execute on the information system" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for identifying, reviewing, and updating programs authorized to execute on the information system" + }, + { + "class": "object", + "value": "organizational process for implementing whitelisting" + }, + { + "class": "object", + "value": "automated mechanisms implementing whitelisting" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.dtic.mil/whs/directives/corres/ins1.html", + "value": "DoD Instruction 8551.01" + } + ] + } + ] + }, + { + "id": "cm.8", + "title": "INFORMATION SYSTEM COMPONENT INVENTORY", + "params": [ + { + "id": "cm-8_a", + "description": "organization-defined information deemed necessary to achieve effective information system component accountability", + "value": "organization-defined information deemed necessary to achieve effective information system component accountability" + }, + { + "id": "cm-8_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CM-8" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cm-8a.", + "props": [ + { + "class": "name", + "value": "CM-8a." + } + ], + "parts": [ + { + "id": "sms_cm-8a.1.", + "props": [ + { + "class": "name", + "value": "CM-8a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Accurately reflects the current information system;" + } + ] + }, + { + "id": "sms_cm-8a.2.", + "props": [ + { + "class": "name", + "value": "CM-8a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Includes all components within the authorization boundary of the information system;" + } + ] + }, + { + "id": "sms_cm-8a.3.", + "props": [ + { + "class": "name", + "value": "CM-8a.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Is at the level of granularity deemed necessary for tracking and reporting; and" + } + ] + }, + { + "id": "sms_cm-8a.4.", + "props": [ + { + "class": "name", + "value": "CM-8a.4." + } + ], + "prose": [ + { + "class": "description", + "value": "Includes ; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops and documents an inventory of information system components that:" + } + ] + }, + { + "id": "smm_cm-8b.", + "props": [ + { + "class": "name", + "value": "CM-8b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the information system component inventory ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cm.2" + }, + { + "href": "#cm.6" + }, + { + "href": "#pm.5" + } + ], + "prose": [ + { + "value": "Organizations may choose to implement centralized information system component inventories that include components from all organizational information systems. In such situations, organizations ensure that the resulting inventories include system-specific information required for proper component accountability (e.g., information system association, information system owner). Information deemed necessary for effective accountability of information system components includes, for example, hardware inventory specifications, software license information, software version numbers, component owners, and for networked components or devices, machine names and network addresses. Inventory specifications include, for example, manufacturer, device type, model, serial number, and physical location." + } + ] + }, + { + "parts": [ + { + "id": "obj_cm-8.a.", + "props": [ + { + "class": "name", + "value": "CM-8(a)" + } + ], + "parts": [ + { + "id": "obj_cm-8.a.1.", + "props": [ + { + "class": "name", + "value": "CM-8(a)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents an inventory of information system components that accurately reflects the current information system;" + } + ] + }, + { + "id": "obj_cm-8.a.2.", + "props": [ + { + "class": "name", + "value": "CM-8(a)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents an inventory of information system components that includes all components within the authorization boundary of the information system;" + } + ] + }, + { + "id": "obj_cm-8.a.3.", + "props": [ + { + "class": "name", + "value": "CM-8(a)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents an inventory of information system components that is at the level of granularity deemed necessary for tracking and reporting;" + } + ] + }, + { + "id": "obj_cm-8.a.4.", + "props": [ + { + "class": "name", + "value": "CM-8(a)(4)" + } + ], + "parts": [ + { + "id": "obj_cm-8.a.4.1.", + "props": [ + { + "class": "name", + "value": "CM-8(a)(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the information deemed necessary to achieve effective information system component accountability;" + } + ] + }, + { + "id": "obj_cm-8.a.4.2.", + "props": [ + { + "class": "name", + "value": "CM-8(a)(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents an inventory of information system components that includes organization-defined information deemed necessary to achieve effective information system component accountability;" + } + ] + } + ] + } + ] + }, + { + "id": "obj_cm-8.b.", + "props": [ + { + "class": "name", + "value": "CM-8(b)" + } + ], + "parts": [ + { + "id": "obj_cm-8.b.1.", + "props": [ + { + "class": "name", + "value": "CM-8(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the information system component inventory; and" + } + ] + }, + { + "id": "obj_cm-8.b.2.", + "props": [ + { + "class": "name", + "value": "CM-8(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the information system component inventory with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system component inventory" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system inventory records" + }, + { + "class": "object", + "value": "inventory reviews and update records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for information system component inventory" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for developing and documenting an inventory of information system components" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the information system component inventory" + } + ] + } + ], + "subcontrols": [ + { + "id": "cm.8.1.", + "title": "UPDATES DURING INSTALLATIONS / REMOVALS", + "props": [ + { + "class": "name", + "value": "CM-8 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization updates the inventory of information system components as an integral part of component installations, removals, and information system updates." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-8.1.1.", + "props": [ + { + "class": "name", + "value": "CM-8(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "component installations;" + } + ] + }, + { + "id": "s_obj_cm-8.1.2.", + "props": [ + { + "class": "name", + "value": "CM-8(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "component removals; and" + } + ] + }, + { + "id": "s_obj_cm-8.1.3.", + "props": [ + { + "class": "name", + "value": "CM-8(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information system updates." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization updates the inventory of information system components as an integral part of:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system component inventory" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system inventory records" + }, + { + "class": "object", + "value": "inventory reviews and update records" + }, + { + "class": "object", + "value": "component installation records" + }, + { + "class": "object", + "value": "component removal records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for updating the information system component inventory" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for updating inventory of information system components" + }, + { + "class": "object", + "value": "automated mechanisms implementing updating of the information system component inventory" + } + ] + } + ] + }, + { + "id": "cm.8.2.", + "title": "AUTOMATED MAINTENANCE", + "props": [ + { + "class": "name", + "value": "CM-8 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to help maintain an up-to-date, complete, accurate, and readily available inventory of information system components." + } + ] + }, + { + "links": [ + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Organizations maintain information system inventories to the extent feasible. Virtual machines, for example, can be difficult to monitor because such machines are not visible to the network when not in use. In such cases, organizations maintain as up-to-date, complete, and accurate an inventory as is deemed reasonable. This control enhancement can be satisfied by the implementation of CM-2 (2) for organizations that choose to combine information system component inventory and baseline configuration activities." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-8.2.1.", + "props": [ + { + "class": "name", + "value": "CM-8(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "up-to-date;" + } + ] + }, + { + "id": "s_obj_cm-8.2.2.", + "props": [ + { + "class": "name", + "value": "CM-8(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "complete;" + } + ] + }, + { + "id": "s_obj_cm-8.2.3.", + "props": [ + { + "class": "name", + "value": "CM-8(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "accurate; and" + } + ] + }, + { + "id": "s_obj_cm-8.2.4.", + "props": [ + { + "class": "name", + "value": "CM-8(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "readily available." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to maintain an inventory of information system components that is:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "procedures addressing information system component inventory" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system inventory records" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system maintenance records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for managing the automated mechanisms implementing the information system component inventory" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for maintaining the inventory of information system components" + }, + { + "class": "object", + "value": "automated mechanisms implementing the information system component inventory" + } + ] + } + ] + }, + { + "id": "cm.8.3.", + "title": "AUTOMATED UNAUTHORIZED COMPONENT DETECTION", + "params": [ + { + "id": "cm-8_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cm-8_d", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "CM-8 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cm-8.3.a.", + "props": [ + { + "class": "name", + "value": "CM-8 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Employs automated mechanisms to detect the presence of unauthorized hardware, software, and firmware components within the information system; and" + } + ] + }, + { + "id": "s_smm_cm-8.3.b.", + "props": [ + { + "class": "name", + "value": "CM-8 (3)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Takes the following actions when unauthorized components are detected: [Selection (one or more): disables network access by such components; isolates the components; notifies ]." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.17" + }, + { + "href": "#ac.18" + }, + { + "href": "#ac.19" + }, + { + "href": "#ca.7" + }, + { + "href": "#si.3" + }, + { + "href": "#si.4" + }, + { + "href": "#si.7" + }, + { + "href": "#ra.5" + } + ], + "prose": [ + { + "value": "This control enhancement is applied in addition to the monitoring for unauthorized remote connections and mobile devices. Monitoring for unauthorized system components may be accomplished on an ongoing basis or by the periodic scanning of systems for that purpose. Automated mechanisms can be implemented within information systems or in other separate devices. Isolation can be achieved, for example, by placing unauthorized information system components in separate domains or subnets or otherwise quarantining such components. This type of component isolation is commonly referred to as sandboxing." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-8.3.a.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(a)" + } + ], + "parts": [ + { + "id": "s_obj_cm-8.3.a.1.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(a)[1]" + } + ], + "parts": [ + { + "id": "s_obj_cm-8.3.a.1.a.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(a)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "hardware components within the information system;" + } + ] + }, + { + "id": "s_obj_cm-8.3.a.1.b.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(a)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "software components within the information system;" + } + ] + }, + { + "id": "s_obj_cm-8.3.a.1.c.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(a)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "firmware components within the information system;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to employ automated mechanisms to detect the presence of unauthorized:" + } + ] + }, + { + "id": "s_obj_cm-8.3.a.2.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(a)[2]" + } + ], + "parts": [ + { + "id": "s_obj_cm-8.3.a.2.a.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(a)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "hardware components within the information system;" + } + ] + }, + { + "id": "s_obj_cm-8.3.a.2.b.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(a)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "software components within the information system;" + } + ] + }, + { + "id": "s_obj_cm-8.3.a.2.c.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(a)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "firmware components within the information system;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms with the organization-defined frequency to detect the presence of unauthorized:" + } + ] + } + ] + }, + { + "id": "s_obj_cm-8.3.b.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(b)" + } + ], + "parts": [ + { + "id": "s_obj_cm-8.3.b.1.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be notified when unauthorized components are detected;" + } + ] + }, + { + "id": "s_obj_cm-8.3.b.2.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(b)[2]" + } + ], + "parts": [ + { + "id": "s_obj_cm-8.3.b.2.a.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(b)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disables network access by such components;" + } + ] + }, + { + "id": "s_obj_cm-8.3.b.2.b.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(b)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "isolates the components; and/or" + } + ] + }, + { + "id": "s_obj_cm-8.3.b.2.c.", + "props": [ + { + "class": "name", + "value": "CM-8(3)(b)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "notifies organization-defined personnel or roles." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "takes one or more of the following actions when unauthorized components are detected:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system component inventory" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system inventory records" + }, + { + "class": "object", + "value": "alerts/notifications of unauthorized components within the information system" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for managing the automated mechanisms implementing unauthorized information system component detection" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for detection of unauthorized information system components" + }, + { + "class": "object", + "value": "automated mechanisms implementing the detection of unauthorized information system components" + } + ] + } + ] + }, + { + "id": "cm.8.4.", + "title": "ACCOUNTABILITY INFORMATION", + "props": [ + { + "class": "name", + "value": "CM-8 (4)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization includes in the information system component inventory information, a means for identifying by [Selection (one or more): name; position; role], individuals responsible/accountable for administering those components." + } + ] + }, + { + "prose": [ + { + "value": "Identifying individuals who are both responsible and accountable for administering information system components helps to ensure that the assigned components are properly administered and organizations can contact those individuals if some action is required (e.g., component is determined to be the source of a breach/compromise, component needs to be recalled/replaced, or component needs to be relocated)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-8.4.1.", + "props": [ + { + "class": "name", + "value": "CM-8(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "name;" + } + ] + }, + { + "id": "s_obj_cm-8.4.2.", + "props": [ + { + "class": "name", + "value": "CM-8(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "position; and/or" + } + ] + }, + { + "id": "s_obj_cm-8.4.3.", + "props": [ + { + "class": "name", + "value": "CM-8(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "role." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization includes in the information system component inventory for information system components, a means for identifying the individuals responsible and accountable for administering those components by one or more of the following: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system component inventory" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system inventory records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for managing the information system component inventory" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for maintaining the inventory of information system components" + }, + { + "class": "object", + "value": "automated mechanisms implementing the information system component inventory" + } + ] + } + ] + }, + { + "id": "cm.8.5.", + "title": "NO DUPLICATE ACCOUNTING OF COMPONENTS", + "props": [ + { + "class": "name", + "value": "CM-8 (5)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization verifies that all components within the authorization boundary of the information system are not duplicated in other information system component inventories." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement addresses the potential problem of duplicate accounting of information system components in large or complex interconnected systems." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization verifies that all components within the authorization boundary of the information system are not duplicated in other information system inventories. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system component inventory" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system inventory records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system inventory responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for defining information system components within the authorization boundary of the system" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for maintaining the inventory of information system components" + }, + { + "class": "object", + "value": "automated mechanisms implementing the information system component inventory" + } + ] + } + ] + }, + { + "id": "cm.8.6.", + "title": "ASSESSED CONFIGURATIONS / APPROVED DEVIATIONS", + "props": [ + { + "class": "name", + "value": "CM-8 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization includes assessed component configurations and any approved deviations to current deployed configurations in the information system component inventory." + } + ] + }, + { + "links": [ + { + "href": "#cm.2" + }, + { + "href": "#cm.6" + } + ], + "prose": [ + { + "value": "This control enhancement focuses on configuration settings established by organizations for information system components, the specific components that have been assessed to determine compliance with the required configuration settings, and any approved deviations from established configuration settings." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-8.6.1.", + "props": [ + { + "class": "name", + "value": "CM-8(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "assessed component configurations; and" + } + ] + }, + { + "id": "s_obj_cm-8.6.2.", + "props": [ + { + "class": "name", + "value": "CM-8(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "any approved deviations to current deployed configurations." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization includes in the information system component inventory: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system component inventory" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system inventory records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with inventory management and assessment responsibilities for information system components" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for maintaining the inventory of information system components" + }, + { + "class": "object", + "value": "automated mechanisms implementing the information system component inventory" + } + ] + } + ] + }, + { + "id": "cm.8.7.", + "title": "CENTRALIZED REPOSITORY", + "props": [ + { + "class": "name", + "value": "CM-8 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides a centralized repository for the inventory of information system components." + } + ] + }, + { + "prose": [ + { + "value": "Organizations may choose to implement centralized information system component inventories that include components from all organizational information systems. Centralized repositories of information system component inventories provide opportunities for efficiencies in accounting for organizational hardware, software, and firmware assets. Such repositories may also help organizations rapidly identify the location and responsible individuals of system components that have been compromised, breached, or are otherwise in need of mitigation actions. Organizations ensure that the resulting centralized inventories include system-specific information required for proper component accountability (e.g., information system association, information system owner)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization provides a centralized repository for the inventory of information system components. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system component inventory" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system inventory repository" + }, + { + "class": "object", + "value": "information system inventory records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with inventory management responsibilities for information system components" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing the information system component inventory in a centralized repository" + } + ] + } + ] + }, + { + "id": "cm.8.8.", + "title": "AUTOMATED LOCATION TRACKING", + "props": [ + { + "class": "name", + "value": "CM-8 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to support tracking of information system components by geographic location." + } + ] + }, + { + "prose": [ + { + "value": "The use of automated mechanisms to track the location of information system components can increase the accuracy of component inventories. Such capability may also help organizations rapidly identify the location and responsible individuals of system components that have been compromised, breached, or are otherwise in need of mitigation actions." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to support tracking of information system components by geographic location. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system component inventory" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system inventory records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with inventory management responsibilities for information system components" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing the information system component inventory" + }, + { + "class": "object", + "value": "automated mechanisms supporting tracking of information system components by geographic location" + } + ] + } + ] + }, + { + "id": "cm.8.9.", + "title": "ASSIGNMENT OF COMPONENTS TO SYSTEMS", + "params": [ + { + "id": "cm-8_e", + "description": "organization-defined acquired information system components", + "value": "organization-defined acquired information system components" + } + ], + "props": [ + { + "class": "name", + "value": "CM-8 (9)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cm-8.9.a.", + "props": [ + { + "class": "name", + "value": "CM-8 (9)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Assigns to an information system; and" + } + ] + }, + { + "id": "s_smm_cm-8.9.b.", + "props": [ + { + "class": "name", + "value": "CM-8 (9)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Receives an acknowledgement from the information system owner of this assignment." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#sa.4" + } + ], + "prose": [ + { + "value": "Organizations determine the criteria for or types of information system components (e.g., microprocessors, motherboards, software, programmable logic controllers, and network devices) that are subject to this control enhancement." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-8.9.a.", + "props": [ + { + "class": "name", + "value": "CM-8(9)(a)" + } + ], + "parts": [ + { + "id": "s_obj_cm-8.9.a.1.", + "props": [ + { + "class": "name", + "value": "CM-8(9)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines acquired information system components to be assigned to an information system; and" + } + ] + }, + { + "id": "s_obj_cm-8.9.a.2.", + "props": [ + { + "class": "name", + "value": "CM-8(9)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "assigns organization-defined acquired information system components to an information system; and" + } + ] + } + ] + }, + { + "id": "s_obj_cm-8.9.b.", + "props": [ + { + "class": "name", + "value": "CM-8(9)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "receives an acknowledgement from the information system owner of the assignment." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing information system component inventory" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "acknowledgements of information system component assignments" + }, + { + "class": "object", + "value": "information system inventory records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with inventory management responsibilities for information system components" + }, + { + "class": "object", + "value": "information system owner" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for assigning components to systems" + }, + { + "class": "object", + "value": "organizational processes for acknowledging assignment of components to systems" + }, + { + "class": "object", + "value": "automated mechanisms implementing assignment of acquired components to the information system" + }, + { + "class": "object", + "value": "automated mechanisms implementing acknowledgment of assignment of acquired components to the information system" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", + "value": "NIST Special Publication 800-128" + } + ] + } + ] + }, + { + "id": "cm.9", + "title": "CONFIGURATION MANAGEMENT PLAN", + "props": [ + { + "class": "name", + "value": "CM-9" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cm-9a.", + "props": [ + { + "class": "name", + "value": "CM-9a." + } + ], + "prose": [ + { + "class": "description", + "value": "Addresses roles, responsibilities, and configuration management processes and procedures;" + } + ] + }, + { + "id": "smm_cm-9b.", + "props": [ + { + "class": "name", + "value": "CM-9b." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes a process for identifying configuration items throughout the system development life cycle and for managing the configuration of the configuration items;" + } + ] + }, + { + "id": "smm_cm-9c.", + "props": [ + { + "class": "name", + "value": "CM-9c." + } + ], + "prose": [ + { + "class": "description", + "value": "Defines the configuration items for the information system and places the configuration items under configuration management; and" + } + ] + }, + { + "id": "smm_cm-9d.", + "props": [ + { + "class": "name", + "value": "CM-9d." + } + ], + "prose": [ + { + "class": "description", + "value": "Protects the configuration management plan from unauthorized disclosure and modification." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization develops, documents, and implements a configuration management plan for the information system that:" + } + ] + }, + { + "links": [ + { + "href": "#cm.2" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.4" + }, + { + "href": "#cm.5" + }, + { + "href": "#cm.8" + }, + { + "href": "#sa.10" + } + ], + "prose": [ + { + "value": "Configuration management plans satisfy the requirements in configuration management policies while being tailored to individual information systems. Such plans define detailed processes and procedures for how configuration management is used to support system development life cycle activities at the information system level. Configuration management plans are typically developed during the development/acquisition phase of the system development life cycle. The plans describe how to move changes through change management processes, how to update configuration settings and baselines, how to maintain information system component inventories, how to control development, test, and operational environments, and how to develop, release, and update key documents. Organizations can employ templates to help ensure consistent and timely development and implementation of configuration management plans. Such templates can represent a master configuration management plan for the organization at large with subsets of the plan implemented on a system by system basis. Configuration management approval processes include designation of key management stakeholders responsible for reviewing and approving proposed changes to information systems, and personnel that conduct security impact analyses prior to the implementation of changes to the systems. Configuration items are the information system items (hardware, software, firmware, and documentation) to be configuration-managed. As information systems continue through the system development life cycle, new configuration items may be identified and some existing configuration items may no longer need to be under configuration control." + } + ] + }, + { + "parts": [ + { + "id": "obj_cm-9.a.", + "props": [ + { + "class": "name", + "value": "CM-9(a)" + } + ], + "parts": [ + { + "id": "obj_cm-9.a.1.", + "props": [ + { + "class": "name", + "value": "CM-9(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "addresses roles;" + } + ] + }, + { + "id": "obj_cm-9.a.2.", + "props": [ + { + "class": "name", + "value": "CM-9(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "addresses responsibilities;" + } + ] + }, + { + "id": "obj_cm-9.a.3.", + "props": [ + { + "class": "name", + "value": "CM-9(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "addresses configuration management processes and procedures;" + } + ] + } + ] + }, + { + "id": "obj_cm-9.b.", + "props": [ + { + "class": "name", + "value": "CM-9(b)" + } + ], + "parts": [ + { + "id": "obj_cm-9.b.1.", + "props": [ + { + "class": "name", + "value": "CM-9(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifying configuration items throughout the SDLC;" + } + ] + }, + { + "id": "obj_cm-9.b.2.", + "props": [ + { + "class": "name", + "value": "CM-9(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "managing the configuration of the configuration items;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes a process for:" + } + ] + }, + { + "id": "obj_cm-9.c.", + "props": [ + { + "class": "name", + "value": "CM-9(c)" + } + ], + "parts": [ + { + "id": "obj_cm-9.c.1.", + "props": [ + { + "class": "name", + "value": "CM-9(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the configuration items for the information system;" + } + ] + }, + { + "id": "obj_cm-9.c.2.", + "props": [ + { + "class": "name", + "value": "CM-9(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "places the configuration items under configuration management;" + } + ] + } + ] + }, + { + "id": "obj_cm-9.d.", + "props": [ + { + "class": "name", + "value": "CM-9(d)" + } + ], + "parts": [ + { + "id": "obj_cm-9.d.1.", + "props": [ + { + "class": "name", + "value": "CM-9(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disclosure; and" + } + ] + }, + { + "id": "obj_cm-9.d.2.", + "props": [ + { + "class": "name", + "value": "CM-9(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modification." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "protects the configuration management plan from unauthorized:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization develops, documents, and implements a configuration management plan for the information system that:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing configuration management planning" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for developing the configuration management plan" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for implementing and managing processes defined in the configuration management plan" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for protecting the configuration management plan" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for developing and documenting the configuration management plan" + }, + { + "class": "object", + "value": "organizational processes for identifying and managing configuration items" + }, + { + "class": "object", + "value": "organizational processes for protecting the configuration management plan" + }, + { + "class": "object", + "value": "automated mechanisms implementing the configuration management plan" + }, + { + "class": "object", + "value": "automated mechanisms for managing configuration items" + }, + { + "class": "object", + "value": "automated mechanisms for protecting the configuration management plan" + } + ] + } + ], + "subcontrols": [ + { + "id": "cm.9.1.", + "title": "ASSIGNMENT OF RESPONSIBILITY", + "props": [ + { + "class": "name", + "value": "CM-9 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization assigns responsibility for developing the configuration management process to organizational personnel that are not directly involved in information system development." + } + ] + }, + { + "prose": [ + { + "value": "In the absence of dedicated configuration management teams assigned within organizations, system developers may be tasked to develop configuration management processes using personnel who are not directly involved in system development or integration. This separation of duties ensures that organizations establish and maintain a sufficient degree of independence between the information system development and integration processes and configuration management processes to facilitate quality control and more effective oversight." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization assigns responsibility for developing the configuration management process to organizational personnel that are not directly involved in information system development. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing responsibilities for configuration management process development" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for configuration management process development" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", + "value": "NIST Special Publication 800-128" + } + ] + } + ] + }, + { + "id": "cm.10", + "title": "SOFTWARE USAGE RESTRICTIONS", + "props": [ + { + "class": "name", + "value": "CM-10" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cm-10a.", + "props": [ + { + "class": "name", + "value": "CM-10a." + } + ], + "prose": [ + { + "class": "description", + "value": "Uses software and associated documentation in accordance with contract agreements and copyright laws;" + } + ] + }, + { + "id": "smm_cm-10b.", + "props": [ + { + "class": "name", + "value": "CM-10b." + } + ], + "prose": [ + { + "class": "description", + "value": "Tracks the use of software and associated documentation protected by quantity licenses to control copying and distribution; and" + } + ] + }, + { + "id": "smm_cm-10c.", + "props": [ + { + "class": "name", + "value": "CM-10c." + } + ], + "prose": [ + { + "class": "description", + "value": "Controls and documents the use of peer-to-peer file sharing technology to ensure that this capability is not used for the unauthorized distribution, display, performance, or reproduction of copyrighted work." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.17" + }, + { + "href": "#cm.8" + }, + { + "href": "#sc.7" + } + ], + "prose": [ + { + "value": "Software license tracking can be accomplished by manual methods (e.g., simple spreadsheets) or automated methods (e.g., specialized tracking applications) depending on organizational needs." + } + ] + }, + { + "parts": [ + { + "id": "obj_cm-10.a.", + "props": [ + { + "class": "name", + "value": "CM-10(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "uses software and associated documentation in accordance with contract agreements and copyright laws;" + } + ] + }, + { + "id": "obj_cm-10.b.", + "props": [ + { + "class": "name", + "value": "CM-10(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "tracks the use of software and associated documentation protected by quantity licenses to control copying and distribution; and" + } + ] + }, + { + "id": "obj_cm-10.c.", + "props": [ + { + "class": "name", + "value": "CM-10(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls and documents the use of peer-to-peer file sharing technology to ensure that this capability is not used for the unauthorized distribution, display, performance, or reproduction of copyrighted work." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing software usage restrictions" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "software contract agreements and copyright laws" + }, + { + "class": "object", + "value": "site license documentation" + }, + { + "class": "object", + "value": "list of software usage restrictions" + }, + { + "class": "object", + "value": "software license tracking reports" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel operating, using, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with software license management responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for tracking the use of software protected by quantity licenses" + }, + { + "class": "object", + "value": "organization process for controlling/documenting the use of peer-to-peer file sharing technology" + }, + { + "class": "object", + "value": "automated mechanisms implementing software license tracking" + }, + { + "class": "object", + "value": "automated mechanisms implementing and controlling the use of peer-to-peer files sharing technology" + } + ] + } + ], + "subcontrols": [ + { + "id": "cm.10.1.", + "title": "OPEN SOURCE SOFTWARE", + "params": [ + { + "id": "cm-10_a", + "description": "organization-defined restrictions", + "value": "organization-defined restrictions" + } + ], + "props": [ + { + "class": "name", + "value": "CM-10 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization establishes the following restrictions on the use of open source software: ." + } + ] + }, + { + "prose": [ + { + "value": "Open source software refers to software that is available in source code form. Certain software rights normally reserved for copyright holders are routinely provided under software license agreements that permit individuals to study, change, and improve the software. From a security perspective, the major advantage of open source software is that it provides organizations with the ability to examine the source code. However, there are also various licensing issues associated with open source software including, for example, the constraints on derivative use of such software." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-10.1.1.", + "props": [ + { + "class": "name", + "value": "CM-10(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines restrictions on the use of open source software; and" + } + ] + }, + { + "id": "s_obj_cm-10.1.2.", + "props": [ + { + "class": "name", + "value": "CM-10(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes organization-defined restrictions on the use of open source software." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing restrictions on use of open source software" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for establishing and enforcing restrictions on use of open source software" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for restricting the use of open source software" + }, + { + "class": "object", + "value": "automated mechanisms implementing restrictions on the use of open source software" + } + ] + } + ] + } + ] + }, + { + "id": "cm.11", + "title": "USER-INSTALLED SOFTWARE", + "params": [ + { + "id": "cm-11_a", + "description": "organization-defined policies", + "value": "organization-defined policies" + }, + { + "id": "cm-11_b", + "description": "organization-defined methods", + "value": "organization-defined methods" + }, + { + "id": "cm-11_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CM-11" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cm-11a.", + "props": [ + { + "class": "name", + "value": "CM-11a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes governing the installation of software by users;" + } + ] + }, + { + "id": "smm_cm-11b.", + "props": [ + { + "class": "name", + "value": "CM-11b." + } + ], + "prose": [ + { + "class": "description", + "value": "Enforces software installation policies through ; and" + } + ] + }, + { + "id": "smm_cm-11c.", + "props": [ + { + "class": "name", + "value": "CM-11c." + } + ], + "prose": [ + { + "class": "description", + "value": "Monitors policy compliance at ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#cm.2" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.5" + }, + { + "href": "#cm.6" + }, + { + "href": "#cm.7" + }, + { + "href": "#pl.4" + } + ], + "prose": [ + { + "value": "If provided the necessary privileges, users have the ability to install software in organizational information systems. To maintain control over the types of software installed, organizations identify permitted and prohibited actions regarding software installation. Permitted software installations may include, for example, updates and security patches to existing software and downloading applications from organization-approved �app stores.� Prohibited software installations may include, for example, software with unknown or suspect pedigrees or software that organizations consider potentially malicious. The policies organizations select governing user-installed software may be organization-developed or provided by some external entity. Policy enforcement methods include procedural methods (e.g., periodic examination of user accounts), automated methods (e.g., configuration settings implemented on organizational information systems), or both." + } + ] + }, + { + "parts": [ + { + "id": "obj_cm-11.a.", + "props": [ + { + "class": "name", + "value": "CM-11(a)" + } + ], + "parts": [ + { + "id": "obj_cm-11.a.1.", + "props": [ + { + "class": "name", + "value": "CM-11(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines policies to govern the installation of software by users;" + } + ] + }, + { + "id": "obj_cm-11.a.2.", + "props": [ + { + "class": "name", + "value": "CM-11(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes organization-defined policies governing the installation of software by users;" + } + ] + } + ] + }, + { + "id": "obj_cm-11.b.", + "props": [ + { + "class": "name", + "value": "CM-11(b)" + } + ], + "parts": [ + { + "id": "obj_cm-11.b.1.", + "props": [ + { + "class": "name", + "value": "CM-11(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines methods to enforce software installation policies;" + } + ] + }, + { + "id": "obj_cm-11.b.2.", + "props": [ + { + "class": "name", + "value": "CM-11(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces software installation policies through organization-defined methods;" + } + ] + } + ] + }, + { + "id": "obj_cm-11.c.", + "props": [ + { + "class": "name", + "value": "CM-11(c)" + } + ], + "parts": [ + { + "id": "obj_cm-11.c.1.", + "props": [ + { + "class": "name", + "value": "CM-11(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines frequency to monitor policy compliance; and" + } + ] + }, + { + "id": "obj_cm-11.c.2.", + "props": [ + { + "class": "name", + "value": "CM-11(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors policy compliance at organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing user installed software" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of rules governing user installed software" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + }, + { + "class": "object", + "value": "continuous monitoring strategy" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for governing user-installed software" + }, + { + "class": "object", + "value": "organizational personnel operating, using, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel monitoring compliance with user-installed software policy" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes governing user-installed software on the information system" + }, + { + "class": "object", + "value": "automated mechanisms enforcing rules/methods for governing the installation of software by users" + }, + { + "class": "object", + "value": "automated mechanisms monitoring policy compliance" + } + ] + } + ], + "subcontrols": [ + { + "id": "cm.11.1.", + "title": "ALERTS FOR UNAUTHORIZED INSTALLATIONS", + "params": [ + { + "id": "cm-11_d", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "CM-11 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system alerts when the unauthorized installation of software is detected." + } + ] + }, + { + "links": [ + { + "href": "#ca.7" + }, + { + "href": "#si.4" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cm-11.1.1.", + "props": [ + { + "class": "name", + "value": "CM-11(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines personnel or roles to be alerted when the unauthorized installation of software is detected; and" + } + ] + }, + { + "id": "s_obj_cm-11.1.2.", + "props": [ + { + "class": "name", + "value": "CM-11(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system alerts organization-defined personnel or roles when the unauthorized installation of software is detected." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing user installed software" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for governing user-installed software" + }, + { + "class": "object", + "value": "organizational personnel operating, using, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes governing user-installed software on the information system" + }, + { + "class": "object", + "value": "automated mechanisms for alerting personnel/roles when unauthorized installation of software is detected" + } + ] + } + ] + }, + { + "id": "cm.11.2.", + "title": "PROHIBIT INSTALLATION WITHOUT PRIVILEGED STATUS", + "props": [ + { + "class": "name", + "value": "CM-11 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prohibits user installation of software without explicit privileged status." + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + } + ], + "prose": [ + { + "value": "Privileged status can be obtained, for example, by serving in the role of system administrator." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system prohibits user installation of software without explicit privileged status." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing user installed software" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "alerts/notifications of unauthorized software installations" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for governing user-installed software" + }, + { + "class": "object", + "value": "organizational personnel operating, using, and/or maintaining the information system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes governing user-installed software on the information system" + }, + { + "class": "object", + "value": "automated mechanisms for prohibiting installation of software without privileged status (e.g., access controls)" + } + ] + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "CONTINGENCY PLANNING", + "controls": [ + { + "id": "cp.1", + "title": "CONTINGENCY PLANNING POLICY AND PROCEDURES", + "params": [ + { + "id": "cp-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "cp-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cp-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CP-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cp-1a.", + "props": [ + { + "class": "name", + "value": "CP-1a." + } + ], + "parts": [ + { + "id": "sms_cp-1a.1.", + "props": [ + { + "class": "name", + "value": "CP-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A contingency planning policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_cp-1a.2.", + "props": [ + { + "class": "name", + "value": "CP-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the contingency planning policy and associated contingency planning controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_cp-1b.", + "props": [ + { + "class": "name", + "value": "CP-1b." + } + ], + "parts": [ + { + "id": "sms_cp-1b.1.", + "props": [ + { + "class": "name", + "value": "CP-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Contingency planning policy ; and" + } + ] + }, + { + "id": "sms_cp-1b.2.", + "props": [ + { + "class": "name", + "value": "CP-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Contingency planning procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the CP family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-1.a.1.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_cp-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_cp-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_cp-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_cp-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_cp-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_cp-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_cp-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_cp-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization develops and documents a contingency planning policy that addresses:" + } + ] + }, + { + "id": "obj_cp-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines personnel or roles to whom the contingency planning policy is to be disseminated;" + } + ] + }, + { + "id": "obj_cp-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization disseminates the contingency planning policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_cp-1.a.2.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_cp-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization develops and documents procedures to facilitate the implementation of the contingency planning policy and associated contingency planning controls;" + } + ] + }, + { + "id": "obj_cp-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_cp-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "CP-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_cp-1.b.1.", + "props": [ + { + "class": "name", + "value": "CP-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_cp-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "CP-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the frequency to review and update the current contingency planning policy;" + } + ] + }, + { + "id": "obj_cp-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "CP-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization reviews and updates the current contingency planning with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_cp-1.b.2.", + "props": [ + { + "class": "name", + "value": "CP-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_cp-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "CP-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the frequency to review and update the current contingency planning procedures; and" + } + ] + }, + { + "id": "obj_cp-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "CP-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization reviews and updates the current contingency planning procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.fema.gov/pdf/about/offices/fcd1.pdf", + "value": "Federal Continuity Directive 1" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", + "value": "NIST Special Publication 800-34" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "cp.2", + "title": "CONTINGENCY PLAN", + "params": [ + { + "id": "cp-2_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "cp-2_b", + "description": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements", + "value": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements" + }, + { + "id": "cp-2_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cp-2_d", + "description": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements", + "value": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements" + } + ], + "props": [ + { + "class": "name", + "value": "CP-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cp-2a.", + "props": [ + { + "class": "name", + "value": "CP-2a." + } + ], + "parts": [ + { + "id": "sms_cp-2a.1.", + "props": [ + { + "class": "name", + "value": "CP-2a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies essential missions and business functions and associated contingency requirements;" + } + ] + }, + { + "id": "sms_cp-2a.2.", + "props": [ + { + "class": "name", + "value": "CP-2a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides recovery objectives, restoration priorities, and metrics;" + } + ] + }, + { + "id": "sms_cp-2a.3.", + "props": [ + { + "class": "name", + "value": "CP-2a.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Addresses contingency roles, responsibilities, assigned individuals with contact information;" + } + ] + }, + { + "id": "sms_cp-2a.4.", + "props": [ + { + "class": "name", + "value": "CP-2a.4." + } + ], + "prose": [ + { + "class": "description", + "value": "Addresses maintaining essential missions and business functions despite an information system disruption, compromise, or failure;" + } + ] + }, + { + "id": "sms_cp-2a.5.", + "props": [ + { + "class": "name", + "value": "CP-2a.5." + } + ], + "prose": [ + { + "class": "description", + "value": "Addresses eventual, full information system restoration without deterioration of the security safeguards originally planned and implemented; and" + } + ] + }, + { + "id": "sms_cp-2a.6.", + "props": [ + { + "class": "name", + "value": "CP-2a.6." + } + ], + "prose": [ + { + "class": "description", + "value": "Is reviewed and approved by ;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops a contingency plan for the information system that:" + } + ] + }, + { + "id": "smm_cp-2b.", + "props": [ + { + "class": "name", + "value": "CP-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "Distributes copies of the contingency plan to ;" + } + ] + }, + { + "id": "smm_cp-2c.", + "props": [ + { + "class": "name", + "value": "CP-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "Coordinates contingency planning activities with incident handling activities;" + } + ] + }, + { + "id": "smm_cp-2d.", + "props": [ + { + "class": "name", + "value": "CP-2d." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the contingency plan for the information system ;" + } + ] + }, + { + "id": "smm_cp-2e.", + "props": [ + { + "class": "name", + "value": "CP-2e." + } + ], + "prose": [ + { + "class": "description", + "value": "Updates the contingency plan to address changes to the organization, information system, or environment of operation and problems encountered during contingency plan implementation, execution, or testing;" + } + ] + }, + { + "id": "smm_cp-2f.", + "props": [ + { + "class": "name", + "value": "CP-2f." + } + ], + "prose": [ + { + "class": "description", + "value": "Communicates contingency plan changes to ; and" + } + ] + }, + { + "id": "smm_cp-2g.", + "props": [ + { + "class": "name", + "value": "CP-2g." + } + ], + "prose": [ + { + "class": "description", + "value": "Protects the contingency plan from unauthorized disclosure and modification." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.14" + }, + { + "href": "#cp.6" + }, + { + "href": "#cp.7" + }, + { + "href": "#cp.8" + }, + { + "href": "#cp.9" + }, + { + "href": "#cp.10" + }, + { + "href": "#ir.4" + }, + { + "href": "#ir.8" + }, + { + "href": "#mp.2" + }, + { + "href": "#mp.4" + }, + { + "href": "#mp.5" + }, + { + "href": "#pm.8" + }, + { + "href": "#pm.11" + } + ], + "prose": [ + { + "value": "Contingency planning for information systems is part of an overall organizational program for achieving continuity of operations for mission/business functions. Contingency planning addresses both information system restoration and implementation of alternative mission/business processes when systems are compromised. The effectiveness of contingency planning is maximized by considering such planning throughout the phases of the system development life cycle. Performing contingency planning on hardware, software, and firmware development can be an effective means of achieving information system resiliency. Contingency plans reflect the degree of restoration required for organizational information systems since not all systems may need to fully recover to achieve the level of continuity of operations desired. Information system recovery objectives reflect applicable laws, Executive Orders, directives, policies, standards, regulations, and guidelines. In addition to information system availability, contingency plans also address other security-related events resulting in a reduction in mission and/or business effectiveness, such as malicious attacks compromising the confidentiality or integrity of information systems. Actions addressed in contingency plans include, for example, orderly/graceful degradation, information system shutdown, fallback to a manual mode, alternate information flows, and operating in modes reserved for when systems are under attack. By closely coordinating contingency planning with incident handling activities, organizations can ensure that the necessary contingency planning activities are in place and activated in the event of a security incident." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-2.a.", + "props": [ + { + "class": "name", + "value": "CP-2(a)" + } + ], + "parts": [ + { + "id": "obj_cp-2.a.1.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies essential missions and business functions and associated contingency requirements;" + } + ] + }, + { + "id": "obj_cp-2.a.2.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(2)" + } + ], + "parts": [ + { + "id": "obj_cp-2.a.2.1.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides recovery objectives;" + } + ] + }, + { + "id": "obj_cp-2.a.2.2.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides restoration priorities;" + } + ] + }, + { + "id": "obj_cp-2.a.2.3.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides metrics;" + } + ] + } + ] + }, + { + "id": "obj_cp-2.a.3.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(3)" + } + ], + "parts": [ + { + "id": "obj_cp-2.a.3.1.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "addresses contingency roles;" + } + ] + }, + { + "id": "obj_cp-2.a.3.2.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "addresses contingency responsibilities;" + } + ] + }, + { + "id": "obj_cp-2.a.3.3.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "addresses assigned individuals with contact information;" + } + ] + } + ] + }, + { + "id": "obj_cp-2.a.4.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(4)" + } + ], + "prose": [ + { + "class": "decision", + "value": "addresses maintaining essential missions and business functions despite an information system disruption, compromise, or failure;" + } + ] + }, + { + "id": "obj_cp-2.a.5.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(5)" + } + ], + "prose": [ + { + "class": "decision", + "value": "addresses eventual, full information system restoration without deterioration of the security safeguards originally planned and implemented;" + } + ] + }, + { + "id": "obj_cp-2.a.6.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(6)" + } + ], + "parts": [ + { + "id": "obj_cp-2.a.6.1.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to review and approve the contingency plan for the information system;" + } + ] + }, + { + "id": "obj_cp-2.a.6.2.", + "props": [ + { + "class": "name", + "value": "CP-2(a)(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "is reviewed and approved by organization-defined personnel or roles;" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a contingency plan for the information system that:" + } + ] + }, + { + "id": "obj_cp-2.b.", + "props": [ + { + "class": "name", + "value": "CP-2(b)" + } + ], + "parts": [ + { + "id": "obj_cp-2.b.1.", + "props": [ + { + "class": "name", + "value": "CP-2(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines key contingency personnel (identified by name and/or by role) and organizational elements to whom copies of the contingency plan are to be distributed;" + } + ] + }, + { + "id": "obj_cp-2.b.2.", + "props": [ + { + "class": "name", + "value": "CP-2(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "distributes copies of the contingency plan to organization-defined key contingency personnel and organizational elements;" + } + ] + } + ] + }, + { + "id": "obj_cp-2.c.", + "props": [ + { + "class": "name", + "value": "CP-2(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordinates contingency planning activities with incident handling activities;" + } + ] + }, + { + "id": "obj_cp-2.d.", + "props": [ + { + "class": "name", + "value": "CP-2(d)" + } + ], + "parts": [ + { + "id": "obj_cp-2.d.1.", + "props": [ + { + "class": "name", + "value": "CP-2(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to review the contingency plan for the information system;" + } + ] + }, + { + "id": "obj_cp-2.d.2.", + "props": [ + { + "class": "name", + "value": "CP-2(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the contingency plan with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_cp-2.e.", + "props": [ + { + "class": "name", + "value": "CP-2(e)" + } + ], + "parts": [ + { + "id": "obj_cp-2.e.1.", + "props": [ + { + "class": "name", + "value": "CP-2(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "changes to the organization, information system, or environment of operation;" + } + ] + }, + { + "id": "obj_cp-2.e.2.", + "props": [ + { + "class": "name", + "value": "CP-2(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "problems encountered during plan implementation, execution, and testing;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "updates the contingency plan to address:" + } + ] + }, + { + "id": "obj_cp-2.f.", + "props": [ + { + "class": "name", + "value": "CP-2(f)" + } + ], + "parts": [ + { + "id": "obj_cp-2.f.1.", + "props": [ + { + "class": "name", + "value": "CP-2(f)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines key contingency personnel (identified by name and/or by role) and organizational elements to whom contingency plan changes are to be communicated;" + } + ] + }, + { + "id": "obj_cp-2.f.2.", + "props": [ + { + "class": "name", + "value": "CP-2(f)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "communicates contingency plan changes to organization-defined key contingency personnel and organizational elements; and" + } + ] + } + ] + }, + { + "id": "obj_cp-2.g.", + "props": [ + { + "class": "name", + "value": "CP-2(g)" + } + ], + "prose": [ + { + "class": "decision", + "value": "protects the contingency plan from unauthorized disclosure and modification." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency operations for the information system" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "evidence of contingency plan reviews and updates" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for contingency plan development, review, update, and protection" + }, + { + "class": "object", + "value": "automated mechanisms for developing, reviewing, updating and/or protecting the contingency plan" + } + ] + } + ], + "subcontrols": [ + { + "id": "cp.2.1.", + "title": "COORDINATE WITH RELATED PLANS", + "props": [ + { + "class": "name", + "value": "CP-2 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization coordinates contingency plan development with organizational elements responsible for related plans." + } + ] + }, + { + "prose": [ + { + "value": "Plans related to contingency plans for organizational information systems include, for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans, Cyber Incident Response Plans, Insider Threat Implementation Plan, and Occupant Emergency Plans." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization coordinates contingency plan development with organizational elements responsible for related plans." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency operations for the information system" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "business contingency plans" + }, + { + "class": "object", + "value": "disaster recovery plans" + }, + { + "class": "object", + "value": "continuity of operations plans" + }, + { + "class": "object", + "value": "crisis communications plans" + }, + { + "class": "object", + "value": "critical infrastructure plans" + }, + { + "class": "object", + "value": "cyber incident response plan" + }, + { + "class": "object", + "value": "insider threat implementation plans" + }, + { + "class": "object", + "value": "occupant emergency plans" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "personnel with responsibility for related plans" + } + ] + } + ] + }, + { + "id": "cp.2.2.", + "title": "CAPACITY PLANNING", + "props": [ + { + "class": "name", + "value": "CP-2 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization conducts capacity planning so that necessary capacity for information processing, telecommunications, and environmental support exists during contingency operations." + } + ] + }, + { + "prose": [ + { + "value": "Capacity planning is needed because different types of threats (e.g., natural disasters, targeted cyber attacks) can result in a reduction of the available processing, telecommunications, and support services originally intended to support the organizational missions/business functions. Organizations may need to anticipate degraded operations during contingency operations and factor such degradation into capacity planning." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-2.2.1.", + "props": [ + { + "class": "name", + "value": "CP-2(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information processing;" + } + ] + }, + { + "id": "s_obj_cp-2.2.2.", + "props": [ + { + "class": "name", + "value": "CP-2(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "telecommunications; and" + } + ] + }, + { + "id": "s_obj_cp-2.2.3.", + "props": [ + { + "class": "name", + "value": "CP-2(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "environmental support." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization conducts capacity planning so that necessary capacity exists during contingency operations for: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency operations for the information system" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "capacity planning documents" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "cp.2.3.", + "title": "RESUME ESSENTIAL MISSIONS / BUSINESS FUNCTIONS", + "params": [ + { + "id": "cp-2_e", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "CP-2 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization plans for the resumption of essential missions and business functions within of contingency plan activation." + } + ] + }, + { + "links": [ + { + "href": "#pe.12" + } + ], + "prose": [ + { + "value": "Organizations may choose to carry out the contingency planning activities in this control enhancement as part of organizational business continuity planning including, for example, as part of business impact analyses. The time period for resumption of essential missions/business functions may be dependent on the severity/extent of disruptions to the information system and its supporting infrastructure." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-2.3.1.", + "props": [ + { + "class": "name", + "value": "CP-2(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period to plan for the resumption of essential missions and business functions as a result of contingency plan activation; and" + } + ] + }, + { + "id": "s_obj_cp-2.3.2.", + "props": [ + { + "class": "name", + "value": "CP-2(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "plans for the resumption of essential missions and business functions within organization-defined time period of contingency plan activation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency operations for the information system" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "business impact assessment" + }, + { + "class": "object", + "value": "other related plans" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for resumption of missions and business functions" + } + ] + } + ] + }, + { + "id": "cp.2.4.", + "title": "RESUME ALL MISSIONS / BUSINESS FUNCTIONS", + "params": [ + { + "id": "cp-2_f", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "CP-2 (4)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization plans for the resumption of all missions and business functions within of contingency plan activation." + } + ] + }, + { + "links": [ + { + "href": "#pe.12" + } + ], + "prose": [ + { + "value": "Organizations may choose to carry out the contingency planning activities in this control enhancement as part of organizational business continuity planning including, for example, as part of business impact analyses. The time period for resumption of all missions/business functions may be dependent on the severity/extent of disruptions to the information system and its supporting infrastructure." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-2.4.1.", + "props": [ + { + "class": "name", + "value": "CP-2(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period to plan for the resumption of all missions and business functions as a result of contingency plan activation; and" + } + ] + }, + { + "id": "s_obj_cp-2.4.2.", + "props": [ + { + "class": "name", + "value": "CP-2(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "plans for the resumption of all missions and business functions within organization-defined time period of contingency plan activation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency operations for the information system" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "business impact assessment" + }, + { + "class": "object", + "value": "other related plans" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for resumption of missions and business functions" + } + ] + } + ] + }, + { + "id": "cp.2.5.", + "title": "CONTINUE ESSENTIAL MISSIONS / BUSINESS FUNCTIONS", + "props": [ + { + "class": "name", + "value": "CP-2 (5)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization plans for the continuance of essential missions and business functions with little or no loss of operational continuity and sustains that continuity until full information system restoration at primary processing and/or storage sites." + } + ] + }, + { + "links": [ + { + "href": "#pe.12" + } + ], + "prose": [ + { + "value": "Organizations may choose to carry out the contingency planning activities in this control enhancement as part of organizational business continuity planning including, for example, as part of business impact analyses. Primary processing and/or storage sites defined by organizations as part of contingency planning may change depending on the circumstances associated with the contingency (e.g., backup sites may become primary sites)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-2.5.1.", + "props": [ + { + "class": "name", + "value": "CP-2(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "plans for the continuance of essential missions and business functions with little or no loss of operational continuity; and" + } + ] + }, + { + "id": "s_obj_cp-2.5.2.", + "props": [ + { + "class": "name", + "value": "CP-2(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "sustains that operational continuity until full information system restoration at primary processing and/or storage sites." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency operations for the information system" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "business impact assessment" + }, + { + "class": "object", + "value": "primary processing site agreements" + }, + { + "class": "object", + "value": "primary storage site agreements" + }, + { + "class": "object", + "value": "alternate processing site agreements" + }, + { + "class": "object", + "value": "alternate storage site agreements" + }, + { + "class": "object", + "value": "contingency plan test documentation" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for continuing missions and business functions" + } + ] + } + ] + }, + { + "id": "cp.2.6.", + "title": "ALTERNATE PROCESSING / STORAGE SITE", + "props": [ + { + "class": "name", + "value": "CP-2 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization plans for the transfer of essential missions and business functions to alternate processing and/or storage sites with little or no loss of operational continuity and sustains that continuity through information system restoration to primary processing and/or storage sites." + } + ] + }, + { + "links": [ + { + "href": "#pe.12" + } + ], + "prose": [ + { + "value": "Organizations may choose to carry out the contingency planning activities in this control enhancement as part of organizational business continuity planning including, for example, as part of business impact analyses. Primary processing and/or storage sites defined by organizations as part of contingency planning may change depending on the circumstances associated with the contingency (e.g., backup sites may become primary sites)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-2.6.1.", + "props": [ + { + "class": "name", + "value": "CP-2(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "plans for the transfer of essential missions and business functions to alternate processing and/or storage sites with little or no loss of operational continuity; and" + } + ] + }, + { + "id": "s_obj_cp-2.6.2.", + "props": [ + { + "class": "name", + "value": "CP-2(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "sustains that operational continuity through information system restoration to primary processing and/or storage sites." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency operations for the information system" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "business impact assessment" + }, + { + "class": "object", + "value": "alternate processing site agreements" + }, + { + "class": "object", + "value": "alternate storage site agreements" + }, + { + "class": "object", + "value": "contingency plan testing documentation" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for transfer of essential missions and business functions to alternate processing/storage sites" + } + ] + } + ] + }, + { + "id": "cp.2.7.", + "title": "COORDINATE WITH EXTERNAL SERVICE PROVIDERS", + "props": [ + { + "class": "name", + "value": "CP-2 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization coordinates its contingency plan with the contingency plans of external service providers to ensure that contingency requirements can be satisfied." + } + ] + }, + { + "links": [ + { + "href": "#sa.9" + } + ], + "prose": [ + { + "value": "When the capability of an organization to successfully carry out its core missions/business functions is dependent on external service providers, developing a timely and comprehensive contingency plan may become more challenging. In this situation, organizations coordinate contingency planning activities with the external entities to ensure that the individual plans reflect the overall contingency needs of the organization." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization coordinates its contingency plan with the contingency plans of external service provides to ensure contingency requirements can be satisfied. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency operations for the information system" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "contingency plans of external" + }, + { + "class": "object", + "value": "service providers" + }, + { + "class": "object", + "value": "service level agreements" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "contingency plan requirements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "external service providers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "cp.2.8.", + "title": "IDENTIFY CRITICAL ASSETS", + "props": [ + { + "class": "name", + "value": "CP-2 (8)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization identifies critical information system assets supporting essential missions and business functions." + } + ] + }, + { + "links": [ + { + "href": "#sa.14" + }, + { + "href": "#sa.15" + } + ], + "prose": [ + { + "value": "Organizations may choose to carry out the contingency planning activities in this control enhancement as part of organizational business continuity planning including, for example, as part of business impact analyses. Organizations identify critical information system assets so that additional safeguards and countermeasures can be employed (above and beyond those safeguards and countermeasures routinely implemented) to help ensure that organizational missions/business functions can continue to be conducted during contingency operations. In addition, the identification of critical information assets facilitates the prioritization of organizational resources. Critical information system assets include technical and operational aspects. Technical aspects include, for example, information technology services, information system components, information technology products, and mechanisms. Operational aspects include, for example, procedures (manually executed operations) and personnel (individuals operating technical safeguards and/or executing manual procedures). Organizational program protection plans can provide assistance in identifying critical assets." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization identifies critical information system assets supporting essential missions and business functions." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency operations for the information system" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "business impact assessment" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.fema.gov/pdf/about/offices/fcd1.pdf", + "value": "Federal Continuity Directive 1" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", + "value": "NIST Special Publication 800-34" + } + ] + } + ] + }, + { + "id": "cp.3", + "title": "CONTINGENCY TRAINING", + "params": [ + { + "id": "cp-3_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "cp-3_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CP-3" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cp-3a.", + "props": [ + { + "class": "name", + "value": "CP-3a." + } + ], + "prose": [ + { + "class": "description", + "value": "Within of assuming a contingency role or responsibility;" + } + ] + }, + { + "id": "smm_cp-3b.", + "props": [ + { + "class": "name", + "value": "CP-3b." + } + ], + "prose": [ + { + "class": "description", + "value": "When required by information system changes; and" + } + ] + }, + { + "id": "smm_cp-3c.", + "props": [ + { + "class": "name", + "value": "CP-3c." + } + ], + "prose": [ + { + "class": "description", + "value": "\n thereafter." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization provides contingency training to information system users consistent with assigned roles and responsibilities:" + } + ] + }, + { + "links": [ + { + "href": "#at.2" + }, + { + "href": "#at.3" + }, + { + "href": "#cp.2" + }, + { + "href": "#ir.2" + } + ], + "prose": [ + { + "value": "Contingency training provided by organizations is linked to the assigned roles and responsibilities of organizational personnel to ensure that the appropriate content and level of detail is included in such training. For example, regular users may only need to know when and where to report for duty during contingency operations and if normal duties are affected; system administrators may require additional training on how to set up information systems at alternate processing and storage sites; and managers/senior leaders may receive more specific training on how to conduct mission-essential functions in designated off-site locations and how to establish communications with other governmental entities for purposes of coordination on contingency-related activities. Training for contingency roles/responsibilities reflects the specific continuity requirements in the contingency plan." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-3.a.", + "props": [ + { + "class": "name", + "value": "CP-3(a)" + } + ], + "parts": [ + { + "id": "obj_cp-3.a.1.", + "props": [ + { + "class": "name", + "value": "CP-3(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period within which contingency training is to be provided to information system users assuming a contingency role or responsibility;" + } + ] + }, + { + "id": "obj_cp-3.a.2.", + "props": [ + { + "class": "name", + "value": "CP-3(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides contingency training to information system users consistent with assigned roles and responsibilities within the organization-defined time period of assuming a contingency role or responsibility;" + } + ] + } + ] + }, + { + "id": "obj_cp-3.b.", + "props": [ + { + "class": "name", + "value": "CP-3(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides contingency training to information system users consistent with assigned roles and responsibilities when required by information system changes;" + } + ] + }, + { + "id": "obj_cp-3.c.", + "props": [ + { + "class": "name", + "value": "CP-3(c)" + } + ], + "parts": [ + { + "id": "obj_cp-3.c.1.", + "props": [ + { + "class": "name", + "value": "CP-3(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency for contingency training thereafter; and" + } + ] + }, + { + "id": "obj_cp-3.c.2.", + "props": [ + { + "class": "name", + "value": "CP-3(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides contingency training to information system users consistent with assigned roles and responsibilities with the organization-defined frequency thereafter." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency training" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "contingency training curriculum" + }, + { + "class": "object", + "value": "contingency training material" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "contingency training records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning, plan implementation, and training responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for contingency training" + } + ] + } + ], + "subcontrols": [ + { + "id": "cp.3.1.", + "title": "SIMULATED EVENTS", + "props": [ + { + "class": "name", + "value": "CP-3 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization incorporates simulated events into contingency training to facilitate effective response by personnel in crisis situations." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization incorporates simulated events into contingency training to facilitate effective response by personnel in crisis situations." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency training" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "contingency training curriculum" + }, + { + "class": "object", + "value": "contingency training material" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning, plan implementation, and training responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for contingency training" + }, + { + "class": "object", + "value": "automated mechanisms for simulating contingency events" + } + ] + } + ] + }, + { + "id": "cp.3.2.", + "title": "AUTOMATED TRAINING ENVIRONMENTS", + "props": [ + { + "class": "name", + "value": "CP-3 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to provide a more thorough and realistic contingency training environment." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to provide a more thorough and realistic contingency training environment." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency training" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "contingency training curriculum" + }, + { + "class": "object", + "value": "contingency training material" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning, plan implementation, and training responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for contingency training" + }, + { + "class": "object", + "value": "automated mechanisms for providing contingency training environments" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.fema.gov/pdf/about/offices/fcd1.pdf", + "value": "Federal Continuity Directive 1" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-16", + "value": "NIST Special Publication 800-16" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-50", + "value": "NIST Special Publication 800-50" + } + ] + } + ] + }, + { + "id": "cp.4", + "title": "CONTINGENCY PLAN TESTING", + "params": [ + { + "id": "cp-4_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cp-4_b", + "description": "organization-defined tests", + "value": "organization-defined tests" + } + ], + "props": [ + { + "class": "name", + "value": "CP-4" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cp-4a.", + "props": [ + { + "class": "name", + "value": "CP-4a." + } + ], + "prose": [ + { + "class": "description", + "value": "Tests the contingency plan for the information system using to determine the effectiveness of the plan and the organizational readiness to execute the plan;" + } + ] + }, + { + "id": "smm_cp-4b.", + "props": [ + { + "class": "name", + "value": "CP-4b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the contingency plan test results; and" + } + ] + }, + { + "id": "smm_cp-4c.", + "props": [ + { + "class": "name", + "value": "CP-4c." + } + ], + "prose": [ + { + "class": "description", + "value": "Initiates corrective actions, if needed." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#cp.3" + }, + { + "href": "#ir.3" + } + ], + "prose": [ + { + "value": "Methods for testing contingency plans to determine the effectiveness of the plans and to identify potential weaknesses in the plans include, for example, walk-through and tabletop exercises, checklists, simulations (parallel, full interrupt), and comprehensive exercises. Organizations conduct testing based on the continuity requirements in contingency plans and include a determination of the effects on organizational operations, assets, and individuals arising due to contingency operations. Organizations have flexibility and discretion in the breadth, depth, and timelines of corrective actions." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-4.a.", + "props": [ + { + "class": "name", + "value": "CP-4(a)" + } + ], + "parts": [ + { + "id": "obj_cp-4.a.1.", + "props": [ + { + "class": "name", + "value": "CP-4(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines tests to determine the effectiveness of the contingency plan and the organizational readiness to execute the plan;" + } + ] + }, + { + "id": "obj_cp-4.a.2.", + "props": [ + { + "class": "name", + "value": "CP-4(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to test the contingency plan for the information system;" + } + ] + }, + { + "id": "obj_cp-4.a.3.", + "props": [ + { + "class": "name", + "value": "CP-4(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tests the contingency plan for the information system with the organization-defined frequency, using organization-defined tests to determine the effectiveness of the plan and the organizational readiness to execute the plan;" + } + ] + } + ] + }, + { + "id": "obj_cp-4.b.", + "props": [ + { + "class": "name", + "value": "CP-4(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the contingency plan test results; and" + } + ] + }, + { + "id": "obj_cp-4.c.", + "props": [ + { + "class": "name", + "value": "CP-4(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "initiates corrective actions, if needed." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency plan testing" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "contingency plan test documentation" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for contingency plan testing, reviewing or responding to contingency plan tests" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for contingency plan testing" + }, + { + "class": "object", + "value": "automated mechanisms supporting the contingency plan and/or contingency plan testing" + } + ] + } + ], + "subcontrols": [ + { + "id": "cp.4.1.", + "title": "COORDINATE WITH RELATED PLANS", + "props": [ + { + "class": "name", + "value": "CP-4 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization coordinates contingency plan testing with organizational elements responsible for related plans." + } + ] + }, + { + "links": [ + { + "href": "#ir.8" + }, + { + "href": "#pm.8" + } + ], + "prose": [ + { + "value": "Plans related to contingency plans for organizational information systems include, for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans, Cyber Incident Response Plans, and Occupant Emergency Plans. This control enhancement does not require organizations to create organizational elements to handle related plans or to align such elements with specific plans. It does require, however, that if such organizational elements are responsible for related plans, organizations should coordinate with those elements." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization coordinates contingency plan testing with organizational elements responsible for related plans. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "incident response policy" + }, + { + "class": "object", + "value": "procedures addressing contingency plan testing" + }, + { + "class": "object", + "value": "contingency plan testing documentation" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "business continuity plans" + }, + { + "class": "object", + "value": "disaster recovery plans" + }, + { + "class": "object", + "value": "continuity of operations plans" + }, + { + "class": "object", + "value": "crisis communications plans" + }, + { + "class": "object", + "value": "critical infrastructure plans" + }, + { + "class": "object", + "value": "cyber incident response plans" + }, + { + "class": "object", + "value": "occupant emergency plans" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel" + }, + { + "class": "object", + "value": "personnel with responsibilities for related plans" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "cp.4.2.", + "title": "ALTERNATE PROCESSING SITE", + "props": [ + { + "class": "name", + "value": "CP-4 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cp-4.2.a.", + "props": [ + { + "class": "name", + "value": "CP-4 (2)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "To familiarize contingency personnel with the facility and available resources; and" + } + ] + }, + { + "id": "s_smm_cp-4.2.b.", + "props": [ + { + "class": "name", + "value": "CP-4 (2)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "To evaluate the capabilities of the alternate processing site to support contingency operations." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization tests the contingency plan at the alternate processing site:" + } + ] + }, + { + "links": [ + { + "href": "#cp.7" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-4.2.a.", + "props": [ + { + "class": "name", + "value": "CP-4(2)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "familiarize contingency personnel with the facility and available resources; and" + } + ] + }, + { + "id": "s_obj_cp-4.2.b.", + "props": [ + { + "class": "name", + "value": "CP-4(2)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "evaluate the capabilities of the alternate processing site to support contingency operations." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization tests the contingency plan at the alternate processing site to:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency plan testing" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "contingency plan test documentation" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "alternate processing site agreements" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for contingency plan testing" + }, + { + "class": "object", + "value": "automated mechanisms supporting the contingency plan and/or contingency plan testing" + } + ] + } + ] + }, + { + "id": "cp.4.3.", + "title": "AUTOMATED TESTING", + "props": [ + { + "class": "name", + "value": "CP-4 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to more thoroughly and effectively test the contingency plan." + } + ] + }, + { + "prose": [ + { + "value": "Automated mechanisms provide more thorough and effective testing of contingency plans, for example: (i) by providing more complete coverage of contingency issues; (ii) by selecting more realistic test scenarios and environments; and (iii) by effectively stressing the information system and supported missions." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to more thoroughly and effectively test the contingency plan. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing contingency plan testing" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "automated mechanisms supporting contingency plan testing" + }, + { + "class": "object", + "value": "contingency plan test documentation" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for contingency plan testing" + }, + { + "class": "object", + "value": "automated mechanisms supporting contingency plan testing" + } + ] + } + ] + }, + { + "id": "cp.4.4.", + "title": "FULL RECOVERY / RECONSTITUTION", + "props": [ + { + "class": "name", + "value": "CP-4 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization includes a full recovery and reconstitution of the information system to a known state as part of contingency plan testing." + } + ] + }, + { + "links": [ + { + "href": "#cp.10" + }, + { + "href": "#sc.24" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-4.4.1.", + "props": [ + { + "class": "name", + "value": "CP-4(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "includes a full recovery of the information system to a known state as part of contingency plan testing; and" + } + ] + }, + { + "id": "s_obj_cp-4.4.2.", + "props": [ + { + "class": "name", + "value": "CP-4(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "includes a full reconstitution of the information system to a known state as part of contingency plan testing." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system recovery and reconstitution" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "contingency plan test documentation" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery and reconstitution responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for contingency plan testing" + }, + { + "class": "object", + "value": "automated mechanisms supporting contingency plan testing" + }, + { + "class": "object", + "value": "automated mechanisms supporting recovery and reconstitution of the information system" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.fema.gov/pdf/about/offices/fcd1.pdf", + "value": "Federal Continuity Directive 1" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", + "value": "NIST Special Publication 800-34" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-84", + "value": "NIST Special Publication 800-84" + } + ] + } + ] + }, + { + "id": "cp.5", + "title": "CONTINGENCY PLAN UPDATE", + "props": [ + { + "class": "name", + "value": "CP-5" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cp.2" + } + ] + }, + { + "id": "cp.6", + "title": "ALTERNATE STORAGE SITE", + "props": [ + { + "class": "name", + "value": "CP-6" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cp-6a.", + "props": [ + { + "class": "name", + "value": "CP-6a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes an alternate storage site including necessary agreements to permit the storage and retrieval of information system backup information; and" + } + ] + }, + { + "id": "smm_cp-6b.", + "props": [ + { + "class": "name", + "value": "CP-6b." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that the alternate storage site provides information security safeguards equivalent to that of the primary site." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#cp.7" + }, + { + "href": "#cp.9" + }, + { + "href": "#cp.10" + }, + { + "href": "#mp.4" + } + ], + "prose": [ + { + "value": "Alternate storage sites are sites that are geographically distinct from primary storage sites. An alternate storage site maintains duplicate copies of information and data in the event that the primary storage site is not available. Items covered by alternate storage site agreements include, for example, environmental conditions at alternate sites, access rules, physical and environmental protection requirements, and coordination of delivery/retrieval of backup media. Alternate storage sites reflect the requirements in contingency plans so that organizations can maintain essential missions/business functions despite disruption, compromise, or failure in organizational information systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-6-1.", + "props": [ + { + "class": "name", + "value": "CP-6[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes an alternate storage site including necessary agreements to permit the storage and retrieval of information system backup information; and" + } + ] + }, + { + "id": "obj_cp-6-2.", + "props": [ + { + "class": "name", + "value": "CP-6[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that the alternate storage site provides information security safeguards equivalent to that of the primary site." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate storage sites" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "alternate storage site agreements" + }, + { + "class": "object", + "value": "primary storage site agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan alternate storage site responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for storing and retrieving information system backup information at the alternate storage site" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing storage and retrieval of information system backup information at the alternate storage site" + } + ] + } + ], + "subcontrols": [ + { + "id": "cp.6.1.", + "title": "SEPARATION FROM PRIMARY SITE", + "props": [ + { + "class": "name", + "value": "CP-6 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization identifies an alternate storage site that is separated from the primary storage site to reduce susceptibility to the same threats." + } + ] + }, + { + "links": [ + { + "href": "#ra.3" + } + ], + "prose": [ + { + "value": "Threats that affect alternate storage sites are typically defined in organizational assessments of risk and include, for example, natural disasters, structural failures, hostile cyber attacks, and errors of omission/commission. Organizations determine what is considered a sufficient degree of separation between primary and alternate storage sites based on the types of threats that are of concern. For one particular type of threat (i.e., hostile cyber attack), the degree of separation between sites is less relevant." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization identifies an alternate storage site that is separated from the primary storage site to reduce susceptibility to the same threats. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate storage sites" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "alternate storage site" + }, + { + "class": "object", + "value": "alternate storage site agreements" + }, + { + "class": "object", + "value": "primary storage site agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan alternate storage site responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "cp.6.2.", + "title": "RECOVERY TIME / POINT OBJECTIVES", + "props": [ + { + "class": "name", + "value": "CP-6 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization configures the alternate storage site to facilitate recovery operations in accordance with recovery time and recovery point objectives." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization configures the alternate storage site to facilitate recovery operations in accordance with recovery time objectives and recovery point objectives (as specified in the information system contingency plan)." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate storage sites" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "alternate storage site" + }, + { + "class": "object", + "value": "alternate storage site agreements" + }, + { + "class": "object", + "value": "alternate storage site configurations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for testing related plans" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for contingency plan testing" + }, + { + "class": "object", + "value": "automated mechanisms supporting recovery time/point objectives" + } + ] + } + ] + }, + { + "id": "cp.6.3.", + "title": "ACCESSIBILITY", + "props": [ + { + "class": "name", + "value": "CP-6 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization identifies potential accessibility problems to the alternate storage site in the event of an area-wide disruption or disaster and outlines explicit mitigation actions." + } + ] + }, + { + "links": [ + { + "href": "#ra.3" + } + ], + "prose": [ + { + "value": "Area-wide disruptions refer to those types of disruptions that are broad in geographic scope (e.g., hurricane, regional power outage) with such determinations made by organizations based on organizational assessments of risk. Explicit mitigation actions include, for example: (i) duplicating backup information at other alternate storage sites if access problems occur at originally designated alternate sites; or (ii) planning for physical access to retrieve backup information if electronic accessibility to the alternate site is disrupted." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-6.3.1.", + "props": [ + { + "class": "name", + "value": "CP-6(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies potential accessibility problems to the alternate storage site in the event of an area-wide disruption or disaster; and" + } + ] + }, + { + "id": "s_obj_cp-6.3.2.", + "props": [ + { + "class": "name", + "value": "CP-6(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "outlines explicit mitigation actions for such potential accessibility problems to the alternate storage site in the event of an area-wide disruption or disaster." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate storage sites" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "alternate storage site" + }, + { + "class": "object", + "value": "list of potential accessibility problems to alternate storage site" + }, + { + "class": "object", + "value": "mitigation actions for accessibility problems to alternate storage site" + }, + { + "class": "object", + "value": "organizational risk assessments" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan alternate storage site responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", + "value": "NIST Special Publication 800-34" + } + ] + } + ] + }, + { + "id": "cp.7", + "title": "ALTERNATE PROCESSING SITE", + "params": [ + { + "id": "cp-7_a", + "description": "organization-defined information system operations", + "value": "organization-defined information system operations" + }, + { + "id": "cp-7_b", + "description": "organization-defined time period consistent with recovery time and recovery point objectives", + "value": "organization-defined time period consistent with recovery time and recovery point objectives" + } + ], + "props": [ + { + "class": "name", + "value": "CP-7" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cp-7a.", + "props": [ + { + "class": "name", + "value": "CP-7a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes an alternate processing site including necessary agreements to permit the transfer and resumption of for essential missions/business functions within when the primary processing capabilities are unavailable;" + } + ] + }, + { + "id": "smm_cp-7b.", + "props": [ + { + "class": "name", + "value": "CP-7b." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that equipment and supplies required to transfer and resume operations are available at the alternate processing site or contracts are in place to support delivery to the site within the organization-defined time period for transfer/resumption; and" + } + ] + }, + { + "id": "smm_cp-7c.", + "props": [ + { + "class": "name", + "value": "CP-7c." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that the alternate processing site provides information security safeguards equivalent to those of the primary site." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#cp.6" + }, + { + "href": "#cp.8" + }, + { + "href": "#cp.9" + }, + { + "href": "#cp.10" + }, + { + "href": "#ma.6" + } + ], + "prose": [ + { + "value": "Alternate processing sites are sites that are geographically distinct from primary processing sites. An alternate processing site provides processing capability in the event that the primary processing site is not available. Items covered by alternate processing site agreements include, for example, environmental conditions at alternate sites, access rules, physical and environmental protection requirements, and coordination for the transfer/assignment of personnel. Requirements are specifically allocated to alternate processing sites that reflect the requirements in contingency plans to maintain essential missions/business functions despite disruption, compromise, or failure in organizational information systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-7.a.", + "props": [ + { + "class": "name", + "value": "CP-7(a)" + } + ], + "parts": [ + { + "id": "obj_cp-7.a.1.", + "props": [ + { + "class": "name", + "value": "CP-7(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system operations requiring an alternate processing site to be established to permit the transfer and resumption of such operations;" + } + ] + }, + { + "id": "obj_cp-7.a.2.", + "props": [ + { + "class": "name", + "value": "CP-7(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period consistent with recovery time objectives and recovery point objectives (as specified in the information system contingency plan) for transfer/resumption of organization-defined information system operations for essential missions/business functions;" + } + ] + }, + { + "id": "obj_cp-7.a.3.", + "props": [ + { + "class": "name", + "value": "CP-7(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes an alternate processing site including necessary agreements to permit the transfer and resumption of organization-defined information system operations for essential missions/business functions, within the organization-defined time period, when the primary processing capabilities are unavailable;" + } + ] + } + ] + }, + { + "id": "obj_cp-7.b.", + "props": [ + { + "class": "name", + "value": "CP-7(b)" + } + ], + "parts": [ + { + "id": "obj_cp-7.b.1.", + "props": [ + { + "class": "name", + "value": "CP-7(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that equipment and supplies required to transfer and resume operations are available at the alternate processing site; or" + } + ] + }, + { + "id": "obj_cp-7.b.2.", + "props": [ + { + "class": "name", + "value": "CP-7(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that contracts are in place to support delivery to the site within the organization-defined time period for transfer/resumption; and" + } + ] + } + ] + }, + { + "id": "obj_cp-7.c.", + "props": [ + { + "class": "name", + "value": "CP-7(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that the alternate processing site provides information security safeguards equivalent to those of the primary site." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate processing sites" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "alternate processing site agreements" + }, + { + "class": "object", + "value": "primary processing site agreements" + }, + { + "class": "object", + "value": "spare equipment and supplies inventory at alternate processing site" + }, + { + "class": "object", + "value": "equipment and supply contracts" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for contingency planning and/or alternate site arrangements" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for recovery at the alternate site" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing recovery at the alternate processing site" + } + ] + } + ], + "subcontrols": [ + { + "id": "cp.7.1.", + "title": "SEPARATION FROM PRIMARY SITE", + "props": [ + { + "class": "name", + "value": "CP-7 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization identifies an alternate processing site that is separated from the primary processing site to reduce susceptibility to the same threats." + } + ] + }, + { + "links": [ + { + "href": "#ra.3" + } + ], + "prose": [ + { + "value": "Threats that affect alternate processing sites are typically defined in organizational assessments of risk and include, for example, natural disasters, structural failures, hostile cyber attacks, and errors of omission/commission. Organizations determine what is considered a sufficient degree of separation between primary and alternate processing sites based on the types of threats that are of concern. For one particular type of threat (i.e., hostile cyber attack), the degree of separation between sites is less relevant." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization identifies an alternate processing site that is separated from the primary storage site to reduce susceptibility to the same threats. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate processing sites" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "alternate processing site" + }, + { + "class": "object", + "value": "alternate processing site agreements" + }, + { + "class": "object", + "value": "primary processing site agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan alternate processing site responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "cp.7.2.", + "title": "ACCESSIBILITY", + "props": [ + { + "class": "name", + "value": "CP-7 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization identifies potential accessibility problems to the alternate processing site in the event of an area-wide disruption or disaster and outlines explicit mitigation actions." + } + ] + }, + { + "links": [ + { + "href": "#ra.3" + } + ], + "prose": [ + { + "value": "Area-wide disruptions refer to those types of disruptions that are broad in geographic scope (e.g., hurricane, regional power outage) with such determinations made by organizations based on organizational assessments of risk." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-7.2.1.", + "props": [ + { + "class": "name", + "value": "CP-7(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies potential accessibility problems to the alternate processing site in the event of an area-wide disruption or disaster; and" + } + ] + }, + { + "id": "s_obj_cp-7.2.2.", + "props": [ + { + "class": "name", + "value": "CP-7(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "outlines explicit mitigation actions for such potential accessibility problems to the alternate processing site in the event of an area-wide disruption or disaster." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate processing sites" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "alternate processing site" + }, + { + "class": "object", + "value": "alternate processing site agreements" + }, + { + "class": "object", + "value": "primary processing site agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan alternate processing site responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "cp.7.3.", + "title": "PRIORITY OF SERVICE", + "props": [ + { + "class": "name", + "value": "CP-7 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization develops alternate processing site agreements that contain priority-of-service provisions in accordance with organizational availability requirements (including recovery time objectives)." + } + ] + }, + { + "prose": [ + { + "value": "Priority-of-service agreements refer to negotiated agreements with service providers that ensure that organizations receive priority treatment consistent with their availability requirements and the availability of information resources at the alternate processing site." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization develops alternate processing site agreements that contain priority-of-service provisions in accordance with organizational availability requirements (including recovery time objectives as specified in the information system contingency plan)." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate processing sites" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "alternate processing site agreements" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan alternate processing site responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for acquisitions/contractual agreements" + } + ] + } + ] + }, + { + "id": "cp.7.4.", + "title": "PREPARATION FOR USE", + "props": [ + { + "class": "name", + "value": "CP-7 (4)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prepares the alternate processing site so that the site is ready to be used as the operational site supporting essential missions and business functions." + } + ] + }, + { + "links": [ + { + "href": "#cm.2" + }, + { + "href": "#cm.6" + } + ], + "prose": [ + { + "value": "Site preparation includes, for example, establishing configuration settings for information system components at the alternate processing site consistent with the requirements for such settings at the primary site and ensuring that essential supplies and other logistical considerations are in place." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization prepares the alternate processing site so that the site is ready to be used as the operational site supporting essential missions and business functions." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate processing sites" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "alternate processing site" + }, + { + "class": "object", + "value": "alternate processing site agreements" + }, + { + "class": "object", + "value": "alternate processing site configurations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan alternate processing site responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing recovery at the alternate processing site" + } + ] + } + ] + }, + { + "id": "cp.7.5.", + "title": "EQUIVALENT INFORMATION SECURITY SAFEGUARDS", + "props": [ + { + "class": "name", + "value": "CP-7 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cp.7" + } + ] + }, + { + "id": "cp.7.6.", + "title": "INABILITY TO RETURN TO PRIMARY SITE", + "props": [ + { + "class": "name", + "value": "CP-7 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization plans and prepares for circumstances that preclude returning to the primary processing site." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization plans and prepares for circumstances that preclude returning to the primary processing site." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate processing sites" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "alternate processing site" + }, + { + "class": "object", + "value": "alternate processing site agreements" + }, + { + "class": "object", + "value": "alternate processing site configurations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system reconstitution responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", + "value": "NIST Special Publication 800-34" + } + ] + } + ] + }, + { + "id": "cp.8", + "title": "TELECOMMUNICATIONS SERVICES", + "params": [ + { + "id": "cp-8_a", + "description": "organization-defined information system operations", + "value": "organization-defined information system operations" + }, + { + "id": "cp-8_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "CP-8" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization establishes alternate telecommunications services including necessary agreements to permit the resumption of for essential missions and business functions within when the primary telecommunications capabilities are unavailable at either the primary or alternate processing or storage sites." + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#cp.6" + }, + { + "href": "#cp.7" + } + ], + "prose": [ + { + "value": "This control applies to telecommunications services (data and voice) for primary and alternate processing and storage sites. Alternate telecommunications services reflect the continuity requirements in contingency plans to maintain essential missions/business functions despite the loss of primary telecommunications services. Organizations may specify different time periods for primary/alternate sites. Alternate telecommunications services include, for example, additional organizational or commercial ground-based circuits/lines or satellites in lieu of ground-based communications. Organizations consider factors such as availability, quality of service, and access when entering into alternate telecommunications agreements." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-8-1.", + "props": [ + { + "class": "name", + "value": "CP-8[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system operations requiring alternate telecommunications services to be established to permit the resumption of such operations;" + } + ] + }, + { + "id": "obj_cp-8-2.", + "props": [ + { + "class": "name", + "value": "CP-8[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period to permit resumption of organization-defined information system operations for essential missions and business functions; and" + } + ] + }, + { + "id": "obj_cp-8-3.", + "props": [ + { + "class": "name", + "value": "CP-8[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes alternate telecommunications services including necessary agreements to permit the resumption of organization-defined information system operations for essential missions and business functions, within the organization-defined time period, when the primary telecommunications capabilities are unavailable at either the primary or alternate processing or storage sites." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate telecommunications services" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "primary and alternate telecommunications service agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan telecommunications responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for acquisitions/contractual agreements" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting telecommunications" + } + ] + } + ], + "subcontrols": [ + { + "id": "cp.8.1.", + "title": "PRIORITY OF SERVICE PROVISIONS", + "props": [ + { + "class": "name", + "value": "CP-8 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cp-8.1.a.", + "props": [ + { + "class": "name", + "value": "CP-8 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Develops primary and alternate telecommunications service agreements that contain priority-of-service provisions in accordance with organizational availability requirements (including recovery time objectives); and" + } + ] + }, + { + "id": "s_smm_cp-8.1.b.", + "props": [ + { + "class": "name", + "value": "CP-8 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Requests Telecommunications Service Priority for all telecommunications services used for national security emergency preparedness in the event that the primary and/or alternate telecommunications services are provided by a common carrier." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "Organizations consider the potential mission/business impact in situations where telecommunications service providers are servicing other organizations with similar priority-of-service provisions." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-8.1.1.", + "props": [ + { + "class": "name", + "value": "CP-8(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops primary and alternate telecommunications service agreements that contain priority-of-service provisions in accordance with organizational availability requirements (including recovery time objectives as specified in the information system contingency plan); and" + } + ] + }, + { + "id": "s_obj_cp-8.1.2.", + "props": [ + { + "class": "name", + "value": "CP-8(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requests Telecommunications Service Priority for all telecommunications services used for national security emergency preparedness in the event that the primary and/or alternate telecommunications services are provided by a common carrier." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing primary and alternate telecommunications services" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "primary and alternate telecommunications service agreements" + }, + { + "class": "object", + "value": "Telecommunications Service Priority documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan telecommunications responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for acquisitions/contractual agreements" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting telecommunications" + } + ] + } + ] + }, + { + "id": "cp.8.2.", + "title": "SINGLE POINTS OF FAILURE", + "props": [ + { + "class": "name", + "value": "CP-8 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization obtains alternate telecommunications services to reduce the likelihood of sharing a single point of failure with primary telecommunications services." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization obtains alternate telecommunications services to reduce the likelihood of sharing a single point of failure with primary telecommunications services. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing primary and alternate telecommunications services" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "primary and alternate telecommunications service agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan telecommunications responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery responsibilities" + }, + { + "class": "object", + "value": "primary and alternate telecommunications service providers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "cp.8.3.", + "title": "SEPARATION OF PRIMARY / ALTERNATE PROVIDERS", + "props": [ + { + "class": "name", + "value": "CP-8 (3)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization obtains alternate telecommunications services from providers that are separated from primary service providers to reduce susceptibility to the same threats." + } + ] + }, + { + "prose": [ + { + "value": "Threats that affect telecommunications services are typically defined in organizational assessments of risk and include, for example, natural disasters, structural failures, hostile cyber/physical attacks, and errors of omission/commission. Organizations seek to reduce common susceptibilities by, for example, minimizing shared infrastructure among telecommunications service providers and achieving sufficient geographic separation between services. Organizations may consider using a single service provider in situations where the service provider can provide alternate telecommunications services meeting the separation needs addressed in the risk assessment." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization obtains alternate telecommunications services from providers that are separated from primary service providers to reduce susceptibility to the same threats. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing primary and alternate telecommunications services" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "primary and alternate telecommunications service agreements" + }, + { + "class": "object", + "value": "alternate telecommunications service provider site" + }, + { + "class": "object", + "value": "primary telecommunications service provider site" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency plan telecommunications responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system recovery responsibilities" + }, + { + "class": "object", + "value": "primary and alternate telecommunications service providers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "cp.8.4.", + "title": "PROVIDER CONTINGENCY PLAN", + "params": [ + { + "id": "cp-8_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CP-8 (4)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_cp-8.4.a.", + "props": [ + { + "class": "name", + "value": "CP-8 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Requires primary and alternate telecommunications service providers to have contingency plans;" + } + ] + }, + { + "id": "s_smm_cp-8.4.b.", + "props": [ + { + "class": "name", + "value": "CP-8 (4)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews provider contingency plans to ensure that the plans meet organizational contingency requirements; and" + } + ] + }, + { + "id": "s_smm_cp-8.4.c.", + "props": [ + { + "class": "name", + "value": "CP-8 (4)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Obtains evidence of contingency testing/training by providers ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "Reviews of provider contingency plans consider the proprietary nature of such plans. In some situations, a summary of provider contingency plans may be sufficient evidence for organizations to satisfy the review requirement. Telecommunications service providers may also participate in ongoing disaster recovery exercises in coordination with the Department of Homeland Security, state, and local governments. Organizations may use these types of activities to satisfy evidentiary requirements related to service provider contingency plan reviews, testing, and training." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-8.4.a.", + "props": [ + { + "class": "name", + "value": "CP-8(4)(a)" + } + ], + "parts": [ + { + "id": "s_obj_cp-8.4.a.1.", + "props": [ + { + "class": "name", + "value": "CP-8(4)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires primary telecommunications service provider to have contingency plans;" + } + ] + }, + { + "id": "s_obj_cp-8.4.a.2.", + "props": [ + { + "class": "name", + "value": "CP-8(4)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires alternate telecommunications service provider(s) to have contingency plans;" + } + ] + } + ] + }, + { + "id": "s_obj_cp-8.4.b.", + "props": [ + { + "class": "name", + "value": "CP-8(4)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews provider contingency plans to ensure that the plans meet organizational contingency requirements;" + } + ] + }, + { + "id": "s_obj_cp-8.4.c.", + "props": [ + { + "class": "name", + "value": "CP-8(4)(c)" + } + ], + "parts": [ + { + "id": "s_obj_cp-8.4.c.1.", + "props": [ + { + "class": "name", + "value": "CP-8(4)(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to obtain evidence of contingency testing/training by providers; and" + } + ] + }, + { + "id": "s_obj_cp-8.4.c.2.", + "props": [ + { + "class": "name", + "value": "CP-8(4)(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "obtains evidence of contingency testing/training by providers with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing primary and alternate telecommunications services" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "provider contingency plans" + }, + { + "class": "object", + "value": "evidence of contingency testing/training by providers" + }, + { + "class": "object", + "value": "primary and alternate telecommunications service agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning, plan implementation, and testing responsibilities" + }, + { + "class": "object", + "value": "primary and alternate telecommunications service providers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for acquisitions/contractual agreements" + } + ] + } + ] + }, + { + "id": "cp.8.5.", + "title": "ALTERNATE TELECOMMUNICATION SERVICE TESTING", + "params": [ + { + "id": "cp-8_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CP-8 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization tests alternate telecommunication services ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-8.5.1.", + "props": [ + { + "class": "name", + "value": "CP-8(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to test alternate telecommunication services; and" + } + ] + }, + { + "id": "s_obj_cp-8.5.2.", + "props": [ + { + "class": "name", + "value": "CP-8(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tests alternate telecommunication services with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate telecommunications services" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "evidence of testing alternate telecommunications services" + }, + { + "class": "object", + "value": "alternate telecommunications service agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning, plan implementation, and testing responsibilities" + }, + { + "class": "object", + "value": "alternate telecommunications service providers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting testing alternate telecommunications services" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", + "value": "NIST Special Publication 800-34" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "", + "value": "National Communications Systems Directive 3-10" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.dhs.gov/telecommunications-service-priority-tsp", + "value": "http://www.dhs.gov/telecommunications-service-priority-tsp" + } + ] + } + ] + }, + { + "id": "cp.9", + "title": "INFORMATION SYSTEM BACKUP", + "params": [ + { + "id": "cp-9_a", + "description": "organization-defined frequency consistent with recovery time and recovery point objectives", + "value": "organization-defined frequency consistent with recovery time and recovery point objectives" + }, + { + "id": "cp-9_b", + "description": "organization-defined frequency consistent with recovery time and recovery point objectives", + "value": "organization-defined frequency consistent with recovery time and recovery point objectives" + }, + { + "id": "cp-9_c", + "description": "organization-defined frequency consistent with recovery time and recovery point objectives", + "value": "organization-defined frequency consistent with recovery time and recovery point objectives" + } + ], + "props": [ + { + "class": "name", + "value": "CP-9" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_cp-9a.", + "props": [ + { + "class": "name", + "value": "CP-9a." + } + ], + "prose": [ + { + "class": "description", + "value": "Conducts backups of user-level information contained in the information system ;" + } + ] + }, + { + "id": "smm_cp-9b.", + "props": [ + { + "class": "name", + "value": "CP-9b." + } + ], + "prose": [ + { + "class": "description", + "value": "Conducts backups of system-level information contained in the information system ;" + } + ] + }, + { + "id": "smm_cp-9c.", + "props": [ + { + "class": "name", + "value": "CP-9c." + } + ], + "prose": [ + { + "class": "description", + "value": "Conducts backups of information system documentation including security-related documentation ; and" + } + ] + }, + { + "id": "smm_cp-9d.", + "props": [ + { + "class": "name", + "value": "CP-9d." + } + ], + "prose": [ + { + "class": "description", + "value": "Protects the confidentiality, integrity, and availability of backup information at storage locations." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#cp.6" + }, + { + "href": "#mp.4" + }, + { + "href": "#mp.5" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "System-level information includes, for example, system-state information, operating system and application software, and licenses. User-level information includes any information other than system-level information. Mechanisms employed by organizations to protect the integrity of information system backups include, for example, digital signatures and cryptographic hashes. Protection of system backup information while in transit is beyond the scope of this control. Information system backups reflect the requirements in contingency plans as well as other organizational requirements for backing up information." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-9.a.", + "props": [ + { + "class": "name", + "value": "CP-9(a)" + } + ], + "parts": [ + { + "id": "obj_cp-9.a.1.", + "props": [ + { + "class": "name", + "value": "CP-9(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency, consistent with recovery time objectives and recovery point objectives as specified in the information system contingency plan, to conduct backups of user-level information contained in the information system;" + } + ] + }, + { + "id": "obj_cp-9.a.2.", + "props": [ + { + "class": "name", + "value": "CP-9(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "conducts backups of user-level information contained in the information system with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_cp-9.b.", + "props": [ + { + "class": "name", + "value": "CP-9(b)" + } + ], + "parts": [ + { + "id": "obj_cp-9.b.1.", + "props": [ + { + "class": "name", + "value": "CP-9(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency, consistent with recovery time objectives and recovery point objectives as specified in the information system contingency plan, to conduct backups of system-level information contained in the information system;" + } + ] + }, + { + "id": "obj_cp-9.b.2.", + "props": [ + { + "class": "name", + "value": "CP-9(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "conducts backups of system-level information contained in the information system with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_cp-9.c.", + "props": [ + { + "class": "name", + "value": "CP-9(c)" + } + ], + "parts": [ + { + "id": "obj_cp-9.c.1.", + "props": [ + { + "class": "name", + "value": "CP-9(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency, consistent with recovery time objectives and recovery point objectives as specified in the information system contingency plan, to conduct backups of information system documentation including security-related documentation;" + } + ] + }, + { + "id": "obj_cp-9.c.2.", + "props": [ + { + "class": "name", + "value": "CP-9(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "conducts backups of information system documentation, including security-related documentation, with the organization-defined frequency; and" + } + ] + } + ] + }, + { + "id": "obj_cp-9.d.", + "props": [ + { + "class": "name", + "value": "CP-9(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "protects the confidentiality, integrity, and availability of backup information at storage locations." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system backup" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "backup storage location(s)" + }, + { + "class": "object", + "value": "information system backup logs or records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system backup responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for conducting information system backups" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information system backups" + } + ] + } + ], + "subcontrols": [ + { + "id": "cp.9.1.", + "title": "TESTING FOR RELIABILITY / INTEGRITY", + "params": [ + { + "id": "cp-9_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "CP-9 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization tests backup information to verify media reliability and information integrity." + } + ] + }, + { + "links": [ + { + "href": "#cp.4" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-9.1.1.", + "props": [ + { + "class": "name", + "value": "CP-9(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to test backup information to verify media reliability and information integrity; and" + } + ] + }, + { + "id": "s_obj_cp-9.1.2.", + "props": [ + { + "class": "name", + "value": "CP-9(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tests backup information with the organization-defined frequency to verify media reliability and information integrity." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system backup" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "information system backup test results" + }, + { + "class": "object", + "value": "contingency plan test documentation" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system backup responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for conducting information system backups" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information system backups" + } + ] + } + ] + }, + { + "id": "cp.9.2.", + "title": "TEST RESTORATION USING SAMPLING", + "props": [ + { + "class": "name", + "value": "CP-9 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization uses a sample of backup information in the restoration of selected information system functions as part of contingency plan testing." + } + ] + }, + { + "links": [ + { + "href": "#cp.4" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization uses a sample of backup information in the restoration of selected information system functions as part of contingency plan testing. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system backup" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "information system backup test results" + }, + { + "class": "object", + "value": "contingency plan test documentation" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system backup responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with contingency planning/contingency plan testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for conducting information system backups" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information system backups" + } + ] + } + ] + }, + { + "id": "cp.9.3.", + "title": "SEPARATE STORAGE FOR CRITICAL INFORMATION", + "params": [ + { + "id": "cp-9_e", + "description": "organization-defined critical information system software and other security-related information", + "value": "organization-defined critical information system software and other security-related information" + } + ], + "props": [ + { + "class": "name", + "value": "CP-9 (3)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization stores backup copies of in a separate facility or in a fire-rated container that is not collocated with the operational system." + } + ] + }, + { + "links": [ + { + "href": "#cm.2" + }, + { + "href": "#cm.8" + } + ], + "prose": [ + { + "value": "Critical information system software includes, for example, operating systems, cryptographic key management systems, and intrusion detection/prevention systems. Security-related information includes, for example, organizational inventories of hardware, software, and firmware components. Alternate storage sites typically serve as separate storage facilities for organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-9.3.1.", + "props": [ + { + "class": "name", + "value": "CP-9(3)[1]" + } + ], + "parts": [ + { + "id": "s_obj_cp-9.3.1.a.", + "props": [ + { + "class": "name", + "value": "CP-9(3)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines critical information system software and other security-related information requiring backup copies to be stored in a separate facility; or" + } + ] + }, + { + "id": "s_obj_cp-9.3.1.b.", + "props": [ + { + "class": "name", + "value": "CP-9(3)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines critical information system software and other security-related information requiring backup copies to be stored in a fire-rated container that is not collocated with the operational system; and" + } + ] + } + ] + }, + { + "id": "s_obj_cp-9.3.2.", + "props": [ + { + "class": "name", + "value": "CP-9(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "stores backup copies of organization-defined critical information system software and other security-related information in a separate facility or in a fire-rated container that is not collocated with the operational system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system backup" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "backup storage location(s)" + }, + { + "class": "object", + "value": "information system backup configurations and associated documentation" + }, + { + "class": "object", + "value": "information system backup logs or records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system backup responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "cp.9.4.", + "title": "PROTECTION FROM UNAUTHORIZED MODIFICATION", + "props": [ + { + "class": "name", + "value": "CP-9 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cp.9" + } + ] + }, + { + "id": "cp.9.5.", + "title": "TRANSFER TO ALTERNATE STORAGE SITE", + "params": [ + { + "id": "cp-9_f", + "description": "organization-defined time period and transfer rate consistent with the recovery time and recovery point objectives", + "value": "organization-defined time period and transfer rate consistent with the recovery time and recovery point objectives" + } + ], + "props": [ + { + "class": "name", + "value": "CP-9 (5)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization transfers information system backup information to the alternate storage site ." + } + ] + }, + { + "prose": [ + { + "value": "Information system backup information can be transferred to alternate storage sites either electronically or by physical shipment of storage media." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-9.5.1.", + "props": [ + { + "class": "name", + "value": "CP-9(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period, consistent with recovery time objectives and recovery point objectives as specified in the information system contingency plan, to transfer information system backup information to the alternate storage site;" + } + ] + }, + { + "id": "s_obj_cp-9.5.2.", + "props": [ + { + "class": "name", + "value": "CP-9(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a transfer rate, consistent with recovery time objectives and recovery point objectives as specified in the information system contingency plan, to transfer information system backup information to the alternate storage site; and" + } + ] + }, + { + "id": "s_obj_cp-9.5.3.", + "props": [ + { + "class": "name", + "value": "CP-9(5)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "transfers information system backup information to the alternate storage site with the organization-defined time period and transfer rate." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system backup" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "information system backup logs or records" + }, + { + "class": "object", + "value": "evidence of system backup information transferred to alternate storage site" + }, + { + "class": "object", + "value": "alternate storage site agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system backup responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for transferring information system backups to the alternate storage site" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information system backups" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information transfer to the alternate storage site" + } + ] + } + ] + }, + { + "id": "cp.9.6.", + "title": "REDUNDANT SECONDARY SYSTEM", + "props": [ + { + "class": "name", + "value": "CP-9 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization accomplishes information system backup by maintaining a redundant secondary system that is not collocated with the primary system and that can be activated without loss of information or disruption to operations." + } + ] + }, + { + "links": [ + { + "href": "#cp.7" + }, + { + "href": "#cp.10" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-9.6.1.", + "props": [ + { + "class": "name", + "value": "CP-9(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "is not collocated with the primary system; and" + } + ] + }, + { + "id": "s_obj_cp-9.6.2.", + "props": [ + { + "class": "name", + "value": "CP-9(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "can be activated without loss of information or disruption to operations." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization accomplishes information system backup by maintaining a redundant secondary system that: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system backup" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "information system backup test results" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "contingency plan test documentation" + }, + { + "class": "object", + "value": "redundant secondary system for information system backups" + }, + { + "class": "object", + "value": "location(s) of redundant secondary backup system(s)" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system backup responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the redundant secondary system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for maintaining redundant secondary systems" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information system backups" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information transfer to a redundant secondary system" + } + ] + } + ] + }, + { + "id": "cp.9.7.", + "title": "DUAL AUTHORIZATION", + "params": [ + { + "id": "cp-9_g", + "description": "organization-defined backup information", + "value": "organization-defined backup information" + } + ], + "props": [ + { + "class": "name", + "value": "CP-9 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization enforces dual authorization for the deletion or destruction of ." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#mp.2" + } + ], + "prose": [ + { + "value": "Dual authorization ensures that the deletion or destruction of backup information cannot occur unless two qualified individuals carry out the task. Individuals deleting/destroying backup information possess sufficient skills/expertise to determine if the proposed deletion/destruction of backup information reflects organizational policies and procedures. Dual authorization may also be known as two-person control." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-9.7.1.", + "props": [ + { + "class": "name", + "value": "CP-9(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines backup information that requires dual authorization to be enforced for the deletion or destruction of such information; and" + } + ] + }, + { + "id": "s_obj_cp-9.7.2.", + "props": [ + { + "class": "name", + "value": "CP-9(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces dual authorization for the deletion or destruction of organization-defined backup information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system backup" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system generated list of dual authorization credentials or rules" + }, + { + "class": "object", + "value": "logs or records of deletion or destruction of backup information" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system backup responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing dual authorization" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing deletion/destruction of backup information" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", + "value": "NIST Special Publication 800-34" + } + ] + } + ] + }, + { + "id": "cp.10", + "title": "INFORMATION SYSTEM RECOVERY AND RECONSTITUTION", + "props": [ + { + "class": "name", + "value": "CP-10" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides for the recovery and reconstitution of the information system to a known state after a disruption, compromise, or failure." + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#ca.6" + }, + { + "href": "#ca.7" + }, + { + "href": "#cp.2" + }, + { + "href": "#cp.6" + }, + { + "href": "#cp.7" + }, + { + "href": "#cp.9" + }, + { + "href": "#sc.24" + } + ], + "prose": [ + { + "value": "Recovery is executing information system contingency plan activities to restore organizational missions/business functions. Reconstitution takes place following recovery and includes activities for returning organizational information systems to fully operational states. Recovery and reconstitution operations reflect mission and business priorities, recovery point/time and reconstitution objectives, and established organizational metrics consistent with contingency plan requirements. Reconstitution includes the deactivation of any interim information system capabilities that may have been needed during recovery operations. Reconstitution also includes assessments of fully restored information system capabilities, reestablishment of continuous monitoring activities, potential information system reauthorizations, and activities to prepare the systems against future disruptions, compromises, or failures. Recovery/reconstitution capabilities employed by organizations can include both automated mechanisms and manual procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-10-1.", + "props": [ + { + "class": "name", + "value": "CP-10[1]" + } + ], + "parts": [ + { + "id": "obj_cp-10-1.a.", + "props": [ + { + "class": "name", + "value": "CP-10[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a disruption;" + } + ] + }, + { + "id": "obj_cp-10-1.b.", + "props": [ + { + "class": "name", + "value": "CP-10[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a compromise; or" + } + ] + }, + { + "id": "obj_cp-10-1.c.", + "props": [ + { + "class": "name", + "value": "CP-10[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a failure;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the recovery of the information system to a known state after:" + } + ] + }, + { + "id": "obj_cp-10-2.", + "props": [ + { + "class": "name", + "value": "CP-10[2]" + } + ], + "parts": [ + { + "id": "obj_cp-10-2.a.", + "props": [ + { + "class": "name", + "value": "CP-10[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a disruption;" + } + ] + }, + { + "id": "obj_cp-10-2.b.", + "props": [ + { + "class": "name", + "value": "CP-10[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a compromise; or" + } + ] + }, + { + "id": "obj_cp-10-2.c.", + "props": [ + { + "class": "name", + "value": "CP-10[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a failure." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the reconstitution of the information system to a known state after:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization provides for: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system backup" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "information system backup test results" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "contingency plan test documentation" + }, + { + "class": "object", + "value": "redundant secondary system for information system backups" + }, + { + "class": "object", + "value": "location(s) of redundant secondary backup system(s)" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning, recovery, and/or reconstitution responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes implementing information system recovery and reconstitution operations" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information system recovery and reconstitution operations" + } + ] + } + ], + "subcontrols": [ + { + "id": "cp.10.1.", + "title": "CONTINGENCY PLAN TESTING", + "props": [ + { + "class": "name", + "value": "CP-10 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cp.4" + } + ] + }, + { + "id": "cp.10.2.", + "title": "TRANSACTION RECOVERY", + "props": [ + { + "class": "name", + "value": "CP-10 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements transaction recovery for systems that are transaction-based." + } + ] + }, + { + "prose": [ + { + "value": "Transaction-based information systems include, for example, database management systems and transaction processing systems. Mechanisms supporting transaction recovery include, for example, transaction rollback and transaction journaling." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements transaction recovery for systems that are transaction-based. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system recovery and reconstitution" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "contingency plan test documentation" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "information system transaction recovery records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for transaction recovery" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing transaction recovery capability" + } + ] + } + ] + }, + { + "id": "cp.10.3.", + "title": "COMPENSATING SECURITY CONTROLS", + "props": [ + { + "class": "name", + "value": "CP-10 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "", + "value": "Chapter 3" + } + ] + }, + { + "id": "cp.10.4.", + "title": "RESTORE WITHIN TIME PERIOD", + "params": [ + { + "id": "cp-10_a", + "description": "organization-defined restoration time-periods", + "value": "organization-defined restoration time-periods" + } + ], + "props": [ + { + "class": "name", + "value": "CP-10 (4)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides the capability to restore information system components within from configuration-controlled and integrity-protected information representing a known, operational state for the components." + } + ] + }, + { + "links": [ + { + "href": "#cm.2" + } + ], + "prose": [ + { + "value": "Restoration of information system components includes, for example, reimaging which restores components to known, operational states." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-10.4.1.", + "props": [ + { + "class": "name", + "value": "CP-10(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period to restore information system components from configuration-controlled and integrity-protected information representing a known, operational state for the components; and" + } + ] + }, + { + "id": "s_obj_cp-10.4.2.", + "props": [ + { + "class": "name", + "value": "CP-10(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides the capability to restore information system components within the organization-defined time period from configuration-controlled and integrity-protected information representing a known, operational state for the components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system recovery and reconstitution" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "contingency plan test documentation" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "evidence of information system recovery and reconstitution operations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system recovery and reconstitution responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing recovery/reconstitution of information system information" + } + ] + } + ] + }, + { + "id": "cp.10.5.", + "title": "FAILOVER CAPABILITY", + "props": [ + { + "class": "name", + "value": "CP-10 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#si.13" + } + ] + }, + { + "id": "cp.10.6.", + "title": "COMPONENT PROTECTION", + "props": [ + { + "class": "name", + "value": "CP-10 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization protects backup and restoration hardware, firmware, and software." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.6" + }, + { + "href": "#pe.3" + } + ], + "prose": [ + { + "value": "Protection of backup and restoration hardware, firmware, and software components includes both physical and technical safeguards. Backup and restoration software includes, for example, router tables, compilers, and other security-relevant system software." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_cp-10.6.1.", + "props": [ + { + "class": "name", + "value": "CP-10(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "hardware;" + } + ] + }, + { + "id": "s_obj_cp-10.6.2.", + "props": [ + { + "class": "name", + "value": "CP-10(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "firmware; and" + } + ] + }, + { + "id": "s_obj_cp-10.6.3.", + "props": [ + { + "class": "name", + "value": "CP-10(6)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "software." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization protects backup and restoration: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing information system recovery and reconstitution" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "logical access credentials" + }, + { + "class": "object", + "value": "physical access credentials" + }, + { + "class": "object", + "value": "logical access authorization records" + }, + { + "class": "object", + "value": "physical access authorization records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system recovery and reconstitution responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for protecting backup and restoration hardware, firmware, and software" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing protection of backup and restoration hardware, firmware, and software" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.fema.gov/pdf/about/offices/fcd1.pdf", + "value": "Federal Continuity Directive 1" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34", + "value": "NIST Special Publication 800-34" + } + ] + } + ] + }, + { + "id": "cp.11", + "title": "ALTERNATE COMMUNICATIONS PROTOCOLS", + "params": [ + { + "id": "cp-11_a", + "description": "organization-defined alternative communications protocols", + "value": "organization-defined alternative communications protocols" + } + ], + "props": [ + { + "class": "name", + "value": "CP-11" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides the capability to employ in support of maintaining continuity of operations." + } + ] + }, + { + "prose": [ + { + "value": "Contingency plans and the associated training and testing for those plans, incorporate an alternate communications protocol capability as part of increasing the resilience of organizational information systems. Alternate communications protocols include, for example, switching from Transmission Control Protocol/Internet Protocol (TCP/IP) Version 4 to TCP/IP Version 6. Switching communications protocols may affect software applications and therefore, the potential side effects of introducing alternate communications protocols are analyzed prior to implementation." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-11-1.", + "props": [ + { + "class": "name", + "value": "CP-11[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines alternative communications protocols to be employed in support of maintaining continuity of operations; and" + } + ] + }, + { + "id": "obj_cp-11-2.", + "props": [ + { + "class": "name", + "value": "CP-11[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides the capability to employ organization-defined alternative communications protocols in support of maintaining continuity of operations." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternative communications protocols" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "continuity of operations plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of alternative communications protocols supporting continuity of operations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with continuity of operations planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms employing alternative communications protocols" + } + ] + } + ] + }, + { + "id": "cp.12", + "title": "SAFE MODE", + "params": [ + { + "id": "cp-12_a", + "description": "organization-defined conditions", + "value": "organization-defined conditions" + }, + { + "id": "cp-12_b", + "description": "organization-defined restrictions of safe mode of operation", + "value": "organization-defined restrictions of safe mode of operation" + } + ], + "props": [ + { + "class": "name", + "value": "CP-12" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system, when are detected, enters a safe mode of operation with ." + } + ] + }, + { + "prose": [ + { + "value": "For information systems supporting critical missions/business functions including, for example, military operations and weapons systems, civilian space operations, nuclear power plant operations, and air traffic control operations (especially real-time operational environments), organizations may choose to identify certain conditions under which those systems revert to a predefined safe mode of operation. The safe mode of operation, which can be activated automatically or manually, restricts the types of activities or operations information systems could execute when those conditions are encountered. Restriction includes, for example, allowing only certain functions that could be carried out under limited power or with reduced communications bandwidth." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-12-1.", + "props": [ + { + "class": "name", + "value": "CP-12[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines conditions that, when detected, requires the information system to enter a safe mode of operation;" + } + ] + }, + { + "id": "obj_cp-12-2.", + "props": [ + { + "class": "name", + "value": "CP-12[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines restrictions of safe mode of operation; and" + } + ] + }, + { + "id": "obj_cp-12-3.", + "props": [ + { + "class": "name", + "value": "CP-12[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, when organization-defined conditions are detected, enters a safe mode of operation with organization-defined restrictions of safe mode of operation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing safe mode of operation for the information system" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system administration manuals" + }, + { + "class": "object", + "value": "information system operation manuals" + }, + { + "class": "object", + "value": "information system installation manuals" + }, + { + "class": "object", + "value": "contingency plan test records" + }, + { + "class": "object", + "value": "incident handling records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing safe mode of operation" + } + ] + } + ] + }, + { + "id": "cp.13", + "title": "ALTERNATIVE SECURITY MECHANISMS", + "params": [ + { + "id": "cp-13_a", + "description": "organization-defined alternative or supplemental security mechanisms", + "value": "organization-defined alternative or supplemental security mechanisms" + }, + { + "id": "cp-13_b", + "description": "organization-defined security functions", + "value": "organization-defined security functions" + } + ], + "props": [ + { + "class": "name", + "value": "CP-13" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs for satisfying when the primary means of implementing the security function is unavailable or compromised." + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + } + ], + "prose": [ + { + "value": "This control supports information system resiliency and contingency planning/continuity of operations. To ensure mission/business continuity, organizations can implement alternative or supplemental security mechanisms. These mechanisms may be less effective than the primary mechanisms (e.g., not as easy to use, not as scalable, or not as secure). However, having the capability to readily employ these alternative/supplemental mechanisms enhances overall mission/business continuity that might otherwise be adversely impacted if organizational operations had to be curtailed until the primary means of implementing the functions was restored. Given the cost and level of effort required to provide such alternative capabilities, this control would typically be applied only to critical security capabilities provided by information systems, system components, or information system services. For example, an organization may issue to senior executives and system administrators one-time pads in case multifactor tokens, the organization�s standard means for secure remote authentication, is compromised." + } + ] + }, + { + "parts": [ + { + "id": "obj_cp-13-1.", + "props": [ + { + "class": "name", + "value": "CP-13[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines alternative or supplemental security mechanisms to be employed when the primary means of implementing the security function is unavailable or compromised;" + } + ] + }, + { + "id": "obj_cp-13-2.", + "props": [ + { + "class": "name", + "value": "CP-13[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security functions to be satisfied using organization-defined alternative or supplemental security mechanisms when the primary means of implementing the security function is unavailable or compromised; and" + } + ] + }, + { + "id": "obj_cp-13-3.", + "props": [ + { + "class": "name", + "value": "CP-13[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined alternative or supplemental security mechanisms satisfying organization-defined security functions when the primary means of implementing the security function is unavailable or compromised." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing alternate security mechanisms" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "continuity of operations plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "contingency plan test records" + }, + { + "class": "object", + "value": "contingency plan test results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system capability implementing alternative security mechanisms" + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "IDENTIFICATION AND AUTHENTICATION", + "controls": [ + { + "id": "ia.1", + "title": "IDENTIFICATION AND AUTHENTICATION POLICY AND PROCEDURES", + "params": [ + { + "id": "ia-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ia-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ia-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "IA-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ia-1a.", + "props": [ + { + "class": "name", + "value": "IA-1a." + } + ], + "parts": [ + { + "id": "sms_ia-1a.1.", + "props": [ + { + "class": "name", + "value": "IA-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "An identification and authentication policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_ia-1a.2.", + "props": [ + { + "class": "name", + "value": "IA-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the identification and authentication policy and associated identification and authentication controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_ia-1b.", + "props": [ + { + "class": "name", + "value": "IA-1b." + } + ], + "parts": [ + { + "id": "sms_ia-1b.1.", + "props": [ + { + "class": "name", + "value": "IA-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Identification and authentication policy ; and" + } + ] + }, + { + "id": "sms_ia-1b.2.", + "props": [ + { + "class": "name", + "value": "IA-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Identification and authentication procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the IA family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_ia-1.a.1.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_ia-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_ia-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_ia-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_ia-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_ia-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_ia-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_ia-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_ia-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents an identification and authentication policy that addresses:" + } + ] + }, + { + "id": "obj_ia-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the identification and authentication policy is to be disseminated; and" + } + ] + }, + { + "id": "obj_ia-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the identification and authentication policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ia-1.a.2.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_ia-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the identification and authentication policy and associated identification and authentication controls;" + } + ] + }, + { + "id": "obj_ia-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_ia-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "IA-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ia-1.b.1.", + "props": [ + { + "class": "name", + "value": "IA-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_ia-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "IA-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current identification and authentication policy;" + } + ] + }, + { + "id": "obj_ia-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "IA-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current identification and authentication policy with the organization-defined frequency; and" + } + ] + } + ] + }, + { + "id": "obj_ia-1.b.2.", + "props": [ + { + "class": "name", + "value": "IA-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_ia-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "IA-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current identification and authentication procedures; and" + } + ] + }, + { + "id": "obj_ia-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "IA-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current identification and authentication procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identification and authentication responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", + "value": "FIPS Publication 201" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", + "value": "NIST Special Publication 800-63" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", + "value": "NIST Special Publication 800-73" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", + "value": "NIST Special Publication 800-76" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", + "value": "NIST Special Publication 800-78" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "ia.2", + "title": "IDENTIFICATION AND AUTHENTICATION (ORGANIZATIONAL USERS)", + "props": [ + { + "class": "name", + "value": "IA-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system uniquely identifies and authenticates organizational users (or processes acting on behalf of organizational users)." + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.14" + }, + { + "href": "#ac.17" + }, + { + "href": "#ac.18" + }, + { + "href": "#ia.4" + }, + { + "href": "#ia.5" + }, + { + "href": "#ia.8" + } + ], + "prose": [ + { + "value": "Organizational users include employees or individuals that organizations deem to have equivalent status of employees (e.g., contractors, guest researchers). This control applies to all accesses other than: (i) accesses that are explicitly identified and documented in AC-14; and (ii) accesses that occur through authorized use of group authenticators without individual authentication. Organizations may require unique identification of individuals in group accounts (e.g., shared privilege accounts) or for detailed accountability of individual activity. Organizations employ passwords, tokens, or biometrics to authenticate user identities, or in the case multifactor authentication, or some combination thereof. Access to organizational information systems is defined as either local access or network access. Local access is any access to organizational information systems by users (or processes acting on behalf of users) where such access is obtained by direct connections without the use of networks. Network access is access to organizational information systems by users (or processes acting on behalf of users) where such access is obtained through network connections (i.e., nonlocal accesses). Remote access is a type of network access that involves communication through external networks (e.g., the Internet). Internal networks include local area networks and wide area networks. In addition, the use of encrypted virtual private networks (VPNs) for network connections between organization-controlled endpoints and non-organization controlled endpoints may be treated as internal networks from the perspective of protecting the confidentiality and integrity of information traversing the network.\nOrganizations can satisfy the identification and authentication requirements in this control by complying with the requirements in Homeland Security Presidential Directive 12 consistent with the specific organizational implementation plans. Multifactor authentication requires the use of two or more different factors to achieve authentication. The factors are defined as: (i) something you know (e.g., password, personal identification number [PIN]); (ii) something you have (e.g., cryptographic identification device, token); or (iii) something you are (e.g., biometric). Multifactor solutions that require devices separate from information systems gaining access include, for example, hardware tokens providing time-based or challenge-response authenticators and smart cards such as the U.S. Government Personal Identity Verification card and the DoD common access card. In addition to identifying and authenticating users at the information system level (i.e., at logon), organizations also employ identification and authentication mechanisms at the application level, when necessary, to provide increased information security. Identification and authentication requirements for other than organizational users are described in IA-8." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system uniquely identifies and authenticates organizational users (or processes acting on behalf of organizational users)." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for uniquely identifying and authenticating users" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing identification and authentication capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "ia.2.1.", + "title": "NETWORK ACCESS TO PRIVILEGED ACCOUNTS", + "props": [ + { + "class": "name", + "value": "IA-2 (1)" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements multifactor authentication for network access to privileged accounts." + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements multifactor authentication for network access to privileged accounts." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing multifactor authentication capability" + } + ] + } + ] + }, + { + "id": "ia.2.2.", + "title": "NETWORK ACCESS TO NON-PRIVILEGED ACCOUNTS", + "props": [ + { + "class": "name", + "value": "IA-2 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements multifactor authentication for network access to non-privileged accounts." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements multifactor authentication for network access to non-privileged accounts." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing multifactor authentication capability" + } + ] + } + ] + }, + { + "id": "ia.2.3.", + "title": "LOCAL ACCESS TO PRIVILEGED ACCOUNTS", + "props": [ + { + "class": "name", + "value": "IA-2 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements multifactor authentication for local access to privileged accounts." + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements multifactor authentication for local access to privileged accounts." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing multifactor authentication capability" + } + ] + } + ] + }, + { + "id": "ia.2.4.", + "title": "LOCAL ACCESS TO NON-PRIVILEGED ACCOUNTS", + "props": [ + { + "class": "name", + "value": "IA-2 (4)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements multifactor authentication for local access to non-privileged accounts." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements multifactor authentication for local access to non-privileged accounts." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing multifactor authentication capability" + } + ] + } + ] + }, + { + "id": "ia.2.5.", + "title": "GROUP AUTHENTICATION", + "props": [ + { + "class": "name", + "value": "IA-2 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires individuals to be authenticated with an individual authenticator when a group authenticator is employed." + } + ] + }, + { + "prose": [ + { + "value": "Requiring individuals to use individual authenticators as a second level of authentication helps organizations to mitigate the risk of using group authenticators." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires individuals to be authenticated with an individual authenticator when a group authenticator is employed." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing authentication capability for group accounts" + } + ] + } + ] + }, + { + "id": "ia.2.6.", + "title": "NETWORK ACCESS TO PRIVILEGED ACCOUNTS - SEPARATE DEVICE", + "params": [ + { + "id": "ia-2_a", + "description": "organization-defined strength of mechanism requirements", + "value": "organization-defined strength of mechanism requirements" + } + ], + "props": [ + { + "class": "name", + "value": "IA-2 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements multifactor authentication for network access to privileged accounts such that one of the factors is provided by a device separate from the system gaining access and the device meets ." + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-2.6.1.", + "props": [ + { + "class": "name", + "value": "IA-2(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements multifactor authentication for network access to privileged accounts such that one of the factors is provided by a device separate from the system gaining access;" + } + ] + }, + { + "id": "s_obj_ia-2.6.2.", + "props": [ + { + "class": "name", + "value": "IA-2(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines strength of mechanism requirements to be enforced by a device separate from the system gaining network access to privileged accounts; and" + } + ] + }, + { + "id": "s_obj_ia-2.6.3.", + "props": [ + { + "class": "name", + "value": "IA-2(6)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements multifactor authentication for network access to privileged accounts such that a device, separate from the system gaining access, meets organization-defined strength of mechanism requirements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing multifactor authentication capability" + } + ] + } + ] + }, + { + "id": "ia.2.7.", + "title": "NETWORK ACCESS TO NON-PRIVILEGED ACCOUNTS - SEPARATE DEVICE", + "params": [ + { + "id": "ia-2_b", + "description": "organization-defined strength of mechanism requirements", + "value": "organization-defined strength of mechanism requirements" + } + ], + "props": [ + { + "class": "name", + "value": "IA-2 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements multifactor authentication for network access to non-privileged accounts such that one of the factors is provided by a device separate from the system gaining access and the device meets ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-2.7.1.", + "props": [ + { + "class": "name", + "value": "IA-2(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements multifactor authentication for network access to non-privileged accounts such that one of the factors is provided by a device separate from the system gaining access;" + } + ] + }, + { + "id": "s_obj_ia-2.7.2.", + "props": [ + { + "class": "name", + "value": "IA-2(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines strength of mechanism requirements to be enforced by a device separate from the system gaining network access to non-privileged accounts; and" + } + ] + }, + { + "id": "s_obj_ia-2.7.3.", + "props": [ + { + "class": "name", + "value": "IA-2(7)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements multifactor authentication for network access to non-privileged accounts such that a device, separate from the system gaining access, meets organization-defined strength of mechanism requirements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing multifactor authentication capability" + } + ] + } + ] + }, + { + "id": "ia.2.8.", + "title": "NETWORK ACCESS TO PRIVILEGED ACCOUNTS - REPLAY RESISTANT", + "props": [ + { + "class": "name", + "value": "IA-2 (8)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements replay-resistant authentication mechanisms for network access to privileged accounts." + } + ] + }, + { + "prose": [ + { + "value": "Authentication processes resist replay attacks if it is impractical to achieve successful authentications by replaying previous authentication messages. Replay-resistant techniques include, for example, protocols that use nonces or challenges such as Transport Layer Security (TLS) and time synchronous or challenge-response one-time authenticators." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements replay-resistant authentication mechanisms for network access to privileged accounts. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of privileged information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing replay resistant authentication mechanisms" + } + ] + } + ] + }, + { + "id": "ia.2.9.", + "title": "NETWORK ACCESS TO NON-PRIVILEGED ACCOUNTS - REPLAY RESISTANT", + "props": [ + { + "class": "name", + "value": "IA-2 (9)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements replay-resistant authentication mechanisms for network access to non-privileged accounts." + } + ] + }, + { + "prose": [ + { + "value": "Authentication processes resist replay attacks if it is impractical to achieve successful authentications by recording/replaying previous authentication messages. Replay-resistant techniques include, for example, protocols that use nonces or challenges such as Transport Layer Security (TLS) and time synchronous or challenge-response one-time authenticators." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements replay-resistant authentication mechanisms for network access to non-privileged accounts. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of non-privileged information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing replay resistant authentication mechanisms" + } + ] + } + ] + }, + { + "id": "ia.2.10.", + "title": "SINGLE SIGN-ON", + "params": [ + { + "id": "ia-2_c", + "description": "organization-defined information system accounts and services", + "value": "organization-defined information system accounts and services" + } + ], + "props": [ + { + "class": "name", + "value": "IA-2 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides a single sign-on capability for ." + } + ] + }, + { + "prose": [ + { + "value": "Single sign-on enables users to log in once and gain access to multiple information system resources. Organizations consider the operational efficiencies provided by single sign-on capabilities with the increased risk from disclosures of single authenticators providing access to multiple system resources." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-2.10.1.", + "props": [ + { + "class": "name", + "value": "IA-2(10)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines a list of information system accounts and services for which a single sign-on capability must be provided; and" + } + ] + }, + { + "id": "s_obj_ia-2.10.2.", + "props": [ + { + "class": "name", + "value": "IA-2(10)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides a single sign-on capability for organization-defined information system accounts and services." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing single sign-on capability for information system accounts and services" + }, + { + "class": "object", + "value": "procedures addressing identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of information system accounts and services requiring single sign-on capability" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing single sign-on capability for information system accounts and services" + } + ] + } + ] + }, + { + "id": "ia.2.11.", + "title": "REMOTE ACCESS - SEPARATE DEVICE", + "params": [ + { + "id": "ia-2_d", + "description": "organization-defined strength of mechanism requirements", + "value": "organization-defined strength of mechanism requirements" + } + ], + "props": [ + { + "class": "name", + "value": "IA-2 (11)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements multifactor authentication for remote access to privileged and non-privileged accounts such that one of the factors is provided by a device separate from the system gaining access and the device meets ." + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + } + ], + "prose": [ + { + "value": "For remote access to privileged/non-privileged accounts, the purpose of requiring a device that is separate from the information system gaining access for one of the factors during multifactor authentication is to reduce the likelihood of compromising authentication credentials stored on the system. For example, adversaries deploying malicious code on organizational information systems can potentially compromise such credentials resident on the system and subsequently impersonate authorized users." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-2.11.1.", + "props": [ + { + "class": "name", + "value": "IA-2(11)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements multifactor authentication for remote access to privileged accounts such that one of the factors is provided by a device separate from the system gaining access;" + } + ] + }, + { + "id": "s_obj_ia-2.11.2.", + "props": [ + { + "class": "name", + "value": "IA-2(11)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements multifactor authentication for remote access to non-privileged accounts such that one of the factors is provided by a device separate from the system gaining access;" + } + ] + }, + { + "id": "s_obj_ia-2.11.3.", + "props": [ + { + "class": "name", + "value": "IA-2(11)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines strength of mechanism requirements to be enforced by a device separate from the system gaining remote access to privileged accounts;" + } + ] + }, + { + "id": "s_obj_ia-2.11.4.", + "props": [ + { + "class": "name", + "value": "IA-2(11)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines strength of mechanism requirements to be enforced by a device separate from the system gaining remote access to non-privileged accounts;" + } + ] + }, + { + "id": "s_obj_ia-2.11.5.", + "props": [ + { + "class": "name", + "value": "IA-2(11)[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements multifactor authentication for remote access to privileged accounts such that a device, separate from the system gaining access, meets organization-defined strength of mechanism requirements; and" + } + ] + }, + { + "id": "s_obj_ia-2.11.6.", + "props": [ + { + "class": "name", + "value": "IA-2(11)[6]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements multifactor authentication for remote access to non-privileged accounts such that a device, separate from the system gaining access, meets organization-defined strength of mechanism requirements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of privileged and non-privileged information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + } + ] + } + ] + }, + { + "id": "ia.2.12.", + "title": "ACCEPTANCE OF PIV CREDENTIALS", + "props": [ + { + "class": "name", + "value": "IA-2 (12)" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system accepts and electronically verifies Personal Identity Verification (PIV) credentials." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#pe.3" + }, + { + "href": "#sa.4" + } + ], + "prose": [ + { + "value": "This control enhancement applies to organizations implementing logical access control systems (LACS) and physical access control systems (PACS). Personal Identity Verification (PIV) credentials are those credentials issued by federal agencies that conform to FIPS Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires federal agencies to continue implementing the requirements specified in HSPD-12 to enable agency-wide use of PIV credentials." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-2.12.1.", + "props": [ + { + "class": "name", + "value": "IA-2(12)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "accepts Personal Identity Verification (PIV) credentials; and" + } + ] + }, + { + "id": "s_obj_ia-2.12.2.", + "props": [ + { + "class": "name", + "value": "IA-2(12)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "electronically verifies Personal Identity Verification (PIV) credentials." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "PIV verification records" + }, + { + "class": "object", + "value": "evidence of PIV credentials" + }, + { + "class": "object", + "value": "PIV credential authorizations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing acceptance and verification of PIV credentials" + } + ] + } + ] + }, + { + "id": "ia.2.13.", + "title": "OUT-OF-BAND AUTHENTICATION", + "params": [ + { + "id": "ia-2_e", + "description": "organization-defined out-of-band authentication", + "value": "organization-defined out-of-band authentication" + }, + { + "id": "ia-2_f", + "description": "organization-defined conditions", + "value": "organization-defined conditions" + } + ], + "props": [ + { + "class": "name", + "value": "IA-2 (13)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements under ." + } + ] + }, + { + "links": [ + { + "href": "#ia.10" + }, + { + "href": "#ia.11" + }, + { + "href": "#sc.37" + } + ], + "prose": [ + { + "value": "Out-of-band authentication (OOBA) refers to the use of two separate communication paths to identify and authenticate users or devices to an information system. The first path (i.e., the in-band path), is used to identify and authenticate users or devices, and generally is the path through which information flows. The second path (i.e., the out-of-band path) is used to independently verify the authentication and/or requested action. For example, a user authenticates via a notebook computer to a remote server to which the user desires access, and requests some action of the server via that communication path. Subsequently, the server contacts the user via the user�s cell phone to verify that the requested action originated from the user. The user may either confirm the intended action to an individual on the telephone or provide an authentication code via the telephone. This type of authentication can be employed by organizations to mitigate actual or suspected man-in the-middle attacks. The conditions for activation can include, for example, suspicious activities, new threat indicators or elevated threat levels, or the impact level or classification level of information in requested transactions." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-2.13.1.", + "props": [ + { + "class": "name", + "value": "IA-2(13)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines out-of-band authentication to be implemented by the information system;" + } + ] + }, + { + "id": "s_obj_ia-2.13.2.", + "props": [ + { + "class": "name", + "value": "IA-2(13)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines conditions under which the information system implements organization-defined out-of-band authentication; and" + } + ] + }, + { + "id": "s_obj_ia-2.13.3.", + "props": [ + { + "class": "name", + "value": "IA-2(13)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements organization-defined out-of-band authentication under organization-defined conditions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "system-generated list of out-of-band authentication paths" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing out-of-band authentication capability" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.dhs.gov/homeland-security-presidential-directive-12", + "value": "HSPD-12" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf", + "value": "OMB Memorandum 04-04" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf", + "value": "OMB Memorandum 06-16" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf", + "value": "OMB Memorandum 11-11" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", + "value": "FIPS Publication 201" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", + "value": "NIST Special Publication 800-63" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", + "value": "NIST Special Publication 800-73" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", + "value": "NIST Special Publication 800-76" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", + "value": "NIST Special Publication 800-78" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance", + "value": "FICAM Roadmap and Implementation Guidance" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://idmanagement.gov", + "value": "http://idmanagement.gov" + } + ] + } + ] + }, + { + "id": "ia.3", + "title": "DEVICE IDENTIFICATION AND AUTHENTICATION", + "params": [ + { + "id": "ia-3_a", + "description": "organization-defined specific and/or types of devices", + "value": "organization-defined specific and/or types of devices" + } + ], + "props": [ + { + "class": "name", + "value": "IA-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system uniquely identifies and authenticates before establishing a [Selection (one or more): local; remote; network] connection." + } + ] + }, + { + "links": [ + { + "href": "#ac.17" + }, + { + "href": "#ac.18" + }, + { + "href": "#ac.19" + }, + { + "href": "#ca.3" + }, + { + "href": "#ia.4" + }, + { + "href": "#ia.5" + } + ], + "prose": [ + { + "value": "Organizational devices requiring unique device-to-device identification and authentication may be defined by type, by device, or by a combination of type/device. Information systems typically use either shared known information (e.g., Media Access Control [MAC] or Transmission Control Protocol/Internet Protocol [TCP/IP] addresses) for device identification or organizational authentication solutions (e.g., IEEE 802.1x and Extensible Authentication Protocol [EAP], Radius server with EAP-Transport Layer Security [TLS] authentication, Kerberos) to identify/authenticate devices on local and/or wide area networks. Organizations determine the required strength of authentication mechanisms by the security categories of information systems. Because of the challenges of applying this control on large scale, organizations are encouraged to only apply the control to those limited number (and type) of devices that truly need to support this capability." + } + ] + }, + { + "parts": [ + { + "id": "obj_ia-3-1.", + "props": [ + { + "class": "name", + "value": "IA-3[1]" + } + ], + "parts": [ + { + "id": "obj_ia-3-1.a.", + "props": [ + { + "class": "name", + "value": "IA-3[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a local connection;" + } + ] + }, + { + "id": "obj_ia-3-1.b.", + "props": [ + { + "class": "name", + "value": "IA-3[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a remote connection; and/or" + } + ] + }, + { + "id": "obj_ia-3-1.c.", + "props": [ + { + "class": "name", + "value": "IA-3[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a network connection; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines specific and/or types of devices that the information system uniquely identifies and authenticates before establishing one or more of the following:" + } + ] + }, + { + "id": "obj_ia-3-2.", + "props": [ + { + "class": "name", + "value": "IA-3[2]" + } + ], + "parts": [ + { + "id": "obj_ia-3-2.a.", + "props": [ + { + "class": "name", + "value": "IA-3[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a local connection;" + } + ] + }, + { + "id": "obj_ia-3-2.b.", + "props": [ + { + "class": "name", + "value": "IA-3[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a remote connection; and/or" + } + ] + }, + { + "id": "obj_ia-3-2.c.", + "props": [ + { + "class": "name", + "value": "IA-3[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a network connection." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system uniquely identifies and authenticates organization-defined devices before establishing one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing device identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "list of devices requiring unique identification and authentication" + }, + { + "class": "object", + "value": "device connection reports" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with operational responsibilities for device identification and authentication" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing device identification and authentication capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "ia.3.1.", + "title": "CRYPTOGRAPHIC BIDIRECTIONAL AUTHENTICATION", + "params": [ + { + "id": "ia-3_b", + "description": "organization-defined specific devices and/or types of devices", + "value": "organization-defined specific devices and/or types of devices" + } + ], + "props": [ + { + "class": "name", + "value": "IA-3 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system authenticates before establishing [Selection (one or more): local; remote; network] connection using bidirectional authentication that is cryptographically based." + } + ] + }, + { + "links": [ + { + "href": "#sc.8" + }, + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "A local connection is any connection with a device communicating without the use of a network. A network connection is any connection with a device that communicates through a network (e.g., local area or wide area network, Internet). A remote connection is any connection with a device communicating through an external network (e.g., the Internet). Bidirectional authentication provides stronger safeguards to validate the identity of other devices for connections that are of greater risk (e.g., remote connections)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-3.1.1.", + "props": [ + { + "class": "name", + "value": "IA-3(1)[1]" + } + ], + "parts": [ + { + "id": "s_obj_ia-3.1.1.a.", + "props": [ + { + "class": "name", + "value": "IA-3(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a local connection;" + } + ] + }, + { + "id": "s_obj_ia-3.1.1.b.", + "props": [ + { + "class": "name", + "value": "IA-3(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a remote connection; and/or" + } + ] + }, + { + "id": "s_obj_ia-3.1.1.c.", + "props": [ + { + "class": "name", + "value": "IA-3(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a network connection;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines specific and/or types of devices requiring use of cryptographically based, bidirectional authentication to authenticate before establishing one or more of the following:" + } + ] + }, + { + "id": "s_obj_ia-3.1.2.", + "props": [ + { + "class": "name", + "value": "IA-3(1)[2]" + } + ], + "parts": [ + { + "id": "s_obj_ia-3.1.2.a.", + "props": [ + { + "class": "name", + "value": "IA-3(1)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a local connection;" + } + ] + }, + { + "id": "s_obj_ia-3.1.2.b.", + "props": [ + { + "class": "name", + "value": "IA-3(1)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a remote connection; and/or" + } + ] + }, + { + "id": "s_obj_ia-3.1.2.c.", + "props": [ + { + "class": "name", + "value": "IA-3(1)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a network connection." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system uses cryptographically based bidirectional authentication to authenticate organization-defined devices before establishing one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing device identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "list of devices requiring unique identification and authentication" + }, + { + "class": "object", + "value": "device connection reports" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with operational responsibilities for device identification and authentication" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing device authentication capability" + }, + { + "class": "object", + "value": "cryptographically based bidirectional authentication mechanisms" + } + ] + } + ] + }, + { + "id": "ia.3.2.", + "title": "CRYPTOGRAPHIC BIDIRECTIONAL NETWORK AUTHENTICATION", + "props": [ + { + "class": "name", + "value": "IA-3 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ia.3.1." + } + ] + }, + { + "id": "ia.3.3.", + "title": "DYNAMIC ADDRESS ALLOCATION", + "params": [ + { + "id": "ia-3_c", + "description": "organization-defined lease information and lease duration", + "value": "organization-defined lease information and lease duration" + } + ], + "props": [ + { + "class": "name", + "value": "IA-3 (3)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ia-3.3.a.", + "props": [ + { + "class": "name", + "value": "IA-3 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Standardizes dynamic address allocation lease information and the lease duration assigned to devices in accordance with ; and" + } + ] + }, + { + "id": "s_smm_ia-3.3.b.", + "props": [ + { + "class": "name", + "value": "IA-3 (3)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Audits lease information when assigned to a device." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.3" + }, + { + "href": "#au.6" + }, + { + "href": "#au.12" + } + ], + "prose": [ + { + "value": "DHCP-enabled clients obtaining leases for IP addresses from DHCP servers, is a typical example of dynamic address allocation for devices." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-3.3.a.", + "props": [ + { + "class": "name", + "value": "IA-3(3)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ia-3.3.a.1.", + "props": [ + { + "class": "name", + "value": "IA-3(3)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines lease information to be employed to standardize dynamic address allocation for devices;" + } + ] + }, + { + "id": "s_obj_ia-3.3.a.2.", + "props": [ + { + "class": "name", + "value": "IA-3(3)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines lease duration to be employed to standardize dynamic address allocation for devices;" + } + ] + }, + { + "id": "s_obj_ia-3.3.a.3.", + "props": [ + { + "class": "name", + "value": "IA-3(3)(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "standardizes dynamic address allocation of lease information assigned to devices in accordance with organization-defined lease information;" + } + ] + }, + { + "id": "s_obj_ia-3.3.a.4.", + "props": [ + { + "class": "name", + "value": "IA-3(3)(a)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "standardizes dynamic address allocation of the lease duration assigned to devices in accordance with organization-defined lease duration; and" + } + ] + } + ] + }, + { + "id": "s_obj_ia-3.3.b.", + "props": [ + { + "class": "name", + "value": "IA-3(3)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "audits lease information when assigned to a device." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing device identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "evidence of lease information and lease duration assigned to devices" + }, + { + "class": "object", + "value": "device connection reports" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with operational responsibilities for device identification and authentication" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing device identification and authentication capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing dynamic address allocation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implanting auditing of lease information" + } + ] + } + ] + }, + { + "id": "ia.3.4.", + "title": "DEVICE ATTESTATION", + "params": [ + { + "id": "ia-3_d", + "description": "organization-defined configuration management process", + "value": "organization-defined configuration management process" + } + ], + "props": [ + { + "class": "name", + "value": "IA-3 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that device identification and authentication based on attestation is handled by ." + } + ] + }, + { + "prose": [ + { + "value": "Device attestation refers to the identification and authentication of a device based on its configuration and known operating state. This might be determined via some cryptographic hash of the device. If device attestation is the means of identification and authentication, then it is important that patches and updates to the device are handled via a configuration management process such that the those patches/updates are done securely and at the same time do not disrupt the identification and authentication to other devices." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-3.4.1.", + "props": [ + { + "class": "name", + "value": "IA-3(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines configuration management process to be employed to handle device identification and authentication based on attestation; and" + } + ] + }, + { + "id": "s_obj_ia-3.4.2.", + "props": [ + { + "class": "name", + "value": "IA-3(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that device identification and authentication based on attestation is handled by organization-defined configuration management process." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing device identification and authentication" + }, + { + "class": "object", + "value": "procedures addressing device configuration management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "configuration management records" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with operational responsibilities for device identification and authentication" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing device identification and authentication capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing configuration management" + }, + { + "class": "object", + "value": "cryptographic mechanisms supporting device attestation" + } + ] + } + ] + } + ] + }, + { + "id": "ia.4", + "title": "IDENTIFIER MANAGEMENT", + "params": [ + { + "id": "ia-4_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ia-4_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ia-4_c", + "description": "organization-defined time period of inactivity", + "value": "organization-defined time period of inactivity" + } + ], + "props": [ + { + "class": "name", + "value": "IA-4" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ia-4a.", + "props": [ + { + "class": "name", + "value": "IA-4a." + } + ], + "prose": [ + { + "class": "description", + "value": "Receiving authorization from to assign an individual, group, role, or device identifier;" + } + ] + }, + { + "id": "smm_ia-4b.", + "props": [ + { + "class": "name", + "value": "IA-4b." + } + ], + "prose": [ + { + "class": "description", + "value": "Selecting an identifier that identifies an individual, group, role, or device;" + } + ] + }, + { + "id": "smm_ia-4c.", + "props": [ + { + "class": "name", + "value": "IA-4c." + } + ], + "prose": [ + { + "class": "description", + "value": "Assigning the identifier to the intended individual, group, role, or device;" + } + ] + }, + { + "id": "smm_ia-4d.", + "props": [ + { + "class": "name", + "value": "IA-4d." + } + ], + "prose": [ + { + "class": "description", + "value": "Preventing reuse of identifiers for ; and" + } + ] + }, + { + "id": "smm_ia-4e.", + "props": [ + { + "class": "name", + "value": "IA-4e." + } + ], + "prose": [ + { + "class": "description", + "value": "Disabling the identifier after ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization manages information system identifiers by:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ia.2" + }, + { + "href": "#ia.3" + }, + { + "href": "#ia.5" + }, + { + "href": "#ia.8" + }, + { + "href": "#sc.37" + } + ], + "prose": [ + { + "value": "Common device identifiers include, for example, media access control (MAC), Internet protocol (IP) addresses, or device-unique token identifiers. Management of individual identifiers is not applicable to shared information system accounts (e.g., guest and anonymous accounts). Typically, individual identifiers are the user names of the information system accounts assigned to those individuals. In such instances, the account management activities of AC-2 use account names provided by IA-4. This control also addresses individual identifiers not necessarily associated with information system accounts (e.g., identifiers used in physical security control databases accessed by badge reader systems for access to information systems). Preventing reuse of identifiers implies preventing the assignment of previously used individual, group, role, or device identifiers to different individuals, groups, roles, or devices." + } + ] + }, + { + "parts": [ + { + "id": "obj_ia-4.a.", + "props": [ + { + "class": "name", + "value": "IA-4(a)" + } + ], + "parts": [ + { + "id": "obj_ia-4.a.1.", + "props": [ + { + "class": "name", + "value": "IA-4(a)[1]" + } + ], + "parts": [ + { + "id": "obj_ia-4.a.1.a.", + "props": [ + { + "class": "name", + "value": "IA-4(a)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "an individual identifier;" + } + ] + }, + { + "id": "obj_ia-4.a.1.b.", + "props": [ + { + "class": "name", + "value": "IA-4(a)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a group identifier;" + } + ] + }, + { + "id": "obj_ia-4.a.1.c.", + "props": [ + { + "class": "name", + "value": "IA-4(a)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a role identifier; and/or" + } + ] + }, + { + "id": "obj_ia-4.a.1.d.", + "props": [ + { + "class": "name", + "value": "IA-4(a)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a device identifier;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defining personnel or roles from whom authorization must be received to assign:" + } + ] + }, + { + "id": "obj_ia-4.a.2.", + "props": [ + { + "class": "name", + "value": "IA-4(a)[2]" + } + ], + "parts": [ + { + "id": "obj_ia-4.a.2.a.", + "props": [ + { + "class": "name", + "value": "IA-4(a)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "an individual identifier;" + } + ] + }, + { + "id": "obj_ia-4.a.2.b.", + "props": [ + { + "class": "name", + "value": "IA-4(a)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a group identifier;" + } + ] + }, + { + "id": "obj_ia-4.a.2.c.", + "props": [ + { + "class": "name", + "value": "IA-4(a)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a role identifier; and/or" + } + ] + }, + { + "id": "obj_ia-4.a.2.d.", + "props": [ + { + "class": "name", + "value": "IA-4(a)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a device identifier;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "receiving authorization from organization-defined personnel or roles to assign:" + } + ] + } + ] + }, + { + "id": "obj_ia-4.b.", + "props": [ + { + "class": "name", + "value": "IA-4(b)" + } + ], + "parts": [ + { + "id": "obj_ia-4.b.1.", + "props": [ + { + "class": "name", + "value": "IA-4(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "an individual;" + } + ] + }, + { + "id": "obj_ia-4.b.2.", + "props": [ + { + "class": "name", + "value": "IA-4(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a group;" + } + ] + }, + { + "id": "obj_ia-4.b.3.", + "props": [ + { + "class": "name", + "value": "IA-4(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a role; and/or" + } + ] + }, + { + "id": "obj_ia-4.b.4.", + "props": [ + { + "class": "name", + "value": "IA-4(b)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a device;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "selecting an identifier that identifies:" + } + ] + }, + { + "id": "obj_ia-4.c.", + "props": [ + { + "class": "name", + "value": "IA-4(c)" + } + ], + "parts": [ + { + "id": "obj_ia-4.c.1.", + "props": [ + { + "class": "name", + "value": "IA-4(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "individual;" + } + ] + }, + { + "id": "obj_ia-4.c.2.", + "props": [ + { + "class": "name", + "value": "IA-4(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "group;" + } + ] + }, + { + "id": "obj_ia-4.c.3.", + "props": [ + { + "class": "name", + "value": "IA-4(c)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "role; and/or" + } + ] + }, + { + "id": "obj_ia-4.c.4.", + "props": [ + { + "class": "name", + "value": "IA-4(c)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "device;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "assigning the identifier to the intended:" + } + ] + }, + { + "id": "obj_ia-4.d.", + "props": [ + { + "class": "name", + "value": "IA-4(d)" + } + ], + "parts": [ + { + "id": "obj_ia-4.d.1.", + "props": [ + { + "class": "name", + "value": "IA-4(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defining a time period for preventing reuse of identifiers;" + } + ] + }, + { + "id": "obj_ia-4.d.2.", + "props": [ + { + "class": "name", + "value": "IA-4(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "preventing reuse of identifiers for the organization-defined time period;" + } + ] + } + ] + }, + { + "id": "obj_ia-4.e.", + "props": [ + { + "class": "name", + "value": "IA-4(e)" + } + ], + "parts": [ + { + "id": "obj_ia-4.e.1.", + "props": [ + { + "class": "name", + "value": "IA-4(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defining a time period of inactivity to disable the identifier; and" + } + ] + }, + { + "id": "obj_ia-4.e.2.", + "props": [ + { + "class": "name", + "value": "IA-4(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disabling the identifier after the organization-defined time period of inactivity." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization manages information system identifiers by: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing identifier management" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of information system accounts" + }, + { + "class": "object", + "value": "list of identifiers generated from physical access control devices" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identifier management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identifier management" + } + ] + } + ], + "subcontrols": [ + { + "id": "ia.4.1.", + "title": "PROHIBIT ACCOUNT IDENTIFIERS AS PUBLIC IDENTIFIERS", + "props": [ + { + "class": "name", + "value": "IA-4 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prohibits the use of information system account identifiers that are the same as public identifiers for individual electronic mail accounts." + } + ] + }, + { + "links": [ + { + "href": "#at.2" + } + ], + "prose": [ + { + "value": "Prohibiting the use of information systems account identifiers that are the same as some public identifier such as the individual identifier section of an electronic mail address, makes it more difficult for adversaries to guess user identifiers on organizational information systems." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization prohibits the use of information system account identifiers that are the same as public identifiers for individual electronic mail accounts. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing identifier management" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identifier management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identifier management" + } + ] + } + ] + }, + { + "id": "ia.4.2.", + "title": "SUPERVISOR AUTHORIZATION", + "props": [ + { + "class": "name", + "value": "IA-4 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires that the registration process to receive an individual identifier includes supervisor authorization." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires that the registration process to receive an individual identifier includes supervisor authorization. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing identifier management" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identifier management responsibilities" + }, + { + "class": "object", + "value": "supervisors responsible for authorizing identifier registration" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identifier management" + } + ] + } + ] + }, + { + "id": "ia.4.3.", + "title": "MULTIPLE FORMS OF CERTIFICATION", + "props": [ + { + "class": "name", + "value": "IA-4 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires multiple forms of certification of individual identification be presented to the registration authority." + } + ] + }, + { + "prose": [ + { + "value": "Requiring multiple forms of identification, such as documentary evidence or a combination of documents and biometrics, reduces the likelihood of individuals using fraudulent identification to establish an identity, or at least increases the work factor of potential adversaries." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires multiple forms of certification of individual identification such as documentary evidence or a combination of documents and biometrics be presented to the registration authority." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing identifier management" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identifier management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identifier management" + } + ] + } + ] + }, + { + "id": "ia.4.4.", + "title": "IDENTIFY USER STATUS", + "params": [ + { + "id": "ia-4_d", + "description": "organization-defined characteristic identifying individual status", + "value": "organization-defined characteristic identifying individual status" + } + ], + "props": [ + { + "class": "name", + "value": "IA-4 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization manages individual identifiers by uniquely identifying each individual as ." + } + ] + }, + { + "links": [ + { + "href": "#at.2" + } + ], + "prose": [ + { + "value": "Characteristics identifying the status of individuals include, for example, contractors and foreign nationals. Identifying the status of individuals by specific characteristics provides additional information about the people with whom organizational personnel are communicating. For example, it might be useful for a government employee to know that one of the individuals on an email message is a contractor." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-4.4.1.", + "props": [ + { + "class": "name", + "value": "IA-4(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a characteristic to be used to identify individual status; and" + } + ] + }, + { + "id": "s_obj_ia-4.4.2.", + "props": [ + { + "class": "name", + "value": "IA-4(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "manages individual identifiers by uniquely identifying each individual as the organization-defined characteristic identifying individual status." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing identifier management" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "list of characteristics identifying individual status" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identifier management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identifier management" + } + ] + } + ] + }, + { + "id": "ia.4.5.", + "title": "DYNAMIC MANAGEMENT", + "props": [ + { + "class": "name", + "value": "IA-4 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system dynamically manages identifiers." + } + ] + }, + { + "links": [ + { + "href": "#ac.16" + } + ], + "prose": [ + { + "value": "In contrast to conventional approaches to identification which presume static accounts for preregistered users, many distributed information systems including, for example, service-oriented architectures, rely on establishing identifiers at run time for entities that were previously unknown. In these situations, organizations anticipate and provision for the dynamic establishment of identifiers. Preestablished trust relationships and mechanisms with appropriate authorities to validate identities and related credentials are essential." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system dynamically manages identifiers. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing identifier management" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identifier management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing dynamic identifier management" + } + ] + } + ] + }, + { + "id": "ia.4.6.", + "title": "CROSS-ORGANIZATION MANAGEMENT", + "params": [ + { + "id": "ia-4_e", + "description": "organization-defined external organizations", + "value": "organization-defined external organizations" + } + ], + "props": [ + { + "class": "name", + "value": "IA-4 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization coordinates with for cross-organization management of identifiers." + } + ] + }, + { + "prose": [ + { + "value": "Cross-organization identifier management provides the capability for organizations to appropriately identify individuals, groups, roles, or devices when conducting cross-organization activities involving the processing, storage, or transmission of information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-4.6.1.", + "props": [ + { + "class": "name", + "value": "IA-4(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines external organizations with whom to coordinate cross-organization management of identifiers; and" + } + ] + }, + { + "id": "s_obj_ia-4.6.2.", + "props": [ + { + "class": "name", + "value": "IA-4(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordinates with organization-defined external organizations for cross-organization management of identifiers." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing identifier management" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identifier management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identifier management" + } + ] + } + ] + }, + { + "id": "ia.4.7.", + "title": "IN-PERSON REGISTRATION", + "props": [ + { + "class": "name", + "value": "IA-4 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires that the registration process to receive an individual identifier be conducted in person before a designated registration authority." + } + ] + }, + { + "prose": [ + { + "value": "In-person registration reduces the likelihood of fraudulent identifiers being issued because it requires the physical presence of individuals and actual face-to-face interactions with designated registration authorities." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires that the registration process to receive an individual identifier be conducted in person before a designated registration authority. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing identifier management" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identifier management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", + "value": "FIPS Publication 201" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", + "value": "NIST Special Publication 800-73" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", + "value": "NIST Special Publication 800-76" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", + "value": "NIST Special Publication 800-78" + } + ] + } + ] + }, + { + "id": "ia.5", + "title": "AUTHENTICATOR MANAGEMENT", + "params": [ + { + "id": "ia-5_a", + "description": "organization-defined time period by authenticator type", + "value": "organization-defined time period by authenticator type" + } + ], + "props": [ + { + "class": "name", + "value": "IA-5" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ia-5a.", + "props": [ + { + "class": "name", + "value": "IA-5a." + } + ], + "prose": [ + { + "class": "description", + "value": "Verifying, as part of the initial authenticator distribution, the identity of the individual, group, role, or device receiving the authenticator;" + } + ] + }, + { + "id": "smm_ia-5b.", + "props": [ + { + "class": "name", + "value": "IA-5b." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishing initial authenticator content for authenticators defined by the organization;" + } + ] + }, + { + "id": "smm_ia-5c.", + "props": [ + { + "class": "name", + "value": "IA-5c." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensuring that authenticators have sufficient strength of mechanism for their intended use;" + } + ] + }, + { + "id": "smm_ia-5d.", + "props": [ + { + "class": "name", + "value": "IA-5d." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishing and implementing administrative procedures for initial authenticator distribution, for lost/compromised or damaged authenticators, and for revoking authenticators;" + } + ] + }, + { + "id": "smm_ia-5e.", + "props": [ + { + "class": "name", + "value": "IA-5e." + } + ], + "prose": [ + { + "class": "description", + "value": "Changing default content of authenticators prior to information system installation;" + } + ] + }, + { + "id": "smm_ia-5f.", + "props": [ + { + "class": "name", + "value": "IA-5f." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishing minimum and maximum lifetime restrictions and reuse conditions for authenticators;" + } + ] + }, + { + "id": "smm_ia-5g.", + "props": [ + { + "class": "name", + "value": "IA-5g." + } + ], + "prose": [ + { + "class": "description", + "value": "Changing/refreshing authenticators ;" + } + ] + }, + { + "id": "smm_ia-5h.", + "props": [ + { + "class": "name", + "value": "IA-5h." + } + ], + "prose": [ + { + "class": "description", + "value": "Protecting authenticator content from unauthorized disclosure and modification;" + } + ] + }, + { + "id": "smm_ia-5i.", + "props": [ + { + "class": "name", + "value": "IA-5i." + } + ], + "prose": [ + { + "class": "description", + "value": "Requiring individuals to take, and having devices implement, specific security safeguards to protect authenticators; and" + } + ] + }, + { + "id": "smm_ia-5j.", + "props": [ + { + "class": "name", + "value": "IA-5j." + } + ], + "prose": [ + { + "class": "description", + "value": "Changing authenticators for group/role accounts when membership to those accounts changes." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization manages information system authenticators by:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.6" + }, + { + "href": "#cm.6" + }, + { + "href": "#ia.2" + }, + { + "href": "#ia.4" + }, + { + "href": "#ia.8" + }, + { + "href": "#pl.4" + }, + { + "href": "#ps.5" + }, + { + "href": "#ps.6" + }, + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + }, + { + "href": "#sc.17" + }, + { + "href": "#sc.28" + } + ], + "prose": [ + { + "value": "Individual authenticators include, for example, passwords, tokens, biometrics, PKI certificates, and key cards. Initial authenticator content is the actual content (e.g., the initial password) as opposed to requirements about authenticator content (e.g., minimum password length). In many cases, developers ship information system components with factory default authentication credentials to allow for initial installation and configuration. Default authentication credentials are often well known, easily discoverable, and present a significant security risk. The requirement to protect individual authenticators may be implemented via control PL-4 or PS-6 for authenticators in the possession of individuals and by controls AC-3, AC-6, and SC-28 for authenticators stored within organizational information systems (e.g., passwords stored in hashed or encrypted formats, files containing encrypted or hashed passwords accessible with administrator privileges). Information systems support individual authenticator management by organization-defined settings and restrictions for various authenticator characteristics including, for example, minimum password length, password composition, validation time window for time synchronous one-time tokens, and number of allowed rejections during the verification stage of biometric authentication. Specific actions that can be taken to safeguard authenticators include, for example, maintaining possession of individual authenticators, not loaning or sharing individual authenticators with others, and reporting lost, stolen, or compromised authenticators immediately. Authenticator management includes issuing and revoking, when no longer needed, authenticators for temporary access such as that required for remote maintenance. Device authenticators include, for example, certificates and passwords." + } + ] + }, + { + "parts": [ + { + "id": "obj_ia-5.a.", + "props": [ + { + "class": "name", + "value": "IA-5(a)" + } + ], + "parts": [ + { + "id": "obj_ia-5.a.1.", + "props": [ + { + "class": "name", + "value": "IA-5(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the individual receiving the authenticator;" + } + ] + }, + { + "id": "obj_ia-5.a.2.", + "props": [ + { + "class": "name", + "value": "IA-5(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the group receiving the authenticator;" + } + ] + }, + { + "id": "obj_ia-5.a.3.", + "props": [ + { + "class": "name", + "value": "IA-5(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the role receiving the authenticator; and/or" + } + ] + }, + { + "id": "obj_ia-5.a.4.", + "props": [ + { + "class": "name", + "value": "IA-5(a)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the device receiving the authenticator;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "verifying, as part of the initial authenticator distribution, the identity of:" + } + ] + }, + { + "id": "obj_ia-5.b.", + "props": [ + { + "class": "name", + "value": "IA-5(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishing initial authenticator content for authenticators defined by the organization;" + } + ] + }, + { + "id": "obj_ia-5.c.", + "props": [ + { + "class": "name", + "value": "IA-5(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensuring that authenticators have sufficient strength of mechanism for their intended use;" + } + ] + }, + { + "id": "obj_ia-5.d.", + "props": [ + { + "class": "name", + "value": "IA-5(d)" + } + ], + "parts": [ + { + "id": "obj_ia-5.d.1.", + "props": [ + { + "class": "name", + "value": "IA-5(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishing and implementing administrative procedures for initial authenticator distribution;" + } + ] + }, + { + "id": "obj_ia-5.d.2.", + "props": [ + { + "class": "name", + "value": "IA-5(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishing and implementing administrative procedures for lost/compromised or damaged authenticators;" + } + ] + }, + { + "id": "obj_ia-5.d.3.", + "props": [ + { + "class": "name", + "value": "IA-5(d)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishing and implementing administrative procedures for revoking authenticators;" + } + ] + } + ] + }, + { + "id": "obj_ia-5.e.", + "props": [ + { + "class": "name", + "value": "IA-5(e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "changing default content of authenticators prior to information system installation;" + } + ] + }, + { + "id": "obj_ia-5.f.", + "props": [ + { + "class": "name", + "value": "IA-5(f)" + } + ], + "parts": [ + { + "id": "obj_ia-5.f.1.", + "props": [ + { + "class": "name", + "value": "IA-5(f)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishing minimum lifetime restrictions for authenticators;" + } + ] + }, + { + "id": "obj_ia-5.f.2.", + "props": [ + { + "class": "name", + "value": "IA-5(f)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishing maximum lifetime restrictions for authenticators;" + } + ] + }, + { + "id": "obj_ia-5.f.3.", + "props": [ + { + "class": "name", + "value": "IA-5(f)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishing reuse conditions for authenticators;" + } + ] + } + ] + }, + { + "id": "obj_ia-5.g.", + "props": [ + { + "class": "name", + "value": "IA-5(g)" + } + ], + "parts": [ + { + "id": "obj_ia-5.g.1.", + "props": [ + { + "class": "name", + "value": "IA-5(g)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defining a time period (by authenticator type) for changing/refreshing authenticators;" + } + ] + }, + { + "id": "obj_ia-5.g.2.", + "props": [ + { + "class": "name", + "value": "IA-5(g)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "changing/refreshing authenticators with the organization-defined time period by authenticator type;" + } + ] + } + ] + }, + { + "id": "obj_ia-5.h.", + "props": [ + { + "class": "name", + "value": "IA-5(h)" + } + ], + "parts": [ + { + "id": "obj_ia-5.h.1.", + "props": [ + { + "class": "name", + "value": "IA-5(h)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disclosure;" + } + ] + }, + { + "id": "obj_ia-5.h.2.", + "props": [ + { + "class": "name", + "value": "IA-5(h)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modification;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "protecting authenticator content from unauthorized:" + } + ] + }, + { + "id": "obj_ia-5.i.", + "props": [ + { + "class": "name", + "value": "IA-5(i)" + } + ], + "parts": [ + { + "id": "obj_ia-5.i.1.", + "props": [ + { + "class": "name", + "value": "IA-5(i)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requiring individuals to take specific security safeguards to protect authenticators;" + } + ] + }, + { + "id": "obj_ia-5.i.2.", + "props": [ + { + "class": "name", + "value": "IA-5(i)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "having devices implement specific security safeguards to protect authenticators; and" + } + ] + } + ] + }, + { + "id": "obj_ia-5.j.", + "props": [ + { + "class": "name", + "value": "IA-5(j)" + } + ], + "prose": [ + { + "class": "decision", + "value": "changing authenticators for group/role accounts when membership to those accounts changes." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization manages information system authenticators by: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of information system authenticator types" + }, + { + "class": "object", + "value": "change control records associated with managing information system authenticators" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing authenticator management capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "ia.5.1.", + "title": "PASSWORD-BASED AUTHENTICATION", + "params": [ + { + "id": "ia-5_b", + "description": "organization-defined requirements for case sensitivity, number of characters, mix of upper-case letters, lower-case letters, numbers, and special characters, including minimum requirements for each type", + "value": "organization-defined requirements for case sensitivity, number of characters, mix of upper-case letters, lower-case letters, numbers, and special characters, including minimum requirements for each type" + }, + { + "id": "ia-5_c", + "description": "organization-defined number", + "value": "organization-defined number" + }, + { + "id": "ia-5_d", + "description": "organization-defined numbers for lifetime minimum, lifetime maximum", + "value": "organization-defined numbers for lifetime minimum, lifetime maximum" + }, + { + "id": "ia-5_e", + "description": "organization-defined number", + "value": "organization-defined number" + } + ], + "props": [ + { + "class": "name", + "value": "IA-5 (1)" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ia-5.1.a.", + "props": [ + { + "class": "name", + "value": "IA-5 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Enforces minimum password complexity of ;" + } + ] + }, + { + "id": "s_smm_ia-5.1.b.", + "props": [ + { + "class": "name", + "value": "IA-5 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Enforces at least the following number of changed characters when new passwords are created: ;" + } + ] + }, + { + "id": "s_smm_ia-5.1.c.", + "props": [ + { + "class": "name", + "value": "IA-5 (1)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Stores and transmits only cryptographically-protected passwords;" + } + ] + }, + { + "id": "s_smm_ia-5.1.d.", + "props": [ + { + "class": "name", + "value": "IA-5 (1)(d)" + } + ], + "prose": [ + { + "class": "description", + "value": "Enforces password minimum and maximum lifetime restrictions of ;" + } + ] + }, + { + "id": "s_smm_ia-5.1.e.", + "props": [ + { + "class": "name", + "value": "IA-5 (1)(e)" + } + ], + "prose": [ + { + "class": "description", + "value": "Prohibits password reuse for generations; and" + } + ] + }, + { + "id": "s_smm_ia-5.1.f.", + "props": [ + { + "class": "name", + "value": "IA-5 (1)(f)" + } + ], + "prose": [ + { + "class": "description", + "value": "Allows the use of a temporary password for system logons with an immediate change to a permanent password." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system, for password-based authentication:" + } + ] + }, + { + "links": [ + { + "href": "#ia.6" + } + ], + "prose": [ + { + "value": "This control enhancement applies to single-factor authentication of individuals using passwords as individual or group authenticators, and in a similar manner, when passwords are part of multifactor authenticators. This control enhancement does not apply when passwords are used to unlock hardware authenticators (e.g., Personal Identity Verification cards). The implementation of such password mechanisms may not meet all of the requirements in the enhancement. Cryptographically-protected passwords include, for example, encrypted versions of passwords and one-way cryptographic hashes of passwords. The number of changed characters refers to the number of changes required with respect to the total number of positions in the current password. Password lifetime restrictions do not apply to temporary passwords. To mitigate certain brute force attacks against passwords, organizations may also consider salting passwords." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.1.a.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ia-5.1.a.1.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines requirements for case sensitivity;" + } + ] + }, + { + "id": "s_obj_ia-5.1.a.2.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines requirements for number of characters;" + } + ] + }, + { + "id": "s_obj_ia-5.1.a.3.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines requirements for the mix of upper-case letters, lower-case letters, numbers and special characters;" + } + ] + }, + { + "id": "s_obj_ia-5.1.a.4.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(a)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines minimum requirements for each type of character;" + } + ] + }, + { + "id": "s_obj_ia-5.1.a.5.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(a)[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces minimum password complexity of organization-defined requirements for case sensitivity, number of characters, mix of upper-case letters, lower-case letters, numbers, and special characters, including minimum requirements for each type;" + } + ] + } + ] + }, + { + "id": "s_obj_ia-5.1.b.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(b)" + } + ], + "parts": [ + { + "id": "s_obj_ia-5.1.b.1.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines a minimum number of changed characters to be enforced when new passwords are created;" + } + ] + }, + { + "id": "s_obj_ia-5.1.b.2.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces at least the organization-defined minimum number of characters that must be changed when new passwords are created;" + } + ] + } + ] + }, + { + "id": "s_obj_ia-5.1.c.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system stores and transmits only encrypted representations of passwords;" + } + ] + }, + { + "id": "s_obj_ia-5.1.d.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(d)" + } + ], + "parts": [ + { + "id": "s_obj_ia-5.1.d.1.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines numbers for password minimum lifetime restrictions to be enforced for passwords;" + } + ] + }, + { + "id": "s_obj_ia-5.1.d.2.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines numbers for password maximum lifetime restrictions to be enforced for passwords;" + } + ] + }, + { + "id": "s_obj_ia-5.1.d.3.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(d)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces password minimum lifetime restrictions of organization-defined numbers for lifetime minimum;" + } + ] + }, + { + "id": "s_obj_ia-5.1.d.4.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(d)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces password maximum lifetime restrictions of organization-defined numbers for lifetime maximum;" + } + ] + } + ] + }, + { + "id": "s_obj_ia-5.1.e.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(e)" + } + ], + "parts": [ + { + "id": "s_obj_ia-5.1.e.1.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the number of password generations to be prohibited from password reuse;" + } + ] + }, + { + "id": "s_obj_ia-5.1.e.2.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prohibits password reuse for the organization-defined number of generations; and" + } + ] + } + ] + }, + { + "id": "s_obj_ia-5.1.f.", + "props": [ + { + "class": "name", + "value": "IA-5(1)(f)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system allows the use of a temporary password for system logons with an immediate change to a permanent password." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if, for password-based authentication: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "password policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "password configurations and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing password-based authenticator management capability" + } + ] + } + ] + }, + { + "id": "ia.5.2.", + "title": "PKI-BASED AUTHENTICATION", + "props": [ + { + "class": "name", + "value": "IA-5 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ia-5.2.a.", + "props": [ + { + "class": "name", + "value": "IA-5 (2)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Validates certifications by constructing and verifying a certification path to an accepted trust anchor including checking certificate status information;" + } + ] + }, + { + "id": "s_smm_ia-5.2.b.", + "props": [ + { + "class": "name", + "value": "IA-5 (2)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Enforces authorized access to the corresponding private key;" + } + ] + }, + { + "id": "s_smm_ia-5.2.c.", + "props": [ + { + "class": "name", + "value": "IA-5 (2)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Maps the authenticated identity to the account of the individual or group; and" + } + ] + }, + { + "id": "s_smm_ia-5.2.d.", + "props": [ + { + "class": "name", + "value": "IA-5 (2)(d)" + } + ], + "prose": [ + { + "class": "description", + "value": "Implements a local cache of revocation data to support path discovery and validation in case of inability to access revocation information via the network." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system, for PKI-based authentication:" + } + ] + }, + { + "links": [ + { + "href": "#ia.6" + } + ], + "prose": [ + { + "value": "Status information for certification paths includes, for example, certificate revocation lists or certificate status protocol responses. For PIV cards, validation of certifications involves the construction and verification of a certification path to the Common Policy Root trust anchor including certificate policy processing." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.2.a.", + "props": [ + { + "class": "name", + "value": "IA-5(2)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ia-5.2.a.1.", + "props": [ + { + "class": "name", + "value": "IA-5(2)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "validates certifications by constructing a certification path to an accepted trust anchor;" + } + ] + }, + { + "id": "s_obj_ia-5.2.a.2.", + "props": [ + { + "class": "name", + "value": "IA-5(2)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "validates certifications by verifying a certification path to an accepted trust anchor;" + } + ] + }, + { + "id": "s_obj_ia-5.2.a.3.", + "props": [ + { + "class": "name", + "value": "IA-5(2)(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "includes checking certificate status information when constructing and verifying the certification path;" + } + ] + } + ] + }, + { + "id": "s_obj_ia-5.2.b.", + "props": [ + { + "class": "name", + "value": "IA-5(2)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces authorized access to the corresponding private key;" + } + ] + }, + { + "id": "s_obj_ia-5.2.c.", + "props": [ + { + "class": "name", + "value": "IA-5(2)(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "maps the authenticated identity to the account of the individual or group; and" + } + ] + }, + { + "id": "s_obj_ia-5.2.d.", + "props": [ + { + "class": "name", + "value": "IA-5(2)(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a local cache of revocation data to support path discovery and validation in case of inability to access revocation information via the network." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system, for PKI-based authentication: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "PKI certification validation records" + }, + { + "class": "object", + "value": "PKI certification revocation lists" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with PKI-based, authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing PKI-based, authenticator management capability" + } + ] + } + ] + }, + { + "id": "ia.5.3.", + "title": "IN-PERSON OR TRUSTED THIRD-PARTY REGISTRATION", + "params": [ + { + "id": "ia-5_f", + "description": "organization-defined types of and/or specific authenticators", + "value": "organization-defined types of and/or specific authenticators" + }, + { + "id": "ia-5_g", + "description": "organization-defined registration authority", + "value": "organization-defined registration authority" + }, + { + "id": "ia-5_h", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "IA-5 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires that the registration process to receive be conducted [Selection: in person; by a trusted third party] before with authorization by ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.3.1.", + "props": [ + { + "class": "name", + "value": "IA-5(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines types of and/or specific authenticators to be received in person or by a trusted third party;" + } + ] + }, + { + "id": "s_obj_ia-5.3.2.", + "props": [ + { + "class": "name", + "value": "IA-5(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the registration authority with oversight of the registration process for receipt of organization-defined types of and/or specific authenticators;" + } + ] + }, + { + "id": "s_obj_ia-5.3.3.", + "props": [ + { + "class": "name", + "value": "IA-5(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles responsible for authorizing organization-defined registration authority;" + } + ] + }, + { + "id": "s_obj_ia-5.3.4.", + "props": [ + { + "class": "name", + "value": "IA-5(3)[4]" + } + ], + "parts": [ + { + "id": "s_obj_ia-5.3.4.a.", + "props": [ + { + "class": "name", + "value": "IA-5(3)[4][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "in person; or" + } + ] + }, + { + "id": "s_obj_ia-5.3.4.b.", + "props": [ + { + "class": "name", + "value": "IA-5(3)[4][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "by a trusted third party; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines if the registration process is to be conducted:" + } + ] + }, + { + "id": "s_obj_ia-5.3.5.", + "props": [ + { + "class": "name", + "value": "IA-5(3)[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that the registration process to receive organization-defined types of and/or specific authenticators be conducted in person or by a trusted third party before organization-defined registration authority with authorization by organization-defined personnel or roles." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "registration process for receiving information system authenticators" + }, + { + "class": "object", + "value": "list of authenticators requiring in-person registration" + }, + { + "class": "object", + "value": "list of authenticators requiring trusted third party registration" + }, + { + "class": "object", + "value": "authenticator registration documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "registration authority" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "ia.5.4.", + "title": "AUTOMATED SUPPORT FOR PASSWORD STRENGTH DETERMINATION", + "params": [ + { + "id": "ia-5_i", + "description": "organization-defined requirements", + "value": "organization-defined requirements" + } + ], + "props": [ + { + "class": "name", + "value": "IA-5 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated tools to determine if password authenticators are sufficiently strong to satisfy ." + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#ca.7" + }, + { + "href": "#ra.5" + } + ], + "prose": [ + { + "value": "This control enhancement focuses on the creation of strong passwords and the characteristics of such passwords (e.g., complexity) prior to use, the enforcement of which is carried out by organizational information systems in IA-5 (1)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.4.1.", + "props": [ + { + "class": "name", + "value": "IA-5(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines requirements to be satisfied by password authenticators; and" + } + ] + }, + { + "id": "s_obj_ia-5.4.2.", + "props": [ + { + "class": "name", + "value": "IA-5(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated tools to determine if password authenticators are sufficiently strong to satisfy organization-defined requirements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "automated tools for evaluating password authenticators" + }, + { + "class": "object", + "value": "password strength assessment results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing password-based authenticator management capability" + }, + { + "class": "object", + "value": "automated tools for determining password strength" + } + ] + } + ] + }, + { + "id": "ia.5.5.", + "title": "CHANGE AUTHENTICATORS PRIOR TO DELIVERY", + "props": [ + { + "class": "name", + "value": "IA-5 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires developers/installers of information system components to provide unique authenticators or change default authenticators prior to delivery/installation." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement extends the requirement for organizations to change default authenticators upon information system installation, by requiring developers and/or installers to provide unique authenticators or change default authenticators for system components prior to delivery and/or installation. However, it typically does not apply to the developers of commercial off-the-shelve information technology products. Requirements for unique authenticators can be included in acquisition documents prepared by organizations when procuring information systems or system components." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.5.1.", + "props": [ + { + "class": "name", + "value": "IA-5(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provide unique authenticators prior to delivery/installation; or" + } + ] + }, + { + "id": "s_obj_ia-5.5.2.", + "props": [ + { + "class": "name", + "value": "IA-5(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "change default authenticators prior to delivery/installation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires developers/installers of information system components to: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "system and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "procedures addressing the integration of security requirements into the acquisition process" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for information system procurements or services" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system security, acquisition, and contracting responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing authenticator management capability" + } + ] + } + ] + }, + { + "id": "ia.5.6.", + "title": "PROTECTION OF AUTHENTICATORS", + "props": [ + { + "class": "name", + "value": "IA-5 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization protects authenticators commensurate with the security category of the information to which use of the authenticator permits access." + } + ] + }, + { + "prose": [ + { + "value": "For information systems containing multiple security categories of information without reliable physical or logical separation between categories, authenticators used to grant access to the systems are protected commensurate with the highest security category of information on the systems." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization protects authenticators commensurate with the security category of the information to which use of the authenticator permits access." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "security categorization documentation for the information system" + }, + { + "class": "object", + "value": "security assessments of authenticator protections" + }, + { + "class": "object", + "value": "risk assessment results" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel implementing and/or maintaining authenticator protections" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing authenticator management capability" + }, + { + "class": "object", + "value": "automated mechanisms protecting authenticators" + } + ] + } + ] + }, + { + "id": "ia.5.7.", + "title": "NO EMBEDDED UNENCRYPTED STATIC AUTHENTICATORS", + "props": [ + { + "class": "name", + "value": "IA-5 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that unencrypted static authenticators are not embedded in applications or access scripts or stored on function keys." + } + ] + }, + { + "prose": [ + { + "value": "Organizations exercise caution in determining whether embedded or stored authenticators are in encrypted or unencrypted form. If authenticators are used in the manner stored, then those representations are considered unencrypted authenticators. This is irrespective of whether that representation is perhaps an encrypted version of something else (e.g., a password)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.7.1.", + "props": [ + { + "class": "name", + "value": "IA-5(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "embedded in applications;" + } + ] + }, + { + "id": "s_obj_ia-5.7.2.", + "props": [ + { + "class": "name", + "value": "IA-5(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "embedded in access scripts; or" + } + ] + }, + { + "id": "s_obj_ia-5.7.3.", + "props": [ + { + "class": "name", + "value": "IA-5(7)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "stored on function keys." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization ensures that unencrypted static authenticators are not: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "logical access scripts" + }, + { + "class": "object", + "value": "application code reviews for detecting unencrypted static authenticators" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing authenticator management capability" + }, + { + "class": "object", + "value": "automated mechanisms implementing authentication in applications" + } + ] + } + ] + }, + { + "id": "ia.5.8.", + "title": "MULTIPLE INFORMATION SYSTEM ACCOUNTS", + "params": [ + { + "id": "ia-5_j", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "IA-5 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements to manage the risk of compromise due to individuals having accounts on multiple information systems." + } + ] + }, + { + "prose": [ + { + "value": "When individuals have accounts on multiple information systems, there is the risk that the compromise of one account may lead to the compromise of other accounts if individuals use the same authenticators. Possible alternatives include, for example: (i) having different authenticators on all systems; (ii) employing some form of single sign-on mechanism; or (iii) including some form of one-time passwords on all systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.8.1.", + "props": [ + { + "class": "name", + "value": "IA-5(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to manage the risk of compromise due to individuals having accounts on multiple information systems; and" + } + ] + }, + { + "id": "s_obj_ia-5.8.2.", + "props": [ + { + "class": "name", + "value": "IA-5(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements organization-defined security safeguards to manage the risk of compromise due to individuals having accounts on multiple information systems." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of individuals having accounts on multiple information systems" + }, + { + "class": "object", + "value": "list of security safeguards intended to manage risk of compromise due to individuals having accounts on multiple information systems" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing safeguards for authenticator management" + } + ] + } + ] + }, + { + "id": "ia.5.9.", + "title": "CROSS-ORGANIZATION CREDENTIAL MANAGEMENT", + "params": [ + { + "id": "ia-5_k", + "description": "organization-defined external organizations", + "value": "organization-defined external organizations" + } + ], + "props": [ + { + "class": "name", + "value": "IA-5 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization coordinates with for cross-organization management of credentials." + } + ] + }, + { + "prose": [ + { + "value": "Cross-organization management of credentials provides the capability for organizations to appropriately authenticate individuals, groups, roles, or devices when conducting cross-organization activities involving the processing, storage, or transmission of information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.9.1.", + "props": [ + { + "class": "name", + "value": "IA-5(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines external organizations with whom to coordinate cross-organizational management of credentials; and" + } + ] + }, + { + "id": "s_obj_ia-5.9.2.", + "props": [ + { + "class": "name", + "value": "IA-5(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordinates with organization-defined external organizations for cross-organizational management of credentials." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "procedures addressing account management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information security agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing safeguards for authenticator management" + } + ] + } + ] + }, + { + "id": "ia.5.10.", + "title": "DYNAMIC CREDENTIAL ASSOCIATION", + "props": [ + { + "class": "name", + "value": "IA-5 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system dynamically provisions identities." + } + ] + }, + { + "prose": [ + { + "value": "Authentication requires some form of binding between an identity and the authenticator used to confirm the identity. In conventional approaches, this binding is established by pre-provisioning both the identity and the authenticator to the information system. For example, the binding between a username (i.e., identity) and a password (i.e., authenticator) is accomplished by provisioning the identity and authenticator as a pair in the information system. New authentication techniques allow the binding between the identity and the authenticator to be implemented outside an information system. For example, with smartcard credentials, the identity and the authenticator are bound together on the card. Using these credentials, information systems can authenticate identities that have not been pre-provisioned, dynamically provisioning the identity after authentication. In these situations, organizations can anticipate the dynamic provisioning of identities. Preestablished trust relationships and mechanisms with appropriate authorities to validate identities and related credentials are essential." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system dynamically provisions identifiers." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing identifier management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "automated mechanisms providing dynamic binding of identifiers and authenticators" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identifier management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing identifier management capability" + }, + { + "class": "object", + "value": "automated mechanisms implementing dynamic provisioning of identifiers" + } + ] + } + ] + }, + { + "id": "ia.5.11.", + "title": "HARDWARE TOKEN-BASED AUTHENTICATION", + "params": [ + { + "id": "ia-5_l", + "description": "organization-defined token quality requirements", + "value": "organization-defined token quality requirements" + } + ], + "props": [ + { + "class": "name", + "value": "IA-5 (11)" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system, for hardware token-based authentication, employs mechanisms that satisfy ." + } + ] + }, + { + "prose": [ + { + "value": "Hardware token-based authentication typically refers to the use of PKI-based tokens, such as the U.S. Government Personal Identity Verification (PIV) card. Organizations define specific requirements for tokens, such as working with a particular PKI." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.11.1.", + "props": [ + { + "class": "name", + "value": "IA-5(11)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines token quality requirements to be satisfied; and" + } + ] + }, + { + "id": "s_obj_ia-5.11.2.", + "props": [ + { + "class": "name", + "value": "IA-5(11)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system employs mechanisms that satisfy organization-defined token quality requirements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if, for hardware token-based authentication: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "automated mechanisms employing hardware token-based authentication for the information system" + }, + { + "class": "object", + "value": "list of token quality requirements" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing hardware token-based authenticator management capability" + } + ] + } + ] + }, + { + "id": "ia.5.12.", + "title": "BIOMETRIC-BASED AUTHENTICATION", + "params": [ + { + "id": "ia-5_m", + "description": "organization-defined biometric quality requirements", + "value": "organization-defined biometric quality requirements" + } + ], + "props": [ + { + "class": "name", + "value": "IA-5 (12)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system, for biometric-based authentication, employs mechanisms that satisfy ." + } + ] + }, + { + "prose": [ + { + "value": "Unlike password-based authentication which provides exact matches of user-input passwords to stored passwords, biometric authentication does not provide such exact matches. Depending upon the type of biometric and the type of collection mechanism, there is likely to be some divergence from the presented biometric and stored biometric which serves as the basis of comparison. There will likely be both false positives and false negatives when making such comparisons. The rate at which the false accept and false reject rates are equal is known as the crossover rate. Biometric quality requirements include, for example, acceptable crossover rates, as that essentially reflects the accuracy of the biometric." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.12.1.", + "props": [ + { + "class": "name", + "value": "IA-5(12)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines biometric quality requirements to be satisfied; and" + } + ] + }, + { + "id": "s_obj_ia-5.12.2.", + "props": [ + { + "class": "name", + "value": "IA-5(12)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system employs mechanisms that satisfy organization-defined biometric quality requirements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if, for biometric-based authentication: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "automated mechanisms employing biometric-based authentication for the information system" + }, + { + "class": "object", + "value": "list of biometric quality requirements" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing biometric-based authenticator management capability" + } + ] + } + ] + }, + { + "id": "ia.5.13.", + "title": "EXPIRATION OF CACHED AUTHENTICATORS", + "params": [ + { + "id": "ia-5_n", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "IA-5 (13)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prohibits the use of cached authenticators after ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.13.1.", + "props": [ + { + "class": "name", + "value": "IA-5(13)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the time period after which the information system is to prohibit the use of cached authenticators; and" + } + ] + }, + { + "id": "s_obj_ia-5.13.2.", + "props": [ + { + "class": "name", + "value": "IA-5(13)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prohibits the use of cached authenticators after the organization-defined time period." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing authenticator management capability" + } + ] + } + ] + }, + { + "id": "ia.5.14.", + "title": "MANAGING CONTENT OF PKI TRUST STORES", + "props": [ + { + "class": "name", + "value": "IA-5 (14)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization, for PKI-based authentication, employs a deliberate organization-wide methodology for managing the content of PKI trust stores installed across all platforms including networks, operating systems, browsers, and applications." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-5.14.1.", + "props": [ + { + "class": "name", + "value": "IA-5(14)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "networks;" + } + ] + }, + { + "id": "s_obj_ia-5.14.2.", + "props": [ + { + "class": "name", + "value": "IA-5(14)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "operating systems;" + } + ] + }, + { + "id": "s_obj_ia-5.14.3.", + "props": [ + { + "class": "name", + "value": "IA-5(14)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "browsers; and" + } + ] + }, + { + "id": "s_obj_ia-5.14.4.", + "props": [ + { + "class": "name", + "value": "IA-5(14)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "applications." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization, for PKI-based authentication, employs a deliberate organization-wide methodology for managing the content of PKI trust stores installed across all platforms including: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "organizational methodology for managing content of PKI trust stores across installed all platforms" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "enterprise security architecture documentation" + }, + { + "class": "object", + "value": "enterprise architecture documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with authenticator management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing PKI-based authenticator management capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the PKI trust store capability" + } + ] + } + ] + }, + { + "id": "ia.5.15.", + "title": "FICAM-APPROVED PRODUCTS AND SERVICES", + "props": [ + { + "class": "name", + "value": "IA-5 (15)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization uses only FICAM-approved path discovery and validation products and services." + } + ] + }, + { + "prose": [ + { + "value": "Federal Identity, Credential, and Access Management (FICAM)-approved path discovery and validation products and services are those products and services that have been approved through the FICAM conformance program, where applicable." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization uses only FICAM-approved path discovery and validation products and services." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing identifier management" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "automated mechanisms providing dynamic binding of identifiers and authenticators" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identification and authentication management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing account management capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing identification and authentication management capability for the information system" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf", + "value": "OMB Memorandum 04-04" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf", + "value": "OMB Memorandum 11-11" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", + "value": "FIPS Publication 201" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", + "value": "NIST Special Publication 800-73" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", + "value": "NIST Special Publication 800-63" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", + "value": "NIST Special Publication 800-76" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", + "value": "NIST Special Publication 800-78" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance", + "value": "FICAM Roadmap and Implementation Guidance" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://idmanagement.gov", + "value": "http://idmanagement.gov" + } + ] + } + ] + }, + { + "id": "ia.6", + "title": "AUTHENTICATOR FEEDBACK", + "props": [ + { + "class": "name", + "value": "IA-6" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system obscures feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals." + } + ] + }, + { + "links": [ + { + "href": "#pe.18" + } + ], + "prose": [ + { + "value": "The feedback from information systems does not provide information that would allow unauthorized individuals to compromise authentication mechanisms. For some types of information systems or system components, for example, desktops/notebooks with relatively large monitors, the threat (often referred to as shoulder surfing) may be significant. For other types of systems or components, for example, mobile devices with 2-4 inch screens, this threat may be less significant, and may need to be balanced against the increased likelihood of typographic input errors due to the small keyboards. Therefore, the means for obscuring the authenticator feedback is selected accordingly. Obscuring the feedback of authentication information includes, for example, displaying asterisks when users type passwords into input devices, or displaying feedback for a very limited time before fully obscuring it." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system obscures feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing authenticator feedback" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing the obscuring of feedback of authentication information during authentication" + } + ] + } + ] + }, + { + "id": "ia.7", + "title": "CRYPTOGRAPHIC MODULE AUTHENTICATION", + "props": [ + { + "class": "name", + "value": "IA-7" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements mechanisms for authentication to a cryptographic module that meet the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for such authentication." + } + ] + }, + { + "links": [ + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "Authentication mechanisms may be required within a cryptographic module to authenticate an operator accessing the module and to verify that the operator is authorized to assume the requested role and perform services within that role." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements mechanisms for authentication to a cryptographic module that meet the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for such authentication." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing cryptographic module authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for cryptographic module authentication" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing cryptographic module authentication" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html", + "value": "FIPS Publication 140" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/groups/STM/cmvp/index.html", + "value": "http://csrc.nist.gov/groups/STM/cmvp/index.html" + } + ] + } + ] + }, + { + "id": "ia.8", + "title": "IDENTIFICATION AND AUTHENTICATION (NON-ORGANIZATIONAL USERS)", + "props": [ + { + "class": "name", + "value": "IA-8" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system uniquely identifies and authenticates non-organizational users (or processes acting on behalf of non-organizational users)." + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.14" + }, + { + "href": "#ac.17" + }, + { + "href": "#ac.18" + }, + { + "href": "#ia.2" + }, + { + "href": "#ia.4" + }, + { + "href": "#ia.5" + }, + { + "href": "#ma.4" + }, + { + "href": "#ra.3" + }, + { + "href": "#sa.12" + }, + { + "href": "#sc.8" + } + ], + "prose": [ + { + "value": "Non-organizational users include information system users other than organizational users explicitly covered by IA-2. These individuals are uniquely identified and authenticated for accesses other than those accesses explicitly identified and documented in AC-14. In accordance with the E-Authentication E-Government initiative, authentication of non-organizational users accessing federal information systems may be required to protect federal, proprietary, or privacy-related information (with exceptions noted for national security systems). Organizations use risk assessments to determine authentication needs and consider scalability, practicality, and security in balancing the need to ensure ease of use for access to federal information and information systems with the need to protect and adequately mitigate risk. IA-2 addresses identification and authentication requirements for access to information systems by organizational users." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system uniquely identifies and authenticates non-organizational users (or processes acting on behalf of non-organizational users)." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of information system accounts" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "ia.8.1.", + "title": "ACCEPTANCE OF PIV CREDENTIALS FROM OTHER AGENCIES", + "props": [ + { + "class": "name", + "value": "IA-8 (1)" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system accepts and electronically verifies Personal Identity Verification (PIV) credentials from other federal agencies." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#pe.3" + }, + { + "href": "#sa.4" + } + ], + "prose": [ + { + "value": "This control enhancement applies to logical access control systems (LACS) and physical access control systems (PACS). Personal Identity Verification (PIV) credentials are those credentials issued by federal agencies that conform to FIPS Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires federal agencies to continue implementing the requirements specified in HSPD-12 to enable agency-wide use of PIV credentials." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-8.1.1.", + "props": [ + { + "class": "name", + "value": "IA-8(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "accepts Personal Identity Verification (PIV) credentials from other agencies; and" + } + ] + }, + { + "id": "s_obj_ia-8.1.2.", + "props": [ + { + "class": "name", + "value": "IA-8(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "electronically verifies Personal Identity Verification (PIV) credentials from other agencies." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "PIV verification records" + }, + { + "class": "object", + "value": "evidence of PIV credentials" + }, + { + "class": "object", + "value": "PIV credential authorizations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + }, + { + "class": "object", + "value": "automated mechanisms that accept and verify PIV credentials" + } + ] + } + ] + }, + { + "id": "ia.8.2.", + "title": "ACCEPTANCE OF THIRD-PARTY CREDENTIALS", + "props": [ + { + "class": "name", + "value": "IA-8 (2)" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system accepts only FICAM-approved third-party credentials." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + } + ], + "prose": [ + { + "value": "This control enhancement typically applies to organizational information systems that are accessible to the general public, for example, public-facing websites. Third-party credentials are those credentials issued by nonfederal government entities approved by the Federal Identity, Credential, and Access Management (FICAM) Trust Framework Solutions initiative. Approved third-party credentials meet or exceed the set of minimum federal government-wide technical, security, privacy, and organizational maturity requirements. This allows federal government relying parties to trust such credentials at their approved assurance levels." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system accepts only FICAM-approved third-party credentials. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of FICAM-approved, third-party credentialing products, components, or services procured and implemented by organization" + }, + { + "class": "object", + "value": "third-party credential verification records" + }, + { + "class": "object", + "value": "evidence of FICAM-approved third-party credentials" + }, + { + "class": "object", + "value": "third-party credential authorizations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + }, + { + "class": "object", + "value": "automated mechanisms that accept FICAM-approved credentials" + } + ] + } + ] + }, + { + "id": "ia.8.3.", + "title": "USE OF FICAM-APPROVED PRODUCTS", + "params": [ + { + "id": "ia-8_a", + "description": "organization-defined information systems", + "value": "organization-defined information systems" + } + ], + "props": [ + { + "class": "name", + "value": "IA-8 (3)" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs only FICAM-approved information system components in to accept third-party credentials." + } + ] + }, + { + "links": [ + { + "href": "#sa.4" + } + ], + "prose": [ + { + "value": "This control enhancement typically applies to information systems that are accessible to the general public, for example, public-facing websites. FICAM-approved information system components include, for example, information technology products and software libraries that have been approved by the Federal Identity, Credential, and Access Management conformance program." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-8.3.1.", + "props": [ + { + "class": "name", + "value": "IA-8(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems in which only FICAM-approved information system components are to be employed to accept third-party credentials; and" + } + ] + }, + { + "id": "s_obj_ia-8.3.2.", + "props": [ + { + "class": "name", + "value": "IA-8(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs only FICAM-approved information system components in organization-defined information systems to accept third-party credentials." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "system and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "procedures addressing the integration of security requirements into the acquisition process" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "third-party credential validations" + }, + { + "class": "object", + "value": "third-party credential authorizations" + }, + { + "class": "object", + "value": "third-party credential records" + }, + { + "class": "object", + "value": "list of FICAM-approved information system components procured and implemented by organization" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for information system procurements or services" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system security, acquisition, and contracting responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + } + ] + } + ] + }, + { + "id": "ia.8.4.", + "title": "USE OF FICAM-ISSUED PROFILES", + "props": [ + { + "class": "name", + "value": "IA-8 (4)" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system conforms to FICAM-issued profiles." + } + ] + }, + { + "links": [ + { + "href": "#sa.4" + } + ], + "prose": [ + { + "value": "This control enhancement addresses open identity management standards. To ensure that these standards are viable, robust, reliable, sustainable (e.g., available in commercial information technology products), and interoperable as documented, the United States Government assesses and scopes identity management standards and technology implementations against applicable federal legislation, directives, policies, and requirements. The result is FICAM-issued implementation profiles of approved protocols (e.g., FICAM authentication protocols such as SAML 2.0 and OpenID 2.0, as well as other protocols such as the FICAM Backend Attribute Exchange)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system conforms to FICAM-issued profiles. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "system and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "procedures addressing the integration of security requirements into the acquisition process" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of FICAM-issued profiles and associated, approved protocols" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for information system procurements or services" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing conformance with FICAM-issued profiles" + } + ] + } + ] + }, + { + "id": "ia.8.5.", + "title": "ACCEPTANCE OF PIV-I CREDENTIALS", + "props": [ + { + "class": "name", + "value": "IA-8 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system accepts and electronically verifies Personal Identity Verification-I (PIV-I) credentials." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + } + ], + "prose": [ + { + "value": "This control enhancement: (i) applies to logical and physical access control systems; and (ii) addresses Non-Federal Issuers (NFIs) of identity cards that desire to interoperate with United States Government Personal Identity Verification (PIV) information systems and that can be trusted by federal government-relying parties. The X.509 certificate policy for the Federal Bridge Certification Authority (FBCA) addresses PIV-I requirements. The PIV-I card is suitable for Assurance Level 4 as defined in OMB Memorandum 04-04 and NIST Special Publication 800-63, and multifactor authentication as defined in NIST Special Publication 800-116. PIV-I credentials are those credentials issued by a PIV-I provider whose PIV-I certificate policy maps to the Federal Bridge PIV-I Certificate Policy. A PIV-I provider is cross-certified (directly or through another PKI bridge) with the FBCA with policies that have been mapped and approved as meeting the requirements of the PIV-I policies defined in the FBCA certificate policy." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-8.5.1.", + "props": [ + { + "class": "name", + "value": "IA-8(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "accepts Personal Identity Verification-I (PIV-I) credentials; and" + } + ] + }, + { + "id": "s_obj_ia-8.5.2.", + "props": [ + { + "class": "name", + "value": "IA-8(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "electronically verifies Personal Identity Verification-I (PIV-I) credentials." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user identification and authentication" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "PIV-I verification records" + }, + { + "class": "object", + "value": "evidence of PIV-I credentials" + }, + { + "class": "object", + "value": "PIV-I credential authorizations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + }, + { + "class": "object", + "value": "automated mechanisms that accept and verify PIV-I credentials" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf", + "value": "OMB Memorandum 04-04" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf", + "value": "OMB Memorandum 11-11" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "", + "value": "OMB Memorandum 10-06-2011" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance", + "value": "FICAM Roadmap and Implementation Guidance" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", + "value": "FIPS Publication 201" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", + "value": "NIST Special Publication 800-63" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-116", + "value": "NIST Special Publication 800-116" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.nist.gov/nstic", + "value": "National Strategy for Trusted Identities in Cyberspace" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://idmanagement.gov", + "value": "http://idmanagement.gov" + } + ] + } + ] + }, + { + "id": "ia.9", + "title": "SERVICE IDENTIFICATION AND AUTHENTICATION", + "params": [ + { + "id": "ia-9_a", + "description": "organization-defined information system services", + "value": "organization-defined information system services" + }, + { + "id": "ia-9_b", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "IA-9" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization identifies and authenticates using ." + } + ] + }, + { + "prose": [ + { + "value": "This control supports service-oriented architectures and other distributed architectural approaches requiring the identification and authentication of information system services. In such architectures, external services often appear dynamically. Therefore, information systems should be able to determine in a dynamic manner, if external providers and associated services are authentic. Safeguards implemented by organizational information systems to validate provider and service authenticity include, for example, information or code signing, provenance graphs, and/or electronic signatures indicating or including the sources of services." + } + ] + }, + { + "parts": [ + { + "id": "obj_ia-9-1.", + "props": [ + { + "class": "name", + "value": "IA-9[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system services to be identified and authenticated using security safeguards;" + } + ] + }, + { + "id": "obj_ia-9-2.", + "props": [ + { + "class": "name", + "value": "IA-9[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be used to identify and authenticate organization-defined information system services; and" + } + ] + }, + { + "id": "obj_ia-9-3.", + "props": [ + { + "class": "name", + "value": "IA-9[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies and authenticates organization-defined information system services using organization-defined security safeguards." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing service identification and authentication" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "security safeguards used to identify and authenticate information system services" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel with identification and authentication responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Security safeguards implementing service identification and authentication capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "ia.9.1.", + "title": "INFORMATION EXCHANGE", + "props": [ + { + "class": "name", + "value": "IA-9 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that service providers receive, validate, and transmit identification and authentication information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-9.1.1.", + "props": [ + { + "class": "name", + "value": "IA-9(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "receive identification and authentication information;" + } + ] + }, + { + "id": "s_obj_ia-9.1.2.", + "props": [ + { + "class": "name", + "value": "IA-9(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "validate identification and authentication information; and" + } + ] + }, + { + "id": "s_obj_ia-9.1.3.", + "props": [ + { + "class": "name", + "value": "IA-9(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "transmit identification and authentication information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization ensures that service providers: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing service identification and authentication" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identification and authentication responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "service providers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing service identification and authentication capabilities" + } + ] + } + ] + }, + { + "id": "ia.9.2.", + "title": "TRANSMISSION OF DECISIONS", + "params": [ + { + "id": "ia-9_c", + "description": "organization-defined services", + "value": "organization-defined services" + } + ], + "props": [ + { + "class": "name", + "value": "IA-9 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that identification and authentication decisions are transmitted between consistent with organizational policies." + } + ] + }, + { + "links": [ + { + "href": "#sc.8" + } + ], + "prose": [ + { + "value": "For distributed architectures (e.g., service-oriented architectures), the decisions regarding the validation of identification and authentication claims may be made by services separate from the services acting on those decisions. In such situations, it is necessary to provide the identification and authentication decisions (as opposed to the actual identifiers and authenticators) to the services that need to act on those decisions." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ia-9.2.1.", + "props": [ + { + "class": "name", + "value": "IA-9(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines services for which identification and authentication decisions transmitted between such services are to be consistent with organizational policies; and" + } + ] + }, + { + "id": "s_obj_ia-9.2.2.", + "props": [ + { + "class": "name", + "value": "IA-9(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that identification and authentication decisions are transmitted between organization-defined services consistent with organizational policies." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing service identification and authentication" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "transmission records" + }, + { + "class": "object", + "value": "transmission verification records" + }, + { + "class": "object", + "value": "rules for identification and authentication transmission decisions between organizational services" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with identification and authentication responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing service identification and authentication capabilities" + } + ] + } + ] + } + ] + }, + { + "id": "ia.10", + "title": "ADAPTIVE IDENTIFICATION AND AUTHENTICATION", + "params": [ + { + "id": "ia-10_a", + "description": "organization-defined supplemental authentication techniques or mechanisms", + "value": "organization-defined supplemental authentication techniques or mechanisms" + }, + { + "id": "ia-10_b", + "description": "organization-defined circumstances or situations", + "value": "organization-defined circumstances or situations" + } + ], + "props": [ + { + "class": "name", + "value": "IA-10" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires that individuals accessing the information system employ under specific ." + } + ] + }, + { + "links": [ + { + "href": "#au.6" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Adversaries may compromise individual authentication mechanisms and subsequently attempt to impersonate legitimate users. This situation can potentially occur with any authentication mechanisms employed by organizations. To address this threat, organizations may employ specific techniques/mechanisms and establish protocols to assess suspicious behavior (e.g., individuals accessing information that they do not typically access as part of their normal duties, roles, or responsibilities, accessing greater quantities of information than the individuals would routinely access, or attempting to access information from suspicious network addresses). In these situations when certain preestablished conditions or triggers occur, organizations can require selected individuals to provide additional authentication information. Another potential use for adaptive identification and authentication is to increase the strength of mechanism based on the number and/or types of records being accessed." + } + ] + }, + { + "parts": [ + { + "id": "obj_ia-10-1.", + "props": [ + { + "class": "name", + "value": "IA-10[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines specific circumstances or situations that require individuals accessing the information system to employ supplemental authentication techniques or mechanisms;" + } + ] + }, + { + "id": "obj_ia-10-2.", + "props": [ + { + "class": "name", + "value": "IA-10[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines supplemental authentication techniques or mechanisms to be employed when accessing the information system under specific organization-defined circumstances or situations; and" + } + ] + }, + { + "id": "obj_ia-10-3.", + "props": [ + { + "class": "name", + "value": "IA-10[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that individuals accessing the information system employ organization-defined supplemental authentication techniques or mechanisms under specific organization-defined circumstances or situations." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing adaptive/ supplemental identification and authentication techniques or mechanisms" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "supplemental identification and authentication techniques or mechanisms" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel with identification and authentication responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + } + ] + } + ] + }, + { + "id": "ia.11", + "title": "RE-AUTHENTICATION", + "params": [ + { + "id": "ia-11_a", + "description": "organization-defined circumstances or situations requiring re-authentication", + "value": "organization-defined circumstances or situations requiring re-authentication" + } + ], + "props": [ + { + "class": "name", + "value": "IA-11" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires users and devices to re-authenticate when ." + } + ] + }, + { + "links": [ + { + "href": "#ac.11" + } + ], + "prose": [ + { + "value": "In addition to the re-authentication requirements associated with session locks, organizations may require re-authentication of individuals and/or devices in other situations including, for example: (i) when authenticators change; (ii), when roles change; (iii) when security categories of information systems change; (iv), when the execution of privileged functions occurs; (v) after a fixed period of time; or (vi) periodically." + } + ] + }, + { + "parts": [ + { + "id": "obj_ia-11-1.", + "props": [ + { + "class": "name", + "value": "IA-11[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines circumstances or situations requiring re-authentication;" + } + ] + }, + { + "id": "obj_ia-11-2.", + "props": [ + { + "class": "name", + "value": "IA-11[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires users to re-authenticate when organization-defined circumstances or situations require re-authentication; and" + } + ] + }, + { + "id": "obj_ia-11-3.", + "props": [ + { + "class": "name", + "value": "IA-11[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires devices to re-authenticate when organization-defined circumstances or situations require re-authentication." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Identification and authentication policy" + }, + { + "class": "object", + "value": "procedures addressing user and device re-authentication" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of circumstances or situations requiring re-authentication" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system operations responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel with identification and authentication responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing identification and authentication capability" + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "INCIDENT RESPONSE", + "controls": [ + { + "id": "ir.1", + "title": "INCIDENT RESPONSE POLICY AND PROCEDURES", + "params": [ + { + "id": "ir-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ir-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ir-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "IR-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ir-1a.", + "props": [ + { + "class": "name", + "value": "IR-1a." + } + ], + "parts": [ + { + "id": "sms_ir-1a.1.", + "props": [ + { + "class": "name", + "value": "IR-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "An incident response policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_ir-1a.2.", + "props": [ + { + "class": "name", + "value": "IR-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the incident response policy and associated incident response controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_ir-1b.", + "props": [ + { + "class": "name", + "value": "IR-1b." + } + ], + "parts": [ + { + "id": "sms_ir-1b.1.", + "props": [ + { + "class": "name", + "value": "IR-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Incident response policy ; and" + } + ] + }, + { + "id": "sms_ir-1b.2.", + "props": [ + { + "class": "name", + "value": "IR-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Incident response procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the IR family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_ir-1.a.1.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_ir-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_ir-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_ir-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_ir-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_ir-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_ir-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_ir-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_ir-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents an incident response policy that addresses:" + } + ] + }, + { + "id": "obj_ir-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the incident response policy is to be disseminated;" + } + ] + }, + { + "id": "obj_ir-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the incident response policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ir-1.a.2.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_ir-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the incident response policy and associated incident response controls;" + } + ] + }, + { + "id": "obj_ir-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_ir-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "IR-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ir-1.b.1.", + "props": [ + { + "class": "name", + "value": "IR-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_ir-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "IR-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current incident response policy;" + } + ] + }, + { + "id": "obj_ir-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "IR-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current incident response policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_ir-1.b.2.", + "props": [ + { + "class": "name", + "value": "IR-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_ir-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "IR-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current incident response procedures; and" + } + ] + }, + { + "id": "obj_ir-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "IR-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current incident response procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", + "value": "NIST Special Publication 800-61" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-83", + "value": "NIST Special Publication 800-83" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "ir.2", + "title": "INCIDENT RESPONSE TRAINING", + "params": [ + { + "id": "ir-2_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ir-2_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "IR-2" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ir-2a.", + "props": [ + { + "class": "name", + "value": "IR-2a." + } + ], + "prose": [ + { + "class": "description", + "value": "Within of assuming an incident response role or responsibility;" + } + ] + }, + { + "id": "smm_ir-2b.", + "props": [ + { + "class": "name", + "value": "IR-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "When required by information system changes; and" + } + ] + }, + { + "id": "smm_ir-2c.", + "props": [ + { + "class": "name", + "value": "IR-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "\n thereafter." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization provides incident response training to information system users consistent with assigned roles and responsibilities:" + } + ] + }, + { + "links": [ + { + "href": "#at.3" + }, + { + "href": "#cp.3" + }, + { + "href": "#ir.8" + } + ], + "prose": [ + { + "value": "Incident response training provided by organizations is linked to the assigned roles and responsibilities of organizational personnel to ensure the appropriate content and level of detail is included in such training. For example, regular users may only need to know who to call or how to recognize an incident on the information system; system administrators may require additional training on how to handle/remediate incidents; and incident responders may receive more specific training on forensics, reporting, system recovery, and restoration. Incident response training includes user training in the identification and reporting of suspicious activities, both from external and internal sources." + } + ] + }, + { + "parts": [ + { + "id": "obj_ir-2.a.", + "props": [ + { + "class": "name", + "value": "IR-2(a)" + } + ], + "parts": [ + { + "id": "obj_ir-2.a.1.", + "props": [ + { + "class": "name", + "value": "IR-2(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period within which incident response training is to be provided to information system users assuming an incident response role or responsibility;" + } + ] + }, + { + "id": "obj_ir-2.a.2.", + "props": [ + { + "class": "name", + "value": "IR-2(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides incident response training to information system users consistent with assigned roles and responsibilities within the organization-defined time period of assuming an incident response role or responsibility;" + } + ] + } + ] + }, + { + "id": "obj_ir-2.b.", + "props": [ + { + "class": "name", + "value": "IR-2(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides incident response training to information system users consistent with assigned roles and responsibilities when required by information system changes;" + } + ] + }, + { + "id": "obj_ir-2.c.", + "props": [ + { + "class": "name", + "value": "IR-2(c)" + } + ], + "parts": [ + { + "id": "obj_ir-2.c.1.", + "props": [ + { + "class": "name", + "value": "IR-2(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to provide refresher incident response training to information system users consistent with assigned roles or responsibilities; and" + } + ] + }, + { + "id": "obj_ir-2.c.2.", + "props": [ + { + "class": "name", + "value": "IR-2(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "after the initial incident response training, provides refresher incident response training to information system users consistent with assigned roles and responsibilities in accordance with the organization-defined frequency to provide refresher training." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident response training" + }, + { + "class": "object", + "value": "incident response training curriculum" + }, + { + "class": "object", + "value": "incident response training materials" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "incident response training records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response training and operational responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "subcontrols": [ + { + "id": "ir.2.1.", + "title": "SIMULATED EVENTS", + "props": [ + { + "class": "name", + "value": "IR-2 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization incorporates simulated events into incident response training to facilitate effective response by personnel in crisis situations." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization incorporates simulated events into incident response training to facilitate effective response by personnel in crisis situations. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident response training" + }, + { + "class": "object", + "value": "incident response training curriculum" + }, + { + "class": "object", + "value": "incident response training materials" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response training and operational responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms that support and/or implement simulated events for incident response training" + } + ] + } + ] + }, + { + "id": "ir.2.2.", + "title": "AUTOMATED TRAINING ENVIRONMENTS", + "props": [ + { + "class": "name", + "value": "IR-2 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to provide a more thorough and realistic incident response training environment." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to provide a more thorough and realistic incident response training environment. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident response training" + }, + { + "class": "object", + "value": "incident response training curriculum" + }, + { + "class": "object", + "value": "incident response training materials" + }, + { + "class": "object", + "value": "automated mechanisms supporting incident response training" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response training and operational responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms that provide a thorough and realistic incident response training environment" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-16", + "value": "NIST Special Publication 800-16" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-50", + "value": "NIST Special Publication 800-50" + } + ] + } + ] + }, + { + "id": "ir.3", + "title": "INCIDENT RESPONSE TESTING", + "params": [ + { + "id": "ir-3_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ir-3_b", + "description": "organization-defined tests", + "value": "organization-defined tests" + } + ], + "props": [ + { + "class": "name", + "value": "IR-3" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization tests the incident response capability for the information system using to determine the incident response effectiveness and documents the results." + } + ] + }, + { + "links": [ + { + "href": "#cp.4" + }, + { + "href": "#ir.8" + } + ], + "prose": [ + { + "value": "Organizations test incident response capabilities to determine the overall effectiveness of the capabilities and to identify potential weaknesses or deficiencies. Incident response testing includes, for example, the use of checklists, walk-through or tabletop exercises, simulations (parallel/full interrupt), and comprehensive exercises. Incident response testing can also include a determination of the effects on organizational operations (e.g., reduction in mission capabilities), organizational assets, and individuals due to incident response." + } + ] + }, + { + "parts": [ + { + "id": "obj_ir-3-1.", + "props": [ + { + "class": "name", + "value": "IR-3[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines incident response tests to test the incident response capability for the information system;" + } + ] + }, + { + "id": "obj_ir-3-2.", + "props": [ + { + "class": "name", + "value": "IR-3[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to test the incident response capability for the information system; and" + } + ] + }, + { + "id": "obj_ir-3-3.", + "props": [ + { + "class": "name", + "value": "IR-3[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tests the incident response capability for the information system with the organization-defined frequency, using organization-defined tests to determine the incident response effectiveness and documents the results." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing incident response testing" + }, + { + "class": "object", + "value": "procedures addressing contingency plan testing" + }, + { + "class": "object", + "value": "incident response testing material" + }, + { + "class": "object", + "value": "incident response test results" + }, + { + "class": "object", + "value": "incident response test plan" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "subcontrols": [ + { + "id": "ir.3.1.", + "title": "AUTOMATED TESTING", + "props": [ + { + "class": "name", + "value": "IR-3 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to more thoroughly and effectively test the incident response capability." + } + ] + }, + { + "links": [ + { + "href": "#at.2" + } + ], + "prose": [ + { + "value": "Organizations use automated mechanisms to more thoroughly and effectively test incident response capabilities, for example: (i) by providing more complete coverage of incident response issues; (ii) by selecting more realistic test scenarios and test environments; and (iii) by stressing the response capability." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to more thoroughly and effectively test the incident response capability." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing incident response testing" + }, + { + "class": "object", + "value": "procedures addressing contingency plan testing" + }, + { + "class": "object", + "value": "incident response testing documentation" + }, + { + "class": "object", + "value": "incident response test results" + }, + { + "class": "object", + "value": "incident response test plan" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "automated mechanisms supporting incident response tests" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms that more thoroughly and effectively test the incident response capability" + } + ] + } + ] + }, + { + "id": "ir.3.2.", + "title": "COORDINATION WITH RELATED PLANS", + "props": [ + { + "class": "name", + "value": "IR-3 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization coordinates incident response testing with organizational elements responsible for related plans." + } + ] + }, + { + "prose": [ + { + "value": "Organizational plans related to incident response testing include, for example, Business Continuity Plans, Contingency Plans, Disaster Recovery Plans, Continuity of Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans, and Occupant Emergency Plans." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization coordinates incident response testing with organizational elements responsible for related plans. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing incident response testing" + }, + { + "class": "object", + "value": "incident response testing documentation" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "business continuity plans" + }, + { + "class": "object", + "value": "contingency plans" + }, + { + "class": "object", + "value": "disaster recovery plans" + }, + { + "class": "object", + "value": "continuity of operations plans" + }, + { + "class": "object", + "value": "crisis communications plans" + }, + { + "class": "object", + "value": "critical infrastructure plans" + }, + { + "class": "object", + "value": "occupant emergency plans" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for testing organizational plans related to incident response testing" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-84", + "value": "NIST Special Publication 800-84" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-115", + "value": "NIST Special Publication 800-115" + } + ] + } + ] + }, + { + "id": "ir.4", + "title": "INCIDENT HANDLING", + "props": [ + { + "class": "name", + "value": "IR-4" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ir-4a.", + "props": [ + { + "class": "name", + "value": "IR-4a." + } + ], + "prose": [ + { + "class": "description", + "value": "Implements an incident handling capability for security incidents that includes preparation, detection and analysis, containment, eradication, and recovery;" + } + ] + }, + { + "id": "smm_ir-4b.", + "props": [ + { + "class": "name", + "value": "IR-4b." + } + ], + "prose": [ + { + "class": "description", + "value": "Coordinates incident handling activities with contingency planning activities; and" + } + ] + }, + { + "id": "smm_ir-4c.", + "props": [ + { + "class": "name", + "value": "IR-4c." + } + ], + "prose": [ + { + "class": "description", + "value": "Incorporates lessons learned from ongoing incident handling activities into incident response procedures, training, and testing, and implements the resulting changes accordingly." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#au.6" + }, + { + "href": "#cm.6" + }, + { + "href": "#cp.2" + }, + { + "href": "#cp.4" + }, + { + "href": "#ir.2" + }, + { + "href": "#ir.3" + }, + { + "href": "#ir.8" + }, + { + "href": "#pe.6" + }, + { + "href": "#sc.5" + }, + { + "href": "#sc.7" + }, + { + "href": "#si.3" + }, + { + "href": "#si.4" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Organizations recognize that incident response capability is dependent on the capabilities of organizational information systems and the mission/business processes being supported by those systems. Therefore, organizations consider incident response as part of the definition, design, and development of mission/business processes and information systems. Incident-related information can be obtained from a variety of sources including, for example, audit monitoring, network monitoring, physical access monitoring, user/administrator reports, and reported supply chain events. Effective incident handling capability includes coordination among many organizational entities including, for example, mission/business owners, information system owners, authorizing officials, human resources offices, physical and personnel security offices, legal departments, operations personnel, procurement offices, and the risk executive (function)." + } + ] + }, + { + "parts": [ + { + "id": "obj_ir-4.a.", + "props": [ + { + "class": "name", + "value": "IR-4(a)" + } + ], + "parts": [ + { + "id": "obj_ir-4.a.1.", + "props": [ + { + "class": "name", + "value": "IR-4(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "preparation;" + } + ] + }, + { + "id": "obj_ir-4.a.2.", + "props": [ + { + "class": "name", + "value": "IR-4(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "detection and analysis;" + } + ] + }, + { + "id": "obj_ir-4.a.3.", + "props": [ + { + "class": "name", + "value": "IR-4(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "containment;" + } + ] + }, + { + "id": "obj_ir-4.a.4.", + "props": [ + { + "class": "name", + "value": "IR-4(a)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "eradication;" + } + ] + }, + { + "id": "obj_ir-4.a.5.", + "props": [ + { + "class": "name", + "value": "IR-4(a)[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "recovery;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "implements an incident handling capability for security incidents that includes:" + } + ] + }, + { + "id": "obj_ir-4.b.", + "props": [ + { + "class": "name", + "value": "IR-4(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordinates incident handling activities with contingency planning activities;" + } + ] + }, + { + "id": "obj_ir-4.c.", + "props": [ + { + "class": "name", + "value": "IR-4(c)" + } + ], + "parts": [ + { + "id": "obj_ir-4.c.1.", + "props": [ + { + "class": "name", + "value": "IR-4(c)[1]" + } + ], + "parts": [ + { + "id": "obj_ir-4.c.1.a.", + "props": [ + { + "class": "name", + "value": "IR-4(c)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "incident response procedures;" + } + ] + }, + { + "id": "obj_ir-4.c.1.b.", + "props": [ + { + "class": "name", + "value": "IR-4(c)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "training;" + } + ] + }, + { + "id": "obj_ir-4.c.1.c.", + "props": [ + { + "class": "name", + "value": "IR-4(c)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "testing/exercises;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "incorporates lessons learned from ongoing incident handling activities into:" + } + ] + }, + { + "id": "obj_ir-4.c.2.", + "props": [ + { + "class": "name", + "value": "IR-4(c)[2]" + } + ], + "parts": [ + { + "id": "obj_ir-4.c.2.a.", + "props": [ + { + "class": "name", + "value": "IR-4(c)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "incident response procedures;" + } + ] + }, + { + "id": "obj_ir-4.c.2.b.", + "props": [ + { + "class": "name", + "value": "IR-4(c)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "training; and" + } + ] + }, + { + "id": "obj_ir-4.c.2.c.", + "props": [ + { + "class": "name", + "value": "IR-4(c)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "testing/exercises." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "implements the resulting changes accordingly to:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with contingency planning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident handling capability for the organization" + } + ] + } + ], + "subcontrols": [ + { + "id": "ir.4.1.", + "title": "AUTOMATED INCIDENT HANDLING PROCESSES", + "props": [ + { + "class": "name", + "value": "IR-4 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to support the incident handling process." + } + ] + }, + { + "prose": [ + { + "value": "Automated mechanisms supporting incident handling processes include, for example, online incident management systems." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to support the incident handling process. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "automated mechanisms supporting incident handling" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms that support and/or implement the incident handling process" + } + ] + } + ] + }, + { + "id": "ir.4.2.", + "title": "DYNAMIC RECONFIGURATION", + "params": [ + { + "id": "ir-4_a", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "IR-4 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization includes dynamic reconfiguration of as part of the incident response capability." + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.4" + }, + { + "href": "#ac.16" + }, + { + "href": "#cm.2" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.4" + } + ], + "prose": [ + { + "value": "Dynamic reconfiguration includes, for example, changes to router rules, access control lists, intrusion detection/prevention system parameters, and filter rules for firewalls and gateways. Organizations perform dynamic reconfiguration of information systems, for example, to stop attacks, to misdirect attackers, and to isolate components of systems, thus limiting the extent of the damage from breaches or compromises. Organizations include time frames for achieving the reconfiguration of information systems in the definition of the reconfiguration capability, considering the potential need for rapid response in order to effectively address sophisticated cyber threats." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-4.2.1.", + "props": [ + { + "class": "name", + "value": "IR-4(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components to be dynamically reconfigured as part of the incident response capability; and" + } + ] + }, + { + "id": "s_obj_ir-4.2.2.", + "props": [ + { + "class": "name", + "value": "IR-4(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "includes dynamic reconfiguration of organization-defined information system components as part of the incident response capability." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "automated mechanisms supporting incident handling" + }, + { + "class": "object", + "value": "list of system components to be dynamically reconfigured as part of incident response capability" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms that support and/or implement dynamic reconfiguration of components as part of incident response" + } + ] + } + ] + }, + { + "id": "ir.4.3.", + "title": "CONTINUITY OF OPERATIONS", + "params": [ + { + "id": "ir-4_b", + "description": "organization-defined classes of incidents", + "value": "organization-defined classes of incidents" + }, + { + "id": "ir-4_c", + "description": "organization-defined actions to take in response to classes of incidents", + "value": "organization-defined actions to take in response to classes of incidents" + } + ], + "props": [ + { + "class": "name", + "value": "IR-4 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization identifies and to ensure continuation of organizational missions and business functions." + } + ] + }, + { + "prose": [ + { + "value": "Classes of incidents include, for example, malfunctions due to design/implementation errors and omissions, targeted malicious attacks, and untargeted malicious attacks. Appropriate incident response actions include, for example, graceful degradation, information system shutdown, fall back to manual mode/alternative technology whereby the system operates differently, employing deceptive measures, alternate information flows, or operating in a mode that is reserved solely for when systems are under attack." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-4.3.1.", + "props": [ + { + "class": "name", + "value": "IR-4(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines classes of incidents requiring an organization-defined action to be taken;" + } + ] + }, + { + "id": "s_obj_ir-4.3.2.", + "props": [ + { + "class": "name", + "value": "IR-4(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines actions to be taken in response to organization-defined classes of incidents; and" + } + ] + }, + { + "id": "s_obj_ir-4.3.3.", + "props": [ + { + "class": "name", + "value": "IR-4(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies organization-defined classes of incidents and organization-defined actions to take in response to classes of incidents to ensure continuation of organizational missions and business functions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of classes of incidents" + }, + { + "class": "object", + "value": "list of appropriate incident response actions" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms that support and/or implement continuity of operations" + } + ] + } + ] + }, + { + "id": "ir.4.4.", + "title": "INFORMATION CORRELATION", + "props": [ + { + "class": "name", + "value": "IR-4 (4)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization correlates incident information and individual incident responses to achieve an organization-wide perspective on incident awareness and response." + } + ] + }, + { + "prose": [ + { + "value": "Sometimes the nature of a threat event, for example, a hostile cyber attack, is such that it can only be observed by bringing together information from different sources including various reports and reporting procedures established by organizations." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization correlates incident information and individual incident responses to achieve an organization-wide perspective on incident awareness and response. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "automated mechanisms supporting incident and event correlation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "incident management correlation logs" + }, + { + "class": "object", + "value": "event management correlation logs" + }, + { + "class": "object", + "value": "security information and event management logs" + }, + { + "class": "object", + "value": "incident management correlation reports" + }, + { + "class": "object", + "value": "event management correlation reports" + }, + { + "class": "object", + "value": "security information and event management reports" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with whom incident information and individual incident responses are to be correlated" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for correlating incident information and individual incident responses" + }, + { + "class": "object", + "value": "automated mechanisms that support and or implement correlation of incident response information with individual incident responses" + } + ] + } + ] + }, + { + "id": "ir.4.5.", + "title": "AUTOMATIC DISABLING OF INFORMATION SYSTEM", + "params": [ + { + "id": "ir-4_d", + "description": "organization-defined security violations", + "value": "organization-defined security violations" + } + ], + "props": [ + { + "class": "name", + "value": "IR-4 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements a configurable capability to automatically disable the information system if are detected." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-4.5.1.", + "props": [ + { + "class": "name", + "value": "IR-4(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security violations that, if detected, initiate a configurable capability to automatically disable the information system; and" + } + ] + }, + { + "id": "s_obj_ir-4.5.2.", + "props": [ + { + "class": "name", + "value": "IR-4(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a configurable capability to automatically disable the information system if any of the organization-defined security violations are detected." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "automated mechanisms supporting incident handling" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident handling capability for the organization" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing automatic disabling of the information system" + } + ] + } + ] + }, + { + "id": "ir.4.6.", + "title": "INSIDER THREATS - SPECIFIC CAPABILITIES", + "props": [ + { + "class": "name", + "value": "IR-4 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements incident handling capability for insider threats." + } + ] + }, + { + "prose": [ + { + "value": "While many organizations address insider threat incidents as an inherent part of their organizational incident response capability, this control enhancement provides additional emphasis on this type of threat and the need for specific incident handling capabilities (as defined within organizations) to provide appropriate and timely responses." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization implements incident handling capability for insider threats." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "automated mechanisms supporting incident handling" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident handling capability for the organization" + } + ] + } + ] + }, + { + "id": "ir.4.7.", + "title": "INSIDER THREATS - INTRA-ORGANIZATION COORDINATION", + "params": [ + { + "id": "ir-4_e", + "description": "organization-defined components or elements of the organization", + "value": "organization-defined components or elements of the organization" + } + ], + "props": [ + { + "class": "name", + "value": "IR-4 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization coordinates incident handling capability for insider threats across ." + } + ] + }, + { + "prose": [ + { + "value": "Incident handling for insider threat incidents (including preparation, detection and analysis, containment, eradication, and recovery) requires close coordination among a variety of organizational components or elements to be effective. These components or elements include, for example, mission/business owners, information system owners, human resources offices, procurement offices, personnel/physical security offices, operations personnel, and risk executive (function). In addition, organizations may require external support from federal, state, and local law enforcement agencies." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-4.7.1.", + "props": [ + { + "class": "name", + "value": "IR-4(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines components or elements of the organization with whom the incident handling capability for insider threats is to be coordinated; and" + } + ] + }, + { + "id": "s_obj_ir-4.7.2.", + "props": [ + { + "class": "name", + "value": "IR-4(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordinates incident handling capability for insider threats across organization-defined components or elements of the organization." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel/elements with whom incident handling capability is to be coordinated" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for coordinating incident handling" + } + ] + } + ] + }, + { + "id": "ir.4.8.", + "title": "CORRELATION WITH EXTERNAL ORGANIZATIONS", + "params": [ + { + "id": "ir-4_f", + "description": "organization-defined external organizations", + "value": "organization-defined external organizations" + }, + { + "id": "ir-4_g", + "description": "organization-defined incident information", + "value": "organization-defined incident information" + } + ], + "props": [ + { + "class": "name", + "value": "IR-4 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization coordinates with to correlate and share to achieve a cross-organization perspective on incident awareness and more effective incident responses." + } + ] + }, + { + "prose": [ + { + "value": "The coordination of incident information with external organizations including, for example, mission/business partners, military/coalition partners, customers, and multitiered developers, can provide significant benefits. Cross-organizational coordination with respect to incident handling can serve as an important risk management capability. This capability allows organizations to leverage critical information from a variety of sources to effectively respond to information security-related incidents potentially affecting the organization�s operations, assets, and individuals." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-4.8.1.", + "props": [ + { + "class": "name", + "value": "IR-4(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines external organizations with whom organizational incident information is to be coordinated;" + } + ] + }, + { + "id": "s_obj_ir-4.8.2.", + "props": [ + { + "class": "name", + "value": "IR-4(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines incident information to be correlated and shared with organization-defined external organizations; and" + } + ] + }, + { + "id": "s_obj_ir-4.8.3.", + "props": [ + { + "class": "name", + "value": "IR-4(8)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization coordinates with organization-defined external organizations to correlate and share organization-defined information to achieve a cross-organization perspective on incident awareness and more effective incident responses." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "list of external organizations" + }, + { + "class": "object", + "value": "records of incident handling coordination with external organizations" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "personnel from external organizations with whom incident response information is to be coordinated/shared/correlated" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for coordinating incident handling information with external organizations" + } + ] + } + ] + }, + { + "id": "ir.4.9.", + "title": "DYNAMIC RESPONSE CAPABILITY", + "params": [ + { + "id": "ir-4_h", + "description": "organization-defined dynamic response capabilities", + "value": "organization-defined dynamic response capabilities" + } + ], + "props": [ + { + "class": "name", + "value": "IR-4 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to effectively respond to security incidents." + } + ] + }, + { + "links": [ + { + "href": "#cp.10" + } + ], + "prose": [ + { + "value": "This control enhancement addresses the deployment of replacement or new capabilities in a timely manner in response to security incidents (e.g., adversary actions during hostile cyber attacks). This includes capabilities implemented at the mission/business process level (e.g., activating alternative mission/business processes) and at the information system level." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-4.9.1.", + "props": [ + { + "class": "name", + "value": "IR-4(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines dynamic response capabilities to be employed to effectively respond to security incidents; and" + } + ] + }, + { + "id": "s_obj_ir-4.9.2.", + "props": [ + { + "class": "name", + "value": "IR-4(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined dynamic response capabilities to effectively respond to security incidents." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "automated mechanisms supporting dynamic response capabilities" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for dynamic response capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the dynamic response capability for the organization" + } + ] + } + ] + }, + { + "id": "ir.4.10.", + "title": "SUPPLY CHAIN COORDINATION", + "props": [ + { + "class": "name", + "value": "IR-4 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization coordinates incident handling activities involving supply chain events with other organizations involved in the supply chain." + } + ] + }, + { + "prose": [ + { + "value": "Organizations involved in supply chain activities include, for example, system/product developers, integrators, manufacturers, packagers, assemblers, distributors, vendors, and resellers. Supply chain incidents include, for example, compromises/breaches involving information system components, information technology products, development processes or personnel, and distribution processes or warehousing facilities." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization coordinates incident handling activities involving supply chain events with other organizations involved in the supply chain." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain coordination" + }, + { + "class": "object", + "value": "acquisition contracts" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "incident response plans of other organization involved in supply chain activities" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident handling responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain responsibilities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net", + "value": "Executive Order 13587" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", + "value": "NIST Special Publication 800-61" + } + ] + } + ] + }, + { + "id": "ir.5", + "title": "INCIDENT MONITORING", + "props": [ + { + "class": "name", + "value": "IR-5" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization tracks and documents information system security incidents." + } + ] + }, + { + "links": [ + { + "href": "#au.6" + }, + { + "href": "#ir.8" + }, + { + "href": "#pe.6" + }, + { + "href": "#sc.5" + }, + { + "href": "#sc.7" + }, + { + "href": "#si.3" + }, + { + "href": "#si.4" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Documenting information system security incidents includes, for example, maintaining records about each incident, the status of the incident, and other pertinent information necessary for forensics, evaluating incident details, trends, and handling. Incident information can be obtained from a variety of sources including, for example, incident reports, incident response teams, audit monitoring, network monitoring, physical access monitoring, and user/administrator reports." + } + ] + }, + { + "parts": [ + { + "id": "obj_ir-5-1.", + "props": [ + { + "class": "name", + "value": "IR-5[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tracks information system security incidents; and" + } + ] + }, + { + "id": "obj_ir-5-2.", + "props": [ + { + "class": "name", + "value": "IR-5[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents information system security incidents." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident monitoring" + }, + { + "class": "object", + "value": "incident response records and documentation" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident monitoring responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident monitoring capability for the organization" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing tracking and documenting of system security incidents" + } + ] + } + ], + "subcontrols": [ + { + "id": "ir.5.1.", + "title": "AUTOMATED TRACKING / DATA COLLECTION / ANALYSIS", + "props": [ + { + "class": "name", + "value": "IR-5 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to assist in the tracking of security incidents and in the collection and analysis of incident information." + } + ] + }, + { + "links": [ + { + "href": "#au.7" + }, + { + "href": "#ir.4" + } + ], + "prose": [ + { + "value": "Automated mechanisms for tracking security incidents and collecting/analyzing incident information include, for example, the Einstein network monitoring device and monitoring online Computer Incident Response Centers (CIRCs) or other electronic databases of incidents." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-5.1.1.", + "props": [ + { + "class": "name", + "value": "IR-5(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the tracking of security incidents;" + } + ] + }, + { + "id": "s_obj_ir-5.1.2.", + "props": [ + { + "class": "name", + "value": "IR-5(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the collection of incident information; and" + } + ] + }, + { + "id": "s_obj_ir-5.1.3.", + "props": [ + { + "class": "name", + "value": "IR-5(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the analysis of incident information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to assist in:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting incident monitoring" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident monitoring responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms assisting in tracking of security incidents and in the collection and analysis of incident information" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", + "value": "NIST Special Publication 800-61" + } + ] + } + ] + }, + { + "id": "ir.6", + "title": "INCIDENT REPORTING", + "params": [ + { + "id": "ir-6_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ir-6_b", + "description": "organization-defined authorities", + "value": "organization-defined authorities" + } + ], + "props": [ + { + "class": "name", + "value": "IR-6" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ir-6a.", + "props": [ + { + "class": "name", + "value": "IR-6a." + } + ], + "prose": [ + { + "class": "description", + "value": "Requires personnel to report suspected security incidents to the organizational incident response capability within ; and" + } + ] + }, + { + "id": "smm_ir-6b.", + "props": [ + { + "class": "name", + "value": "IR-6b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reports security incident information to ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ir.4" + }, + { + "href": "#ir.5" + }, + { + "href": "#ir.8" + } + ], + "prose": [ + { + "value": "The intent of this control is to address both specific incident reporting requirements within an organization and the formal incident reporting requirements for federal agencies and their subordinate organizations. Suspected security incidents include, for example, the receipt of suspicious email communications that can potentially contain malicious code. The types of security incidents reported, the content and timeliness of the reports, and the designated reporting authorities reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Current federal policy requires that all federal agencies (unless specifically exempted from such requirements) report security incidents to the United States Computer Emergency Readiness Team (US-CERT) within specified time frames designated in the US-CERT Concept of Operations for Federal Cyber Security Incident Handling." + } + ] + }, + { + "parts": [ + { + "id": "obj_ir-6.a.", + "props": [ + { + "class": "name", + "value": "IR-6(a)" + } + ], + "parts": [ + { + "id": "obj_ir-6.a.1.", + "props": [ + { + "class": "name", + "value": "IR-6(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which personnel report suspected security incidents to the organizational incident response capability;" + } + ] + }, + { + "id": "obj_ir-6.a.2.", + "props": [ + { + "class": "name", + "value": "IR-6(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires personnel to report suspected security incidents to the organizational incident response capability within the organization-defined time period;" + } + ] + } + ] + }, + { + "id": "obj_ir-6.b.", + "props": [ + { + "class": "name", + "value": "IR-6(b)" + } + ], + "parts": [ + { + "id": "obj_ir-6.b.1.", + "props": [ + { + "class": "name", + "value": "IR-6(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines authorities to whom security incident information is to be reported; and" + } + ] + }, + { + "id": "obj_ir-6.b.2.", + "props": [ + { + "class": "name", + "value": "IR-6(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reports security incident information to organization-defined authorities." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident reporting" + }, + { + "class": "object", + "value": "incident reporting records and documentation" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "personnel who have/should have reported incidents" + }, + { + "class": "object", + "value": "personnel (authorities) to whom incident information is to be reported" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for incident reporting" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing incident reporting" + } + ] + } + ], + "subcontrols": [ + { + "id": "ir.6.1.", + "title": "AUTOMATED REPORTING", + "props": [ + { + "class": "name", + "value": "IR-6 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to assist in the reporting of security incidents." + } + ] + }, + { + "links": [ + { + "href": "#ir.7" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to assist in the reporting of security incidents." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident reporting" + }, + { + "class": "object", + "value": "automated mechanisms supporting incident reporting" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for incident reporting" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing reporting of security incidents" + } + ] + } + ] + }, + { + "id": "ir.6.2.", + "title": "VULNERABILITIES RELATED TO INCIDENTS", + "params": [ + { + "id": "ir-6_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "IR-6 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization reports information system vulnerabilities associated with reported security incidents to ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-6.2.1.", + "props": [ + { + "class": "name", + "value": "IR-6(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom information system vulnerabilities associated with reported security incidents are to be reported; and" + } + ] + }, + { + "id": "s_obj_ir-6.2.2.", + "props": [ + { + "class": "name", + "value": "IR-6(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reports information system vulnerabilities associated with reported security incidents to organization-defined personnel or roles." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident reporting" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security incident reports and associated information system vulnerabilities" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "personnel to whom vulnerabilities associated with security incidents are to be reported" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for incident reporting" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing reporting of vulnerabilities associated with security incidents" + } + ] + } + ] + }, + { + "id": "ir.6.3.", + "title": "COORDINATION WITH SUPPLY CHAIN", + "props": [ + { + "class": "name", + "value": "IR-6 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides security incident information to other organizations involved in the supply chain for information systems or information system components related to the incident." + } + ] + }, + { + "prose": [ + { + "value": "Organizations involved in supply chain activities include, for example, system/product developers, integrators, manufacturers, packagers, assemblers, distributors, vendors, and resellers. Supply chain incidents include, for example, compromises/breaches involving information system components, information technology products, development processes or personnel, and distribution processes or warehousing facilities. Organizations determine the appropriate information to share considering the value gained from support by external organizations with the potential for harm due to sensitive information being released to outside organizations of perhaps questionable trustworthiness." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization provides security incident information to other organizations involved in the supply chain for information systems or information system components related to the incident." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain coordination" + }, + { + "class": "object", + "value": "acquisition contracts" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "plans of other organization involved in supply chain activities" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident reporting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for incident reporting" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing reporting of incident information involved in the supply chain" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", + "value": "NIST Special Publication 800-61" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.us-cert.gov", + "value": "http://www.us-cert.gov" + } + ] + } + ] + }, + { + "id": "ir.7", + "title": "INCIDENT RESPONSE ASSISTANCE", + "props": [ + { + "class": "name", + "value": "IR-7" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides an incident response support resource, integral to the organizational incident response capability that offers advice and assistance to users of the information system for the handling and reporting of security incidents." + } + ] + }, + { + "links": [ + { + "href": "#at.2" + }, + { + "href": "#ir.4" + }, + { + "href": "#ir.6" + }, + { + "href": "#ir.8" + }, + { + "href": "#sa.9" + } + ], + "prose": [ + { + "value": "Incident response support resources provided by organizations include, for example, help desks, assistance groups, and access to forensics services, when required." + } + ] + }, + { + "parts": [ + { + "id": "obj_ir-7-1.", + "props": [ + { + "class": "name", + "value": "IR-7[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "that is integral to the organizational incident response capability; and" + } + ] + }, + { + "id": "obj_ir-7-2.", + "props": [ + { + "class": "name", + "value": "IR-7[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "that offers advice and assistance to users of the information system for the handling and reporting of security incidents." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization provides an incident response support resource:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident response assistance" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response assistance and support responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with access to incident response support and assistance capability" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for incident response assistance" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing incident response assistance" + } + ] + } + ], + "subcontrols": [ + { + "id": "ir.7.1.", + "title": "AUTOMATION SUPPORT FOR AVAILABILITY OF INFORMATION / SUPPORT", + "props": [ + { + "class": "name", + "value": "IR-7 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to increase the availability of incident response-related information and support." + } + ] + }, + { + "prose": [ + { + "value": "Automated mechanisms can provide a push and/or pull capability for users to obtain incident response assistance. For example, individuals might have access to a website to query the assistance capability, or conversely, the assistance capability may have the ability to proactively send information to users (general distribution or targeted) as part of increasing understanding of current response capabilities and support." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to increase the availability of incident response-related information and support." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident response assistance" + }, + { + "class": "object", + "value": "automated mechanisms supporting incident response support and assistance" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response support and assistance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with access to incident response support and assistance capability" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for incident response assistance" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing an increase in the availability of incident response information and support" + } + ] + } + ] + }, + { + "id": "ir.7.2.", + "title": "COORDINATION WITH EXTERNAL PROVIDERS", + "props": [ + { + "class": "name", + "value": "IR-7 (2)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ir-7.2.a.", + "props": [ + { + "class": "name", + "value": "IR-7 (2)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes a direct, cooperative relationship between its incident response capability and external providers of information system protection capability; and" + } + ] + }, + { + "id": "s_smm_ir-7.2.b.", + "props": [ + { + "class": "name", + "value": "IR-7 (2)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies organizational incident response team members to the external providers." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "External providers of information system protection capability include, for example, the Computer Network Defense program within the U.S. Department of Defense. External providers help to protect, monitor, analyze, detect, and respond to unauthorized activity within organizational information systems and networks." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-7.2.a.", + "props": [ + { + "class": "name", + "value": "IR-7(2)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes a direct, cooperative relationship between its incident response capability and external providers of information system protection capability; and" + } + ] + }, + { + "id": "s_obj_ir-7.2.b.", + "props": [ + { + "class": "name", + "value": "IR-7(2)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies organizational incident response team members to the external providers." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident response assistance" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response support and assistance responsibilities" + }, + { + "class": "object", + "value": "external providers of information system protection capability" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ] + }, + { + "id": "ir.8", + "title": "INCIDENT RESPONSE PLAN", + "params": [ + { + "id": "ir-8_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ir-8_b", + "description": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements", + "value": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements" + }, + { + "id": "ir-8_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ir-8_d", + "description": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements", + "value": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements" + } + ], + "props": [ + { + "class": "name", + "value": "IR-8" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ir-8a.", + "props": [ + { + "class": "name", + "value": "IR-8a." + } + ], + "parts": [ + { + "id": "sms_ir-8a.1.", + "props": [ + { + "class": "name", + "value": "IR-8a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides the organization with a roadmap for implementing its incident response capability;" + } + ] + }, + { + "id": "sms_ir-8a.2.", + "props": [ + { + "class": "name", + "value": "IR-8a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Describes the structure and organization of the incident response capability;" + } + ] + }, + { + "id": "sms_ir-8a.3.", + "props": [ + { + "class": "name", + "value": "IR-8a.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides a high-level approach for how the incident response capability fits into the overall organization;" + } + ] + }, + { + "id": "sms_ir-8a.4.", + "props": [ + { + "class": "name", + "value": "IR-8a.4." + } + ], + "prose": [ + { + "class": "description", + "value": "Meets the unique requirements of the organization, which relate to mission, size, structure, and functions;" + } + ] + }, + { + "id": "sms_ir-8a.5.", + "props": [ + { + "class": "name", + "value": "IR-8a.5." + } + ], + "prose": [ + { + "class": "description", + "value": "Defines reportable incidents;" + } + ] + }, + { + "id": "sms_ir-8a.6.", + "props": [ + { + "class": "name", + "value": "IR-8a.6." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides metrics for measuring the incident response capability within the organization;" + } + ] + }, + { + "id": "sms_ir-8a.7.", + "props": [ + { + "class": "name", + "value": "IR-8a.7." + } + ], + "prose": [ + { + "class": "description", + "value": "Defines the resources and management support needed to effectively maintain and mature an incident response capability; and" + } + ] + }, + { + "id": "sms_ir-8a.8.", + "props": [ + { + "class": "name", + "value": "IR-8a.8." + } + ], + "prose": [ + { + "class": "description", + "value": "Is reviewed and approved by ;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops an incident response plan that:" + } + ] + }, + { + "id": "smm_ir-8b.", + "props": [ + { + "class": "name", + "value": "IR-8b." + } + ], + "prose": [ + { + "class": "description", + "value": "Distributes copies of the incident response plan to ;" + } + ] + }, + { + "id": "smm_ir-8c.", + "props": [ + { + "class": "name", + "value": "IR-8c." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the incident response plan ;" + } + ] + }, + { + "id": "smm_ir-8d.", + "props": [ + { + "class": "name", + "value": "IR-8d." + } + ], + "prose": [ + { + "class": "description", + "value": "Updates the incident response plan to address system/organizational changes or problems encountered during plan implementation, execution, or testing;" + } + ] + }, + { + "id": "smm_ir-8e.", + "props": [ + { + "class": "name", + "value": "IR-8e." + } + ], + "prose": [ + { + "class": "description", + "value": "Communicates incident response plan changes to ; and" + } + ] + }, + { + "id": "smm_ir-8f.", + "props": [ + { + "class": "name", + "value": "IR-8f." + } + ], + "prose": [ + { + "class": "description", + "value": "Protects the incident response plan from unauthorized disclosure and modification." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#mp.2" + }, + { + "href": "#mp.4" + }, + { + "href": "#mp.5" + } + ], + "prose": [ + { + "value": "It is important that organizations develop and implement a coordinated approach to incident response. Organizational missions, business functions, strategies, goals, and objectives for incident response help to determine the structure of incident response capabilities. As part of a comprehensive incident response capability, organizations consider the coordination and sharing of information with external organizations, including, for example, external service providers and organizations involved in the supply chain for organizational information systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_ir-8.a.", + "props": [ + { + "class": "name", + "value": "IR-8(a)" + } + ], + "parts": [ + { + "id": "obj_ir-8.a.1.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides the organization with a roadmap for implementing its incident response capability;" + } + ] + }, + { + "id": "obj_ir-8.a.2.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "describes the structure and organization of the incident response capability;" + } + ] + }, + { + "id": "obj_ir-8.a.3.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides a high-level approach for how the incident response capability fits into the overall organization;" + } + ] + }, + { + "id": "obj_ir-8.a.4.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(4)" + } + ], + "parts": [ + { + "id": "obj_ir-8.a.4.1.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "mission;" + } + ] + }, + { + "id": "obj_ir-8.a.4.2.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "size;" + } + ] + }, + { + "id": "obj_ir-8.a.4.3.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "structure;" + } + ] + }, + { + "id": "obj_ir-8.a.4.4.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(4)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "functions;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "meets the unique requirements of the organization, which relate to:" + } + ] + }, + { + "id": "obj_ir-8.a.5.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(5)" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines reportable incidents;" + } + ] + }, + { + "id": "obj_ir-8.a.6.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(6)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides metrics for measuring the incident response capability within the organization;" + } + ] + }, + { + "id": "obj_ir-8.a.7.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(7)" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the resources and management support needed to effectively maintain and mature an incident response capability;" + } + ] + }, + { + "id": "obj_ir-8.a.8.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(8)" + } + ], + "parts": [ + { + "id": "obj_ir-8.a.8.1.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to review and approve the incident response plan;" + } + ] + }, + { + "id": "obj_ir-8.a.8.2.", + "props": [ + { + "class": "name", + "value": "IR-8(a)(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "is reviewed and approved by organization-defined personnel or roles;" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops an incident response plan that:" + } + ] + }, + { + "id": "obj_ir-8.b.", + "props": [ + { + "class": "name", + "value": "IR-8(b)" + } + ], + "parts": [ + { + "id": "obj_ir-8.b.1.", + "props": [ + { + "class": "name", + "value": "IR-8(b)[1]" + } + ], + "parts": [ + { + "id": "obj_ir-8.b.1.a.", + "props": [ + { + "class": "name", + "value": "IR-8(b)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines incident response personnel (identified by name and/or by role) to whom copies of the incident response plan are to be distributed;" + } + ] + }, + { + "id": "obj_ir-8.b.1.b.", + "props": [ + { + "class": "name", + "value": "IR-8(b)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines organizational elements to whom copies of the incident response plan are to be distributed;" + } + ] + } + ] + }, + { + "id": "obj_ir-8.b.2.", + "props": [ + { + "class": "name", + "value": "IR-8(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "distributes copies of the incident response plan to organization-defined incident response personnel (identified by name and/or by role) and organizational elements;" + } + ] + } + ] + }, + { + "id": "obj_ir-8.c.", + "props": [ + { + "class": "name", + "value": "IR-8(c)" + } + ], + "parts": [ + { + "id": "obj_ir-8.c.1.", + "props": [ + { + "class": "name", + "value": "IR-8(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review the incident response plan;" + } + ] + }, + { + "id": "obj_ir-8.c.2.", + "props": [ + { + "class": "name", + "value": "IR-8(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the incident response plan with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_ir-8.d.", + "props": [ + { + "class": "name", + "value": "IR-8(d)" + } + ], + "parts": [ + { + "id": "obj_ir-8.d.1.", + "props": [ + { + "class": "name", + "value": "IR-8(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implementation;" + } + ] + }, + { + "id": "obj_ir-8.d.2.", + "props": [ + { + "class": "name", + "value": "IR-8(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "execution; or" + } + ] + }, + { + "id": "obj_ir-8.d.3.", + "props": [ + { + "class": "name", + "value": "IR-8(d)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "testing;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "updates the incident response plan to address system/organizational changes or problems encountered during plan:" + } + ] + }, + { + "id": "obj_ir-8.e.", + "props": [ + { + "class": "name", + "value": "IR-8(e)" + } + ], + "parts": [ + { + "id": "obj_ir-8.e.1.", + "props": [ + { + "class": "name", + "value": "IR-8(e)[1]" + } + ], + "parts": [ + { + "id": "obj_ir-8.e.1.a.", + "props": [ + { + "class": "name", + "value": "IR-8(e)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines incident response personnel (identified by name and/or by role) to whom incident response plan changes are to be communicated;" + } + ] + }, + { + "id": "obj_ir-8.e.1.b.", + "props": [ + { + "class": "name", + "value": "IR-8(e)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines organizational elements to whom incident response plan changes are to be communicated;" + } + ] + } + ] + }, + { + "id": "obj_ir-8.e.2.", + "props": [ + { + "class": "name", + "value": "IR-8(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "communicates incident response plan changes to organization-defined incident response personnel (identified by name and/or by role) and organizational elements; and" + } + ] + } + ] + }, + { + "id": "obj_ir-8.f.", + "props": [ + { + "class": "name", + "value": "IR-8(f)" + } + ], + "prose": [ + { + "class": "decision", + "value": "protects the incident response plan from unauthorized disclosure and modification." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident response planning" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "records of incident response plan reviews and approvals" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response planning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational incident response plan and related organizational processes" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", + "value": "NIST Special Publication 800-61" + } + ] + } + ] + }, + { + "id": "ir.9", + "title": "INFORMATION SPILLAGE RESPONSE", + "params": [ + { + "id": "ir-9_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ir-9_b", + "description": "organization-defined actions", + "value": "organization-defined actions" + } + ], + "props": [ + { + "class": "name", + "value": "IR-9" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ir-9a.", + "props": [ + { + "class": "name", + "value": "IR-9a." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifying the specific information involved in the information system contamination;" + } + ] + }, + { + "id": "smm_ir-9b.", + "props": [ + { + "class": "name", + "value": "IR-9b." + } + ], + "prose": [ + { + "class": "description", + "value": "Alerting of the information spill using a method of communication not associated with the spill;" + } + ] + }, + { + "id": "smm_ir-9c.", + "props": [ + { + "class": "name", + "value": "IR-9c." + } + ], + "prose": [ + { + "class": "description", + "value": "Isolating the contaminated information system or system component;" + } + ] + }, + { + "id": "smm_ir-9d.", + "props": [ + { + "class": "name", + "value": "IR-9d." + } + ], + "prose": [ + { + "class": "description", + "value": "Eradicating the information from the contaminated information system or component;" + } + ] + }, + { + "id": "smm_ir-9e.", + "props": [ + { + "class": "name", + "value": "IR-9e." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifying other information systems or system components that may have been subsequently contaminated; and" + } + ] + }, + { + "id": "smm_ir-9f.", + "props": [ + { + "class": "name", + "value": "IR-9f." + } + ], + "prose": [ + { + "class": "description", + "value": "Performing other ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization responds to information spills by:" + } + ] + }, + { + "prose": [ + { + "value": "Information spillage refers to instances where either classified or sensitive information is inadvertently placed on information systems that are not authorized to process such information. Such information spills often occur when information that is initially thought to be of lower sensitivity is transmitted to an information system and then is subsequently determined to be of higher sensitivity. At that point, corrective action is required. The nature of the organizational response is generally based upon the degree of sensitivity of the spilled information (e.g., security category or classification level), the security capabilities of the information system, the specific nature of contaminated storage media, and the access authorizations (e.g., security clearances) of individuals with authorized access to the contaminated system. The methods used to communicate information about the spill after the fact do not involve methods directly associated with the actual spill to minimize the risk of further spreading the contamination before such contamination is isolated and eradicated." + } + ] + }, + { + "parts": [ + { + "id": "obj_ir-9.a.", + "props": [ + { + "class": "name", + "value": "IR-9(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "responds to information spills by identifying the specific information causing the information system contamination;" + } + ] + }, + { + "id": "obj_ir-9.b.", + "props": [ + { + "class": "name", + "value": "IR-9(b)" + } + ], + "parts": [ + { + "id": "obj_ir-9.b.1.", + "props": [ + { + "class": "name", + "value": "IR-9(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel to be alerted of the information spillage;" + } + ] + }, + { + "id": "obj_ir-9.b.2.", + "props": [ + { + "class": "name", + "value": "IR-9(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies a method of communication not associated with the information spill to use to alert organization-defined personnel of the spill;" + } + ] + }, + { + "id": "obj_ir-9.b.3.", + "props": [ + { + "class": "name", + "value": "IR-9(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responds to information spills by alerting organization-defined personnel of the information spill using a method of communication not associated with the spill;" + } + ] + } + ] + }, + { + "id": "obj_ir-9.c.", + "props": [ + { + "class": "name", + "value": "IR-9(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "responds to information spills by isolating the contaminated information system;" + } + ] + }, + { + "id": "obj_ir-9.d.", + "props": [ + { + "class": "name", + "value": "IR-9(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "responds to information spills by eradicating the information from the contaminated information system;" + } + ] + }, + { + "id": "obj_ir-9.e.", + "props": [ + { + "class": "name", + "value": "IR-9(e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "responds to information spills by identifying other information systems that may have been subsequently contaminated;" + } + ] + }, + { + "id": "obj_ir-9.f.", + "props": [ + { + "class": "name", + "value": "IR-9(f)" + } + ], + "parts": [ + { + "id": "obj_ir-9.f.1.", + "props": [ + { + "class": "name", + "value": "IR-9(f)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines other actions to be performed in response to information spills; and" + } + ] + }, + { + "id": "obj_ir-9.f.2.", + "props": [ + { + "class": "name", + "value": "IR-9(f)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responds to information spills by performing other organization-defined actions." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing information spillage" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "records of information spillage alerts/notifications, list of personnel who should receive alerts of information spillage" + }, + { + "class": "object", + "value": "list of actions to be performed regarding information spillage" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for information spillage response" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information spillage response actions and related communications" + } + ] + } + ], + "subcontrols": [ + { + "id": "ir.9.1.", + "title": "RESPONSIBLE PERSONNEL", + "params": [ + { + "id": "ir-9_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "IR-9 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization assigns with responsibility for responding to information spills." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-9.1.1.", + "props": [ + { + "class": "name", + "value": "IR-9(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel with responsibility for responding to information spills; and" + } + ] + }, + { + "id": "s_obj_ir-9.1.2.", + "props": [ + { + "class": "name", + "value": "IR-9(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "assigns organization-defined personnel with responsibility for responding to information spills." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing information spillage" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "list of personnel responsible for responding to information spillage" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "ir.9.2.", + "title": "TRAINING", + "params": [ + { + "id": "ir-9_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "IR-9 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides information spillage response training ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-9.2.1.", + "props": [ + { + "class": "name", + "value": "IR-9(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to provide information spillage response training; and" + } + ] + }, + { + "id": "s_obj_ir-9.2.2.", + "props": [ + { + "class": "name", + "value": "IR-9(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides information spillage response training with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing information spillage response training" + }, + { + "class": "object", + "value": "information spillage response training curriculum" + }, + { + "class": "object", + "value": "information spillage response training materials" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "information spillage response training records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response training responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "ir.9.3.", + "title": "POST-SPILL OPERATIONS", + "params": [ + { + "id": "ir-9_e", + "description": "organization-defined procedures", + "value": "organization-defined procedures" + } + ], + "props": [ + { + "class": "name", + "value": "IR-9 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements to ensure that organizational personnel impacted by information spills can continue to carry out assigned tasks while contaminated systems are undergoing corrective actions." + } + ] + }, + { + "prose": [ + { + "value": "Correction actions for information systems contaminated due to information spillages may be very time-consuming. During those periods, personnel may not have access to the contaminated systems, which may potentially affect their ability to conduct organizational business." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-9.3.1.", + "props": [ + { + "class": "name", + "value": "IR-9(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines procedures that ensure organizational personnel impacted by information spills can continue to carry out assigned tasks while contaminated systems are undergoing corrective actions; and" + } + ] + }, + { + "id": "s_obj_ir-9.3.2.", + "props": [ + { + "class": "name", + "value": "IR-9(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements organization-defined procedures to ensure that organizational personnel impacted by information spills can continue to carry out assigned tasks while contaminated systems are undergoing corrective actions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "procedures addressing information spillage" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for post-spill operations" + } + ] + } + ] + }, + { + "id": "ir.9.4.", + "title": "EXPOSURE TO UNAUTHORIZED PERSONNEL", + "params": [ + { + "id": "ir-9_f", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "IR-9 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs for personnel exposed to information not within assigned access authorizations." + } + ] + }, + { + "prose": [ + { + "value": "Security safeguards include, for example, making personnel exposed to spilled information aware of the federal laws, directives, policies, and/or regulations regarding the information and the restrictions imposed based on exposure to such information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ir-9.4.1.", + "props": [ + { + "class": "name", + "value": "IR-9(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed for personnel exposed to information not within assigned access authorizations; and" + } + ] + }, + { + "id": "s_obj_ir-9.4.2.", + "props": [ + { + "class": "name", + "value": "IR-9(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined security safeguards for personnel exposed to information not within assigned access authorizations." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident handling" + }, + { + "class": "object", + "value": "procedures addressing information spillage" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "security safeguards regarding information spillage/exposure to unauthorized personnel" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for dealing with information exposed to unauthorized personnel" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing safeguards for personnel exposed to information not within assigned access authorizations" + } + ] + } + ] + } + ] + }, + { + "id": "ir.10", + "title": "INTEGRATED INFORMATION SECURITY ANALYSIS TEAM", + "props": [ + { + "class": "name", + "value": "IR-10" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization establishes an integrated team of forensic/malicious code analysts, tool developers, and real-time operations personnel." + } + ] + }, + { + "prose": [ + { + "value": "Having an integrated team for incident response facilitates information sharing. Such capability allows organizational personnel, including developers, implementers, and operators, to leverage the team knowledge of the threat in order to implement defensive measures that will enable organizations to deter intrusions more effectively. Moreover, it promotes the rapid detection of intrusions, development of appropriate mitigations, and the deployment of effective defensive measures. For example, when an intrusion is detected, the integrated security analysis team can rapidly develop an appropriate response for operators to implement, correlate the new incident with information on past intrusions, and augment ongoing intelligence development. This enables the team to identify adversary TTPs that are linked to the operations tempo or to specific missions/business functions, and to define responsive actions in a way that does not disrupt the mission/business operations. Ideally, information security analysis teams are distributed within organizations to make the capability more resilient." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization establishes an integrated team of forensic/malicious code analyst, tool developers, and real-time operations personnel." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Incident response policy" + }, + { + "class": "object", + "value": "procedures addressing incident response planning and security analysis team integration" + }, + { + "class": "object", + "value": "incident response plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with incident response and information security analysis responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel participating on integrated security analysis teams" + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "MAINTENANCE", + "controls": [ + { + "id": "ma.1", + "title": "SYSTEM MAINTENANCE POLICY AND PROCEDURES", + "params": [ + { + "id": "ma-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ma-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ma-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "MA-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ma-1a.", + "props": [ + { + "class": "name", + "value": "MA-1a." + } + ], + "parts": [ + { + "id": "sms_ma-1a.1.", + "props": [ + { + "class": "name", + "value": "MA-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A system maintenance policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_ma-1a.2.", + "props": [ + { + "class": "name", + "value": "MA-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the system maintenance policy and associated system maintenance controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_ma-1b.", + "props": [ + { + "class": "name", + "value": "MA-1b." + } + ], + "parts": [ + { + "id": "sms_ma-1b.1.", + "props": [ + { + "class": "name", + "value": "MA-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "System maintenance policy ; and" + } + ] + }, + { + "id": "sms_ma-1b.2.", + "props": [ + { + "class": "name", + "value": "MA-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "System maintenance procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the MA family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_ma-1.a.1.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_ma-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_ma-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_ma-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_ma-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_ma-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_ma-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_ma-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_ma-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a system maintenance policy that addresses:" + } + ] + }, + { + "id": "obj_ma-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the system maintenance policy is to be disseminated;" + } + ] + }, + { + "id": "obj_ma-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the system maintenance policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ma-1.a.2.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_ma-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the maintenance policy and associated system maintenance controls;" + } + ] + }, + { + "id": "obj_ma-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_ma-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "MA-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ma-1.b.1.", + "props": [ + { + "class": "name", + "value": "MA-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_ma-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "MA-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current system maintenance policy;" + } + ] + }, + { + "id": "obj_ma-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "MA-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current system maintenance policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_ma-1.b.2.", + "props": [ + { + "class": "name", + "value": "MA-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_ma-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "MA-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current system maintenance procedures; and" + } + ] + }, + { + "id": "obj_ma-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "MA-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current system maintenance procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Maintenance policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "ma.2", + "title": "CONTROLLED MAINTENANCE", + "params": [ + { + "id": "ma-2_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ma-2_b", + "description": "organization-defined maintenance-related information", + "value": "organization-defined maintenance-related information" + } + ], + "props": [ + { + "class": "name", + "value": "MA-2" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ma-2a.", + "props": [ + { + "class": "name", + "value": "MA-2a." + } + ], + "prose": [ + { + "class": "description", + "value": "Schedules, performs, documents, and reviews records of maintenance and repairs on information system components in accordance with manufacturer or vendor specifications and/or organizational requirements;" + } + ] + }, + { + "id": "smm_ma-2b.", + "props": [ + { + "class": "name", + "value": "MA-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "Approves and monitors all maintenance activities, whether performed on site or remotely and whether the equipment is serviced on site or removed to another location;" + } + ] + }, + { + "id": "smm_ma-2c.", + "props": [ + { + "class": "name", + "value": "MA-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "Requires that explicitly approve the removal of the information system or system components from organizational facilities for off-site maintenance or repairs;" + } + ] + }, + { + "id": "smm_ma-2d.", + "props": [ + { + "class": "name", + "value": "MA-2d." + } + ], + "prose": [ + { + "class": "description", + "value": "Sanitizes equipment to remove all information from associated media prior to removal from organizational facilities for off-site maintenance or repairs;" + } + ] + }, + { + "id": "smm_ma-2e.", + "props": [ + { + "class": "name", + "value": "MA-2e." + } + ], + "prose": [ + { + "class": "description", + "value": "Checks all potentially impacted security controls to verify that the controls are still functioning properly following maintenance or repair actions; and" + } + ] + }, + { + "id": "smm_ma-2f.", + "props": [ + { + "class": "name", + "value": "MA-2f." + } + ], + "prose": [ + { + "class": "description", + "value": "Includes in organizational maintenance records." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cm.3" + }, + { + "href": "#cm.4" + }, + { + "href": "#ma.4" + }, + { + "href": "#mp.6" + }, + { + "href": "#pe.16" + }, + { + "href": "#sa.12" + }, + { + "href": "#si.2" + } + ], + "prose": [ + { + "value": "This control addresses the information security aspects of the information system maintenance program and applies to all types of maintenance to any system component (including applications) conducted by any local or nonlocal entity (e.g., in-contract, warranty, in-house, software maintenance agreement). System maintenance also includes those components not directly associated with information processing and/or data/information retention such as scanners, copiers, and printers. Information necessary for creating effective maintenance records includes, for example: (i) date and time of maintenance; (ii) name of individuals or group performing the maintenance; (iii) name of escort, if necessary; (iv) a description of the maintenance performed; and (v) information system components/equipment removed or replaced (including identification numbers, if applicable). The level of detail included in maintenance records can be informed by the security categories of organizational information systems. Organizations consider supply chain issues associated with replacement components for information systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_ma-2.a.", + "props": [ + { + "class": "name", + "value": "MA-2(a)" + } + ], + "parts": [ + { + "id": "obj_ma-2.a.1.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[1]" + } + ], + "parts": [ + { + "id": "obj_ma-2.a.1.a.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "manufacturer or vendor specifications; and/or" + } + ] + }, + { + "id": "obj_ma-2.a.1.b.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organizational requirements;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "schedules maintenance and repairs on information system components in accordance with:" + } + ] + }, + { + "id": "obj_ma-2.a.2.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[2]" + } + ], + "parts": [ + { + "id": "obj_ma-2.a.2.a.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "manufacturer or vendor specifications; and/or" + } + ] + }, + { + "id": "obj_ma-2.a.2.b.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organizational requirements;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "performs maintenance and repairs on information system components in accordance with:" + } + ] + }, + { + "id": "obj_ma-2.a.3.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[3]" + } + ], + "parts": [ + { + "id": "obj_ma-2.a.3.a.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "manufacturer or vendor specifications; and/or" + } + ] + }, + { + "id": "obj_ma-2.a.3.b.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organizational requirements;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "documents maintenance and repairs on information system components in accordance with:" + } + ] + }, + { + "id": "obj_ma-2.a.4.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[4]" + } + ], + "parts": [ + { + "id": "obj_ma-2.a.4.a.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[4][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "manufacturer or vendor specifications; and/or" + } + ] + }, + { + "id": "obj_ma-2.a.4.b.", + "props": [ + { + "class": "name", + "value": "MA-2(a)[4][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organizational requirements;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews records of maintenance and repairs on information system components in accordance with:" + } + ] + } + ] + }, + { + "id": "obj_ma-2.b.", + "props": [ + { + "class": "name", + "value": "MA-2(b)" + } + ], + "parts": [ + { + "id": "obj_ma-2.b.1.", + "props": [ + { + "class": "name", + "value": "MA-2(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approves all maintenance activities, whether performed on site or remotely and whether the equipment is serviced on site or removed to another location;" + } + ] + }, + { + "id": "obj_ma-2.b.2.", + "props": [ + { + "class": "name", + "value": "MA-2(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors all maintenance activities, whether performed on site or remotely and whether the equipment is serviced on site or removed to another location;" + } + ] + } + ] + }, + { + "id": "obj_ma-2.c.", + "props": [ + { + "class": "name", + "value": "MA-2(c)" + } + ], + "parts": [ + { + "id": "obj_ma-2.c.1.", + "props": [ + { + "class": "name", + "value": "MA-2(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles required to explicitly approve the removal of the information system or system components from organizational facilities for off-site maintenance or repairs;" + } + ] + }, + { + "id": "obj_ma-2.c.2.", + "props": [ + { + "class": "name", + "value": "MA-2(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that organization-defined personnel or roles explicitly approve the removal of the information system or system components from organizational facilities for off-site maintenance or repairs;" + } + ] + } + ] + }, + { + "id": "obj_ma-2.d.", + "props": [ + { + "class": "name", + "value": "MA-2(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "sanitizes equipment to remove all information from associated media prior to removal from organizational facilities for off-site maintenance or repairs;" + } + ] + }, + { + "id": "obj_ma-2.e.", + "props": [ + { + "class": "name", + "value": "MA-2(e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "checks all potentially impacted security controls to verify that the controls are still functioning properly following maintenance or repair actions;" + } + ] + }, + { + "id": "obj_ma-2.f.", + "props": [ + { + "class": "name", + "value": "MA-2(f)" + } + ], + "parts": [ + { + "id": "obj_ma-2.f.1.", + "props": [ + { + "class": "name", + "value": "MA-2(f)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines maintenance-related information to be included in organizational maintenance records; and" + } + ] + }, + { + "id": "obj_ma-2.f.2.", + "props": [ + { + "class": "name", + "value": "MA-2(f)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "includes organization-defined maintenance-related information in organizational maintenance records." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing controlled information system maintenance" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "manufacturer/vendor maintenance specifications" + }, + { + "class": "object", + "value": "equipment sanitization records" + }, + { + "class": "object", + "value": "media sanitization records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for media sanitization" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for scheduling, performing, documenting, reviewing, approving, and monitoring maintenance and repairs for the information system" + }, + { + "class": "object", + "value": "organizational processes for sanitizing information system components" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing controlled maintenance" + }, + { + "class": "object", + "value": "automated mechanisms implementing sanitization of information system components" + } + ] + } + ], + "subcontrols": [ + { + "id": "ma.2.1.", + "title": "RECORD CONTENT", + "props": [ + { + "class": "name", + "value": "MA-2 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ma.2" + } + ] + }, + { + "id": "ma.2.2.", + "title": "AUTOMATED MAINTENANCE ACTIVITIES", + "props": [ + { + "class": "name", + "value": "MA-2 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ma-2.2.a.", + "props": [ + { + "class": "name", + "value": "MA-2 (2)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Employs automated mechanisms to schedule, conduct, and document maintenance and repairs; and" + } + ] + }, + { + "id": "s_smm_ma-2.2.b.", + "props": [ + { + "class": "name", + "value": "MA-2 (2)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Produces up-to date, accurate, and complete records of all maintenance and repair actions requested, scheduled, in process, and completed." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.7" + }, + { + "href": "#ma.3" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-2.2.a.", + "props": [ + { + "class": "name", + "value": "MA-2(2)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ma-2.2.a.1.", + "props": [ + { + "class": "name", + "value": "MA-2(2)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "schedule maintenance and repairs;" + } + ] + }, + { + "id": "s_obj_ma-2.2.a.2.", + "props": [ + { + "class": "name", + "value": "MA-2(2)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "conduct maintenance and repairs;" + } + ] + }, + { + "id": "s_obj_ma-2.2.a.3.", + "props": [ + { + "class": "name", + "value": "MA-2(2)(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "document maintenance and repairs;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to:" + } + ] + }, + { + "id": "s_obj_ma-2.2.b.", + "props": [ + { + "class": "name", + "value": "MA-2(2)(b)" + } + ], + "parts": [ + { + "id": "s_obj_ma-2.2.b.1.", + "props": [ + { + "class": "name", + "value": "MA-2(2)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requested;" + } + ] + }, + { + "id": "s_obj_ma-2.2.b.2.", + "props": [ + { + "class": "name", + "value": "MA-2(2)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scheduled;" + } + ] + }, + { + "id": "s_obj_ma-2.2.b.3.", + "props": [ + { + "class": "name", + "value": "MA-2(2)(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "in process; and" + } + ] + }, + { + "id": "s_obj_ma-2.2.b.4.", + "props": [ + { + "class": "name", + "value": "MA-2(2)(b)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "completed." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "produces up-to-date, accurate, and complete records of all maintenance and repair actions:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing controlled information system maintenance" + }, + { + "class": "object", + "value": "automated mechanisms supporting information system maintenance activities" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing controlled maintenance" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing production of records of maintenance and repair actions" + } + ] + } + ] + } + ] + }, + { + "id": "ma.3", + "title": "MAINTENANCE TOOLS", + "props": [ + { + "class": "name", + "value": "MA-3" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization approves, controls, and monitors information system maintenance tools." + } + ] + }, + { + "links": [ + { + "href": "#ma.2" + }, + { + "href": "#ma.5" + }, + { + "href": "#mp.6" + } + ], + "prose": [ + { + "value": "This control addresses security-related issues associated with maintenance tools used specifically for diagnostic and repair actions on organizational information systems. Maintenance tools can include hardware, software, and firmware items. Maintenance tools are potential vehicles for transporting malicious code, either intentionally or unintentionally, into a facility and subsequently into organizational information systems. Maintenance tools can include, for example, hardware/software diagnostic test equipment and hardware/software packet sniffers. This control does not cover hardware/software components that may support information system maintenance, yet are a part of the system, for example, the software implementing �ping,� �ls,� �ipconfig,� or the hardware and software implementing the monitoring port of an Ethernet switch." + } + ] + }, + { + "parts": [ + { + "id": "obj_ma-3-1.", + "props": [ + { + "class": "name", + "value": "MA-3[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approves information system maintenance tools;" + } + ] + }, + { + "id": "obj_ma-3-2.", + "props": [ + { + "class": "name", + "value": "MA-3[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls information system maintenance tools; and" + } + ] + }, + { + "id": "obj_ma-3-3.", + "props": [ + { + "class": "name", + "value": "MA-3[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors information system maintenance tools." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing information system maintenance tools" + }, + { + "class": "object", + "value": "information system maintenance tools and associated documentation" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for approving, controlling, and monitoring maintenance tools" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing approval, control, and/or monitoring of maintenance tools" + } + ] + } + ], + "subcontrols": [ + { + "id": "ma.3.1.", + "title": "INSPECT TOOLS", + "props": [ + { + "class": "name", + "value": "MA-3 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization inspects the maintenance tools carried into a facility by maintenance personnel for improper or unauthorized modifications." + } + ] + }, + { + "links": [ + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "If, upon inspection of maintenance tools, organizations determine that the tools have been modified in an improper/unauthorized manner or contain malicious code, the incident is handled consistent with organizational policies and procedures for incident handling." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization inspects the maintenance tools carried into a facility by maintenance personnel for improper or unauthorized modifications. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing information system maintenance tools" + }, + { + "class": "object", + "value": "information system maintenance tools and associated documentation" + }, + { + "class": "object", + "value": "maintenance tool inspection records" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for inspecting maintenance tools" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing inspection of maintenance tools" + } + ] + } + ] + }, + { + "id": "ma.3.2.", + "title": "INSPECT MEDIA", + "props": [ + { + "class": "name", + "value": "MA-3 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization checks media containing diagnostic and test programs for malicious code before the media are used in the information system." + } + ] + }, + { + "links": [ + { + "href": "#si.3" + } + ], + "prose": [ + { + "value": "If, upon inspection of media containing maintenance diagnostic and test programs, organizations determine that the media contain malicious code, the incident is handled consistent with organizational incident handling policies and procedures." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization checks media containing diagnostic and test programs for malicious code before the media are used in the information system. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing information system maintenance tools" + }, + { + "class": "object", + "value": "information system maintenance tools and associated documentation" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for inspecting media for malicious code" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing inspection of media used for maintenance" + } + ] + } + ] + }, + { + "id": "ma.3.3.", + "title": "PREVENT UNAUTHORIZED REMOVAL", + "params": [ + { + "id": "ma-3_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "MA-3 (3)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ma-3.3.a.", + "props": [ + { + "class": "name", + "value": "MA-3 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Verifying that there is no organizational information contained on the equipment;" + } + ] + }, + { + "id": "s_smm_ma-3.3.b.", + "props": [ + { + "class": "name", + "value": "MA-3 (3)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Sanitizing or destroying the equipment;" + } + ] + }, + { + "id": "s_smm_ma-3.3.c.", + "props": [ + { + "class": "name", + "value": "MA-3 (3)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Retaining the equipment within the facility; or" + } + ] + }, + { + "id": "s_smm_ma-3.3.d.", + "props": [ + { + "class": "name", + "value": "MA-3 (3)(d)" + } + ], + "prose": [ + { + "class": "description", + "value": "Obtaining an exemption from explicitly authorizing removal of the equipment from the facility." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization prevents the unauthorized removal of maintenance equipment containing organizational information by:" + } + ] + }, + { + "prose": [ + { + "value": "Organizational information includes all information specifically owned by organizations and information provided to organizations in which organizations serve as information stewards." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-3.3.a.", + "props": [ + { + "class": "name", + "value": "MA-3(3)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "verifying that there is no organizational information contained on the equipment;" + } + ] + }, + { + "id": "s_obj_ma-3.3.b.", + "props": [ + { + "class": "name", + "value": "MA-3(3)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "sanitizing or destroying the equipment;" + } + ] + }, + { + "id": "s_obj_ma-3.3.c.", + "props": [ + { + "class": "name", + "value": "MA-3(3)(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "retaining the equipment within the facility; or" + } + ] + }, + { + "id": "s_obj_ma-3.3.d.", + "props": [ + { + "class": "name", + "value": "MA-3(3)(d)" + } + ], + "parts": [ + { + "id": "s_obj_ma-3.3.d.1.", + "props": [ + { + "class": "name", + "value": "MA-3(3)(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defining personnel or roles that can grant an exemption from explicitly authorizing removal of the equipment from the facility; and" + } + ] + }, + { + "id": "s_obj_ma-3.3.d.2.", + "props": [ + { + "class": "name", + "value": "MA-3(3)(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "obtaining an exemption from organization-defined personnel or roles explicitly authorizing removal of the equipment from the facility." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization prevents the unauthorized removal of maintenance equipment containing organizational information by: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing information system maintenance tools" + }, + { + "class": "object", + "value": "information system maintenance tools and associated documentation" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "equipment sanitization records" + }, + { + "class": "object", + "value": "media sanitization records" + }, + { + "class": "object", + "value": "exemptions for equipment removal" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for media sanitization" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for preventing unauthorized removal of information" + }, + { + "class": "object", + "value": "automated mechanisms supporting media sanitization or destruction of equipment" + }, + { + "class": "object", + "value": "automated mechanisms supporting verification of media sanitization" + } + ] + } + ] + }, + { + "id": "ma.3.4.", + "title": "RESTRICTED TOOL USE", + "props": [ + { + "class": "name", + "value": "MA-3 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system restricts the use of maintenance tools to authorized personnel only." + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.5" + }, + { + "href": "#ac.6" + } + ], + "prose": [ + { + "value": "This control enhancement applies to information systems that are used to carry out maintenance functions." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization restricts the use of maintenance tools to authorized personnel only. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing information system maintenance tools" + }, + { + "class": "object", + "value": "information system maintenance tools and associated documentation" + }, + { + "class": "object", + "value": "list of personnel authorized to use maintenance tools" + }, + { + "class": "object", + "value": "maintenance tool usage records" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for restricting use of maintenance tools" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing restricted use of maintenance tools" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-88", + "value": "NIST Special Publication 800-88" + } + ] + } + ] + }, + { + "id": "ma.4", + "title": "NONLOCAL MAINTENANCE", + "props": [ + { + "class": "name", + "value": "MA-4" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ma-4a.", + "props": [ + { + "class": "name", + "value": "MA-4a." + } + ], + "prose": [ + { + "class": "description", + "value": "Approves and monitors nonlocal maintenance and diagnostic activities;" + } + ] + }, + { + "id": "smm_ma-4b.", + "props": [ + { + "class": "name", + "value": "MA-4b." + } + ], + "prose": [ + { + "class": "description", + "value": "Allows the use of nonlocal maintenance and diagnostic tools only as consistent with organizational policy and documented in the security plan for the information system;" + } + ] + }, + { + "id": "smm_ma-4c.", + "props": [ + { + "class": "name", + "value": "MA-4c." + } + ], + "prose": [ + { + "class": "description", + "value": "Employs strong authenticators in the establishment of nonlocal maintenance and diagnostic sessions;" + } + ] + }, + { + "id": "smm_ma-4d.", + "props": [ + { + "class": "name", + "value": "MA-4d." + } + ], + "prose": [ + { + "class": "description", + "value": "Maintains records for nonlocal maintenance and diagnostic activities; and" + } + ] + }, + { + "id": "smm_ma-4e.", + "props": [ + { + "class": "name", + "value": "MA-4e." + } + ], + "prose": [ + { + "class": "description", + "value": "Terminates session and network connections when nonlocal maintenance is completed." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.6" + }, + { + "href": "#ac.17" + }, + { + "href": "#au.2" + }, + { + "href": "#au.3" + }, + { + "href": "#ia.2" + }, + { + "href": "#ia.4" + }, + { + "href": "#ia.5" + }, + { + "href": "#ia.8" + }, + { + "href": "#ma.2" + }, + { + "href": "#ma.5" + }, + { + "href": "#mp.6" + }, + { + "href": "#pl.2" + }, + { + "href": "#sc.7" + }, + { + "href": "#sc.10" + }, + { + "href": "#sc.17" + } + ], + "prose": [ + { + "value": "Nonlocal maintenance and diagnostic activities are those activities conducted by individuals communicating through a network, either an external network (e.g., the Internet) or an internal network. Local maintenance and diagnostic activities are those activities carried out by individuals physically present at the information system or information system component and not communicating across a network connection. Authentication techniques used in the establishment of nonlocal maintenance and diagnostic sessions reflect the network access requirements in IA-2. Typically, strong authentication requires authenticators that are resistant to replay attacks and employ multifactor authentication. Strong authenticators include, for example, PKI where certificates are stored on a token protected by a password, passphrase, or biometric. Enforcing requirements in MA-4 is accomplished in part by other controls." + } + ] + }, + { + "parts": [ + { + "id": "obj_ma-4.a.", + "props": [ + { + "class": "name", + "value": "MA-4(a)" + } + ], + "parts": [ + { + "id": "obj_ma-4.a.1.", + "props": [ + { + "class": "name", + "value": "MA-4(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approves nonlocal maintenance and diagnostic activities;" + } + ] + }, + { + "id": "obj_ma-4.a.2.", + "props": [ + { + "class": "name", + "value": "MA-4(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors nonlocal maintenance and diagnostic activities;" + } + ] + } + ] + }, + { + "id": "obj_ma-4.b.", + "props": [ + { + "class": "name", + "value": "MA-4(b)" + } + ], + "parts": [ + { + "id": "obj_ma-4.b.1.", + "props": [ + { + "class": "name", + "value": "MA-4(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "as consistent with organizational policy;" + } + ] + }, + { + "id": "obj_ma-4.b.2.", + "props": [ + { + "class": "name", + "value": "MA-4(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "as documented in the security plan for the information system;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "allows the use of nonlocal maintenance and diagnostic tools only:" + } + ] + }, + { + "id": "obj_ma-4.c.", + "props": [ + { + "class": "name", + "value": "MA-4(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs strong authenticators in the establishment of nonlocal maintenance and diagnostic sessions;" + } + ] + }, + { + "id": "obj_ma-4.d.", + "props": [ + { + "class": "name", + "value": "MA-4(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains records for nonlocal maintenance and diagnostic activities;" + } + ] + }, + { + "id": "obj_ma-4.e.", + "props": [ + { + "class": "name", + "value": "MA-4(e)" + } + ], + "parts": [ + { + "id": "obj_ma-4.e.1.", + "props": [ + { + "class": "name", + "value": "MA-4(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "terminates sessions when nonlocal maintenance or diagnostics is completed; and" + } + ] + }, + { + "id": "obj_ma-4.e.2.", + "props": [ + { + "class": "name", + "value": "MA-4(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "terminates network connections when nonlocal maintenance or diagnostics is completed." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing nonlocal information system maintenance" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "diagnostic records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing nonlocal maintenance" + }, + { + "class": "object", + "value": "automated mechanisms implementing, supporting, and/or managing nonlocal maintenance" + }, + { + "class": "object", + "value": "automated mechanisms for strong authentication of nonlocal maintenance diagnostic sessions" + }, + { + "class": "object", + "value": "automated mechanisms for terminating nonlocal maintenance sessions and network connections" + } + ] + } + ], + "subcontrols": [ + { + "id": "ma.4.1.", + "title": "AUDITING AND REVIEW", + "params": [ + { + "id": "ma-4_a", + "description": "organization-defined audit events", + "value": "organization-defined audit events" + } + ], + "props": [ + { + "class": "name", + "value": "MA-4 (1)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ma-4.1.a.", + "props": [ + { + "class": "name", + "value": "MA-4 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Audits nonlocal maintenance and diagnostic sessions ; and" + } + ] + }, + { + "id": "s_smm_ma-4.1.b.", + "props": [ + { + "class": "name", + "value": "MA-4 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the records of the maintenance and diagnostic sessions." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.6" + }, + { + "href": "#au.12" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-4.1.a.", + "props": [ + { + "class": "name", + "value": "MA-4(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ma-4.1.a.1.", + "props": [ + { + "class": "name", + "value": "MA-4(1)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines audit events to audit nonlocal maintenance and diagnostic sessions;" + } + ] + }, + { + "id": "s_obj_ma-4.1.a.2.", + "props": [ + { + "class": "name", + "value": "MA-4(1)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "audits organization-defined audit events for non-local maintenance and diagnostic sessions; and" + } + ] + } + ] + }, + { + "id": "s_obj_ma-4.1.b.", + "props": [ + { + "class": "name", + "value": "MA-4(1)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews records of the maintenance and diagnostic sessions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing nonlocal information system maintenance" + }, + { + "class": "object", + "value": "list of audit events" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "diagnostic records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "reviews of maintenance and diagnostic session records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with audit and review responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for audit and review of nonlocal maintenance" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing audit and review of nonlocal maintenance" + } + ] + } + ] + }, + { + "id": "ma.4.2.", + "title": "DOCUMENT NONLOCAL MAINTENANCE", + "props": [ + { + "class": "name", + "value": "MA-4 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization documents in the security plan for the information system, the policies and procedures for the establishment and use of nonlocal maintenance and diagnostic connections." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-4.2.1.", + "props": [ + { + "class": "name", + "value": "MA-4(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the policies for the establishment and use of nonlocal maintenance and diagnostic connections; and" + } + ] + }, + { + "id": "s_obj_ma-4.2.2.", + "props": [ + { + "class": "name", + "value": "MA-4(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the procedures for the establishment and use of nonlocal maintenance and diagnostic connections." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization documents in the security plan for the information system: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing non-local information system maintenance" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "diagnostic records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "ma.4.3.", + "title": "COMPARABLE SECURITY / SANITIZATION", + "props": [ + { + "class": "name", + "value": "MA-4 (3)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ma-4.3.a.", + "props": [ + { + "class": "name", + "value": "MA-4 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Requires that nonlocal maintenance and diagnostic services be performed from an information system that implements a security capability comparable to the capability implemented on the system being serviced; or" + } + ] + }, + { + "id": "s_smm_ma-4.3.b.", + "props": [ + { + "class": "name", + "value": "MA-4 (3)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Removes the component to be serviced from the information system prior to nonlocal maintenance or diagnostic services, sanitizes the component (with regard to organizational information) before removal from organizational facilities, and after the service is performed, inspects and sanitizes the component (with regard to potentially malicious software) before reconnecting the component to the information system." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ma.3" + }, + { + "href": "#sa.12" + }, + { + "href": "#si.3" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Comparable security capability on information systems, diagnostic tools, and equipment providing maintenance services implies that the implemented security controls on those systems, tools, and equipment are at least as comprehensive as the controls on the information system being serviced." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-4.3.a.", + "props": [ + { + "class": "name", + "value": "MA-4(3)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that nonlocal maintenance and diagnostic services be performed from an information system that implements a security capability comparable to the capability implemented on the system being serviced; or" + } + ] + }, + { + "id": "s_obj_ma-4.3.b.", + "props": [ + { + "class": "name", + "value": "MA-4(3)(b)" + } + ], + "parts": [ + { + "id": "s_obj_ma-4.3.b.1.", + "props": [ + { + "class": "name", + "value": "MA-4(3)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removes the component to be serviced from the information system;" + } + ] + }, + { + "id": "s_obj_ma-4.3.b.2.", + "props": [ + { + "class": "name", + "value": "MA-4(3)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "sanitizes the component (with regard to organizational information) prior to nonlocal maintenance or diagnostic services and/or before removal from organizational facilities; and" + } + ] + }, + { + "id": "s_obj_ma-4.3.b.3.", + "props": [ + { + "class": "name", + "value": "MA-4(3)(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "inspects and sanitizes the component (with regard to potentially malicious software) after service is performed on the component and before reconnecting the component to the information system." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing nonlocal information system maintenance" + }, + { + "class": "object", + "value": "service provider contracts and/or service-level agreements" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "inspection records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "equipment sanitization records" + }, + { + "class": "object", + "value": "media sanitization records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "information system maintenance provider" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for media sanitization" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for comparable security and sanitization for nonlocal maintenance" + }, + { + "class": "object", + "value": "organizational processes for removal, sanitization, and inspection of components serviced via nonlocal maintenance" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing component sanitization and inspection" + } + ] + } + ] + }, + { + "id": "ma.4.4.", + "title": "AUTHENTICATION / SEPARATION OF MAINTENANCE SESSIONS", + "params": [ + { + "id": "ma-4_b", + "description": "organization-defined authenticators that are replay resistant", + "value": "organization-defined authenticators that are replay resistant" + } + ], + "props": [ + { + "class": "name", + "value": "MA-4 (4)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ma-4.4.a.", + "props": [ + { + "class": "name", + "value": "MA-4 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Employing ; and" + } + ] + }, + { + "id": "s_smm_ma-4.4.b.", + "props": [ + { + "class": "name", + "value": "MA-4 (4)(b)" + } + ], + "parts": [ + { + "id": "s_sms_ma-4.4.b.1.", + "props": [ + { + "class": "name", + "value": "MA-4 (4)(b)(1)" + } + ], + "prose": [ + { + "class": "description", + "value": "Physically separated communications paths; or" + } + ] + }, + { + "id": "s_sms_ma-4.4.b.2.", + "props": [ + { + "class": "name", + "value": "MA-4 (4)(b)(2)" + } + ], + "prose": [ + { + "class": "description", + "value": "Logically separated communications paths based upon encryption." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Separating the maintenance sessions from other network sessions with the information system by either:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization protects nonlocal maintenance sessions by:" + } + ] + }, + { + "links": [ + { + "href": "#sc.13" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-4.4.a.", + "props": [ + { + "class": "name", + "value": "MA-4(4)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ma-4.4.a.1.", + "props": [ + { + "class": "name", + "value": "MA-4(4)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defining replay resistant authenticators to be employed to protect nonlocal maintenance sessions;" + } + ] + }, + { + "id": "s_obj_ma-4.4.a.2.", + "props": [ + { + "class": "name", + "value": "MA-4(4)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employing organization-defined authenticators that are replay resistant;" + } + ] + } + ] + }, + { + "id": "s_obj_ma-4.4.b.", + "props": [ + { + "class": "name", + "value": "MA-4(4)(b)" + } + ], + "parts": [ + { + "id": "s_obj_ma-4.4.b.1.", + "props": [ + { + "class": "name", + "value": "MA-4(4)(b)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "physically separated communications paths; or" + } + ] + }, + { + "id": "s_obj_ma-4.4.b.2.", + "props": [ + { + "class": "name", + "value": "MA-4(4)(b)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "logically separated communications paths based upon encryption." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "separating the maintenance sessions from other network sessions with the information system by either:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization protects nonlocal maintenance sessions by: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing nonlocal information system maintenance" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "network engineers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for protecting nonlocal maintenance sessions" + }, + { + "class": "object", + "value": "automated mechanisms implementing replay resistant authenticators" + }, + { + "class": "object", + "value": "automated mechanisms implementing logically separated/encrypted communications paths" + } + ] + } + ] + }, + { + "id": "ma.4.5.", + "title": "APPROVALS AND NOTIFICATIONS", + "params": [ + { + "id": "ma-4_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ma-4_d", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "MA-4 (5)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ma-4.5.a.", + "props": [ + { + "class": "name", + "value": "MA-4 (5)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Requires the approval of each nonlocal maintenance session by ; and" + } + ] + }, + { + "id": "s_smm_ma-4.5.b.", + "props": [ + { + "class": "name", + "value": "MA-4 (5)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Notifies of the date and time of planned nonlocal maintenance." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "Notification may be performed by maintenance personnel. Approval of nonlocal maintenance sessions is accomplished by organizational personnel with sufficient information security and information system knowledge to determine the appropriateness of the proposed maintenance." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-4.5.a.", + "props": [ + { + "class": "name", + "value": "MA-4(5)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ma-4.5.a.1.", + "props": [ + { + "class": "name", + "value": "MA-4(5)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles required to approve each nonlocal maintenance session;" + } + ] + }, + { + "id": "s_obj_ma-4.5.a.2.", + "props": [ + { + "class": "name", + "value": "MA-4(5)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the approval of each nonlocal maintenance session by organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "s_obj_ma-4.5.b.", + "props": [ + { + "class": "name", + "value": "MA-4(5)(b)" + } + ], + "parts": [ + { + "id": "s_obj_ma-4.5.b.1.", + "props": [ + { + "class": "name", + "value": "MA-4(5)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be notified of the date and time of planned nonlocal maintenance; and" + } + ] + }, + { + "id": "s_obj_ma-4.5.b.2.", + "props": [ + { + "class": "name", + "value": "MA-4(5)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "notifies organization-defined personnel roles of the date and time of planned nonlocal maintenance." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing non-local information system maintenance" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "notifications supporting nonlocal maintenance sessions" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with notification responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with approval responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for approving and notifying personnel regarding nonlocal maintenance" + }, + { + "class": "object", + "value": "automated mechanisms supporting notification and approval of nonlocal maintenance" + } + ] + } + ] + }, + { + "id": "ma.4.6.", + "title": "CRYPTOGRAPHIC PROTECTION", + "props": [ + { + "class": "name", + "value": "MA-4 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to protect the integrity and confidentiality of nonlocal maintenance and diagnostic communications." + } + ] + }, + { + "links": [ + { + "href": "#sc.8" + }, + { + "href": "#sc.13" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements cryptographic mechanisms to protect the integrity and confidentiality of nonlocal maintenance and diagnostic communications. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing non-local information system maintenance" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "cryptographic mechanisms protecting nonlocal maintenance activities" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "diagnostic records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "network engineers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms protecting nonlocal maintenance and diagnostic communications" + } + ] + } + ] + }, + { + "id": "ma.4.7.", + "title": "REMOTE DISCONNECT VERIFICATION", + "props": [ + { + "class": "name", + "value": "MA-4 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements remote disconnect verification at the termination of nonlocal maintenance and diagnostic sessions." + } + ] + }, + { + "links": [ + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "Remote disconnect verification ensures that remote connections from nonlocal maintenance sessions have been terminated and are no longer available for use." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements remote disconnect verification at the termination of nonlocal maintenance and diagnostic sessions. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing non-local information system maintenance" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "cryptographic mechanisms protecting nonlocal maintenance activities" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "diagnostic records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "network engineers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing remote disconnect verifications of terminated nonlocal maintenance and diagnostic sessions" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#140-2", + "value": "FIPS Publication 140-2" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#197", + "value": "FIPS Publication 197" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", + "value": "FIPS Publication 201" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", + "value": "NIST Special Publication 800-63" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-88", + "value": "NIST Special Publication 800-88" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "https://www.cnss.gov/policies.html", + "value": "CNSS Policy 15" + } + ] + } + ] + }, + { + "id": "ma.5", + "title": "MAINTENANCE PERSONNEL", + "props": [ + { + "class": "name", + "value": "MA-5" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ma-5a.", + "props": [ + { + "class": "name", + "value": "MA-5a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes a process for maintenance personnel authorization and maintains a list of authorized maintenance organizations or personnel;" + } + ] + }, + { + "id": "smm_ma-5b.", + "props": [ + { + "class": "name", + "value": "MA-5b." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that non-escorted personnel performing maintenance on the information system have required access authorizations; and" + } + ] + }, + { + "id": "smm_ma-5c.", + "props": [ + { + "class": "name", + "value": "MA-5c." + } + ], + "prose": [ + { + "class": "description", + "value": "Designates organizational personnel with required access authorizations and technical competence to supervise the maintenance activities of personnel who do not possess the required access authorizations." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ia.8" + }, + { + "href": "#mp.2" + }, + { + "href": "#pe.2" + }, + { + "href": "#pe.3" + }, + { + "href": "#pe.4" + }, + { + "href": "#ra.3" + } + ], + "prose": [ + { + "value": "This control applies to individuals performing hardware or software maintenance on organizational information systems, while PE-2 addresses physical access for individuals whose maintenance duties place them within the physical protection perimeter of the systems (e.g., custodial staff, physical plant maintenance personnel). Technical competence of supervising individuals relates to the maintenance performed on the information systems while having required access authorizations refers to maintenance on and near the systems. Individuals not previously identified as authorized maintenance personnel, such as information technology manufacturers, vendors, systems integrators, and consultants, may require privileged access to organizational information systems, for example, when required to conduct maintenance activities with little or no notice. Based on organizational assessments of risk, organizations may issue temporary credentials to these individuals. Temporary credentials may be for one-time use or for very limited time periods." + } + ] + }, + { + "parts": [ + { + "id": "obj_ma-5.a.", + "props": [ + { + "class": "name", + "value": "MA-5(a)" + } + ], + "parts": [ + { + "id": "obj_ma-5.a.1.", + "props": [ + { + "class": "name", + "value": "MA-5(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes a process for maintenance personnel authorization;" + } + ] + }, + { + "id": "obj_ma-5.a.2.", + "props": [ + { + "class": "name", + "value": "MA-5(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains a list of authorized maintenance organizations or personnel;" + } + ] + } + ] + }, + { + "id": "obj_ma-5.b.", + "props": [ + { + "class": "name", + "value": "MA-5(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that non-escorted personnel performing maintenance on the information system have required access authorizations; and" + } + ] + }, + { + "id": "obj_ma-5.c.", + "props": [ + { + "class": "name", + "value": "MA-5(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "designates organizational personnel with required access authorizations and technical competence to supervise the maintenance activities of personnel who do not possess the required access authorizations." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing maintenance personnel" + }, + { + "class": "object", + "value": "service provider contracts" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "list of authorized personnel" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "access control records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for authorizing and managing maintenance personnel" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing authorization of maintenance personnel" + } + ] + } + ], + "subcontrols": [ + { + "id": "ma.5.1.", + "title": "INDIVIDUALS WITHOUT APPROPRIATE ACCESS", + "props": [ + { + "class": "name", + "value": "MA-5 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ma-5.1.a.", + "props": [ + { + "class": "name", + "value": "MA-5 (1)(a)" + } + ], + "parts": [ + { + "id": "s_sms_ma-5.1.a.1.", + "props": [ + { + "class": "name", + "value": "MA-5 (1)(a)(1)" + } + ], + "prose": [ + { + "class": "description", + "value": "Maintenance personnel who do not have needed access authorizations, clearances, or formal access approvals are escorted and supervised during the performance of maintenance and diagnostic activities on the information system by approved organizational personnel who are fully cleared, have appropriate access authorizations, and are technically qualified;" + } + ] + }, + { + "id": "s_sms_ma-5.1.a.2.", + "props": [ + { + "class": "name", + "value": "MA-5 (1)(a)(2)" + } + ], + "prose": [ + { + "class": "description", + "value": "Prior to initiating maintenance or diagnostic activities by personnel who do not have needed access authorizations, clearances or formal access approvals, all volatile information storage components within the information system are sanitized and all nonvolatile storage media are removed or physically disconnected from the system and secured; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Implements procedures for the use of maintenance personnel that lack appropriate security clearances or are not U.S. citizens, that include the following requirements:" + } + ] + }, + { + "id": "s_smm_ma-5.1.b.", + "props": [ + { + "class": "name", + "value": "MA-5 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Develops and implements alternate security safeguards in the event an information system component cannot be sanitized, removed, or disconnected from the system." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#mp.6" + }, + { + "href": "#pl.2" + } + ], + "prose": [ + { + "value": "This control enhancement denies individuals who lack appropriate security clearances (i.e., individuals who do not possess security clearances or possess security clearances at a lower level than required) or who are not U.S. citizens, visual and electronic access to any classified information, Controlled Unclassified Information (CUI), or any other sensitive information contained on organizational information systems. Procedures for the use of maintenance personnel can be documented in security plans for the information systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-5.1.a.", + "props": [ + { + "class": "name", + "value": "MA-5(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ma-5.1.a.1.", + "props": [ + { + "class": "name", + "value": "MA-5(1)(a)(1)" + } + ], + "parts": [ + { + "id": "s_obj_ma-5.1.a.1.1.", + "props": [ + { + "class": "name", + "value": "MA-5(1)(a)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "are fully cleared;" + } + ] + }, + { + "id": "s_obj_ma-5.1.a.1.2.", + "props": [ + { + "class": "name", + "value": "MA-5(1)(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "have appropriate access authorizations;" + } + ] + }, + { + "id": "s_obj_ma-5.1.a.1.3.", + "props": [ + { + "class": "name", + "value": "MA-5(1)(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "are technically qualified;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "maintenance personnel who do not have needed access authorizations, clearances, or formal access approvals are escorted and supervised during the performance of maintenance and diagnostic activities on the information system by approved organizational personnel who:" + } + ] + }, + { + "id": "s_obj_ma-5.1.a.2.", + "props": [ + { + "class": "name", + "value": "MA-5(1)(a)(2)" + } + ], + "parts": [ + { + "id": "s_obj_ma-5.1.a.2.1.", + "props": [ + { + "class": "name", + "value": "MA-5(1)(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "all volatile information storage components within the information system are sanitized; and" + } + ] + }, + { + "id": "s_obj_ma-5.1.a.2.2.", + "props": [ + { + "class": "name", + "value": "MA-5(1)(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "all nonvolatile storage media are removed; or" + } + ] + }, + { + "id": "s_obj_ma-5.1.a.2.3.", + "props": [ + { + "class": "name", + "value": "MA-5(1)(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "all nonvolatile storage media are physically disconnected from the system and secured; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "prior to initiating maintenance or diagnostic activities by personnel who do not have needed access authorizations, clearances, or formal access approvals:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "implements procedures for the use of maintenance personnel that lack appropriate security clearances or are not U.S. citizens, that include the following requirements:" + } + ] + }, + { + "id": "s_obj_ma-5.1.b.", + "props": [ + { + "class": "name", + "value": "MA-5(1)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and implements alternative security safeguards in the event an information system component cannot be sanitized, removed, or disconnected from the system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing maintenance personnel" + }, + { + "class": "object", + "value": "information system media protection policy" + }, + { + "class": "object", + "value": "physical and environmental protection policy" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of maintenance personnel requiring escort/supervision" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "access control records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for media sanitization" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing maintenance personnel without appropriate access" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing alternative security safeguards" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information storage component sanitization" + } + ] + } + ] + }, + { + "id": "ma.5.2.", + "title": "SECURITY CLEARANCES FOR CLASSIFIED SYSTEMS", + "props": [ + { + "class": "name", + "value": "MA-5 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that personnel performing maintenance and diagnostic activities on an information system processing, storing, or transmitting classified information possess security clearances and formal access approvals for at least the highest classification level and for all compartments of information on the system." + } + ] + }, + { + "links": [ + { + "href": "#ps.3" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-5.2.1.", + "props": [ + { + "class": "name", + "value": "MA-5(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "security clearances for at least the highest classification level on the system;" + } + ] + }, + { + "id": "s_obj_ma-5.2.2.", + "props": [ + { + "class": "name", + "value": "MA-5(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "security clearances for all compartments of information on the system;" + } + ] + }, + { + "id": "s_obj_ma-5.2.3.", + "props": [ + { + "class": "name", + "value": "MA-5(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "formal access approvals for at least the highest classification level on the system; and" + } + ] + }, + { + "id": "s_obj_ma-5.2.4.", + "props": [ + { + "class": "name", + "value": "MA-5(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "formal access approvals for all compartments of information on the system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization ensures that personnel performing maintenance and diagnostic activities on an information system processing, storing, or transmitting classified information possess: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing maintenance personnel" + }, + { + "class": "object", + "value": "personnel records" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "access control records" + }, + { + "class": "object", + "value": "access credentials" + }, + { + "class": "object", + "value": "access authorizations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing security clearances for maintenance personnel" + } + ] + } + ] + }, + { + "id": "ma.5.3.", + "title": "CITIZENSHIP REQUIREMENTS FOR CLASSIFIED SYSTEMS", + "props": [ + { + "class": "name", + "value": "MA-5 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that personnel performing maintenance and diagnostic activities on an information system processing, storing, or transmitting classified information are U.S. citizens." + } + ] + }, + { + "links": [ + { + "href": "#ps.3" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization ensures that personnel performing maintenance and diagnostic activities on an information system processing, storing, or transmitting classified information are U.S. citizens. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing maintenance personnel" + }, + { + "class": "object", + "value": "personnel records" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "access control records" + }, + { + "class": "object", + "value": "access credentials" + }, + { + "class": "object", + "value": "access authorizations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "ma.5.4.", + "title": "FOREIGN NATIONALS", + "props": [ + { + "class": "name", + "value": "MA-5 (4)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ma-5.4.a.", + "props": [ + { + "class": "name", + "value": "MA-5 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Cleared foreign nationals (i.e., foreign nationals with appropriate security clearances), are used to conduct maintenance and diagnostic activities on classified information systems only when the systems are jointly owned and operated by the United States and foreign allied governments, or owned and operated solely by foreign allied governments; and" + } + ] + }, + { + "id": "s_smm_ma-5.4.b.", + "props": [ + { + "class": "name", + "value": "MA-5 (4)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Approvals, consents, and detailed operational conditions regarding the use of foreign nationals to conduct maintenance and diagnostic activities on classified information systems are fully documented within Memoranda of Agreements." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization ensures that:" + } + ] + }, + { + "links": [ + { + "href": "#ps.3" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-5.4.a.", + "props": [ + { + "class": "name", + "value": "MA-5(4)(a)" + } + ], + "parts": [ + { + "id": "s_obj_ma-5.4.a.1.", + "props": [ + { + "class": "name", + "value": "MA-5(4)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "jointly owned and operated by the United States and foreign allied governments; or" + } + ] + }, + { + "id": "s_obj_ma-5.4.a.2.", + "props": [ + { + "class": "name", + "value": "MA-5(4)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "owned and operated solely by foreign allied governments; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "cleared foreign nationals (i.e., foreign nationals with appropriate security clearances) are used to conduct maintenance and diagnostic activities on classified information systems only when the systems are:" + } + ] + }, + { + "id": "s_obj_ma-5.4.b.", + "props": [ + { + "class": "name", + "value": "MA-5(4)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "approvals, consents, and detailed operational conditions regarding the use of foreign nationals to conduct maintenance and diagnostic activities on classified information systems are fully documented within Memoranda of Agreements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization ensures that: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing maintenance personnel" + }, + { + "class": "object", + "value": "information system media protection policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "physical and environmental protection policy and procedures" + }, + { + "class": "object", + "value": "memorandum of agreement" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "access control records" + }, + { + "class": "object", + "value": "access credentials" + }, + { + "class": "object", + "value": "access authorizations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities, organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel managing memoranda of agreements" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing foreign national maintenance personnel" + } + ] + } + ] + }, + { + "id": "ma.5.5.", + "title": "NONSYSTEM-RELATED MAINTENANCE", + "props": [ + { + "class": "name", + "value": "MA-5 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that non-escorted personnel performing maintenance activities not directly associated with the information system but in the physical proximity of the system, have required access authorizations." + } + ] + }, + { + "prose": [ + { + "value": "Personnel performing maintenance activities in other capacities not directly related to the information system include, for example, physical plant personnel and janitorial personnel." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization ensures that non-escorted personnel performing maintenance activities not directly associated with the information system but in the physical proximity of the system, have required access authorizations." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing maintenance personnel" + }, + { + "class": "object", + "value": "information system media protection policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "physical and environmental protection policy and procedures" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "access control records" + }, + { + "class": "object", + "value": "access authorizations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ] + }, + { + "id": "ma.6", + "title": "TIMELY MAINTENANCE", + "params": [ + { + "id": "ma-6_a", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "ma-6_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "MA-6" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization obtains maintenance support and/or spare parts for within of failure." + } + ] + }, + { + "links": [ + { + "href": "#cm.8" + }, + { + "href": "#cp.2" + }, + { + "href": "#cp.7" + }, + { + "href": "#sa.14" + }, + { + "href": "#sa.15" + } + ], + "prose": [ + { + "value": "Organizations specify the information system components that result in increased risk to organizational operations and assets, individuals, other organizations, or the Nation when the functionality provided by those components is not operational. Organizational actions to obtain maintenance support typically include having appropriate contracts in place." + } + ] + }, + { + "parts": [ + { + "id": "obj_ma-6-1.", + "props": [ + { + "class": "name", + "value": "MA-6[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components for which maintenance support and/or spare parts are to be obtained;" + } + ] + }, + { + "id": "obj_ma-6-2.", + "props": [ + { + "class": "name", + "value": "MA-6[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which maintenance support and/or spare parts are to be obtained after a failure;" + } + ] + }, + { + "id": "obj_ma-6-3.", + "props": [ + { + "class": "name", + "value": "MA-6[3]" + } + ], + "parts": [ + { + "id": "obj_ma-6-3.a.", + "props": [ + { + "class": "name", + "value": "MA-6[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "obtains maintenance support for organization-defined information system components within the organization-defined time period of failure; and/or" + } + ] + }, + { + "id": "obj_ma-6-3.b.", + "props": [ + { + "class": "name", + "value": "MA-6[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "obtains spare parts for organization-defined information system components within the organization-defined time period of failure." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing information system maintenance" + }, + { + "class": "object", + "value": "service provider contracts" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "inventory and availability of spare parts" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for ensuring timely maintenance" + } + ] + } + ], + "subcontrols": [ + { + "id": "ma.6.1.", + "title": "PREVENTIVE MAINTENANCE", + "params": [ + { + "id": "ma-6_c", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "ma-6_d", + "description": "organization-defined time intervals", + "value": "organization-defined time intervals" + } + ], + "props": [ + { + "class": "name", + "value": "MA-6 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization performs preventive maintenance on at ." + } + ] + }, + { + "prose": [ + { + "value": "Preventive maintenance includes proactive care and servicing of organizational information systems components for the purpose of maintaining equipment and facilities in satisfactory operating condition. Such maintenance provides for the systematic inspection, tests, measurements, adjustments, parts replacement, detection, and correction of incipient failures either before they occur or before they develop into major defects. The primary goal of preventive maintenance is to avoid/mitigate the consequences of equipment failures. Preventive maintenance is designed to preserve and restore equipment reliability by replacing worn components before they actually fail. Methods of determining what preventive (or other) failure management policies to apply include, for example, original equipment manufacturer (OEM) recommendations, statistical failure records, requirements of codes, legislation, or regulations within a jurisdiction, expert opinion, maintenance that has already been conducted on similar equipment, or measured values and performance indications." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-6.1.1.", + "props": [ + { + "class": "name", + "value": "MA-6(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components on which preventive maintenance is to be performed;" + } + ] + }, + { + "id": "s_obj_ma-6.1.2.", + "props": [ + { + "class": "name", + "value": "MA-6(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines time intervals within which preventive maintenance is to be performed on organization-defined information system components; and" + } + ] + }, + { + "id": "s_obj_ma-6.1.3.", + "props": [ + { + "class": "name", + "value": "MA-6(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "performs preventive maintenance on organization-defined information system components at organization-defined time intervals." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing information system maintenance" + }, + { + "class": "object", + "value": "service provider contracts" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "list of system components requiring preventive maintenance" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for preventive maintenance" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing preventive maintenance" + } + ] + } + ] + }, + { + "id": "ma.6.2.", + "title": "PREDICTIVE MAINTENANCE", + "params": [ + { + "id": "ma-6_e", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "ma-6_f", + "description": "organization-defined time intervals", + "value": "organization-defined time intervals" + } + ], + "props": [ + { + "class": "name", + "value": "MA-6 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization performs predictive maintenance on at ." + } + ] + }, + { + "prose": [ + { + "value": "Predictive maintenance, or condition-based maintenance, attempts to evaluate the condition of equipment by performing periodic or continuous (online) equipment condition monitoring. The goal of predictive maintenance is to perform maintenance at a scheduled point in time when the maintenance activity is most cost-effective and before the equipment loses performance within a threshold. The predictive component of predictive maintenance stems from the goal of predicting the future trend of the equipment's condition. This approach uses principles of statistical process control to determine at what point in the future maintenance activities will be appropriate. Most predictive maintenance inspections are performed while equipment is in service, thereby minimizing disruption of normal system operations. Predictive maintenance can result in substantial cost savings and higher system reliability. Predictive maintenance tends to include measurement of the item. To evaluate equipment condition, predictive maintenance utilizes nondestructive testing technologies such as infrared, acoustic (partial discharge and airborne ultrasonic), corona detection, vibration analysis, sound level measurements, oil analysis, and other specific online tests." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ma-6.2.1.", + "props": [ + { + "class": "name", + "value": "MA-6(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components on which predictive maintenance is to be performed;" + } + ] + }, + { + "id": "s_obj_ma-6.2.2.", + "props": [ + { + "class": "name", + "value": "MA-6(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines time intervals within which predictive maintenance is to be performed on organization-defined information system components; and" + } + ] + }, + { + "id": "s_obj_ma-6.2.3.", + "props": [ + { + "class": "name", + "value": "MA-6(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "performs predictive maintenance on organization-defined information system components at organization-defined time intervals." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing information system maintenance" + }, + { + "class": "object", + "value": "service provider contracts" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "list of system components requiring predictive maintenance" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for predictive maintenance" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing predictive maintenance" + } + ] + } + ] + }, + { + "id": "ma.6.3.", + "title": "AUTOMATED SUPPORT FOR PREDICTIVE MAINTENANCE", + "props": [ + { + "class": "name", + "value": "MA-6 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to transfer predictive maintenance data to a computerized maintenance management system." + } + ] + }, + { + "prose": [ + { + "value": "A computerized maintenance management system maintains a computer database of information about the maintenance operations of organizations and automates processing equipment condition data in order to trigger maintenance planning, execution, and reporting." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to transfer predictive maintenance data to a computerized maintenance management system." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system maintenance policy" + }, + { + "class": "object", + "value": "procedures addressing information system maintenance" + }, + { + "class": "object", + "value": "service provider contracts" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "maintenance records" + }, + { + "class": "object", + "value": "list of system components requiring predictive maintenance" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system maintenance responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing the transfer of predictive maintenance data to a computerized maintenance management system" + }, + { + "class": "object", + "value": "operations of the computer maintenance management system" + } + ] + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "MEDIA PROTECTION", + "controls": [ + { + "id": "mp.1", + "title": "MEDIA PROTECTION POLICY AND PROCEDURES", + "params": [ + { + "id": "mp-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "mp-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "mp-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "MP-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_mp-1a.", + "props": [ + { + "class": "name", + "value": "MP-1a." + } + ], + "parts": [ + { + "id": "sms_mp-1a.1.", + "props": [ + { + "class": "name", + "value": "MP-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A media protection policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_mp-1a.2.", + "props": [ + { + "class": "name", + "value": "MP-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the media protection policy and associated media protection controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_mp-1b.", + "props": [ + { + "class": "name", + "value": "MP-1b." + } + ], + "parts": [ + { + "id": "sms_mp-1b.1.", + "props": [ + { + "class": "name", + "value": "MP-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Media protection policy ; and" + } + ] + }, + { + "id": "sms_mp-1b.2.", + "props": [ + { + "class": "name", + "value": "MP-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Media protection procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the MP family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_mp-1.a.1.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_mp-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_mp-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_mp-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_mp-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_mp-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_mp-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_mp-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_mp-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a media protection policy that addresses:" + } + ] + }, + { + "id": "obj_mp-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the media protection policy is to be disseminated;" + } + ] + }, + { + "id": "obj_mp-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the media protection policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_mp-1.a.2.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_mp-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the media protection policy and associated media protection controls;" + } + ] + }, + { + "id": "obj_mp-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_mp-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "MP-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_mp-1.b.1.", + "props": [ + { + "class": "name", + "value": "MP-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_mp-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "MP-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current media protection policy;" + } + ] + }, + { + "id": "obj_mp-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "MP-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current media protection policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_mp-1.b.2.", + "props": [ + { + "class": "name", + "value": "MP-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_mp-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "MP-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current media protection procedures; and" + } + ] + }, + { + "id": "obj_mp-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "MP-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current media protection procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Media protection policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with media protection responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "mp.2", + "title": "MEDIA ACCESS", + "params": [ + { + "id": "mp-2_a", + "description": "organization-defined types of digital and/or non-digital media", + "value": "organization-defined types of digital and/or non-digital media" + }, + { + "id": "mp-2_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "MP-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization restricts access to to ." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ia.2" + }, + { + "href": "#mp.4" + }, + { + "href": "#pe.2" + }, + { + "href": "#pe.3" + }, + { + "href": "#pl.2" + } + ], + "prose": [ + { + "value": "Information system media includes both digital and non-digital media. Digital media includes, for example, diskettes, magnetic tapes, external/removable hard disk drives, flash drives, compact disks, and digital video disks. Non-digital media includes, for example, paper and microfilm. Restricting non-digital media access includes, for example, denying access to patient medical records in a community hospital unless the individuals seeking access to such records are authorized healthcare providers. Restricting access to digital media includes, for example, limiting access to design specifications stored on compact disks in the media library to the project leader and the individuals on the development team." + } + ] + }, + { + "parts": [ + { + "id": "obj_mp-2-1.", + "props": [ + { + "class": "name", + "value": "MP-2[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines types of digital and/or non-digital media requiring restricted access;" + } + ] + }, + { + "id": "obj_mp-2-2.", + "props": [ + { + "class": "name", + "value": "MP-2[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles authorized to access organization-defined types of digital and/or non-digital media; and" + } + ] + }, + { + "id": "obj_mp-2-3.", + "props": [ + { + "class": "name", + "value": "MP-2[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "restricts access to organization-defined types of digital and/or non-digital media to organization-defined personnel or roles." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media access restrictions" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "physical and environmental protection policy and procedures" + }, + { + "class": "object", + "value": "media storage facilities" + }, + { + "class": "object", + "value": "access control records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media protection responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for restricting information media" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media access restrictions" + } + ] + } + ], + "subcontrols": [ + { + "id": "mp.2.1.", + "title": "AUTOMATED RESTRICTED ACCESS", + "props": [ + { + "class": "name", + "value": "MP-2 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.4.2." + } + ] + }, + { + "id": "mp.2.2.", + "title": "CRYPTOGRAPHIC PROTECTION", + "props": [ + { + "class": "name", + "value": "MP-2 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.28.1." + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-111", + "value": "NIST Special Publication 800-111" + } + ] + } + ] + }, + { + "id": "mp.3", + "title": "MEDIA MARKING", + "params": [ + { + "id": "mp-3_a", + "description": "organization-defined types of information system media", + "value": "organization-defined types of information system media" + }, + { + "id": "mp-3_b", + "description": "organization-defined controlled areas", + "value": "organization-defined controlled areas" + } + ], + "props": [ + { + "class": "name", + "value": "MP-3" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_mp-3a.", + "props": [ + { + "class": "name", + "value": "MP-3a." + } + ], + "prose": [ + { + "class": "description", + "value": "Marks information system media indicating the distribution limitations, handling caveats, and applicable security markings (if any) of the information; and" + } + ] + }, + { + "id": "smm_mp-3b.", + "props": [ + { + "class": "name", + "value": "MP-3b." + } + ], + "prose": [ + { + "class": "description", + "value": "Exempts from marking as long as the media remain within ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.16" + }, + { + "href": "#pl.2" + }, + { + "href": "#ra.3" + } + ], + "prose": [ + { + "value": "The term security marking refers to the application/use of human-readable security attributes. The term security labeling refers to the application/use of security attributes with regard to internal data structures within information systems (see AC-16). Information system media includes both digital and non-digital media. Digital media includes, for example, diskettes, magnetic tapes, external/removable hard disk drives, flash drives, compact disks, and digital video disks. Non-digital media includes, for example, paper and microfilm. Security marking is generally not required for media containing information determined by organizations to be in the public domain or to be publicly releasable. However, some organizations may require markings for public information indicating that the information is publicly releasable. Marking of information system media reflects applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance." + } + ] + }, + { + "parts": [ + { + "id": "obj_mp-3.a.", + "props": [ + { + "class": "name", + "value": "MP-3(a)" + } + ], + "parts": [ + { + "id": "obj_mp-3.a.1.", + "props": [ + { + "class": "name", + "value": "MP-3(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "distribution limitations of the information;" + } + ] + }, + { + "id": "obj_mp-3.a.2.", + "props": [ + { + "class": "name", + "value": "MP-3(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "handling caveats of the information;" + } + ] + }, + { + "id": "obj_mp-3.a.3.", + "props": [ + { + "class": "name", + "value": "MP-3(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "applicable security markings (if any) of the information;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "marks information system media indicating the:" + } + ] + }, + { + "id": "obj_mp-3.b.", + "props": [ + { + "class": "name", + "value": "MP-3(b)" + } + ], + "parts": [ + { + "id": "obj_mp-3.b.1.", + "props": [ + { + "class": "name", + "value": "MP-3(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines types of information system media to be exempted from marking as long as the media remain in designated controlled areas;" + } + ] + }, + { + "id": "obj_mp-3.b.2.", + "props": [ + { + "class": "name", + "value": "MP-3(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines controlled areas where organization-defined types of information system media exempt from marking are to be retained; and" + } + ] + }, + { + "id": "obj_mp-3.b.3.", + "props": [ + { + "class": "name", + "value": "MP-3(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "exempts organization-defined types of information system media from marking as long as the media remain within organization-defined controlled areas." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media marking" + }, + { + "class": "object", + "value": "physical and environmental protection policy and procedures" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of information system media marking security attributes" + }, + { + "class": "object", + "value": "designated controlled areas" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media protection and marking responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for marking information media" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media marking" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + } + ] + }, + { + "id": "mp.4", + "title": "MEDIA STORAGE", + "params": [ + { + "id": "mp-4_a", + "description": "organization-defined types of digital and/or non-digital media", + "value": "organization-defined types of digital and/or non-digital media" + }, + { + "id": "mp-4_b", + "description": "organization-defined controlled areas", + "value": "organization-defined controlled areas" + } + ], + "props": [ + { + "class": "name", + "value": "MP-4" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_mp-4a.", + "props": [ + { + "class": "name", + "value": "MP-4a." + } + ], + "prose": [ + { + "class": "description", + "value": "Physically controls and securely stores within ; and" + } + ] + }, + { + "id": "smm_mp-4b.", + "props": [ + { + "class": "name", + "value": "MP-4b." + } + ], + "prose": [ + { + "class": "description", + "value": "Protects information system media until the media are destroyed or sanitized using approved equipment, techniques, and procedures." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cp.6" + }, + { + "href": "#cp.9" + }, + { + "href": "#mp.2" + }, + { + "href": "#mp.7" + }, + { + "href": "#pe.3" + } + ], + "prose": [ + { + "value": "Information system media includes both digital and non-digital media. Digital media includes, for example, diskettes, magnetic tapes, external/removable hard disk drives, flash drives, compact disks, and digital video disks. Non-digital media includes, for example, paper and microfilm. Physically controlling information system media includes, for example, conducting inventories, ensuring procedures are in place to allow individuals to check out and return media to the media library, and maintaining accountability for all stored media. Secure storage includes, for example, a locked drawer, desk, or cabinet, or a controlled media library. The type of media storage is commensurate with the security category and/or classification of the information residing on the media. Controlled areas are areas for which organizations provide sufficient physical and procedural safeguards to meet the requirements established for protecting information and/or information systems. For media containing information determined by organizations to be in the public domain, to be publicly releasable, or to have limited or no adverse impact on organizations or individuals if accessed by other than authorized personnel, fewer safeguards may be needed. In these situations, physical access controls provide adequate protection." + } + ] + }, + { + "parts": [ + { + "id": "obj_mp-4.a.", + "props": [ + { + "class": "name", + "value": "MP-4(a)" + } + ], + "parts": [ + { + "id": "obj_mp-4.a.1.", + "props": [ + { + "class": "name", + "value": "MP-4(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines types of digital and/or non-digital media to be physically controlled and securely stored within designated controlled areas;" + } + ] + }, + { + "id": "obj_mp-4.a.2.", + "props": [ + { + "class": "name", + "value": "MP-4(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines controlled areas designated to physically control and securely store organization-defined types of digital and/or non-digital media;" + } + ] + }, + { + "id": "obj_mp-4.a.3.", + "props": [ + { + "class": "name", + "value": "MP-4(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "physically controls organization-defined types of digital and/or non-digital media within organization-defined controlled areas;" + } + ] + }, + { + "id": "obj_mp-4.a.4.", + "props": [ + { + "class": "name", + "value": "MP-4(a)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "securely stores organization-defined types of digital and/or non-digital media within organization-defined controlled areas; and" + } + ] + } + ] + }, + { + "id": "obj_mp-4.b.", + "props": [ + { + "class": "name", + "value": "MP-4(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "protects information system media until the media are destroyed or sanitized using approved equipment, techniques, and procedures." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media storage" + }, + { + "class": "object", + "value": "physical and environmental protection policy and procedures" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system media" + }, + { + "class": "object", + "value": "designated controlled areas" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media protection and storage responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for storing information media" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing secure media storage/media protection" + } + ] + } + ], + "subcontrols": [ + { + "id": "mp.4.1.", + "title": "CRYPTOGRAPHIC PROTECTION", + "props": [ + { + "class": "name", + "value": "MP-4 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.28.1." + } + ] + }, + { + "id": "mp.4.2.", + "title": "AUTOMATED RESTRICTED ACCESS", + "props": [ + { + "class": "name", + "value": "MP-4 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to restrict access to media storage areas and to audit access attempts and access granted." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.9" + }, + { + "href": "#au.6" + }, + { + "href": "#au.12" + } + ], + "prose": [ + { + "value": "Automated mechanisms can include, for example, keypads on the external entries to media storage areas." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_mp-4.2.1.", + "props": [ + { + "class": "name", + "value": "MP-4(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "restrict access to media storage areas;" + } + ] + }, + { + "id": "s_obj_mp-4.2.2.", + "props": [ + { + "class": "name", + "value": "MP-4(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "audit access attempts; and" + } + ] + }, + { + "id": "s_obj_mp-4.2.3.", + "props": [ + { + "class": "name", + "value": "MP-4(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "audit access granted." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media storage" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "physical and environmental protection policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "media storage facilities" + }, + { + "class": "object", + "value": "access control devices" + }, + { + "class": "object", + "value": "access control records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media protection and storage responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms restricting access to media storage areas" + }, + { + "class": "object", + "value": "automated mechanisms auditing access attempts and access granted to media storage areas" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-56", + "value": "NIST Special Publication 800-56" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-57", + "value": "NIST Special Publication 800-57" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-111", + "value": "NIST Special Publication 800-111" + } + ] + } + ] + }, + { + "id": "mp.5", + "title": "MEDIA TRANSPORT", + "params": [ + { + "id": "mp-5_a", + "description": "organization-defined types of information system media", + "value": "organization-defined types of information system media" + }, + { + "id": "mp-5_b", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "MP-5" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_mp-5a.", + "props": [ + { + "class": "name", + "value": "MP-5a." + } + ], + "prose": [ + { + "class": "description", + "value": "Protects and controls during transport outside of controlled areas using ;" + } + ] + }, + { + "id": "smm_mp-5b.", + "props": [ + { + "class": "name", + "value": "MP-5b." + } + ], + "prose": [ + { + "class": "description", + "value": "Maintains accountability for information system media during transport outside of controlled areas;" + } + ] + }, + { + "id": "smm_mp-5c.", + "props": [ + { + "class": "name", + "value": "MP-5c." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents activities associated with the transport of information system media; and" + } + ] + }, + { + "id": "smm_mp-5d.", + "props": [ + { + "class": "name", + "value": "MP-5d." + } + ], + "prose": [ + { + "class": "description", + "value": "Restricts the activities associated with the transport of information system media to authorized personnel." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.19" + }, + { + "href": "#cp.9" + }, + { + "href": "#mp.3" + }, + { + "href": "#mp.4" + }, + { + "href": "#ra.3" + }, + { + "href": "#sc.8" + }, + { + "href": "#sc.13" + }, + { + "href": "#sc.28" + } + ], + "prose": [ + { + "value": "Information system media includes both digital and non-digital media. Digital media includes, for example, diskettes, magnetic tapes, external/removable hard disk drives, flash drives, compact disks, and digital video disks. Non-digital media includes, for example, paper and microfilm. This control also applies to mobile devices with information storage capability (e.g., smart phones, tablets, E-readers), that are transported outside of controlled areas. Controlled areas are areas or spaces for which organizations provide sufficient physical and/or procedural safeguards to meet the requirements established for protecting information and/or information systems.\nPhysical and technical safeguards for media are commensurate with the security category or classification of the information residing on the media. Safeguards to protect media during transport include, for example, locked containers and cryptography. Cryptographic mechanisms can provide confidentiality and integrity protections depending upon the mechanisms used. Activities associated with transport include the actual transport as well as those activities such as releasing media for transport and ensuring that media enters the appropriate transport processes. For the actual transport, authorized transport and courier personnel may include individuals from outside the organization (e.g., U.S. Postal Service or a commercial transport or delivery service). Maintaining accountability of media during transport includes, for example, restricting transport activities to authorized personnel, and tracking and/or obtaining explicit records of transport activities as the media moves through the transportation system to prevent and detect loss, destruction, or tampering. Organizations establish documentation requirements for activities associated with the transport of information system media in accordance with organizational assessments of risk to include the flexibility to define different record-keeping methods for the different types of media transport as part of an overall system of transport-related records." + } + ] + }, + { + "parts": [ + { + "id": "obj_mp-5.a.", + "props": [ + { + "class": "name", + "value": "MP-5(a)" + } + ], + "parts": [ + { + "id": "obj_mp-5.a.1.", + "props": [ + { + "class": "name", + "value": "MP-5(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines types of information system media to be protected and controlled during transport outside of controlled areas;" + } + ] + }, + { + "id": "obj_mp-5.a.2.", + "props": [ + { + "class": "name", + "value": "MP-5(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to protect and control organization-defined information system media during transport outside of controlled areas;" + } + ] + }, + { + "id": "obj_mp-5.a.3.", + "props": [ + { + "class": "name", + "value": "MP-5(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protects and controls organization-defined information system media during transport outside of controlled areas using organization-defined security safeguards;" + } + ] + } + ] + }, + { + "id": "obj_mp-5.b.", + "props": [ + { + "class": "name", + "value": "MP-5(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains accountability for information system media during transport outside of controlled areas;" + } + ] + }, + { + "id": "obj_mp-5.c.", + "props": [ + { + "class": "name", + "value": "MP-5(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents activities associated with the transport of information system media; and" + } + ] + }, + { + "id": "obj_mp-5.d.", + "props": [ + { + "class": "name", + "value": "MP-5(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "restricts the activities associated with transport of information system media to authorized personnel." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media storage" + }, + { + "class": "object", + "value": "physical and environmental protection policy and procedures" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system media" + }, + { + "class": "object", + "value": "designated controlled areas" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media protection and storage responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for storing information media" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media storage/media protection" + } + ] + } + ], + "subcontrols": [ + { + "id": "mp.5.1.", + "title": "PROTECTION OUTSIDE OF CONTROLLED AREAS", + "props": [ + { + "class": "name", + "value": "MP-5 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.5" + } + ] + }, + { + "id": "mp.5.2.", + "title": "DOCUMENTATION OF ACTIVITIES", + "props": [ + { + "class": "name", + "value": "MP-5 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.5" + } + ] + }, + { + "id": "mp.5.3.", + "title": "CUSTODIANS", + "props": [ + { + "class": "name", + "value": "MP-5 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs an identified custodian during transport of information system media outside of controlled areas." + } + ] + }, + { + "prose": [ + { + "value": "Identified custodians provide organizations with specific points of contact during the media transport process and facilitate individual accountability. Custodial responsibilities can be transferred from one individual to another as long as an unambiguous custodian is identified at all times." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs an identified custodian during transport of information system media outside of controlled areas. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media transport" + }, + { + "class": "object", + "value": "physical and environmental protection policy and procedures" + }, + { + "class": "object", + "value": "information system media transport records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media transport responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "mp.5.4.", + "title": "CRYPTOGRAPHIC PROTECTION", + "props": [ + { + "class": "name", + "value": "MP-5 (4)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to protect the confidentiality and integrity of information stored on digital media during transport outside of controlled areas." + } + ] + }, + { + "links": [ + { + "href": "#mp.2" + } + ], + "prose": [ + { + "value": "This control enhancement applies to both portable storage devices (e.g., USB memory sticks, compact disks, digital video disks, external/removable hard disk drives) and mobile devices with storage capability (e.g., smart phones, tablets, E-readers)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs cryptographic mechanisms to protect the confidentiality and integrity of information stored on digital media during transport outside of controlled areas. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media transport" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system media transport records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media transport responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms protecting information on digital media during transportation outside controlled areas" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", + "value": "NIST Special Publication 800-60" + } + ] + } + ] + }, + { + "id": "mp.6", + "title": "MEDIA SANITIZATION", + "params": [ + { + "id": "mp-6_a", + "description": "organization-defined information system media", + "value": "organization-defined information system media" + }, + { + "id": "mp-6_b", + "description": "organization-defined sanitization techniques and procedures", + "value": "organization-defined sanitization techniques and procedures" + } + ], + "props": [ + { + "class": "name", + "value": "MP-6" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_mp-6a.", + "props": [ + { + "class": "name", + "value": "MP-6a." + } + ], + "prose": [ + { + "class": "description", + "value": "Sanitizes prior to disposal, release out of organizational control, or release for reuse using in accordance with applicable federal and organizational standards and policies; and" + } + ] + }, + { + "id": "smm_mp-6b.", + "props": [ + { + "class": "name", + "value": "MP-6b." + } + ], + "prose": [ + { + "class": "description", + "value": "Employs sanitization mechanisms with the strength and integrity commensurate with the security category or classification of the information." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ma.2" + }, + { + "href": "#ma.4" + }, + { + "href": "#ra.3" + }, + { + "href": "#sc.4" + } + ], + "prose": [ + { + "value": "This control applies to all information system media, both digital and non-digital, subject to disposal or reuse, whether or not the media is considered removable. Examples include media found in scanners, copiers, printers, notebook computers, workstations, network components, and mobile devices. The sanitization process removes information from the media such that the information cannot be retrieved or reconstructed. Sanitization techniques, including clearing, purging, cryptographic erase, and destruction, prevent the disclosure of information to unauthorized individuals when such media is reused or released for disposal. Organizations determine the appropriate sanitization methods recognizing that destruction is sometimes necessary when other methods cannot be applied to media requiring sanitization. Organizations use discretion on the employment of approved sanitization techniques and procedures for media containing information deemed to be in the public domain or publicly releasable, or deemed to have no adverse impact on organizations or individuals if released for reuse or disposal. Sanitization of non-digital media includes, for example, removing a classified appendix from an otherwise unclassified document, or redacting selected sections or words from a document by obscuring the redacted sections/words in a manner equivalent in effectiveness to removing them from the document. NSA standards and policies control the sanitization process for media containing classified information." + } + ] + }, + { + "parts": [ + { + "id": "obj_mp-6.a.", + "props": [ + { + "class": "name", + "value": "MP-6(a)" + } + ], + "parts": [ + { + "id": "obj_mp-6.a.1.", + "props": [ + { + "class": "name", + "value": "MP-6(a)[1]" + } + ], + "parts": [ + { + "id": "obj_mp-6.a.1.a.", + "props": [ + { + "class": "name", + "value": "MP-6(a)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disposal;" + } + ] + }, + { + "id": "obj_mp-6.a.1.b.", + "props": [ + { + "class": "name", + "value": "MP-6(a)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "release out of organizational control; or" + } + ] + }, + { + "id": "obj_mp-6.a.1.c.", + "props": [ + { + "class": "name", + "value": "MP-6(a)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "release for reuse;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system media to be sanitized prior to:" + } + ] + }, + { + "id": "obj_mp-6.a.2.", + "props": [ + { + "class": "name", + "value": "MP-6(a)[2]" + } + ], + "parts": [ + { + "id": "obj_mp-6.a.2.a.", + "props": [ + { + "class": "name", + "value": "MP-6(a)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disposal;" + } + ] + }, + { + "id": "obj_mp-6.a.2.b.", + "props": [ + { + "class": "name", + "value": "MP-6(a)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "release out of organizational control; or" + } + ] + }, + { + "id": "obj_mp-6.a.2.c.", + "props": [ + { + "class": "name", + "value": "MP-6(a)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "release for reuse;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines sanitization techniques or procedures to be used for sanitizing organization-defined information system media prior to:" + } + ] + }, + { + "id": "obj_mp-6.a.3.", + "props": [ + { + "class": "name", + "value": "MP-6(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "sanitizes organization-defined information system media prior to disposal, release out of organizational control, or release for reuse using organization-defined sanitization techniques or procedures in accordance with applicable federal and organizational standards and policies; and" + } + ] + } + ] + }, + { + "id": "obj_mp-6.b.", + "props": [ + { + "class": "name", + "value": "MP-6(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs sanitization mechanisms with strength and integrity commensurate with the security category or classification of the information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media sanitization and disposal" + }, + { + "class": "object", + "value": "applicable federal standards and policies addressing media sanitization" + }, + { + "class": "object", + "value": "media sanitization records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with media sanitization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media sanitization" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media sanitization" + } + ] + } + ], + "subcontrols": [ + { + "id": "mp.6.1.", + "title": "REVIEW / APPROVE / TRACK / DOCUMENT / VERIFY", + "props": [ + { + "class": "name", + "value": "MP-6 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization reviews, approves, tracks, documents, and verifies media sanitization and disposal actions." + } + ] + }, + { + "links": [ + { + "href": "#si.12" + } + ], + "prose": [ + { + "value": "Organizations review and approve media to be sanitized to ensure compliance with records-retention policies. Tracking/documenting actions include, for example, listing personnel who reviewed and approved sanitization and disposal actions, types of media sanitized, specific files stored on the media, sanitization methods used, date and time of the sanitization actions, personnel who performed the sanitization, verification actions taken, personnel who performed the verification, and disposal action taken. Organizations verify that the sanitization of the media was effective prior to disposal." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_mp-6.1.1.", + "props": [ + { + "class": "name", + "value": "MP-6(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews media sanitization and disposal actions;" + } + ] + }, + { + "id": "s_obj_mp-6.1.2.", + "props": [ + { + "class": "name", + "value": "MP-6(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approves media sanitization and disposal actions;" + } + ] + }, + { + "id": "s_obj_mp-6.1.3.", + "props": [ + { + "class": "name", + "value": "MP-6(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tracks media sanitization and disposal actions;" + } + ] + }, + { + "id": "s_obj_mp-6.1.4.", + "props": [ + { + "class": "name", + "value": "MP-6(1)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents media sanitization and disposal actions; and" + } + ] + }, + { + "id": "s_obj_mp-6.1.5.", + "props": [ + { + "class": "name", + "value": "MP-6(1)[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "verifies media sanitization and disposal actions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media sanitization and disposal" + }, + { + "class": "object", + "value": "media sanitization and disposal records" + }, + { + "class": "object", + "value": "review records for media sanitization and disposal actions" + }, + { + "class": "object", + "value": "approvals for media sanitization and disposal actions" + }, + { + "class": "object", + "value": "tracking records" + }, + { + "class": "object", + "value": "verification records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media sanitization and disposal responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media sanitization" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media sanitization" + } + ] + } + ] + }, + { + "id": "mp.6.2.", + "title": "EQUIPMENT TESTING", + "params": [ + { + "id": "mp-6_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "MP-6 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization tests sanitization equipment and procedures to verify that the intended sanitization is being achieved." + } + ] + }, + { + "prose": [ + { + "value": "Testing of sanitization equipment and procedures may be conducted by qualified and authorized external entities (e.g., other federal agencies or external service providers)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_mp-6.2.1.", + "props": [ + { + "class": "name", + "value": "MP-6(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency for testing sanitization equipment and procedures to verify that the intended sanitization is being achieved; and" + } + ] + }, + { + "id": "s_obj_mp-6.2.2.", + "props": [ + { + "class": "name", + "value": "MP-6(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tests sanitization equipment and procedures with the organization-defined frequency to verify that the intended sanitization is being achieved." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media sanitization and disposal" + }, + { + "class": "object", + "value": "procedures addressing testing of media sanitization equipment" + }, + { + "class": "object", + "value": "results of media sanitization equipment and procedures testing" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media sanitization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media sanitization" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media sanitization" + } + ] + } + ] + }, + { + "id": "mp.6.3.", + "title": "NONDESTRUCTIVE TECHNIQUES", + "params": [ + { + "id": "mp-6_d", + "description": "organization-defined circumstances requiring sanitization of portable storage devices", + "value": "organization-defined circumstances requiring sanitization of portable storage devices" + } + ], + "props": [ + { + "class": "name", + "value": "MP-6 (3)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization applies nondestructive sanitization techniques to portable storage devices prior to connecting such devices to the information system under the following circumstances: ." + } + ] + }, + { + "links": [ + { + "href": "#si.3" + } + ], + "prose": [ + { + "value": "This control enhancement applies to digital media containing classified information and Controlled Unclassified Information (CUI). Portable storage devices can be the source of malicious code insertions into organizational information systems. Many of these devices are obtained from unknown and potentially untrustworthy sources and may contain malicious code that can be readily transferred to information systems through USB ports or other entry portals. While scanning such storage devices is always recommended, sanitization provides additional assurance that the devices are free of malicious code to include code capable of initiating zero-day attacks. Organizations consider nondestructive sanitization of portable storage devices when such devices are first purchased from the manufacturer or vendor prior to initial use or when organizations lose a positive chain of custody for the devices." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_mp-6.3.1.", + "props": [ + { + "class": "name", + "value": "MP-6(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines circumstances requiring sanitization of portable storage devices; and" + } + ] + }, + { + "id": "s_obj_mp-6.3.2.", + "props": [ + { + "class": "name", + "value": "MP-6(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "applies nondestructive sanitization techniques to portable storage devices prior to connecting such devices to the information system under organization-defined circumstances requiring sanitization of portable storage devices." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media sanitization and disposal" + }, + { + "class": "object", + "value": "list of circumstances requiring sanitization of portable storage devices" + }, + { + "class": "object", + "value": "media sanitization records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media sanitization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media sanitization of portable storage devices" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media sanitization" + } + ] + } + ] + }, + { + "id": "mp.6.4.", + "title": "CONTROLLED UNCLASSIFIED INFORMATION", + "props": [ + { + "class": "name", + "value": "MP-6 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.6" + } + ] + }, + { + "id": "mp.6.5.", + "title": "CLASSIFIED INFORMATION", + "props": [ + { + "class": "name", + "value": "MP-6 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.6" + } + ] + }, + { + "id": "mp.6.6.", + "title": "MEDIA DESTRUCTION", + "props": [ + { + "class": "name", + "value": "MP-6 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.6" + } + ] + }, + { + "id": "mp.6.7.", + "title": "DUAL AUTHORIZATION", + "params": [ + { + "id": "mp-6_e", + "description": "organization-defined information system media", + "value": "organization-defined information system media" + } + ], + "props": [ + { + "class": "name", + "value": "MP-6 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization enforces dual authorization for the sanitization of ." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#mp.2" + } + ], + "prose": [ + { + "value": "Organizations employ dual authorization to ensure that information system media sanitization cannot occur unless two technically qualified individuals conduct the task. Individuals sanitizing information system media possess sufficient skills/expertise to determine if the proposed sanitization reflects applicable federal/organizational standards, policies, and procedures. Dual authorization also helps to ensure that sanitization occurs as intended, both protecting against errors and false claims of having performed the sanitization actions. Dual authorization may also be known as two-person control." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_mp-6.7.1.", + "props": [ + { + "class": "name", + "value": "MP-6(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system media requiring dual authorization to be enforced for sanitization of such media; and" + } + ] + }, + { + "id": "s_obj_mp-6.7.2.", + "props": [ + { + "class": "name", + "value": "MP-6(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces dual authorization for the sanitization of organization-defined information system media." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media sanitization and disposal" + }, + { + "class": "object", + "value": "list of information system media requiring dual authorization for sanitization" + }, + { + "class": "object", + "value": "authorization records" + }, + { + "class": "object", + "value": "media sanitization records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media sanitization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes requiring dual authorization for media sanitization" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media sanitization" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing dual authorization" + } + ] + } + ] + }, + { + "id": "mp.6.8.", + "title": "REMOTE PURGING / WIPING OF INFORMATION", + "params": [ + { + "id": "mp-6_f", + "description": "organization-defined information systems, system components, or devices", + "value": "organization-defined information systems, system components, or devices" + }, + { + "id": "mp-6_g", + "description": "organization-defined conditions", + "value": "organization-defined conditions" + } + ], + "props": [ + { + "class": "name", + "value": "MP-6 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides the capability to purge/wipe information from either remotely or under the following conditions: ." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement protects data/information on organizational information systems, system components, or devices (e.g., mobile devices) if such systems, components, or devices are obtained by unauthorized individuals. Remote purge/wipe commands require strong authentication to mitigate the risk of unauthorized individuals purging/wiping the system/component/device. The purge/wipe function can be implemented in a variety of ways including, for example, by overwriting data/information multiple times or by destroying the key necessary to decrypt encrypted data." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_mp-6.8.1.", + "props": [ + { + "class": "name", + "value": "MP-6(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems, system components, or devices to purge/wipe either remotely or under specific organizational conditions;" + } + ] + }, + { + "id": "s_obj_mp-6.8.2.", + "props": [ + { + "class": "name", + "value": "MP-6(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines conditions under which information is to be purged/wiped from organization-defined information systems, system components, or devices; and" + } + ] + }, + { + "id": "s_obj_mp-6.8.3.", + "props": [ + { + "class": "name", + "value": "MP-6(8)[3]" + } + ], + "parts": [ + { + "id": "s_obj_mp-6.8.3.a.", + "props": [ + { + "class": "name", + "value": "MP-6(8)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "remotely; or" + } + ] + }, + { + "id": "s_obj_mp-6.8.3.b.", + "props": [ + { + "class": "name", + "value": "MP-6(8)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "under organization-defined conditions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "provides the capability to purge/wipe information from organization-defined information systems, system components, or devices either:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media sanitization and disposal" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "media sanitization records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media sanitization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for purging/wiping media" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing purge/wipe capabilities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", + "value": "NIST Special Publication 800-60" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-88", + "value": "NIST Special Publication 800-88" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml", + "value": "http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml" + } + ] + } + ] + }, + { + "id": "mp.7", + "title": "MEDIA USE", + "params": [ + { + "id": "mp-7_a", + "description": "organization-defined types of information system media", + "value": "organization-defined types of information system media" + }, + { + "id": "mp-7_b", + "description": "organization-defined information systems or system components", + "value": "organization-defined information systems or system components" + }, + { + "id": "mp-7_c", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "MP-7" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization [Selection: restricts; prohibits] the use of on using ." + } + ] + }, + { + "links": [ + { + "href": "#ac.19" + }, + { + "href": "#pl.4" + } + ], + "prose": [ + { + "value": "Information system media includes both digital and non-digital media. Digital media includes, for example, diskettes, magnetic tapes, external/removable hard disk drives, flash drives, compact disks, and digital video disks. Non-digital media includes, for example, paper and microfilm. This control also applies to mobile devices with information storage capability (e.g., smart phones, tablets, E-readers). In contrast to MP-2, which restricts user access to media, this control restricts the use of certain types of media on information systems, for example, restricting/prohibiting the use of flash drives or external hard disk drives. Organizations can employ technical and nontechnical safeguards (e.g., policies, procedures, rules of behavior) to restrict the use of information system media. Organizations may restrict the use of portable storage devices, for example, by using physical cages on workstations to prohibit access to certain external ports, or disabling/removing the ability to insert, read or write to such devices. Organizations may also limit the use of portable storage devices to only approved devices including, for example, devices provided by the organization, devices provided by other approved organizations, and devices that are not personally owned. Finally, organizations may restrict the use of portable storage devices based on the type of device, for example, prohibiting the use of writeable, portable storage devices, and implementing this restriction by disabling or removing the capability to write to such devices." + } + ] + }, + { + "parts": [ + { + "id": "obj_mp-7-1.", + "props": [ + { + "class": "name", + "value": "MP-7[1]" + } + ], + "parts": [ + { + "id": "obj_mp-7-1.a.", + "props": [ + { + "class": "name", + "value": "MP-7[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "restricted on information systems or system components; or" + } + ] + }, + { + "id": "obj_mp-7-1.b.", + "props": [ + { + "class": "name", + "value": "MP-7[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibited from use on information systems or system components;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines types of information system media to be:" + } + ] + }, + { + "id": "obj_mp-7-2.", + "props": [ + { + "class": "name", + "value": "MP-7[2]" + } + ], + "parts": [ + { + "id": "obj_mp-7-2.a.", + "props": [ + { + "class": "name", + "value": "MP-7[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "restricted; or" + } + ] + }, + { + "id": "obj_mp-7-2.b.", + "props": [ + { + "class": "name", + "value": "MP-7[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibited;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems or system components on which the use of organization-defined types of information system media is to be one of the following:" + } + ] + }, + { + "id": "obj_mp-7-3.", + "props": [ + { + "class": "name", + "value": "MP-7[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed to restrict or prohibit the use of organization-defined types of information system media on organization-defined information systems or system components; and" + } + ] + }, + { + "id": "obj_mp-7-4.", + "props": [ + { + "class": "name", + "value": "MP-7[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "restricts or prohibits the use of organization-defined information system media on organization-defined information systems or system components using organization-defined security safeguards." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "system use policy" + }, + { + "class": "object", + "value": "procedures addressing media usage restrictions" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "rules of behavior" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media use responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media use" + }, + { + "class": "object", + "value": "automated mechanisms restricting or prohibiting use of information system media on information systems or system components" + } + ] + } + ], + "subcontrols": [ + { + "id": "mp.7.1.", + "title": "PROHIBIT USE WITHOUT OWNER", + "props": [ + { + "class": "name", + "value": "MP-7 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prohibits the use of portable storage devices in organizational information systems when such devices have no identifiable owner." + } + ] + }, + { + "links": [ + { + "href": "#pl.4" + } + ], + "prose": [ + { + "value": "Requiring identifiable owners (e.g., individuals, organizations, or projects) for portable storage devices reduces the risk of using such technologies by allowing organizations to assign responsibility and accountability for addressing known vulnerabilities in the devices (e.g., malicious code insertion)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization prohibits the use of portable storage devices in organizational information systems when such devices have no identifiable owner. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "system use policy" + }, + { + "class": "object", + "value": "procedures addressing media usage restrictions" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "rules of behavior" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media use responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media use" + }, + { + "class": "object", + "value": "automated mechanisms prohibiting use of media on information systems or system components" + } + ] + } + ] + }, + { + "id": "mp.7.2.", + "title": "PROHIBIT USE OF SANITIZATION-RESISTANT MEDIA", + "props": [ + { + "class": "name", + "value": "MP-7 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prohibits the use of sanitization-resistant media in organizational information systems." + } + ] + }, + { + "links": [ + { + "href": "#mp.6" + } + ], + "prose": [ + { + "value": "Sanitization-resistance applies to the capability to purge information from media. Certain types of media do not support sanitize commands, or if supported, the interfaces are not supported in a standardized way across these devices. Sanitization-resistant media include, for example, compact flash, embedded flash on boards and devices, solid state drives, and USB removable media." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization prohibits the use of sanitization-resistant media in organizational information systems. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy, system use policy" + }, + { + "class": "object", + "value": "procedures addressing media usage restrictions" + }, + { + "class": "object", + "value": "rules of behavior" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media use responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media use" + }, + { + "class": "object", + "value": "automated mechanisms prohibiting use of media on information systems or system components" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-111", + "value": "NIST Special Publication 800-111" + } + ] + } + ] + }, + { + "id": "mp.8", + "title": "MEDIA DOWNGRADING", + "params": [ + { + "id": "mp-8_a", + "description": "organization-defined information system media downgrading process", + "value": "organization-defined information system media downgrading process" + }, + { + "id": "mp-8_b", + "description": "organization-defined strength and integrity", + "value": "organization-defined strength and integrity" + }, + { + "id": "mp-8_c", + "description": "organization-defined information system media requiring downgrading", + "value": "organization-defined information system media requiring downgrading" + } + ], + "props": [ + { + "class": "name", + "value": "MP-8" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_mp-8a.", + "props": [ + { + "class": "name", + "value": "MP-8a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes that includes employing downgrading mechanisms with ;" + } + ] + }, + { + "id": "smm_mp-8b.", + "props": [ + { + "class": "name", + "value": "MP-8b." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that the information system media downgrading process is commensurate with the security category and/or classification level of the information to be removed and the access authorizations of the potential recipients of the downgraded information;" + } + ] + }, + { + "id": "smm_mp-8c.", + "props": [ + { + "class": "name", + "value": "MP-8c." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies ; and" + } + ] + }, + { + "id": "smm_mp-8d.", + "props": [ + { + "class": "name", + "value": "MP-8d." + } + ], + "prose": [ + { + "class": "description", + "value": "Downgrades the identified information system media using the established process." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "This control applies to all information system media, digital and non-digital, subject to release outside of the organization, whether or not the media is considered removable. The downgrading process, when applied to system media, removes information from the media, typically by security category or classification level, such that the information cannot be retrieved or reconstructed. Downgrading of media includes redacting information to enable wider release and distribution. Downgrading of media also ensures that empty space on the media (e.g., slack space within files) is devoid of information." + } + ] + }, + { + "parts": [ + { + "id": "obj_mp-8.a.", + "props": [ + { + "class": "name", + "value": "MP-8(a)" + } + ], + "parts": [ + { + "id": "obj_mp-8.a.1.", + "props": [ + { + "class": "name", + "value": "MP-8(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the information system media downgrading process;" + } + ] + }, + { + "id": "obj_mp-8.a.2.", + "props": [ + { + "class": "name", + "value": "MP-8(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the strength and integrity with which media downgrading mechanisms are to be employed;" + } + ] + }, + { + "id": "obj_mp-8.a.3.", + "props": [ + { + "class": "name", + "value": "MP-8(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes an organization-defined information system media downgrading process that includes employing downgrading mechanisms with organization-defined strength and integrity;" + } + ] + } + ] + }, + { + "id": "obj_mp-8.b.", + "props": [ + { + "class": "name", + "value": "MP-8(b)" + } + ], + "parts": [ + { + "id": "obj_mp-8.b.1.", + "props": [ + { + "class": "name", + "value": "MP-8(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "security category and/or classification level of the information to be removed;" + } + ] + }, + { + "id": "obj_mp-8.b.2.", + "props": [ + { + "class": "name", + "value": "MP-8(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access authorizations of the potential recipients of the downgraded information;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that the information system media downgrading process is commensurate with the:" + } + ] + }, + { + "id": "obj_mp-8.c.", + "props": [ + { + "class": "name", + "value": "MP-8(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies/defines information system media requiring downgrading; and" + } + ] + }, + { + "id": "obj_mp-8.d.", + "props": [ + { + "class": "name", + "value": "MP-8(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "downgrades the identified information system media using the established process." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media downgrading" + }, + { + "class": "object", + "value": "system categorization documentation" + }, + { + "class": "object", + "value": "list of media requiring downgrading" + }, + { + "class": "object", + "value": "records of media downgrading" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media downgrading responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media downgrading" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media downgrading" + } + ] + } + ], + "subcontrols": [ + { + "id": "mp.8.1.", + "title": "DOCUMENTATION OF PROCESS", + "props": [ + { + "class": "name", + "value": "MP-8 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization documents information system media downgrading actions." + } + ] + }, + { + "prose": [ + { + "value": "Organizations can document the media downgrading process by providing information such as the downgrading technique employed, the identification number of the downgraded media, and the identity of the individual that authorized and/or performed the downgrading action." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization documents information system media downgrading actions. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media downgrading" + }, + { + "class": "object", + "value": "list of media requiring downgrading" + }, + { + "class": "object", + "value": "records of media downgrading" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media downgrading responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media downgrading" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media downgrading" + } + ] + } + ] + }, + { + "id": "mp.8.2.", + "title": "EQUIPMENT TESTING", + "params": [ + { + "id": "mp-8_d", + "description": "organization-defined tests", + "value": "organization-defined tests" + }, + { + "id": "mp-8_e", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "MP-8 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs of downgrading equipment and procedures to verify correct performance ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_mp-8.2.1.", + "props": [ + { + "class": "name", + "value": "MP-8(2)[1]" + } + ], + "parts": [ + { + "id": "s_obj_mp-8.2.1.a.", + "props": [ + { + "class": "name", + "value": "MP-8(2)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines tests to be employed for downgrading equipment;" + } + ] + }, + { + "id": "s_obj_mp-8.2.1.b.", + "props": [ + { + "class": "name", + "value": "MP-8(2)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines procedures to verify correct performance;" + } + ] + } + ] + }, + { + "id": "s_obj_mp-8.2.2.", + "props": [ + { + "class": "name", + "value": "MP-8(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency for employing tests of downgrading equipment and procedures to verify correct performance; and" + } + ] + }, + { + "id": "s_obj_mp-8.2.3.", + "props": [ + { + "class": "name", + "value": "MP-8(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined tests of downgrading equipment and procedures to verify correct performance with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "procedures addressing media downgrading" + }, + { + "class": "object", + "value": "procedures addressing testing of media downgrading equipment" + }, + { + "class": "object", + "value": "results of downgrading equipment and procedures testing" + }, + { + "class": "object", + "value": "audit records: other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media downgrading responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media downgrading" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media downgrading" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing tests for downgrading equipment" + } + ] + } + ] + }, + { + "id": "mp.8.3.", + "title": "CONTROLLED UNCLASSIFIED INFORMATION", + "params": [ + { + "id": "mp-8_f", + "description": "organization-defined Controlled Unclassified Information (CUI)", + "value": "organization-defined Controlled Unclassified Information (CUI)" + } + ], + "props": [ + { + "class": "name", + "value": "MP-8 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization downgrades information system media containing prior to public release in accordance with applicable federal and organizational standards and policies." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_mp-8.3.1.", + "props": [ + { + "class": "name", + "value": "MP-8(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines Controlled Unclassified Information (CUI) contained on information system media that requires downgrading prior to public release; and" + } + ] + }, + { + "id": "s_obj_mp-8.3.2.", + "props": [ + { + "class": "name", + "value": "MP-8(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "downgrades information system media containing organization-defined CUI prior to public release in accordance with applicable federal and organizational standards and policies." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "access authorization policy" + }, + { + "class": "object", + "value": "procedures addressing downgrading of media containing CUI" + }, + { + "class": "object", + "value": "applicable federal and organizational standards and policies regarding protection of CUI" + }, + { + "class": "object", + "value": "media downgrading records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media downgrading responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media downgrading" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media downgrading" + } + ] + } + ] + }, + { + "id": "mp.8.4.", + "title": "CLASSIFIED INFORMATION", + "props": [ + { + "class": "name", + "value": "MP-8 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization downgrades information system media containing classified information prior to release to individuals without required access authorizations in accordance with NSA standards and policies." + } + ] + }, + { + "prose": [ + { + "value": "Downgrading of classified information uses approved sanitization tools, techniques, and procedures to transfer information confirmed to be unclassified from classified information systems to unclassified media." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization downgrades information system media containing classified information prior to release to individuals without required access authorizations in accordance with NSA standards and policies. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system media protection policy" + }, + { + "class": "object", + "value": "access authorization policy" + }, + { + "class": "object", + "value": "procedures addressing downgrading of media containing classified information" + }, + { + "class": "object", + "value": "procedures addressing handling of classified information" + }, + { + "class": "object", + "value": "NSA standards and policies regarding protection of classified information" + }, + { + "class": "object", + "value": "media downgrading records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information system media downgrading responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for media downgrading" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing media downgrading" + } + ] + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "PHYSICAL AND ENVIRONMENTAL PROTECTION", + "controls": [ + { + "id": "pe.1", + "title": "PHYSICAL AND ENVIRONMENTAL PROTECTION POLICY AND PROCEDURES", + "params": [ + { + "id": "pe-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "pe-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "pe-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PE-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pe-1a.", + "props": [ + { + "class": "name", + "value": "PE-1a." + } + ], + "parts": [ + { + "id": "sms_pe-1a.1.", + "props": [ + { + "class": "name", + "value": "PE-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A physical and environmental protection policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_pe-1a.2.", + "props": [ + { + "class": "name", + "value": "PE-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the physical and environmental protection policy and associated physical and environmental protection controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_pe-1b.", + "props": [ + { + "class": "name", + "value": "PE-1b." + } + ], + "parts": [ + { + "id": "sms_pe-1b.1.", + "props": [ + { + "class": "name", + "value": "PE-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Physical and environmental protection policy ; and" + } + ] + }, + { + "id": "sms_pe-1b.2.", + "props": [ + { + "class": "name", + "value": "PE-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Physical and environmental protection procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the PE family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-1.a.1.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_pe-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_pe-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_pe-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_pe-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_pe-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_pe-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_pe-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_pe-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a physical and environmental protection policy that addresses:" + } + ] + }, + { + "id": "obj_pe-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the physical and environmental protection policy is to be disseminated;" + } + ] + }, + { + "id": "obj_pe-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the physical and environmental protection policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_pe-1.a.2.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_pe-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the physical and environmental protection policy and associated physical and environmental protection controls;" + } + ] + }, + { + "id": "obj_pe-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_pe-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "PE-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_pe-1.b.1.", + "props": [ + { + "class": "name", + "value": "PE-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_pe-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "PE-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current physical and environmental protection policy;" + } + ] + }, + { + "id": "obj_pe-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "PE-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current physical and environmental protection policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_pe-1.b.2.", + "props": [ + { + "class": "name", + "value": "PE-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_pe-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "PE-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current physical and environmental protection procedures; and" + } + ] + }, + { + "id": "obj_pe-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "PE-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current physical and environmental protection procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical and environmental protection responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "pe.2", + "title": "PHYSICAL ACCESS AUTHORIZATIONS", + "params": [ + { + "id": "pe-2_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PE-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pe-2a.", + "props": [ + { + "class": "name", + "value": "PE-2a." + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, approves, and maintains a list of individuals with authorized access to the facility where the information system resides;" + } + ] + }, + { + "id": "smm_pe-2b.", + "props": [ + { + "class": "name", + "value": "PE-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "Issues authorization credentials for facility access;" + } + ] + }, + { + "id": "smm_pe-2c.", + "props": [ + { + "class": "name", + "value": "PE-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the access list detailing authorized facility access by individuals ; and" + } + ] + }, + { + "id": "smm_pe-2d.", + "props": [ + { + "class": "name", + "value": "PE-2d." + } + ], + "prose": [ + { + "class": "description", + "value": "Removes individuals from the facility access list when access is no longer required." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pe.3" + }, + { + "href": "#pe.4" + }, + { + "href": "#ps.3" + } + ], + "prose": [ + { + "value": "This control applies to organizational employees and visitors. Individuals (e.g., employees, contractors, and others) with permanent physical access authorization credentials are not considered visitors. Authorization credentials include, for example, badges, identification cards, and smart cards. Organizations determine the strength of authorization credentials needed (including level of forge-proof badges, smart cards, or identification cards) consistent with federal standards, policies, and procedures. This control only applies to areas within facilities that have not been designated as publicly accessible." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-2.a.", + "props": [ + { + "class": "name", + "value": "PE-2(a)" + } + ], + "parts": [ + { + "id": "obj_pe-2.a.1.", + "props": [ + { + "class": "name", + "value": "PE-2(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a list of individuals with authorized access to the facility where the information system resides;" + } + ] + }, + { + "id": "obj_pe-2.a.2.", + "props": [ + { + "class": "name", + "value": "PE-2(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approves a list of individuals with authorized access to the facility where the information system resides;" + } + ] + }, + { + "id": "obj_pe-2.a.3.", + "props": [ + { + "class": "name", + "value": "PE-2(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains a list of individuals with authorized access to the facility where the information system resides;" + } + ] + } + ] + }, + { + "id": "obj_pe-2.b.", + "props": [ + { + "class": "name", + "value": "PE-2(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "issues authorization credentials for facility access;" + } + ] + }, + { + "id": "obj_pe-2.c.", + "props": [ + { + "class": "name", + "value": "PE-2(c)" + } + ], + "parts": [ + { + "id": "obj_pe-2.c.1.", + "props": [ + { + "class": "name", + "value": "PE-2(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review the access list detailing authorized facility access by individuals;" + } + ] + }, + { + "id": "obj_pe-2.c.2.", + "props": [ + { + "class": "name", + "value": "PE-2(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the access list detailing authorized facility access by individuals with the organization-defined frequency; and" + } + ] + } + ] + }, + { + "id": "obj_pe-2.d.", + "props": [ + { + "class": "name", + "value": "PE-2(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "removes individuals from the facility access list when access is no longer required." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access authorizations" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "authorized personnel access list" + }, + { + "class": "object", + "value": "authorization credentials" + }, + { + "class": "object", + "value": "physical access list reviews" + }, + { + "class": "object", + "value": "physical access termination records and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access authorization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with physical access to information system facility" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for physical access authorizations" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access authorizations" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.2.1.", + "title": "ACCESS BY POSITION / ROLE", + "props": [ + { + "class": "name", + "value": "PE-2 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization authorizes physical access to the facility where the information system resides based on position or role." + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.6" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization authorizes physical access to the facility where the information system resides based on position or role. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access authorizations" + }, + { + "class": "object", + "value": "physical access control logs or records" + }, + { + "class": "object", + "value": "list of positions/roles and corresponding physical access authorizations" + }, + { + "class": "object", + "value": "information system entry and exit points" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access authorization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with physical access to information system facility" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for physical access authorizations" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access authorizations" + } + ] + } + ] + }, + { + "id": "pe.2.2.", + "title": "TWO FORMS OF IDENTIFICATION", + "params": [ + { + "id": "pe-2_b", + "description": "organization-defined list of acceptable forms of identification", + "value": "organization-defined list of acceptable forms of identification" + } + ], + "props": [ + { + "class": "name", + "value": "PE-2 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires two forms of identification from for visitor access to the facility where the information system resides." + } + ] + }, + { + "links": [ + { + "href": "#ia.2" + }, + { + "href": "#ia.4" + }, + { + "href": "#ia.5" + } + ], + "prose": [ + { + "value": "Acceptable forms of government photo identification include, for example, passports, Personal Identity Verification (PIV) cards, and drivers� licenses. In the case of gaining access to facilities using automated mechanisms, organizations may use PIV cards, key cards, PINs, and biometrics." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-2.2.1.", + "props": [ + { + "class": "name", + "value": "PE-2(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a list of acceptable forms of identification for visitor access to the facility where the information system resides; and" + } + ] + }, + { + "id": "s_obj_pe-2.2.2.", + "props": [ + { + "class": "name", + "value": "PE-2(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires two forms of identification from the organization-defined list of acceptable forms of identification for visitor access to the facility where the information system resides." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access authorizations" + }, + { + "class": "object", + "value": "list of acceptable forms of identification for visitor access to the facility where information system resides" + }, + { + "class": "object", + "value": "access authorization forms" + }, + { + "class": "object", + "value": "access credentials" + }, + { + "class": "object", + "value": "physical access control logs or records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access authorization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with physical access to information system facility" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for physical access authorizations" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access authorizations" + } + ] + } + ] + }, + { + "id": "pe.2.3.", + "title": "RESTRICT UNESCORTED ACCESS", + "params": [ + { + "id": "pe-2_c", + "description": "organization-defined credentials", + "value": "organization-defined credentials" + } + ], + "props": [ + { + "class": "name", + "value": "PE-2 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization restricts unescorted access to the facility where the information system resides to personnel with [Selection (one or more): security clearances for all information contained within the system; formal access authorizations for all information contained within the system; need for access to all information contained within the system; ]." + } + ] + }, + { + "links": [ + { + "href": "#ps.2" + }, + { + "href": "#ps.6" + } + ], + "prose": [ + { + "value": "Due to the highly sensitive nature of classified information stored within certain facilities, it is important that individuals lacking sufficient security clearances, access approvals, or need to know, be escorted by individuals with appropriate credentials to ensure that such information is not exposed or otherwise compromised." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-2.3.1.", + "props": [ + { + "class": "name", + "value": "PE-2(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines credentials to be employed to restrict unescorted access to the facility where the information system resides to authorized personnel;" + } + ] + }, + { + "id": "s_obj_pe-2.3.2.", + "props": [ + { + "class": "name", + "value": "PE-2(3)[2]" + } + ], + "parts": [ + { + "id": "s_obj_pe-2.3.2.a.", + "props": [ + { + "class": "name", + "value": "PE-2(3)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "security clearances for all information contained within the system;" + } + ] + }, + { + "id": "s_obj_pe-2.3.2.b.", + "props": [ + { + "class": "name", + "value": "PE-2(3)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "formal access authorizations for all information contained within the system;" + } + ] + }, + { + "id": "s_obj_pe-2.3.2.c.", + "props": [ + { + "class": "name", + "value": "PE-2(3)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "need for access to all information contained within the system; and/or" + } + ] + }, + { + "id": "s_obj_pe-2.3.2.d.", + "props": [ + { + "class": "name", + "value": "PE-2(3)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined credentials." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "restricts unescorted access to the facility where the information system resides to personnel with one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access authorizations" + }, + { + "class": "object", + "value": "authorized personnel access list" + }, + { + "class": "object", + "value": "security clearances" + }, + { + "class": "object", + "value": "access authorizations" + }, + { + "class": "object", + "value": "access credentials" + }, + { + "class": "object", + "value": "physical access control logs or records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access authorization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with physical access to information system facility" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for physical access authorizations" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access authorizations" + } + ] + } + ] + } + ] + }, + { + "id": "pe.3", + "title": "PHYSICAL ACCESS CONTROL", + "params": [ + { + "id": "pe-3_a", + "description": "organization-defined entry/exit points to the facility where the information system resides", + "value": "organization-defined entry/exit points to the facility where the information system resides" + }, + { + "id": "pe-3_b", + "description": "organization-defined physical access control systems/devices", + "value": "organization-defined physical access control systems/devices" + }, + { + "id": "pe-3_c", + "description": "organization-defined entry/exit points", + "value": "organization-defined entry/exit points" + }, + { + "id": "pe-3_d", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "pe-3_e", + "description": "organization-defined circumstances requiring visitor escorts and monitoring", + "value": "organization-defined circumstances requiring visitor escorts and monitoring" + }, + { + "id": "pe-3_f", + "description": "organization-defined physical access devices", + "value": "organization-defined physical access devices" + }, + { + "id": "pe-3_g", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "pe-3_h", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PE-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pe-3a.", + "props": [ + { + "class": "name", + "value": "PE-3a." + } + ], + "parts": [ + { + "id": "sms_pe-3a.1.", + "props": [ + { + "class": "name", + "value": "PE-3a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Verifying individual access authorizations before granting access to the facility; and" + } + ] + }, + { + "id": "sms_pe-3a.2.", + "props": [ + { + "class": "name", + "value": "PE-3a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Controlling ingress/egress to the facility using [Selection (one or more): ; guards];" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Enforces physical access authorizations at by;" + } + ] + }, + { + "id": "smm_pe-3b.", + "props": [ + { + "class": "name", + "value": "PE-3b." + } + ], + "prose": [ + { + "class": "description", + "value": "Maintains physical access audit logs for ;" + } + ] + }, + { + "id": "smm_pe-3c.", + "props": [ + { + "class": "name", + "value": "PE-3c." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides to control access to areas within the facility officially designated as publicly accessible;" + } + ] + }, + { + "id": "smm_pe-3d.", + "props": [ + { + "class": "name", + "value": "PE-3d." + } + ], + "prose": [ + { + "class": "description", + "value": "Escorts visitors and monitors visitor activity ;" + } + ] + }, + { + "id": "smm_pe-3e.", + "props": [ + { + "class": "name", + "value": "PE-3e." + } + ], + "prose": [ + { + "class": "description", + "value": "Secures keys, combinations, and other physical access devices;" + } + ] + }, + { + "id": "smm_pe-3f.", + "props": [ + { + "class": "name", + "value": "PE-3f." + } + ], + "prose": [ + { + "class": "description", + "value": "Inventories every ; and" + } + ] + }, + { + "id": "smm_pe-3g.", + "props": [ + { + "class": "name", + "value": "PE-3g." + } + ], + "prose": [ + { + "class": "description", + "value": "Changes combinations and keys and/or when keys are lost, combinations are compromised, or individuals are transferred or terminated." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.6" + }, + { + "href": "#mp.2" + }, + { + "href": "#mp.4" + }, + { + "href": "#pe.2" + }, + { + "href": "#pe.4" + }, + { + "href": "#pe.5" + }, + { + "href": "#ps.3" + }, + { + "href": "#ra.3" + } + ], + "prose": [ + { + "value": "This control applies to organizational employees and visitors. Individuals (e.g., employees, contractors, and others) with permanent physical access authorization credentials are not considered visitors. Organizations determine the types of facility guards needed including, for example, professional physical security staff or other personnel such as administrative staff or information system users. Physical access devices include, for example, keys, locks, combinations, and card readers. Safeguards for publicly accessible areas within organizational facilities include, for example, cameras, monitoring by guards, and isolating selected information systems and/or system components in secured areas. Physical access control systems comply with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. The Federal Identity, Credential, and Access Management Program provides implementation guidance for identity, credential, and access management capabilities for physical access control systems. Organizations have flexibility in the types of audit logs employed. Audit logs can be procedural (e.g., a written log of individuals accessing the facility and when such access occurred), automated (e.g., capturing ID provided by a PIV card), or some combination thereof. Physical access points can include facility access points, interior access points to information systems and/or components requiring supplemental access controls, or both. Components of organizational information systems (e.g., workstations, terminals) may be located in areas designated as publicly accessible with organizations safeguarding access to such devices." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-3.a.", + "props": [ + { + "class": "name", + "value": "PE-3(a)" + } + ], + "parts": [ + { + "id": "obj_pe-3.a.1.", + "props": [ + { + "class": "name", + "value": "PE-3(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines entry/exit points to the facility where the information system resides;" + } + ] + }, + { + "id": "obj_pe-3.a.2.", + "props": [ + { + "class": "name", + "value": "PE-3(a)[2]" + } + ], + "parts": [ + { + "id": "obj_pe-3.a.2.1.", + "props": [ + { + "class": "name", + "value": "PE-3(a)[2](1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "verifying individual access authorizations before granting access to the facility;" + } + ] + }, + { + "id": "obj_pe-3.a.2.2.", + "props": [ + { + "class": "name", + "value": "PE-3(a)[2](2)" + } + ], + "parts": [ + { + "id": "obj_pe-3.a.2.2.a.", + "props": [ + { + "class": "name", + "value": "PE-3(a)[2](2)[a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defining physical access control systems/devices to be employed to control ingress/egress to the facility where the information system resides;" + } + ] + }, + { + "id": "obj_pe-3.a.2.2.b.", + "props": [ + { + "class": "name", + "value": "PE-3(a)[2](2)[b]" + } + ], + "parts": [ + { + "id": "obj_pe-3.a.2.2.b.1.", + "props": [ + { + "class": "name", + "value": "PE-3(a)[2](2)[b][1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined physical access control systems/devices; and/or" + } + ] + }, + { + "id": "obj_pe-3.a.2.2.b.2.", + "props": [ + { + "class": "name", + "value": "PE-3(a)[2](2)[b][2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "guards;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "using one or more of the following ways to control ingress/egress to the facility:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces physical access authorizations at organization-defined entry/exit points to the facility where the information system resides by:" + } + ] + } + ] + }, + { + "id": "obj_pe-3.b.", + "props": [ + { + "class": "name", + "value": "PE-3(b)" + } + ], + "parts": [ + { + "id": "obj_pe-3.b.1.", + "props": [ + { + "class": "name", + "value": "PE-3(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines entry/exit points for which physical access audit logs are to be maintained;" + } + ] + }, + { + "id": "obj_pe-3.b.2.", + "props": [ + { + "class": "name", + "value": "PE-3(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains physical access audit logs for organization-defined entry/exit points;" + } + ] + } + ] + }, + { + "id": "obj_pe-3.c.", + "props": [ + { + "class": "name", + "value": "PE-3(c)" + } + ], + "parts": [ + { + "id": "obj_pe-3.c.1.", + "props": [ + { + "class": "name", + "value": "PE-3(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed to control access to areas within the facility officially designated as publicly accessible;" + } + ] + }, + { + "id": "obj_pe-3.c.2.", + "props": [ + { + "class": "name", + "value": "PE-3(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides organization-defined security safeguards to control access to areas within the facility officially designated as publicly accessible;" + } + ] + } + ] + }, + { + "id": "obj_pe-3.d.", + "props": [ + { + "class": "name", + "value": "PE-3(d)" + } + ], + "parts": [ + { + "id": "obj_pe-3.d.1.", + "props": [ + { + "class": "name", + "value": "PE-3(d)[1]" + } + ], + "parts": [ + { + "id": "obj_pe-3.d.1.a.", + "props": [ + { + "class": "name", + "value": "PE-3(d)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "escorts;" + } + ] + }, + { + "id": "obj_pe-3.d.1.b.", + "props": [ + { + "class": "name", + "value": "PE-3(d)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitoring;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines circumstances requiring visitor:" + } + ] + }, + { + "id": "obj_pe-3.d.2.", + "props": [ + { + "class": "name", + "value": "PE-3(d)[2]" + } + ], + "parts": [ + { + "id": "obj_pe-3.d.2.a.", + "props": [ + { + "class": "name", + "value": "PE-3(d)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "escorts visitors;" + } + ] + }, + { + "id": "obj_pe-3.d.2.b.", + "props": [ + { + "class": "name", + "value": "PE-3(d)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors visitor activities;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "in accordance with organization-defined circumstances requiring visitor escorts and monitoring:" + } + ] + } + ] + }, + { + "id": "obj_pe-3.e.", + "props": [ + { + "class": "name", + "value": "PE-3(e)" + } + ], + "parts": [ + { + "id": "obj_pe-3.e.1.", + "props": [ + { + "class": "name", + "value": "PE-3(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "secures keys;" + } + ] + }, + { + "id": "obj_pe-3.e.2.", + "props": [ + { + "class": "name", + "value": "PE-3(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "secures combinations;" + } + ] + }, + { + "id": "obj_pe-3.e.3.", + "props": [ + { + "class": "name", + "value": "PE-3(e)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "secures other physical access devices;" + } + ] + } + ] + }, + { + "id": "obj_pe-3.f.", + "props": [ + { + "class": "name", + "value": "PE-3(f)" + } + ], + "parts": [ + { + "id": "obj_pe-3.f.1.", + "props": [ + { + "class": "name", + "value": "PE-3(f)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines physical access devices to be inventoried;" + } + ] + }, + { + "id": "obj_pe-3.f.2.", + "props": [ + { + "class": "name", + "value": "PE-3(f)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to inventory organization-defined physical access devices;" + } + ] + }, + { + "id": "obj_pe-3.f.3.", + "props": [ + { + "class": "name", + "value": "PE-3(f)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "inventories the organization-defined physical access devices with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_pe-3.g.", + "props": [ + { + "class": "name", + "value": "PE-3(g)" + } + ], + "parts": [ + { + "id": "obj_pe-3.g.1.", + "props": [ + { + "class": "name", + "value": "PE-3(g)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to change combinations and keys; and" + } + ] + }, + { + "id": "obj_pe-3.g.2.", + "props": [ + { + "class": "name", + "value": "PE-3(g)[2]" + } + ], + "parts": [ + { + "id": "obj_pe-3.g.2.a.", + "props": [ + { + "class": "name", + "value": "PE-3(g)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "keys are lost;" + } + ] + }, + { + "id": "obj_pe-3.g.2.b.", + "props": [ + { + "class": "name", + "value": "PE-3(g)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "combinations are compromised;" + } + ] + }, + { + "id": "obj_pe-3.g.2.c.", + "props": [ + { + "class": "name", + "value": "PE-3(g)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "individuals are transferred or terminated." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "changes combinations and keys with the organization-defined frequency and/or when:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access control" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "physical access control logs or records" + }, + { + "class": "object", + "value": "inventory records of physical access control devices" + }, + { + "class": "object", + "value": "information system entry and exit points" + }, + { + "class": "object", + "value": "records of key and lock combination changes" + }, + { + "class": "object", + "value": "storage locations for physical access control devices" + }, + { + "class": "object", + "value": "physical access control devices" + }, + { + "class": "object", + "value": "list of security safeguards controlling access to designated publicly accessible areas within facility" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for physical access control" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access control" + }, + { + "class": "object", + "value": "physical access control devices" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.3.1.", + "title": "INFORMATION SYSTEM ACCESS", + "params": [ + { + "id": "pe-3_i", + "description": "organization-defined physical spaces containing one or more components of the information system", + "value": "organization-defined physical spaces containing one or more components of the information system" + } + ], + "props": [ + { + "class": "name", + "value": "PE-3 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization enforces physical access authorizations to the information system in addition to the physical access controls for the facility at ." + } + ] + }, + { + "links": [ + { + "href": "#ps.2" + } + ], + "prose": [ + { + "value": "This control enhancement provides additional physical security for those areas within facilities where there is a concentration of information system components (e.g., server rooms, media storage areas, data and communications centers)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-3.1.1.", + "props": [ + { + "class": "name", + "value": "PE-3(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines physical spaces containing one or more components of the information system; and" + } + ] + }, + { + "id": "s_obj_pe-3.1.2.", + "props": [ + { + "class": "name", + "value": "PE-3(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enforces physical access authorizations to the information system in addition to the physical access controls for the facility at organization-defined physical spaces containing one or more components of the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access control" + }, + { + "class": "object", + "value": "physical access control logs or records" + }, + { + "class": "object", + "value": "physical access control devices" + }, + { + "class": "object", + "value": "access authorizations" + }, + { + "class": "object", + "value": "access credentials" + }, + { + "class": "object", + "value": "information system entry and exit points" + }, + { + "class": "object", + "value": "list of areas within the facility containing concentrations of information system components or information system components requiring additional physical protection" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access authorization responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for physical access control to the information system/components" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access control for facility areas containing information system components" + } + ] + } + ] + }, + { + "id": "pe.3.2.", + "title": "FACILITY / INFORMATION SYSTEM BOUNDARIES", + "params": [ + { + "id": "pe-3_j", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PE-3 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization performs security checks at the physical boundary of the facility or information system for unauthorized exfiltration of information or removal of information system components." + } + ] + }, + { + "links": [ + { + "href": "#ac.4" + }, + { + "href": "#sc.7" + } + ], + "prose": [ + { + "value": "Organizations determine the extent, frequency, and/or randomness of security checks to adequately mitigate risk associated with exfiltration." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-3.2.1.", + "props": [ + { + "class": "name", + "value": "PE-3(2)[1]" + } + ], + "parts": [ + { + "id": "s_obj_pe-3.2.1.a.", + "props": [ + { + "class": "name", + "value": "PE-3(2)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "unauthorized exfiltration of information; or" + } + ] + }, + { + "id": "s_obj_pe-3.2.1.b.", + "props": [ + { + "class": "name", + "value": "PE-3(2)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removal of information system components; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to perform security checks at the physical boundary of the facility or information system for:" + } + ] + }, + { + "id": "s_obj_pe-3.2.2.", + "props": [ + { + "class": "name", + "value": "PE-3(2)[2]" + } + ], + "parts": [ + { + "id": "s_obj_pe-3.2.2.a.", + "props": [ + { + "class": "name", + "value": "PE-3(2)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "unauthorized exfiltration of information; or" + } + ] + }, + { + "id": "s_obj_pe-3.2.2.b.", + "props": [ + { + "class": "name", + "value": "PE-3(2)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removal of information system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "performs security checks with the organization-defined frequency at the physical boundary of the facility or information system for:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access control" + }, + { + "class": "object", + "value": "physical access control logs or records" + }, + { + "class": "object", + "value": "records of security checks" + }, + { + "class": "object", + "value": "security audit reports" + }, + { + "class": "object", + "value": "security inspection reports" + }, + { + "class": "object", + "value": "facility layout documentation" + }, + { + "class": "object", + "value": "information system entry and exit points" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for physical access control to the facility and/or information system" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access control for the facility or information system" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing security checks for unauthorized exfiltration of information" + } + ] + } + ] + }, + { + "id": "pe.3.3.", + "title": "CONTINUOUS GUARDS / ALARMS / MONITORING", + "props": [ + { + "class": "name", + "value": "PE-3 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs guards and/or alarms to monitor every physical access point to the facility where the information system resides 24 hours per day, 7 days per week." + } + ] + }, + { + "links": [ + { + "href": "#cp.6" + }, + { + "href": "#cp.7" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-3.3.1.", + "props": [ + { + "class": "name", + "value": "PE-3(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "guards; and/or" + } + ] + }, + { + "id": "s_obj_pe-3.3.2.", + "props": [ + { + "class": "name", + "value": "PE-3(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "alarms." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs one or more of the following to monitor every physical access point to the facility where the information system resides 24 hours per day, 7 days per week:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access control" + }, + { + "class": "object", + "value": "physical access control logs or records" + }, + { + "class": "object", + "value": "physical access control devices" + }, + { + "class": "object", + "value": "facility surveillance records" + }, + { + "class": "object", + "value": "facility layout documentation" + }, + { + "class": "object", + "value": "information system entry and exit points" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for physical access control to the facility where the information system resides" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access control for the facility where the information system resides" + } + ] + } + ] + }, + { + "id": "pe.3.4.", + "title": "LOCKABLE CASINGS", + "params": [ + { + "id": "pe-3_k", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "PE-3 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization uses lockable physical casings to protect from unauthorized physical access." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-3.4.1.", + "props": [ + { + "class": "name", + "value": "PE-3(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components to be protected from unauthorized physical access using lockable physical casings; and" + } + ] + }, + { + "id": "s_obj_pe-3.4.2.", + "props": [ + { + "class": "name", + "value": "PE-3(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "uses lockable physical casings to protect organization-defined information system components from unauthorized physical access." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access control" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of information system components requiring protection through lockable physical casings" + }, + { + "class": "object", + "value": "lockable physical casings" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Lockable physical casings" + } + ] + } + ] + }, + { + "id": "pe.3.5.", + "title": "TAMPER PROTECTION", + "params": [ + { + "id": "pe-3_l", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "pe-3_m", + "description": "organization-defined hardware components", + "value": "organization-defined hardware components" + } + ], + "props": [ + { + "class": "name", + "value": "PE-3 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to [Selection (one or more): detect; prevent] physical tampering or alteration of within the information system." + } + ] + }, + { + "links": [ + { + "href": "#sa.12" + } + ], + "prose": [ + { + "value": "Organizations may implement tamper detection/prevention at selected hardware components or tamper detection at some components and tamper prevention at other components. Tamper detection/prevention activities can employ many types of anti-tamper technologies including, for example, tamper-detection seals and anti-tamper coatings. Anti-tamper programs help to detect hardware alterations through counterfeiting and other supply chain-related risks." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-3.5.1.", + "props": [ + { + "class": "name", + "value": "PE-3(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed to detect and/or prevent physical tampering or alteration of organization-defined hardware components within the information system;" + } + ] + }, + { + "id": "s_obj_pe-3.5.2.", + "props": [ + { + "class": "name", + "value": "PE-3(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines hardware components within the information system for which security safeguards are to be employed to detect and/or prevent physical tampering or alteration of such components;" + } + ] + }, + { + "id": "s_obj_pe-3.5.3.", + "props": [ + { + "class": "name", + "value": "PE-3(5)[3]" + } + ], + "parts": [ + { + "id": "s_obj_pe-3.5.3.a.", + "props": [ + { + "class": "name", + "value": "PE-3(5)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "detect physical tampering or alteration of organization-defined hardware components within the information system; and/or" + } + ] + }, + { + "id": "s_obj_pe-3.5.3.b.", + "props": [ + { + "class": "name", + "value": "PE-3(5)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prevent physical tampering or alteration of organization-defined hardware components within the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined security safeguards to do one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access control" + }, + { + "class": "object", + "value": "list of security safeguards to detect/prevent physical tampering or alteration of information system hardware components" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes to detect/prevent physical tampering or alteration of information system hardware components" + }, + { + "class": "object", + "value": "automated mechanisms/security safeguards supporting and/or implementing detection/prevention of physical tampering/alternation of information system hardware components" + } + ] + } + ] + }, + { + "id": "pe.3.6.", + "title": "FACILITY PENETRATION TESTING", + "params": [ + { + "id": "pe-3_n", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PE-3 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs a penetration testing process that includes , unannounced attempts to bypass or circumvent security controls associated with physical access points to the facility." + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#ca.7" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-3.6.1.", + "props": [ + { + "class": "name", + "value": "PE-3(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency of unannounced attempts to be included in a penetration testing process to bypass or circumvent security controls associated with physical access points to the facility; and" + } + ] + }, + { + "id": "s_obj_pe-3.6.2.", + "props": [ + { + "class": "name", + "value": "PE-3(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs a penetration testing process with the organization-defined frequency that includes unannounced attempts to bypass or circumvent security controls associated with physical access points to the facility." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access control" + }, + { + "class": "object", + "value": "procedures addressing penetration testing" + }, + { + "class": "object", + "value": "rules of engagement and associated documentation" + }, + { + "class": "object", + "value": "penetration test results" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for facility penetration testing" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing facility penetration testing" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", + "value": "FIPS Publication 201" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", + "value": "NIST Special Publication 800-73" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", + "value": "NIST Special Publication 800-76" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", + "value": "NIST Special Publication 800-78" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-116", + "value": "NIST Special Publication 800-116" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives", + "value": "ICD 704" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives", + "value": "ICD 705" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.dtic.mil/whs/directives/corres/ins1.html", + "value": "DoD Instruction 5200.39" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "", + "value": "Personal Identity Verification (PIV) in Enterprise Physical Access Control System (E-PACS)" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://idmanagement.gov", + "value": "http://idmanagement.gov" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://fips201ep.cio.gov", + "value": "http://fips201ep.cio.gov" + } + ] + } + ] + }, + { + "id": "pe.4", + "title": "ACCESS CONTROL FOR TRANSMISSION MEDIUM", + "params": [ + { + "id": "pe-4_a", + "description": "organization-defined information system distribution and transmission lines", + "value": "organization-defined information system distribution and transmission lines" + }, + { + "id": "pe-4_b", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "PE-4" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization controls physical access to within organizational facilities using ." + } + ] + }, + { + "links": [ + { + "href": "#mp.2" + }, + { + "href": "#mp.4" + }, + { + "href": "#pe.2" + }, + { + "href": "#pe.3" + }, + { + "href": "#pe.5" + }, + { + "href": "#sc.7" + }, + { + "href": "#sc.8" + } + ], + "prose": [ + { + "value": "Physical security safeguards applied to information system distribution and transmission lines help to prevent accidental damage, disruption, and physical tampering. In addition, physical safeguards may be necessary to help prevent eavesdropping or in transit modification of unencrypted transmissions. Security safeguards to control physical access to system distribution and transmission lines include, for example: (i) locked wiring closets; (ii) disconnected or locked spare jacks; and/or (iii) protection of cabling by conduit or cable trays." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-4-1.", + "props": [ + { + "class": "name", + "value": "PE-4[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system distribution and transmission lines requiring physical access controls;" + } + ] + }, + { + "id": "obj_pe-4-2.", + "props": [ + { + "class": "name", + "value": "PE-4[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed to control physical access to organization-defined information system distribution and transmission lines within organizational facilities; and" + } + ] + }, + { + "id": "obj_pe-4-3.", + "props": [ + { + "class": "name", + "value": "PE-4[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls physical access to organization-defined information system distribution and transmission lines within organizational facilities using organization-defined security safeguards." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing access control for transmission medium" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "facility communications and wiring diagrams" + }, + { + "class": "object", + "value": "list of physical security safeguards applied to information system distribution and transmission lines" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for access control to distribution and transmission lines" + }, + { + "class": "object", + "value": "automated mechanisms/security safeguards supporting and/or implementing access control to distribution and transmission lines" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.cnss.gov/Assets/pdf/nstissi_7003.pdf", + "value": "NSTISSI No. 7003" + } + ] + } + ] + }, + { + "id": "pe.5", + "title": "ACCESS CONTROL FOR OUTPUT DEVICES", + "props": [ + { + "class": "name", + "value": "PE-5" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization controls physical access to information system output devices to prevent unauthorized individuals from obtaining the output." + } + ] + }, + { + "links": [ + { + "href": "#pe.2" + }, + { + "href": "#pe.3" + }, + { + "href": "#pe.4" + }, + { + "href": "#pe.18" + } + ], + "prose": [ + { + "value": "Controlling physical access to output devices includes, for example, placing output devices in locked rooms or other secured areas and allowing access to authorized individuals only, and placing output devices in locations that can be monitored by organizational personnel. Monitors, printers, copiers, scanners, facsimile machines, and audio devices are examples of information system output devices." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization controls physical access to information system output devices to prevent unauthorized individuals from obtaining the output. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing access control for display medium" + }, + { + "class": "object", + "value": "facility layout of information system components" + }, + { + "class": "object", + "value": "actual displays from information system components" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for access control to output devices" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing access control to output devices" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.5.1.", + "title": "ACCESS TO OUTPUT BY AUTHORIZED INDIVIDUALS", + "params": [ + { + "id": "pe-5_a", + "description": "organization-defined output devices", + "value": "organization-defined output devices" + } + ], + "props": [ + { + "class": "name", + "value": "PE-5 (1)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_pe-5.1.a.", + "props": [ + { + "class": "name", + "value": "PE-5 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Controls physical access to output from ; and" + } + ] + }, + { + "id": "s_smm_pe-5.1.b.", + "props": [ + { + "class": "name", + "value": "PE-5 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that only authorized individuals receive output from the device." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "Controlling physical access to selected output devices includes, for example, placing printers, copiers, and facsimile machines in controlled areas with keypad access controls or limiting access to individuals with certain types of badges." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-5.1.a.", + "props": [ + { + "class": "name", + "value": "PE-5(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_pe-5.1.a.1.", + "props": [ + { + "class": "name", + "value": "PE-5(1)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines output devices whose output requires physical access controls;" + } + ] + }, + { + "id": "s_obj_pe-5.1.a.2.", + "props": [ + { + "class": "name", + "value": "PE-5(1)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls physical access to output from organization-defined output devices; and" + } + ] + } + ] + }, + { + "id": "s_obj_pe-5.1.b.", + "props": [ + { + "class": "name", + "value": "PE-5(1)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that only authorized individuals receive output from the device." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access control" + }, + { + "class": "object", + "value": "list of output devices and associated outputs requiring physical access controls" + }, + { + "class": "object", + "value": "physical access control logs or records for areas containing output devices and related outputs" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for access control to output devices" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing access control to output devices" + } + ] + } + ] + }, + { + "id": "pe.5.2.", + "title": "ACCESS TO OUTPUT BY INDIVIDUAL IDENTITY", + "params": [ + { + "id": "pe-5_b", + "description": "organization-defined output devices", + "value": "organization-defined output devices" + } + ], + "props": [ + { + "class": "name", + "value": "PE-5 (2)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_pe-5.2.a.", + "props": [ + { + "class": "name", + "value": "PE-5 (2)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Controls physical access to output from ; and" + } + ] + }, + { + "id": "s_smm_pe-5.2.b.", + "props": [ + { + "class": "name", + "value": "PE-5 (2)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Links individual identity to receipt of the output from the device." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "prose": [ + { + "value": "Controlling physical access to selected output devices includes, for example, installing security functionality on printers, copiers, and facsimile machines that allows organizations to implement authentication (e.g., using a PIN or hardware token) on output devices prior to the release of output to individuals." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-5.2.a.", + "props": [ + { + "class": "name", + "value": "PE-5(2)(a)" + } + ], + "parts": [ + { + "id": "s_obj_pe-5.2.a.1.", + "props": [ + { + "class": "name", + "value": "PE-5(2)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines output devices whose output requires physical access controls;" + } + ] + }, + { + "id": "s_obj_pe-5.2.a.2.", + "props": [ + { + "class": "name", + "value": "PE-5(2)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system controls physical access to output from organization-defined output devices; and" + } + ] + } + ] + }, + { + "id": "s_obj_pe-5.2.b.", + "props": [ + { + "class": "name", + "value": "PE-5(2)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system links individual identity to receipt of the output from the device." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access control" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of output devices and associated outputs requiring physical access controls" + }, + { + "class": "object", + "value": "physical access control logs or records for areas containing output devices and related outputs" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for access control to output devices" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing access control to output devices" + } + ] + } + ] + }, + { + "id": "pe.5.3.", + "title": "MARKING OUTPUT DEVICES", + "params": [ + { + "id": "pe-5_c", + "description": "organization-defined information system output devices", + "value": "organization-defined information system output devices" + } + ], + "props": [ + { + "class": "name", + "value": "PE-5 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization marks indicating the appropriate security marking of the information permitted to be output from the device." + } + ] + }, + { + "prose": [ + { + "value": "Outputs devices include, for example, printers, monitors, facsimile machines, scanners, copiers, and audio devices. This control enhancement is generally applicable to information system output devices other than mobiles devices." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-5.3.1.", + "props": [ + { + "class": "name", + "value": "PE-5(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system output devices to be marked with appropriate security marking of the information permitted to be output from such devices; and" + } + ] + }, + { + "id": "s_obj_pe-5.3.2.", + "props": [ + { + "class": "name", + "value": "PE-5(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "marks organization-defined information system output devices indicating the appropriate security marking of the information permitted to be output from the device." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access control" + }, + { + "class": "object", + "value": "security markings for information types permitted as output from information system output devices" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for marking output devices" + } + ] + } + ] + } + ] + }, + { + "id": "pe.6", + "title": "MONITORING PHYSICAL ACCESS", + "params": [ + { + "id": "pe-6_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "pe-6_b", + "description": "organization-defined events or potential indications of events", + "value": "organization-defined events or potential indications of events" + } + ], + "props": [ + { + "class": "name", + "value": "PE-6" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pe-6a.", + "props": [ + { + "class": "name", + "value": "PE-6a." + } + ], + "prose": [ + { + "class": "description", + "value": "Monitors physical access to the facility where the information system resides to detect and respond to physical security incidents;" + } + ] + }, + { + "id": "smm_pe-6b.", + "props": [ + { + "class": "name", + "value": "PE-6b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews physical access logs and upon occurrence of ; and" + } + ] + }, + { + "id": "smm_pe-6c.", + "props": [ + { + "class": "name", + "value": "PE-6c." + } + ], + "prose": [ + { + "class": "description", + "value": "Coordinates results of reviews and investigations with the organizational incident response capability." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.7" + }, + { + "href": "#ir.4" + }, + { + "href": "#ir.8" + } + ], + "prose": [ + { + "value": "Organizational incident response capabilities include investigations of and responses to detected physical security incidents. Security incidents include, for example, apparent security violations or suspicious physical access activities. Suspicious physical access activities include, for example: (i) accesses outside of normal work hours; (ii) repeated accesses to areas not normally accessed; (iii) accesses for unusual lengths of time; and (iv) out-of-sequence accesses." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-6.a.", + "props": [ + { + "class": "name", + "value": "PE-6(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors physical access to the facility where the information system resides to detect and respond to physical security incidents;" + } + ] + }, + { + "id": "obj_pe-6.b.", + "props": [ + { + "class": "name", + "value": "PE-6(b)" + } + ], + "parts": [ + { + "id": "obj_pe-6.b.1.", + "props": [ + { + "class": "name", + "value": "PE-6(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review physical access logs;" + } + ] + }, + { + "id": "obj_pe-6.b.2.", + "props": [ + { + "class": "name", + "value": "PE-6(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines events or potential indication of events requiring physical access logs to be reviewed;" + } + ] + }, + { + "id": "obj_pe-6.b.3.", + "props": [ + { + "class": "name", + "value": "PE-6(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews physical access logs with the organization-defined frequency and upon occurrence of organization-defined events or potential indications of events; and" + } + ] + } + ] + }, + { + "id": "obj_pe-6.c.", + "props": [ + { + "class": "name", + "value": "PE-6(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordinates results of reviews and investigations with the organizational incident response capability." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access monitoring" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "physical access logs or records" + }, + { + "class": "object", + "value": "physical access monitoring records" + }, + { + "class": "object", + "value": "physical access log reviews" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access monitoring responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with incident response responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring physical access" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing reviewing of physical access logs" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.6.1.", + "title": "INTRUSION ALARMS / SURVEILLANCE EQUIPMENT", + "props": [ + { + "class": "name", + "value": "PE-6 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization monitors physical intrusion alarms and surveillance equipment." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization monitors physical intrusion alarms and surveillance equipment. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access monitoring" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "physical access logs or records" + }, + { + "class": "object", + "value": "physical access monitoring records" + }, + { + "class": "object", + "value": "physical access log reviews" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access monitoring responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with incident response responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring physical intrusion alarms and surveillance equipment" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical intrusion alarms and surveillance equipment" + } + ] + } + ] + }, + { + "id": "pe.6.2.", + "title": "AUTOMATED INTRUSION RECOGNITION / RESPONSES", + "params": [ + { + "id": "pe-6_c", + "description": "organization-defined classes/types of intrusions", + "value": "organization-defined classes/types of intrusions" + }, + { + "id": "pe-6_d", + "description": "organization-defined response actions", + "value": "organization-defined response actions" + } + ], + "props": [ + { + "class": "name", + "value": "PE-6 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to recognize and initiate ." + } + ] + }, + { + "links": [ + { + "href": "#si.4" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-6.2.1.", + "props": [ + { + "class": "name", + "value": "PE-6(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines classes/types of intrusions to be recognized by automated mechanisms;" + } + ] + }, + { + "id": "s_obj_pe-6.2.2.", + "props": [ + { + "class": "name", + "value": "PE-6(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines response actions to be initiated by automated mechanisms when organization-defined classes/types of intrusions are recognized; and" + } + ] + }, + { + "id": "s_obj_pe-6.2.3.", + "props": [ + { + "class": "name", + "value": "PE-6(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to recognize organization-defined classes/types of intrusions and initiate organization-defined response actions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access monitoring" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of response actions to be initiated when specific classes/types of intrusions are recognized" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access monitoring responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring physical access" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing recognition of classes/types of intrusions and initiation of a response" + } + ] + } + ] + }, + { + "id": "pe.6.3.", + "title": "VIDEO SURVEILLANCE", + "params": [ + { + "id": "pe-6_e", + "description": "organization-defined operational areas", + "value": "organization-defined operational areas" + }, + { + "id": "pe-6_f", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "PE-6 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs video surveillance of and retains video recordings for ." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement focuses on recording surveillance video for purposes of subsequent review, if circumstances so warrant (e.g., a break-in detected by other means). It does not require monitoring surveillance video although organizations may choose to do so. Note that there may be legal considerations when performing and retaining video surveillance, especially if such surveillance is in a public location." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-6.3.1.", + "props": [ + { + "class": "name", + "value": "PE-6(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines operational areas where video surveillance is to be employed;" + } + ] + }, + { + "id": "s_obj_pe-6.3.2.", + "props": [ + { + "class": "name", + "value": "PE-6(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period to retain video recordings of organization-defined operational areas;" + } + ] + }, + { + "id": "s_obj_pe-6.3.3.", + "props": [ + { + "class": "name", + "value": "PE-6(3)[3]" + } + ], + "parts": [ + { + "id": "s_obj_pe-6.3.3.a.", + "props": [ + { + "class": "name", + "value": "PE-6(3)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs video surveillance of organization-defined operational areas; and" + } + ] + }, + { + "id": "s_obj_pe-6.3.3.b.", + "props": [ + { + "class": "name", + "value": "PE-6(3)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "retains video recordings for the organization-defined time period." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access monitoring" + }, + { + "class": "object", + "value": "video surveillance equipment used to monitor operational areas" + }, + { + "class": "object", + "value": "video recordings of operational areas where video surveillance is employed" + }, + { + "class": "object", + "value": "video surveillance equipment logs or records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access monitoring responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring physical access" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing video surveillance" + } + ] + } + ] + }, + { + "id": "pe.6.4.", + "title": "MONITORING PHYSICAL ACCESS TO INFORMATION SYSTEMS", + "params": [ + { + "id": "pe-6_g", + "description": "organization-defined physical spaces containing one or more components of the information system", + "value": "organization-defined physical spaces containing one or more components of the information system" + } + ], + "props": [ + { + "class": "name", + "value": "PE-6 (4)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization monitors physical access to the information system in addition to the physical access monitoring of the facility as ." + } + ] + }, + { + "links": [ + { + "href": "#ps.2" + }, + { + "href": "#ps.3" + } + ], + "prose": [ + { + "value": "This control enhancement provides additional monitoring for those areas within facilities where there is a concentration of information system components (e.g., server rooms, media storage areas, communications centers)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-6.4.1.", + "props": [ + { + "class": "name", + "value": "PE-6(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines physical spaces containing one or more components of the information system; and" + } + ] + }, + { + "id": "s_obj_pe-6.4.2.", + "props": [ + { + "class": "name", + "value": "PE-6(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors physical access to the information system in addition to the physical access monitoring of the facility at organization-defined physical spaces containing one or more components of the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing physical access monitoring" + }, + { + "class": "object", + "value": "physical access control logs or records" + }, + { + "class": "object", + "value": "physical access control devices" + }, + { + "class": "object", + "value": "access authorizations" + }, + { + "class": "object", + "value": "access credentials" + }, + { + "class": "object", + "value": "list of areas within the facility containing concentrations of information system components or information system components requiring additional physical access monitoring" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with physical access monitoring responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring physical access to the information system" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing physical access monitoring for facility areas containing information system components" + } + ] + } + ] + } + ] + }, + { + "id": "pe.7", + "title": "VISITOR CONTROL", + "props": [ + { + "class": "name", + "value": "PE-7" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#pe.2" + }, + { + "href": "#pe.3" + } + ] + }, + { + "id": "pe.8", + "title": "VISITOR ACCESS RECORDS", + "params": [ + { + "id": "pe-8_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "pe-8_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PE-8" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pe-8a.", + "props": [ + { + "class": "name", + "value": "PE-8a." + } + ], + "prose": [ + { + "class": "description", + "value": "Maintains visitor access records to the facility where the information system resides for ; and" + } + ] + }, + { + "id": "smm_pe-8b.", + "props": [ + { + "class": "name", + "value": "PE-8b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews visitor access records ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "Visitor access records include, for example, names and organizations of persons visiting, visitor signatures, forms of identification, dates of access, entry and departure times, purposes of visits, and names and organizations of persons visited. Visitor access records are not required for publicly accessible areas." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-8.a.", + "props": [ + { + "class": "name", + "value": "PE-8(a)" + } + ], + "parts": [ + { + "id": "obj_pe-8.a.1.", + "props": [ + { + "class": "name", + "value": "PE-8(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period to maintain visitor access records to the facility where the information system resides;" + } + ] + }, + { + "id": "obj_pe-8.a.2.", + "props": [ + { + "class": "name", + "value": "PE-8(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains visitor access records to the facility where the information system resides for the organization-defined time period;" + } + ] + } + ] + }, + { + "id": "obj_pe-8.b.", + "props": [ + { + "class": "name", + "value": "PE-8(b)" + } + ], + "parts": [ + { + "id": "obj_pe-8.b.1.", + "props": [ + { + "class": "name", + "value": "PE-8(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review visitor access records; and" + } + ] + }, + { + "id": "obj_pe-8.b.2.", + "props": [ + { + "class": "name", + "value": "PE-8(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews visitor access records with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing visitor access records" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "visitor access control logs or records" + }, + { + "class": "object", + "value": "visitor access record or log reviews" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with visitor access records responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for maintaining and reviewing visitor access records" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing maintenance and review of visitor access records" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.8.1.", + "title": "AUTOMATED RECORDS MAINTENANCE / REVIEW", + "props": [ + { + "class": "name", + "value": "PE-8 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to facilitate the maintenance and review of visitor access records." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to facilitate the maintenance and review of visitor access records. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing visitor access records" + }, + { + "class": "object", + "value": "automated mechanisms supporting management of visitor access records" + }, + { + "class": "object", + "value": "visitor access control logs or records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with visitor access records responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for maintaining and reviewing visitor access records" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing maintenance and review of visitor access records" + } + ] + } + ] + }, + { + "id": "pe.8.2.", + "title": "PHYSICAL ACCESS RECORDS", + "props": [ + { + "class": "name", + "value": "PE-8 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#pe.2" + } + ] + } + ] + }, + { + "id": "pe.9", + "title": "POWER EQUIPMENT AND CABLING", + "props": [ + { + "class": "name", + "value": "PE-9" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization protects power equipment and power cabling for the information system from damage and destruction." + } + ] + }, + { + "links": [ + { + "href": "#pe.4" + } + ], + "prose": [ + { + "value": "Organizations determine the types of protection necessary for power equipment and cabling employed at different locations both internal and external to organizational facilities and environments of operation. This includes, for example, generators and power cabling outside of buildings, internal cabling and uninterruptable power sources within an office or data center, and power sources for self-contained entities such as vehicles and satellites." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization protects power equipment and power cabling for the information system from damage and destruction. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing power equipment/cabling protection" + }, + { + "class": "object", + "value": "facilities housing power equipment/cabling" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for protecting power equipment/cabling" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing protection of power equipment/cabling" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.9.1.", + "title": "REDUNDANT CABLING", + "params": [ + { + "id": "pe-9_a", + "description": "organization-defined distance", + "value": "organization-defined distance" + } + ], + "props": [ + { + "class": "name", + "value": "PE-9 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs redundant power cabling paths that are physically separated by ." + } + ] + }, + { + "prose": [ + { + "value": "Physically separate, redundant power cables help to ensure that power continues to flow in the event one of the cables is cut or otherwise damaged." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-9.1.1.", + "props": [ + { + "class": "name", + "value": "PE-9(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the distance by which redundant power cabling paths are to be physically separated; and" + } + ] + }, + { + "id": "s_obj_pe-9.1.2.", + "props": [ + { + "class": "name", + "value": "PE-9(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs redundant power cabling paths that are physically separated by organization-defined distance." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing power equipment/cabling protection" + }, + { + "class": "object", + "value": "facilities housing power equipment/cabling" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for protecting power equipment/cabling" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing protection of power equipment/cabling" + } + ] + } + ] + }, + { + "id": "pe.9.2.", + "title": "AUTOMATIC VOLTAGE CONTROLS", + "params": [ + { + "id": "pe-9_b", + "description": "organization-defined critical information system components", + "value": "organization-defined critical information system components" + } + ], + "props": [ + { + "class": "name", + "value": "PE-9 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automatic voltage controls for ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-9.2.1.", + "props": [ + { + "class": "name", + "value": "PE-9(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines critical information system components that require automatic voltage controls; and" + } + ] + }, + { + "id": "s_obj_pe-9.2.2.", + "props": [ + { + "class": "name", + "value": "PE-9(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automatic voltage controls for organization-defined critical information system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing voltage control" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of critical information system components requiring automatic voltage controls" + }, + { + "class": "object", + "value": "automatic voltage control mechanisms and associated configurations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for environmental protection of information system components" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing automatic voltage controls" + } + ] + } + ] + } + ] + }, + { + "id": "pe.10", + "title": "EMERGENCY SHUTOFF", + "params": [ + { + "id": "pe-10_a", + "description": "organization-defined location by information system or system component", + "value": "organization-defined location by information system or system component" + } + ], + "props": [ + { + "class": "name", + "value": "PE-10" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pe-10a.", + "props": [ + { + "class": "name", + "value": "PE-10a." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides the capability of shutting off power to the information system or individual system components in emergency situations;" + } + ] + }, + { + "id": "smm_pe-10b.", + "props": [ + { + "class": "name", + "value": "PE-10b." + } + ], + "prose": [ + { + "class": "description", + "value": "Places emergency shutoff switches or devices in to facilitate safe and easy access for personnel; and" + } + ] + }, + { + "id": "smm_pe-10c.", + "props": [ + { + "class": "name", + "value": "PE-10c." + } + ], + "prose": [ + { + "class": "description", + "value": "Protects emergency power shutoff capability from unauthorized activation." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pe.15" + } + ], + "prose": [ + { + "value": "This control applies primarily to facilities containing concentrations of information system resources including, for example, data centers, server rooms, and mainframe computer rooms." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-10.a.", + "props": [ + { + "class": "name", + "value": "PE-10(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides the capability of shutting off power to the information system or individual system components in emergency situations;" + } + ] + }, + { + "id": "obj_pe-10.b.", + "props": [ + { + "class": "name", + "value": "PE-10(b)" + } + ], + "parts": [ + { + "id": "obj_pe-10.b.1.", + "props": [ + { + "class": "name", + "value": "PE-10(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the location of emergency shutoff switches or devices by information system or system component;" + } + ] + }, + { + "id": "obj_pe-10.b.2.", + "props": [ + { + "class": "name", + "value": "PE-10(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "places emergency shutoff switches or devices in the organization-defined location by information system or system component to facilitate safe and easy access for personnel; and" + } + ] + } + ] + }, + { + "id": "obj_pe-10.c.", + "props": [ + { + "class": "name", + "value": "PE-10(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "protects emergency power shutoff capability from unauthorized activation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing power source emergency shutoff" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "emergency shutoff controls or switches" + }, + { + "class": "object", + "value": "locations housing emergency shutoff switches and devices" + }, + { + "class": "object", + "value": "security safeguards protecting emergency power shutoff capability from unauthorized activation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for emergency power shutoff capability (both implementing and using the capability)" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing emergency power shutoff" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.10.1.", + "title": "ACCIDENTAL / UNAUTHORIZED ACTIVATION", + "props": [ + { + "class": "name", + "value": "PE-10 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#pe.10" + } + ] + } + ] + }, + { + "id": "pe.11", + "title": "EMERGENCY POWER", + "props": [ + { + "class": "name", + "value": "PE-11" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides a short-term uninterruptible power supply to facilitate [Selection (one or more): an orderly shutdown of the information system; transition of the information system to long-term alternate power] in the event of a primary power source loss." + } + ] + }, + { + "links": [ + { + "href": "#at.3" + }, + { + "href": "#cp.2" + }, + { + "href": "#cp.7" + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-11-1.", + "props": [ + { + "class": "name", + "value": "PE-11[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "an orderly shutdown of the information system; and/or" + } + ] + }, + { + "id": "obj_pe-11-2.", + "props": [ + { + "class": "name", + "value": "PE-11[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "transition of the information system to long-term alternate power." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization provides a short-term uninterruptible power supply to facilitate one or more of the following in the event of a primary power source loss: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing emergency power" + }, + { + "class": "object", + "value": "uninterruptible power supply" + }, + { + "class": "object", + "value": "uninterruptible power supply documentation" + }, + { + "class": "object", + "value": "uninterruptible power supply test records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for emergency power and/or planning" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing uninterruptible power supply" + }, + { + "class": "object", + "value": "the uninterruptable power supply" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.11.1.", + "title": "LONG-TERM ALTERNATE POWER SUPPLY - MINIMAL OPERATIONAL CAPABILITY", + "props": [ + { + "class": "name", + "value": "PE-11 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides a long-term alternate power supply for the information system that is capable of maintaining minimally required operational capability in the event of an extended loss of the primary power source." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement can be satisfied, for example, by the use of a secondary commercial power supply or other external power supply. Long-term alternate power supplies for the information system can be either manually or automatically activated." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization provides a long-term alternate power supply for the information system that is capable of maintaining minimally required operational capability in the event of an extended loss of the primary power source. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing emergency power" + }, + { + "class": "object", + "value": "alternate power supply" + }, + { + "class": "object", + "value": "alternate power supply documentation" + }, + { + "class": "object", + "value": "alternate power supply test records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for emergency power and/or planning" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing alternate power supply" + }, + { + "class": "object", + "value": "the alternate power supply" + } + ] + } + ] + }, + { + "id": "pe.11.2.", + "title": "LONG-TERM ALTERNATE POWER SUPPLY - SELF-CONTAINED", + "props": [ + { + "class": "name", + "value": "PE-11 (2)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_pe-11.2.a.", + "props": [ + { + "class": "name", + "value": "PE-11 (2)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Self-contained;" + } + ] + }, + { + "id": "s_smm_pe-11.2.b.", + "props": [ + { + "class": "name", + "value": "PE-11 (2)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Not reliant on external power generation; and" + } + ] + }, + { + "id": "s_smm_pe-11.2.c.", + "props": [ + { + "class": "name", + "value": "PE-11 (2)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Capable of maintaining [Selection: minimally required operational capability; full operational capability] in the event of an extended loss of the primary power source." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization provides a long-term alternate power supply for the information system that is:" + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement can be satisfied, for example, by the use of one or more generators with sufficient capacity to meet the needs of the organization. Long-term alternate power supplies for organizational information systems are either manually or automatically activated." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-11.2.a.", + "props": [ + { + "class": "name", + "value": "PE-11(2)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "self-contained;" + } + ] + }, + { + "id": "s_obj_pe-11.2.b.", + "props": [ + { + "class": "name", + "value": "PE-11(2)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "not reliant on external power generation;" + } + ] + }, + { + "id": "s_obj_pe-11.2.c.", + "props": [ + { + "class": "name", + "value": "PE-11(2)(c)" + } + ], + "parts": [ + { + "id": "s_obj_pe-11.2.c.1.", + "props": [ + { + "class": "name", + "value": "PE-11(2)(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "minimally required operational capability; or" + } + ] + }, + { + "id": "s_obj_pe-11.2.c.2.", + "props": [ + { + "class": "name", + "value": "PE-11(2)(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "full operational capability." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "capable of maintaining one of the following in the event of an extended loss of the primary power source:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization provides a long-term alternate power supply for the information system that is: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing emergency power" + }, + { + "class": "object", + "value": "alternate power supply" + }, + { + "class": "object", + "value": "alternate power supply documentation" + }, + { + "class": "object", + "value": "alternate power supply test records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for emergency power and/or planning" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing alternate power supply" + }, + { + "class": "object", + "value": "the alternate power supply" + } + ] + } + ] + } + ] + }, + { + "id": "pe.12", + "title": "EMERGENCY LIGHTING", + "props": [ + { + "class": "name", + "value": "PE-12" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs and maintains automatic emergency lighting for the information system that activates in the event of a power outage or disruption and that covers emergency exits and evacuation routes within the facility." + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#cp.7" + } + ], + "prose": [ + { + "value": "This control applies primarily to facilities containing concentrations of information system resources including, for example, data centers, server rooms, and mainframe computer rooms." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-12-1.", + "props": [ + { + "class": "name", + "value": "PE-12[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "activates in the event of a power outage or disruption; and" + } + ] + }, + { + "id": "obj_pe-12-2.", + "props": [ + { + "class": "name", + "value": "PE-12[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "covers emergency exits and evacuation routes within the facility." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs and maintains automatic emergency lighting for the information system that: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing emergency lighting" + }, + { + "class": "object", + "value": "emergency lighting documentation" + }, + { + "class": "object", + "value": "emergency lighting test records" + }, + { + "class": "object", + "value": "emergency exits and evacuation routes" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for emergency lighting and/or planning" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing emergency lighting capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.12.1.", + "title": "ESSENTIAL MISSIONS / BUSINESS FUNCTIONS", + "props": [ + { + "class": "name", + "value": "PE-12 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides emergency lighting for all areas within the facility supporting essential missions and business functions." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization provides emergency lighting for all areas within the facility supporting essential missions and business functions." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing emergency lighting" + }, + { + "class": "object", + "value": "emergency lighting documentation" + }, + { + "class": "object", + "value": "emergency lighting test records" + }, + { + "class": "object", + "value": "emergency exits and evacuation routes" + }, + { + "class": "object", + "value": "areas/locations within facility supporting essential missions and business functions" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for emergency lighting and/or planning" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing emergency lighting capability" + } + ] + } + ] + } + ] + }, + { + "id": "pe.13", + "title": "FIRE PROTECTION", + "props": [ + { + "class": "name", + "value": "PE-13" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs and maintains fire suppression and detection devices/systems for the information system that are supported by an independent energy source." + } + ] + }, + { + "prose": [ + { + "value": "This control applies primarily to facilities containing concentrations of information system resources including, for example, data centers, server rooms, and mainframe computer rooms. Fire suppression and detection devices/systems include, for example, sprinkler systems, handheld fire extinguishers, fixed fire hoses, and smoke detectors." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-13-1.", + "props": [ + { + "class": "name", + "value": "PE-13[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs fire suppression and detection devices/systems for the information system that are supported by an independent energy source; and" + } + ] + }, + { + "id": "obj_pe-13-2.", + "props": [ + { + "class": "name", + "value": "PE-13[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains fire suppression and detection devices/systems for the information system that are supported by an independent energy source." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing fire protection" + }, + { + "class": "object", + "value": "fire suppression and detection devices/systems" + }, + { + "class": "object", + "value": "fire suppression and detection devices/systems documentation" + }, + { + "class": "object", + "value": "test records of fire suppression and detection devices/systems" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for fire detection and suppression devices/systems" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing fire suppression/detection devices/systems" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.13.1.", + "title": "DETECTION DEVICES / SYSTEMS", + "params": [ + { + "id": "pe-13_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "pe-13_b", + "description": "organization-defined emergency responders", + "value": "organization-defined emergency responders" + } + ], + "props": [ + { + "class": "name", + "value": "PE-13 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs fire detection devices/systems for the information system that activate automatically and notify and in the event of a fire." + } + ] + }, + { + "prose": [ + { + "value": "Organizations can identify specific personnel, roles, and emergency responders in the event that individuals on the notification list must have appropriate access authorizations and/or clearances, for example, to obtain access to facilities where classified operations are taking place or where there are information systems containing classified information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-13.1.1.", + "props": [ + { + "class": "name", + "value": "PE-13(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be notified in the event of a fire;" + } + ] + }, + { + "id": "s_obj_pe-13.1.2.", + "props": [ + { + "class": "name", + "value": "PE-13(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines emergency responders to be notified in the event of a fire;" + } + ] + }, + { + "id": "s_obj_pe-13.1.3.", + "props": [ + { + "class": "name", + "value": "PE-13(1)[3]" + } + ], + "parts": [ + { + "id": "s_obj_pe-13.1.3.a.", + "props": [ + { + "class": "name", + "value": "PE-13(1)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "activate automatically;" + } + ] + }, + { + "id": "s_obj_pe-13.1.3.b.", + "props": [ + { + "class": "name", + "value": "PE-13(1)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "notify organization-defined personnel or roles; and" + } + ] + }, + { + "id": "s_obj_pe-13.1.3.c.", + "props": [ + { + "class": "name", + "value": "PE-13(1)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "notify organization-defined emergency responders." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs fire detection devices/systems for the information system that, in the event of a fire,:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing fire protection" + }, + { + "class": "object", + "value": "facility housing the information system" + }, + { + "class": "object", + "value": "alarm service-level agreements" + }, + { + "class": "object", + "value": "test records of fire suppression and detection devices/systems" + }, + { + "class": "object", + "value": "fire suppression and detection devices/systems documentation" + }, + { + "class": "object", + "value": "alerts/notifications of fire events" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for fire detection and suppression devices/systems" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for notifying appropriate personnel, roles, and emergency responders of fires" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing fire detection devices/systems" + }, + { + "class": "object", + "value": "activation of fire detection devices/systems (simulated)" + }, + { + "class": "object", + "value": "automated notifications" + } + ] + } + ] + }, + { + "id": "pe.13.2.", + "title": "SUPPRESSION DEVICES / SYSTEMS", + "params": [ + { + "id": "pe-13_c", + "description": "organization-defined emergency responders", + "value": "organization-defined emergency responders" + } + ], + "props": [ + { + "class": "name", + "value": "PE-13 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs fire suppression devices/systems for the information system that provide automatic notification of any activation to Assignment: organization-defined personnel or roles] and ." + } + ] + }, + { + "prose": [ + { + "value": "Organizations can identify specific personnel, roles, and emergency responders in the event that individuals on the notification list must have appropriate access authorizations and/or clearances, for example, to obtain access to facilities where classified operations are taking place or where there are information systems containing classified information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-13.2.1.", + "props": [ + { + "class": "name", + "value": "PE-13(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be provided automatic notification of any activation of fire suppression devices/systems for the information system;" + } + ] + }, + { + "id": "s_obj_pe-13.2.2.", + "props": [ + { + "class": "name", + "value": "PE-13(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines emergency responders to be provided automatic notification of any activation of fire suppression devices/systems for the information system;" + } + ] + }, + { + "id": "s_obj_pe-13.2.3.", + "props": [ + { + "class": "name", + "value": "PE-13(2)[3]" + } + ], + "parts": [ + { + "id": "s_obj_pe-13.2.3.a.", + "props": [ + { + "class": "name", + "value": "PE-13(2)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined personnel or roles; and" + } + ] + }, + { + "id": "s_obj_pe-13.2.3.b.", + "props": [ + { + "class": "name", + "value": "PE-13(2)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined emergency responders." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs fire suppression devices/systems for the information system that provide automatic notification of any activation to:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing fire protection" + }, + { + "class": "object", + "value": "fire suppression and detection devices/systems documentation" + }, + { + "class": "object", + "value": "facility housing the information system" + }, + { + "class": "object", + "value": "alarm service-level agreements" + }, + { + "class": "object", + "value": "test records of fire suppression and detection devices/systems" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for fire detection and suppression devices/systems" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for providing automatic notifications of any activation of fire suppression devices/systems to appropriate personnel, roles, and emergency responders" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing fire suppression devices/systems" + }, + { + "class": "object", + "value": "activation of fire suppression devices/systems (simulated)" + }, + { + "class": "object", + "value": "automated notifications" + } + ] + } + ] + }, + { + "id": "pe.13.3.", + "title": "AUTOMATIC FIRE SUPPRESSION", + "props": [ + { + "class": "name", + "value": "PE-13 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs an automatic fire suppression capability for the information system when the facility is not staffed on a continuous basis." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs an automatic fire suppression capability for the information system when the facility is not staffed on a continuous basis. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing fire protection" + }, + { + "class": "object", + "value": "fire suppression and detection devices/systems documentation" + }, + { + "class": "object", + "value": "facility housing the information system" + }, + { + "class": "object", + "value": "alarm service-level agreements" + }, + { + "class": "object", + "value": "test records of fire suppression and detection devices/systems" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for fire detection and suppression devices/systems" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for providing automatic notifications of any activation of fire suppression devices/systems to appropriate personnel, roles, and emergency responders" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing fire suppression devices/systems" + }, + { + "class": "object", + "value": "activation of fire suppression devices/systems (simulated)" + } + ] + } + ] + }, + { + "id": "pe.13.4.", + "title": "INSPECTIONS", + "params": [ + { + "id": "pe-13_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "pe-13_e", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "PE-13 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that the facility undergoes inspections by authorized and qualified inspectors and resolves identified deficiencies within ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-13.4.1.", + "props": [ + { + "class": "name", + "value": "PE-13(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency of inspections to be conducted on the facility by authorized and qualified inspectors;" + } + ] + }, + { + "id": "s_obj_pe-13.4.2.", + "props": [ + { + "class": "name", + "value": "PE-13(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that the facility undergoes inspections by authorized and qualified inspectors with the organization-defined frequency;" + } + ] + }, + { + "id": "s_obj_pe-13.4.3.", + "props": [ + { + "class": "name", + "value": "PE-13(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period to resolve deficiencies identified when the facility undergoes such inspections; and" + } + ] + }, + { + "id": "s_obj_pe-13.4.4.", + "props": [ + { + "class": "name", + "value": "PE-13(4)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "resolves identified deficiencies within the organization-defined time period." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing fire protection" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "facility housing the information system" + }, + { + "class": "object", + "value": "inspection plans" + }, + { + "class": "object", + "value": "inspection results" + }, + { + "class": "object", + "value": "inspect reports" + }, + { + "class": "object", + "value": "test records of fire suppression and detection devices/systems" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for planning, approving, and executing fire inspections" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ] + }, + { + "id": "pe.14", + "title": "TEMPERATURE AND HUMIDITY CONTROLS", + "params": [ + { + "id": "pe-14_a", + "description": "organization-defined acceptable levels", + "value": "organization-defined acceptable levels" + }, + { + "id": "pe-14_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PE-14" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pe-14a.", + "props": [ + { + "class": "name", + "value": "PE-14a." + } + ], + "prose": [ + { + "class": "description", + "value": "Maintains temperature and humidity levels within the facility where the information system resides at ; and" + } + ] + }, + { + "id": "smm_pe-14b.", + "props": [ + { + "class": "name", + "value": "PE-14b." + } + ], + "prose": [ + { + "class": "description", + "value": "Monitors temperature and humidity levels ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#at.3" + } + ], + "prose": [ + { + "value": "This control applies primarily to facilities containing concentrations of information system resources, for example, data centers, server rooms, and mainframe computer rooms." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-14.a.", + "props": [ + { + "class": "name", + "value": "PE-14(a)" + } + ], + "parts": [ + { + "id": "obj_pe-14.a.1.", + "props": [ + { + "class": "name", + "value": "PE-14(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines acceptable temperature levels to be maintained within the facility where the information system resides;" + } + ] + }, + { + "id": "obj_pe-14.a.2.", + "props": [ + { + "class": "name", + "value": "PE-14(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines acceptable humidity levels to be maintained within the facility where the information system resides;" + } + ] + }, + { + "id": "obj_pe-14.a.3.", + "props": [ + { + "class": "name", + "value": "PE-14(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains temperature levels within the facility where the information system resides at the organization-defined levels;" + } + ] + }, + { + "id": "obj_pe-14.a.4.", + "props": [ + { + "class": "name", + "value": "PE-14(a)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains humidity levels within the facility where the information system resides at the organization-defined levels;" + } + ] + } + ] + }, + { + "id": "obj_pe-14.b.", + "props": [ + { + "class": "name", + "value": "PE-14(b)" + } + ], + "parts": [ + { + "id": "obj_pe-14.b.1.", + "props": [ + { + "class": "name", + "value": "PE-14(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to monitor temperature levels;" + } + ] + }, + { + "id": "obj_pe-14.b.2.", + "props": [ + { + "class": "name", + "value": "PE-14(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to monitor humidity levels;" + } + ] + }, + { + "id": "obj_pe-14.b.3.", + "props": [ + { + "class": "name", + "value": "PE-14(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors temperature levels with the organization-defined frequency; and" + } + ] + }, + { + "id": "obj_pe-14.b.4.", + "props": [ + { + "class": "name", + "value": "PE-14(b)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors humidity levels with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing temperature and humidity control" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "temperature and humidity controls" + }, + { + "class": "object", + "value": "facility housing the information system" + }, + { + "class": "object", + "value": "temperature and humidity controls documentation" + }, + { + "class": "object", + "value": "temperature and humidity records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for information system environmental controls" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing maintenance and monitoring of temperature and humidity levels" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.14.1.", + "title": "AUTOMATIC CONTROLS", + "props": [ + { + "class": "name", + "value": "PE-14 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automatic temperature and humidity controls in the facility to prevent fluctuations potentially harmful to the information system." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-14.1.1.", + "props": [ + { + "class": "name", + "value": "PE-14(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automatic temperature controls in the facility to prevent fluctuations potentially harmful to the information system; and" + } + ] + }, + { + "id": "s_obj_pe-14.1.2.", + "props": [ + { + "class": "name", + "value": "PE-14(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automatic humidity controls in the facility to prevent fluctuations potentially harmful to the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing temperature and humidity controls" + }, + { + "class": "object", + "value": "facility housing the information system" + }, + { + "class": "object", + "value": "automated mechanisms for temperature and humidity" + }, + { + "class": "object", + "value": "temperature and humidity controls" + }, + { + "class": "object", + "value": "temperature and humidity documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for information system environmental controls" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing temperature and humidity levels" + } + ] + } + ] + }, + { + "id": "pe.14.2.", + "title": "MONITORING WITH ALARMS / NOTIFICATIONS", + "props": [ + { + "class": "name", + "value": "PE-14 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs temperature and humidity monitoring that provides an alarm or notification of changes potentially harmful to personnel or equipment." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-14.2.1.", + "props": [ + { + "class": "name", + "value": "PE-14(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs temperature monitoring that provides an alarm of changes potentially harmful to personnel or equipment; and/or" + } + ] + }, + { + "id": "s_obj_pe-14.2.2.", + "props": [ + { + "class": "name", + "value": "PE-14(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs temperature monitoring that provides notification of changes potentially harmful to personnel or equipment;" + } + ] + }, + { + "id": "s_obj_pe-14.2.3.", + "props": [ + { + "class": "name", + "value": "PE-14(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs humidity monitoring that provides an alarm of changes potentially harmful to personnel or equipment; and/or" + } + ] + }, + { + "id": "s_obj_pe-14.2.4.", + "props": [ + { + "class": "name", + "value": "PE-14(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs humidity monitoring that provides notification of changes potentially harmful to personnel or equipment." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing temperature and humidity monitoring" + }, + { + "class": "object", + "value": "facility housing the information system" + }, + { + "class": "object", + "value": "logs or records of temperature and humidity monitoring" + }, + { + "class": "object", + "value": "records of changes to temperature and humidity levels that generate alarms or notifications" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for information system environmental controls" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing temperature and humidity monitoring" + } + ] + } + ] + } + ] + }, + { + "id": "pe.15", + "title": "WATER DAMAGE PROTECTION", + "props": [ + { + "class": "name", + "value": "PE-15" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization protects the information system from damage resulting from water leakage by providing master shutoff or isolation valves that are accessible, working properly, and known to key personnel." + } + ] + }, + { + "links": [ + { + "href": "#at.3" + } + ], + "prose": [ + { + "value": "This control applies primarily to facilities containing concentrations of information system resources including, for example, data centers, server rooms, and mainframe computer rooms. Isolation valves can be employed in addition to or in lieu of master shutoff valves to shut off water supplies in specific areas of concern, without affecting entire organizations." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-15-1.", + "props": [ + { + "class": "name", + "value": "PE-15[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "accessible;" + } + ] + }, + { + "id": "obj_pe-15-2.", + "props": [ + { + "class": "name", + "value": "PE-15[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "working properly; and" + } + ] + }, + { + "id": "obj_pe-15-3.", + "props": [ + { + "class": "name", + "value": "PE-15[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "known to key personnel." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization protects the information system from damage resulting from water leakage by providing master shutoff or isolation valves that are: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing water damage protection" + }, + { + "class": "object", + "value": "facility housing the information system" + }, + { + "class": "object", + "value": "master shutoff valves" + }, + { + "class": "object", + "value": "list of key personnel with knowledge of location and activation procedures for master shutoff valves for the plumbing system" + }, + { + "class": "object", + "value": "master shutoff valve documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for information system environmental controls" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Master water-shutoff valves" + }, + { + "class": "object", + "value": "organizational process for activating master water-shutoff" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.15.1.", + "title": "AUTOMATION SUPPORT", + "params": [ + { + "id": "pe-15_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "PE-15 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to detect the presence of water in the vicinity of the information system and alerts ." + } + ] + }, + { + "prose": [ + { + "value": "Automated mechanisms can include, for example, water detection sensors, alarms, and notification systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-15.1.1.", + "props": [ + { + "class": "name", + "value": "PE-15(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be alerted when the presence of water is detected in the vicinity of the information system;" + } + ] + }, + { + "id": "s_obj_pe-15.1.2.", + "props": [ + { + "class": "name", + "value": "PE-15(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to detect the presence of water in the vicinity of the information system; and" + } + ] + }, + { + "id": "s_obj_pe-15.1.3.", + "props": [ + { + "class": "name", + "value": "PE-15(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "alerts organization-defined personnel or roles when the presence of water is detected in the vicinity of the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing water damage protection" + }, + { + "class": "object", + "value": "facility housing the information system" + }, + { + "class": "object", + "value": "automated mechanisms for water shutoff valves" + }, + { + "class": "object", + "value": "automated mechanisms detecting presence of water in vicinity of information system" + }, + { + "class": "object", + "value": "alerts/notifications of water detection in information system facility" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for information system environmental controls" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing water detection capability and alerts for the information system" + } + ] + } + ] + } + ] + }, + { + "id": "pe.16", + "title": "DELIVERY AND REMOVAL", + "params": [ + { + "id": "pe-16_a", + "description": "organization-defined types of information system components", + "value": "organization-defined types of information system components" + } + ], + "props": [ + { + "class": "name", + "value": "PE-16" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization authorizes, monitors, and controls entering and exiting the facility and maintains records of those items." + } + ] + }, + { + "links": [ + { + "href": "#cm.3" + }, + { + "href": "#ma.2" + }, + { + "href": "#ma.3" + }, + { + "href": "#mp.5" + }, + { + "href": "#sa.12" + } + ], + "prose": [ + { + "value": "Effectively enforcing authorizations for entry and exit of information system components may require restricting access to delivery areas and possibly isolating the areas from the information system and media libraries." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-16-1.", + "props": [ + { + "class": "name", + "value": "PE-16[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines types of information system components to be authorized, monitored, and controlled as such components are entering and exiting the facility;" + } + ] + }, + { + "id": "obj_pe-16-2.", + "props": [ + { + "class": "name", + "value": "PE-16[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes organization-defined information system components entering the facility;" + } + ] + }, + { + "id": "obj_pe-16-3.", + "props": [ + { + "class": "name", + "value": "PE-16[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors organization-defined information system components entering the facility;" + } + ] + }, + { + "id": "obj_pe-16-4.", + "props": [ + { + "class": "name", + "value": "PE-16[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls organization-defined information system components entering the facility;" + } + ] + }, + { + "id": "obj_pe-16-5.", + "props": [ + { + "class": "name", + "value": "PE-16[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes organization-defined information system components exiting the facility;" + } + ] + }, + { + "id": "obj_pe-16-6.", + "props": [ + { + "class": "name", + "value": "PE-16[6]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors organization-defined information system components exiting the facility;" + } + ] + }, + { + "id": "obj_pe-16-7.", + "props": [ + { + "class": "name", + "value": "PE-16[7]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls organization-defined information system components exiting the facility;" + } + ] + }, + { + "id": "obj_pe-16-8.", + "props": [ + { + "class": "name", + "value": "PE-16[8]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains records of information system components entering the facility; and" + } + ] + }, + { + "id": "obj_pe-16-9.", + "props": [ + { + "class": "name", + "value": "PE-16[9]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains records of information system components exiting the facility." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing delivery and removal of information system components from the facility" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "facility housing the information system" + }, + { + "class": "object", + "value": "records of items entering and exiting the facility" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for controlling information system components entering and exiting the facility" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for authorizing, monitoring, and controlling information system-related items entering and exiting the facility" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing authorizing, monitoring, and controlling information system-related items entering and exiting the facility" + } + ] + } + ] + }, + { + "id": "pe.17", + "title": "ALTERNATE WORK SITE", + "params": [ + { + "id": "pe-17_a", + "description": "organization-defined security controls", + "value": "organization-defined security controls" + } + ], + "props": [ + { + "class": "name", + "value": "PE-17" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pe-17a.", + "props": [ + { + "class": "name", + "value": "PE-17a." + } + ], + "prose": [ + { + "class": "description", + "value": "Employs at alternate work sites;" + } + ] + }, + { + "id": "smm_pe-17b.", + "props": [ + { + "class": "name", + "value": "PE-17b." + } + ], + "prose": [ + { + "class": "description", + "value": "Assesses as feasible, the effectiveness of security controls at alternate work sites; and" + } + ] + }, + { + "id": "smm_pe-17c.", + "props": [ + { + "class": "name", + "value": "PE-17c." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides a means for employees to communicate with information security personnel in case of security incidents or problems." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.17" + }, + { + "href": "#cp.7" + } + ], + "prose": [ + { + "value": "Alternate work sites may include, for example, government facilities or private residences of employees. While commonly distinct from alternative processing sites, alternate work sites may provide readily available alternate locations as part of contingency operations. Organizations may define different sets of security controls for specific alternate work sites or types of sites depending on the work-related activities conducted at those sites. This control supports the contingency planning activities of organizations and the federal telework initiative." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-17.a.", + "props": [ + { + "class": "name", + "value": "PE-17(a)" + } + ], + "parts": [ + { + "id": "obj_pe-17.a.1.", + "props": [ + { + "class": "name", + "value": "PE-17(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security controls to be employed at alternate work sites;" + } + ] + }, + { + "id": "obj_pe-17.a.2.", + "props": [ + { + "class": "name", + "value": "PE-17(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined security controls at alternate work sites;" + } + ] + } + ] + }, + { + "id": "obj_pe-17.b.", + "props": [ + { + "class": "name", + "value": "PE-17(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "assesses, as feasible, the effectiveness of security controls at alternate work sites; and" + } + ] + }, + { + "id": "obj_pe-17.c.", + "props": [ + { + "class": "name", + "value": "PE-17(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides a means for employees to communicate with information security personnel in case of security incidents or problems." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing alternate work sites for organizational personnel" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of security controls required for alternate work sites" + }, + { + "class": "object", + "value": "assessments of security controls at alternate work sites" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel approving use of alternate work sites" + }, + { + "class": "object", + "value": "organizational personnel using alternate work sites" + }, + { + "class": "object", + "value": "organizational personnel assessing controls at alternate work sites" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for security at alternate work sites" + }, + { + "class": "object", + "value": "automated mechanisms supporting alternate work sites" + }, + { + "class": "object", + "value": "security controls employed at alternate work sites" + }, + { + "class": "object", + "value": "means of communications between personnel at alternate work sites and security personnel" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-46", + "value": "NIST Special Publication 800-46" + } + ] + } + ] + }, + { + "id": "pe.18", + "title": "LOCATION OF INFORMATION SYSTEM COMPONENTS", + "params": [ + { + "id": "pe-18_a", + "description": "organization-defined physical and environmental hazards", + "value": "organization-defined physical and environmental hazards" + } + ], + "props": [ + { + "class": "name", + "value": "PE-18" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization positions information system components within the facility to minimize potential damage from and to minimize the opportunity for unauthorized access." + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#pe.19" + }, + { + "href": "#ra.3" + } + ], + "prose": [ + { + "value": "Physical and environmental hazards include, for example, flooding, fire, tornados, earthquakes, hurricanes, acts of terrorism, vandalism, electromagnetic pulse, electrical interference, and other forms of incoming electromagnetic radiation. In addition, organizations consider the location of physical entry points where unauthorized individuals, while not being granted access, might nonetheless be in close proximity to information systems and therefore increase the potential for unauthorized access to organizational communications (e.g., through the use of wireless sniffers or microphones)." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-18-1.", + "props": [ + { + "class": "name", + "value": "PE-18[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines physical hazards that could result in potential damage to information system components within the facility;" + } + ] + }, + { + "id": "obj_pe-18-2.", + "props": [ + { + "class": "name", + "value": "PE-18[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines environmental hazards that could result in potential damage to information system components within the facility;" + } + ] + }, + { + "id": "obj_pe-18-3.", + "props": [ + { + "class": "name", + "value": "PE-18[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "positions information system components within the facility to minimize potential damage from organization-defined physical and environmental hazards; and" + } + ] + }, + { + "id": "obj_pe-18-4.", + "props": [ + { + "class": "name", + "value": "PE-18[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "positions information system components within the facility to minimize the opportunity for unauthorized access." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing positioning of information system components" + }, + { + "class": "object", + "value": "documentation providing the location and position of information system components within the facility" + }, + { + "class": "object", + "value": "locations housing information system components within the facility" + }, + { + "class": "object", + "value": "list of physical and environmental hazards with potential to damage information system components within the facility" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for positioning information system components" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for positioning information system components" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.18.1.", + "title": "FACILITY SITE", + "props": [ + { + "class": "name", + "value": "PE-18 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization plans the location or site of the facility where the information system resides with regard to physical and environmental hazards and for existing facilities, considers the physical and environmental hazards in its risk mitigation strategy." + } + ] + }, + { + "links": [ + { + "href": "#pm.8" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-18.1.1.", + "props": [ + { + "class": "name", + "value": "PE-18(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "plans the location or site of the facility where the information system resides with regard to physical hazards;" + } + ] + }, + { + "id": "s_obj_pe-18.1.2.", + "props": [ + { + "class": "name", + "value": "PE-18(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "plans the location or site of the facility where the information system resides with regard to environmental hazards;" + } + ] + }, + { + "id": "s_obj_pe-18.1.3.", + "props": [ + { + "class": "name", + "value": "PE-18(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "for existing facilities, considers the physical hazards in its risk mitigation strategy; and" + } + ] + }, + { + "id": "s_obj_pe-18.1.4.", + "props": [ + { + "class": "name", + "value": "PE-18(1)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "for existing facilities, considers the environmental hazards in its risk mitigation strategy." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "physical site planning documents" + }, + { + "class": "object", + "value": "organizational assessment of risk, contingency plan" + }, + { + "class": "object", + "value": "risk mitigation strategy documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with site selection responsibilities for the facility housing the information system" + }, + { + "class": "object", + "value": "organizational personnel with risk mitigation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for site planning" + } + ] + } + ] + } + ] + }, + { + "id": "pe.19", + "title": "INFORMATION LEAKAGE", + "props": [ + { + "class": "name", + "value": "PE-19" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization protects the information system from information leakage due to electromagnetic signals emanations." + } + ] + }, + { + "prose": [ + { + "value": "Information leakage is the intentional or unintentional release of information to an untrusted environment from electromagnetic signals emanations. Security categories or classifications of information systems (with respect to confidentiality) and organizational security policies guide the selection of security controls employed to protect systems against information leakage due to electromagnetic signals emanations." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization protects the information system from information leakage due to electromagnetic signals emanations. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing information leakage due to electromagnetic signals emanations" + }, + { + "class": "object", + "value": "mechanisms protecting the information system against electronic signals emanation" + }, + { + "class": "object", + "value": "facility housing the information system" + }, + { + "class": "object", + "value": "records from electromagnetic signals emanation tests" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for information system environmental controls" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing protection from information leakage due to electromagnetic signals emanations" + } + ] + } + ], + "subcontrols": [ + { + "id": "pe.19.1.", + "title": "NATIONAL EMISSIONS / TEMPEST POLICIES AND PROCEDURES", + "props": [ + { + "class": "name", + "value": "PE-19 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that information system components, associated data communications, and networks are protected in accordance with national emissions and TEMPEST policies and procedures based on the security category or classification of the information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pe-19.1.1.", + "props": [ + { + "class": "name", + "value": "PE-19(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information system components;" + } + ] + }, + { + "id": "s_obj_pe-19.1.2.", + "props": [ + { + "class": "name", + "value": "PE-19(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "associated data communications; and" + } + ] + }, + { + "id": "s_obj_pe-19.1.3.", + "props": [ + { + "class": "name", + "value": "PE-19(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "networks." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization ensures that the following are protected in accordance with national emissions and TEMPEST policies and procedures based on the security category or classification of the information: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing information leakage that comply with national emissions and TEMPEST policies and procedures" + }, + { + "class": "object", + "value": "information system component design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibilities for information system environmental controls" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system components for compliance with national emissions and TEMPEST policies and procedures" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + } + ] + }, + { + "id": "pe.20", + "title": "ASSET MONITORING AND TRACKING", + "params": [ + { + "id": "pe-20_a", + "description": "organization-defined asset location technologies", + "value": "organization-defined asset location technologies" + }, + { + "id": "pe-20_b", + "description": "organization-defined assets", + "value": "organization-defined assets" + }, + { + "id": "pe-20_c", + "description": "organization-defined controlled areas", + "value": "organization-defined controlled areas" + } + ], + "props": [ + { + "class": "name", + "value": "PE-20" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pe-20a.", + "props": [ + { + "class": "name", + "value": "PE-20a." + } + ], + "prose": [ + { + "class": "description", + "value": "Employs to track and monitor the location and movement of within ; and" + } + ] + }, + { + "id": "smm_pe-20b.", + "props": [ + { + "class": "name", + "value": "PE-20b." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that asset location technologies are employed in accordance with applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cm.8" + } + ], + "prose": [ + { + "value": "Asset location technologies can help organizations ensure that critical assets such as vehicles or essential information system components remain in authorized locations. Organizations consult with the Office of the General Counsel and the Senior Agency Official for Privacy (SAOP)/Chief Privacy Officer (CPO) regarding the deployment and use of asset location technologies to address potential privacy concerns." + } + ] + }, + { + "parts": [ + { + "id": "obj_pe-20.a.", + "props": [ + { + "class": "name", + "value": "PE-20(a)" + } + ], + "parts": [ + { + "id": "obj_pe-20.a.1.", + "props": [ + { + "class": "name", + "value": "PE-20(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines assets whose location and movement are to be tracked and monitored;" + } + ] + }, + { + "id": "obj_pe-20.a.2.", + "props": [ + { + "class": "name", + "value": "PE-20(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines asset location technologies to be employed to track and monitor the location and movement of organization-defined assets;" + } + ] + }, + { + "id": "obj_pe-20.a.3.", + "props": [ + { + "class": "name", + "value": "PE-20(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines controlled areas within which to track and monitor organization-defined assets;" + } + ] + }, + { + "id": "obj_pe-20.a.4.", + "props": [ + { + "class": "name", + "value": "PE-20(a)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined asset location technologies to track and monitor the location and movement of organization-defined assets within organization-defined controlled areas; and" + } + ] + } + ] + }, + { + "id": "obj_pe-20.b.", + "props": [ + { + "class": "name", + "value": "PE-20(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that asset location technologies are employed in accordance with applicable federal laws, Executive Orders, directives, regulations, policies, standards and guidance." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Physical and environmental protection policy" + }, + { + "class": "object", + "value": "procedures addressing asset monitoring and tracking" + }, + { + "class": "object", + "value": "asset location technologies and associated configuration documentation" + }, + { + "class": "object", + "value": "list of organizational assets requiring tracking and monitoring" + }, + { + "class": "object", + "value": "asset monitoring and tracking records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with asset monitoring and tracking responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for tracking and monitoring assets" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing tracking and monitoring of assets" + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "PLANNING", + "controls": [ + { + "id": "pl.1", + "title": "SECURITY PLANNING POLICY AND PROCEDURES", + "params": [ + { + "id": "pl-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "pl-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "pl-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PL-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pl-1a.", + "props": [ + { + "class": "name", + "value": "PL-1a." + } + ], + "parts": [ + { + "id": "sms_pl-1a.1.", + "props": [ + { + "class": "name", + "value": "PL-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A security planning policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_pl-1a.2.", + "props": [ + { + "class": "name", + "value": "PL-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the security planning policy and associated security planning controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_pl-1b.", + "props": [ + { + "class": "name", + "value": "PL-1b." + } + ], + "parts": [ + { + "id": "sms_pl-1b.1.", + "props": [ + { + "class": "name", + "value": "PL-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Security planning policy ; and" + } + ] + }, + { + "id": "sms_pl-1b.2.", + "props": [ + { + "class": "name", + "value": "PL-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Security planning procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the PL family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_pl-1.a.1.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_pl-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_pl-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_pl-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_pl-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_pl-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_pl-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_pl-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_pl-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a planning policy that addresses:" + } + ] + }, + { + "id": "obj_pl-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the planning policy is to be disseminated;" + } + ] + }, + { + "id": "obj_pl-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the planning policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_pl-1.a.2.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_pl-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the planning policy and associated planning controls;" + } + ] + }, + { + "id": "obj_pl-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_pl-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "PL-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_pl-1.b.1.", + "props": [ + { + "class": "name", + "value": "PL-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_pl-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "PL-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current planning policy;" + } + ] + }, + { + "id": "obj_pl-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "PL-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current planning policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_pl-1.b.2.", + "props": [ + { + "class": "name", + "value": "PL-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_pl-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "PL-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current planning procedures; and" + } + ] + }, + { + "id": "obj_pl-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "PL-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current planning procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Planning policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with planning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-18", + "value": "NIST Special Publication 800-18" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "pl.2", + "title": "SYSTEM SECURITY PLAN", + "params": [ + { + "id": "pl-2_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "pl-2_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PL-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pl-2a.", + "props": [ + { + "class": "name", + "value": "PL-2a." + } + ], + "parts": [ + { + "id": "sms_pl-2a.1.", + "props": [ + { + "class": "name", + "value": "PL-2a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Is consistent with the organization�s enterprise architecture;" + } + ] + }, + { + "id": "sms_pl-2a.2.", + "props": [ + { + "class": "name", + "value": "PL-2a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Explicitly defines the authorization boundary for the system;" + } + ] + }, + { + "id": "sms_pl-2a.3.", + "props": [ + { + "class": "name", + "value": "PL-2a.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Describes the operational context of the information system in terms of missions and business processes;" + } + ] + }, + { + "id": "sms_pl-2a.4.", + "props": [ + { + "class": "name", + "value": "PL-2a.4." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides the security categorization of the information system including supporting rationale;" + } + ] + }, + { + "id": "sms_pl-2a.5.", + "props": [ + { + "class": "name", + "value": "PL-2a.5." + } + ], + "prose": [ + { + "class": "description", + "value": "Describes the operational environment for the information system and relationships with or connections to other information systems;" + } + ] + }, + { + "id": "sms_pl-2a.6.", + "props": [ + { + "class": "name", + "value": "PL-2a.6." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides an overview of the security requirements for the system;" + } + ] + }, + { + "id": "sms_pl-2a.7.", + "props": [ + { + "class": "name", + "value": "PL-2a.7." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies any relevant overlays, if applicable;" + } + ] + }, + { + "id": "sms_pl-2a.8.", + "props": [ + { + "class": "name", + "value": "PL-2a.8." + } + ], + "prose": [ + { + "class": "description", + "value": "Describes the security controls in place or planned for meeting those requirements including a rationale for the tailoring decisions; and" + } + ] + }, + { + "id": "sms_pl-2a.9.", + "props": [ + { + "class": "name", + "value": "PL-2a.9." + } + ], + "prose": [ + { + "class": "description", + "value": "Is reviewed and approved by the authorizing official or designated representative prior to plan implementation;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops a security plan for the information system that:" + } + ] + }, + { + "id": "smm_pl-2b.", + "props": [ + { + "class": "name", + "value": "PL-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "Distributes copies of the security plan and communicates subsequent changes to the plan to ;" + } + ] + }, + { + "id": "smm_pl-2c.", + "props": [ + { + "class": "name", + "value": "PL-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the security plan for the information system ;" + } + ] + }, + { + "id": "smm_pl-2d.", + "props": [ + { + "class": "name", + "value": "PL-2d." + } + ], + "prose": [ + { + "class": "description", + "value": "Updates the plan to address changes to the information system/environment of operation or problems identified during plan implementation or security control assessments; and" + } + ] + }, + { + "id": "smm_pl-2e.", + "props": [ + { + "class": "name", + "value": "PL-2e." + } + ], + "prose": [ + { + "class": "description", + "value": "Protects the security plan from unauthorized disclosure and modification." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.6" + }, + { + "href": "#ac.14" + }, + { + "href": "#ac.17" + }, + { + "href": "#ac.20" + }, + { + "href": "#ca.2" + }, + { + "href": "#ca.3" + }, + { + "href": "#ca.7" + }, + { + "href": "#cm.9" + }, + { + "href": "#cp.2" + }, + { + "href": "#ir.8" + }, + { + "href": "#ma.4" + }, + { + "href": "#ma.5" + }, + { + "href": "#mp.2" + }, + { + "href": "#mp.4" + }, + { + "href": "#mp.5" + }, + { + "href": "#pl.7" + }, + { + "href": "#pm.1" + }, + { + "href": "#pm.7" + }, + { + "href": "#pm.8" + }, + { + "href": "#pm.9" + }, + { + "href": "#pm.11" + }, + { + "href": "#sa.5" + }, + { + "href": "#sa.17" + } + ], + "prose": [ + { + "value": "Security plans relate security requirements to a set of security controls and control enhancements. Security plans also describe, at a high level, how the security controls and control enhancements meet those security requirements, but do not provide detailed, technical descriptions of the specific design or implementation of the controls/enhancements. Security plans contain sufficient information (including the specification of parameter values for assignment and selection statements either explicitly or by reference) to enable a design and implementation that is unambiguously compliant with the intent of the plans and subsequent determinations of risk to organizational operations and assets, individuals, other organizations, and the Nation if the plan is implemented as intended. Organizations can also apply tailoring guidance to the security control baselines in Appendix D and CNSS Instruction 1253 to develop overlays for community-wide use or to address specialized requirements, technologies, or missions/environments of operation (e.g., DoD-tactical, Federal Public Key Infrastructure, or Federal Identity, Credential, and Access Management, space operations). Appendix I provides guidance on developing overlays.\nSecurity plans need not be single documents; the plans can be a collection of various documents including documents that already exist. Effective security plans make extensive use of references to policies, procedures, and additional documents (e.g., design and implementation specifications) where more detailed information can be obtained. This reduces the documentation requirements associated with security programs and maintains security-related information in other established management/operational areas related to enterprise architecture, system development life cycle, systems engineering, and acquisition. For example, security plans do not contain detailed contingency plan or incident response plan information but instead provide explicitly or by reference, sufficient information to define what needs to be accomplished by those plans." + } + ] + }, + { + "parts": [ + { + "id": "obj_pl-2.a.", + "props": [ + { + "class": "name", + "value": "PL-2(a)" + } + ], + "parts": [ + { + "id": "obj_pl-2.a.1.", + "props": [ + { + "class": "name", + "value": "PL-2(a)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "is consistent with the organization’s enterprise architecture;" + } + ] + }, + { + "id": "obj_pl-2.a.2.", + "props": [ + { + "class": "name", + "value": "PL-2(a)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "explicitly defines the authorization boundary for the system;" + } + ] + }, + { + "id": "obj_pl-2.a.3.", + "props": [ + { + "class": "name", + "value": "PL-2(a)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "describes the operational context of the information system in terms of missions and business processes;" + } + ] + }, + { + "id": "obj_pl-2.a.4.", + "props": [ + { + "class": "name", + "value": "PL-2(a)(4)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides the security categorization of the information system including supporting rationale;" + } + ] + }, + { + "id": "obj_pl-2.a.5.", + "props": [ + { + "class": "name", + "value": "PL-2(a)(5)" + } + ], + "prose": [ + { + "class": "decision", + "value": "describes the operational environment for the information system and relationships with or connections to other information systems;" + } + ] + }, + { + "id": "obj_pl-2.a.6.", + "props": [ + { + "class": "name", + "value": "PL-2(a)(6)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides an overview of the security requirements for the system;" + } + ] + }, + { + "id": "obj_pl-2.a.7.", + "props": [ + { + "class": "name", + "value": "PL-2(a)(7)" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies any relevant overlays, if applicable;" + } + ] + }, + { + "id": "obj_pl-2.a.8.", + "props": [ + { + "class": "name", + "value": "PL-2(a)(8)" + } + ], + "prose": [ + { + "class": "decision", + "value": "describes the security controls in place or planned for meeting those requirements including a rationale for the tailoring and supplemental decisions;" + } + ] + }, + { + "id": "obj_pl-2.a.9.", + "props": [ + { + "class": "name", + "value": "PL-2(a)(9)" + } + ], + "prose": [ + { + "class": "decision", + "value": "is reviewed and approved by the authorizing official or designated representative prior to plan implementation;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a security plan for the information system that:" + } + ] + }, + { + "id": "obj_pl-2.b.", + "props": [ + { + "class": "name", + "value": "PL-2(b)" + } + ], + "parts": [ + { + "id": "obj_pl-2.b.1.", + "props": [ + { + "class": "name", + "value": "PL-2(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom copies of the security plan are to be distributed and subsequent changes to the plan are to be communicated;" + } + ] + }, + { + "id": "obj_pl-2.b.2.", + "props": [ + { + "class": "name", + "value": "PL-2(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "distributes copies of the security plan and communicates subsequent changes to the plan to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_pl-2.c.", + "props": [ + { + "class": "name", + "value": "PL-2(c)" + } + ], + "parts": [ + { + "id": "obj_pl-2.c.1.", + "props": [ + { + "class": "name", + "value": "PL-2(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review the security plan for the information system;" + } + ] + }, + { + "id": "obj_pl-2.c.2.", + "props": [ + { + "class": "name", + "value": "PL-2(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the security plan for the information system with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_pl-2.d.", + "props": [ + { + "class": "name", + "value": "PL-2(d)" + } + ], + "parts": [ + { + "id": "obj_pl-2.d.1.", + "props": [ + { + "class": "name", + "value": "PL-2(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "changes to the information system/environment of operation;" + } + ] + }, + { + "id": "obj_pl-2.d.2.", + "props": [ + { + "class": "name", + "value": "PL-2(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "problems identified during plan implementation;" + } + ] + }, + { + "id": "obj_pl-2.d.3.", + "props": [ + { + "class": "name", + "value": "PL-2(d)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "problems identified during security control assessments;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "updates the plan to address:" + } + ] + }, + { + "id": "obj_pl-2.e.", + "props": [ + { + "class": "name", + "value": "PL-2(e)" + } + ], + "parts": [ + { + "id": "obj_pl-2.e.1.", + "props": [ + { + "class": "name", + "value": "PL-2(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disclosure; and" + } + ] + }, + { + "id": "obj_pl-2.e.2.", + "props": [ + { + "class": "name", + "value": "PL-2(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modification." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "protects the security plan from unauthorized:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security planning policy" + }, + { + "class": "object", + "value": "procedures addressing security plan development and implementation" + }, + { + "class": "object", + "value": "procedures addressing security plan reviews and updates" + }, + { + "class": "object", + "value": "enterprise architecture documentation" + }, + { + "class": "object", + "value": "security plan for the information system" + }, + { + "class": "object", + "value": "records of security plan reviews and updates" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for security plan development/review/update/approval" + }, + { + "class": "object", + "value": "automated mechanisms supporting the information system security plan" + } + ] + } + ], + "subcontrols": [ + { + "id": "pl.2.1.", + "title": "CONCEPT OF OPERATIONS", + "props": [ + { + "class": "name", + "value": "PL-2 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#pl.7" + } + ] + }, + { + "id": "pl.2.2.", + "title": "FUNCTIONAL ARCHITECTURE", + "props": [ + { + "class": "name", + "value": "PL-2 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#pl.8" + } + ] + }, + { + "id": "pl.2.3.", + "title": "PLAN / COORDINATE WITH OTHER ORGANIZATIONAL ENTITIES", + "params": [ + { + "id": "pl-2_c", + "description": "organization-defined individuals or groups", + "value": "organization-defined individuals or groups" + } + ], + "props": [ + { + "class": "name", + "value": "PL-2 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization plans and coordinates security-related activities affecting the information system with before conducting such activities in order to reduce the impact on other organizational entities." + } + ] + }, + { + "links": [ + { + "href": "#cp.4" + }, + { + "href": "#ir.4" + } + ], + "prose": [ + { + "value": "Security-related activities include, for example, security assessments, audits, hardware and software maintenance, patch management, and contingency plan testing. Advance planning and coordination includes emergency and nonemergency (i.e., planned or nonurgent unplanned) situations. The process defined by organizations to plan and coordinate security-related activities can be included in security plans for information systems or other documents, as appropriate." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pl-2.3.1.", + "props": [ + { + "class": "name", + "value": "PL-2(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines individuals or groups with whom security-related activities affecting the information system are to be planned and coordinated before conducting such activities in order to reduce the impact on other organizational entities; and" + } + ] + }, + { + "id": "s_obj_pl-2.3.2.", + "props": [ + { + "class": "name", + "value": "PL-2(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "plans and coordinates security-related activities affecting the information system with organization-defined individuals or groups before conducting such activities in order to reduce the impact on other organizational entities." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security planning policy" + }, + { + "class": "object", + "value": "access control policy" + }, + { + "class": "object", + "value": "contingency planning policy" + }, + { + "class": "object", + "value": "procedures addressing security-related activity planning for the information system" + }, + { + "class": "object", + "value": "security plan for the information system" + }, + { + "class": "object", + "value": "contingency plan for the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational individuals or groups with whom security-related activities are to be planned and coordinated" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-18", + "value": "NIST Special Publication 800-18" + } + ] + } + ] + }, + { + "id": "pl.3", + "title": "SYSTEM SECURITY PLAN UPDATE", + "props": [ + { + "class": "name", + "value": "PL-3" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#pl.2" + } + ] + }, + { + "id": "pl.4", + "title": "RULES OF BEHAVIOR", + "params": [ + { + "id": "pl-4_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PL-4" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pl-4a.", + "props": [ + { + "class": "name", + "value": "PL-4a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes and makes readily available to individuals requiring access to the information system, the rules that describe their responsibilities and expected behavior with regard to information and information system usage;" + } + ] + }, + { + "id": "smm_pl-4b.", + "props": [ + { + "class": "name", + "value": "PL-4b." + } + ], + "prose": [ + { + "class": "description", + "value": "Receives a signed acknowledgment from such individuals, indicating that they have read, understand, and agree to abide by the rules of behavior, before authorizing access to information and the information system;" + } + ] + }, + { + "id": "smm_pl-4c.", + "props": [ + { + "class": "name", + "value": "PL-4c." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the rules of behavior ; and" + } + ] + }, + { + "id": "smm_pl-4d.", + "props": [ + { + "class": "name", + "value": "PL-4d." + } + ], + "prose": [ + { + "class": "description", + "value": "Requires individuals who have signed a previous version of the rules of behavior to read and re-sign when the rules of behavior are revised/updated." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.6" + }, + { + "href": "#ac.8" + }, + { + "href": "#ac.9" + }, + { + "href": "#ac.17" + }, + { + "href": "#ac.18" + }, + { + "href": "#ac.19" + }, + { + "href": "#ac.20" + }, + { + "href": "#at.2" + }, + { + "href": "#at.3" + }, + { + "href": "#cm.11" + }, + { + "href": "#ia.2" + }, + { + "href": "#ia.4" + }, + { + "href": "#ia.5" + }, + { + "href": "#mp.7" + }, + { + "href": "#ps.6" + }, + { + "href": "#ps.8" + }, + { + "href": "#sa.5" + } + ], + "prose": [ + { + "value": "This control enhancement applies to organizational users. Organizations consider rules of behavior based on individual user roles and responsibilities, differentiating, for example, between rules that apply to privileged users and rules that apply to general users. Establishing rules of behavior for some types of non-organizational users including, for example, individuals who simply receive data/information from federal information systems, is often not feasible given the large number of such users and the limited nature of their interactions with the systems. Rules of behavior for both organizational and non-organizational users can also be established in AC-8, System Use Notification. PL-4 b. (the signed acknowledgment portion of this control) may be satisfied by the security awareness training and role-based security training programs conducted by organizations if such training includes rules of behavior. Organizations can use electronic signatures for acknowledging rules of behavior." + } + ] + }, + { + "parts": [ + { + "id": "obj_pl-4.a.", + "props": [ + { + "class": "name", + "value": "PL-4(a)" + } + ], + "parts": [ + { + "id": "obj_pl-4.a.1.", + "props": [ + { + "class": "name", + "value": "PL-4(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes, for individuals requiring access to the information system, the rules that describe their responsibilities and expected behavior with regard to information and information system usage;" + } + ] + }, + { + "id": "obj_pl-4.a.2.", + "props": [ + { + "class": "name", + "value": "PL-4(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "makes readily available to individuals requiring access to the information system, the rules that describe their responsibilities and expected behavior with regard to information and information system usage;" + } + ] + } + ] + }, + { + "id": "obj_pl-4.b.", + "props": [ + { + "class": "name", + "value": "PL-4(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "receives a signed acknowledgement from such individuals, indicating that they have read, understand, and agree to abide by the rules of behavior, before authorizing access to information and the information system;" + } + ] + }, + { + "id": "obj_pl-4.c.", + "props": [ + { + "class": "name", + "value": "PL-4(c)" + } + ], + "parts": [ + { + "id": "obj_pl-4.c.1.", + "props": [ + { + "class": "name", + "value": "PL-4(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the rules of behavior;" + } + ] + }, + { + "id": "obj_pl-4.c.2.", + "props": [ + { + "class": "name", + "value": "PL-4(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the rules of behavior with the organization-defined frequency; and" + } + ] + } + ] + }, + { + "id": "obj_pl-4.d.", + "props": [ + { + "class": "name", + "value": "PL-4(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires individuals who have signed a previous version of the rules of behavior to read and resign when the rules of behavior are revised/updated." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security planning policy" + }, + { + "class": "object", + "value": "procedures addressing rules of behavior for information system users" + }, + { + "class": "object", + "value": "rules of behavior" + }, + { + "class": "object", + "value": "signed acknowledgements" + }, + { + "class": "object", + "value": "records for rules of behavior reviews and updates" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for establishing, reviewing, and updating rules of behavior" + }, + { + "class": "object", + "value": "organizational personnel who are authorized users of the information system and have signed and resigned rules of behavior" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for establishing, reviewing, disseminating, and updating rules of behavior" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the establishment, review, dissemination, and update of rules of behavior" + } + ] + } + ], + "subcontrols": [ + { + "id": "pl.4.1.", + "title": "SOCIAL MEDIA AND NETWORKING RESTRICTIONS", + "props": [ + { + "class": "name", + "value": "PL-4 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization includes in the rules of behavior, explicit restrictions on the use of social media/networking sites and posting organizational information on public websites." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement addresses rules of behavior related to the use of social media/networking sites: (i) when organizational personnel are using such sites for official duties or in the conduct of official business; (ii) when organizational information is involved in social media/networking transactions; and (iii) when personnel are accessing social media/networking sites from organizational information systems. Organizations also address specific rules that prevent unauthorized entities from obtaining and/or inferring non-public organizational information (e.g., system account information, personally identifiable information) from social media/networking sites." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pl-4.1.1.", + "props": [ + { + "class": "name", + "value": "PL-4(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "explicit restrictions on the use of social media/networking sites; and" + } + ] + }, + { + "id": "s_obj_pl-4.1.2.", + "props": [ + { + "class": "name", + "value": "PL-4(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "posting organizational information on public websites." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization includes the following in the rules of behavior: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security planning policy" + }, + { + "class": "object", + "value": "procedures addressing rules of behavior for information system users" + }, + { + "class": "object", + "value": "rules of behavior" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for establishing, reviewing, and updating rules of behavior" + }, + { + "class": "object", + "value": "organizational personnel who are authorized users of the information system and have signed rules of behavior" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for establishing rules of behavior" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the establishment of rules of behavior" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-18", + "value": "NIST Special Publication 800-18" + } + ] + } + ] + }, + { + "id": "pl.5", + "title": "PRIVACY IMPACT ASSESSMENT", + "props": [ + { + "class": "name", + "value": "PL-5" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "", + "value": "Appendix J" + }, + { + "href": "", + "value": "AR-2" + } + ] + }, + { + "id": "pl.6", + "title": "SECURITY-RELATED ACTIVITY PLANNING", + "props": [ + { + "class": "name", + "value": "PL-6" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#pl.2" + } + ] + }, + { + "id": "pl.7", + "title": "SECURITY CONCEPT OF OPERATIONS", + "params": [ + { + "id": "pl-7_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PL-7" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pl-7a.", + "props": [ + { + "class": "name", + "value": "PL-7a." + } + ], + "prose": [ + { + "class": "description", + "value": "Develops a security Concept of Operations (CONOPS) for the information system containing at a minimum, how the organization intends to operate the system from the perspective of information security; and" + } + ] + }, + { + "id": "smm_pl-7b.", + "props": [ + { + "class": "name", + "value": "PL-7b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the CONOPS ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pl.2" + } + ], + "prose": [ + { + "value": "The security CONOPS may be included in the security plan for the information system or in other system development life cycle-related documents, as appropriate. Changes to the CONOPS are reflected in ongoing updates to the security plan, the information security architecture, and other appropriate organizational documents (e.g., security specifications for procurements/acquisitions, system development life cycle documents, and systems/security engineering documents)." + } + ] + }, + { + "parts": [ + { + "id": "obj_pl-7.a.", + "props": [ + { + "class": "name", + "value": "PL-7(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a security Concept of Operations (CONOPS) for the information system containing at a minimum, how the organization intends to operate the system from the perspective of information security;" + } + ] + }, + { + "id": "obj_pl-7.b.", + "props": [ + { + "class": "name", + "value": "PL-7(b)" + } + ], + "parts": [ + { + "id": "obj_pl-7.b.1.", + "props": [ + { + "class": "name", + "value": "PL-7(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the security CONOPS; and" + } + ] + }, + { + "id": "obj_pl-7.b.2.", + "props": [ + { + "class": "name", + "value": "PL-7(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the security CONOPS with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security planning policy" + }, + { + "class": "object", + "value": "procedures addressing security CONOPS development" + }, + { + "class": "object", + "value": "procedures addressing security CONOPS reviews and updates" + }, + { + "class": "object", + "value": "security CONOPS for the information system" + }, + { + "class": "object", + "value": "security plan for the information system" + }, + { + "class": "object", + "value": "records of security CONOPS reviews and updates" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for developing, reviewing, and updating the security CONOPS" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the development, review, and update of the security CONOPS" + } + ] + } + ] + }, + { + "id": "pl.8", + "title": "INFORMATION SECURITY ARCHITECTURE", + "params": [ + { + "id": "pl-8_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PL-8" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pl-8a.", + "props": [ + { + "class": "name", + "value": "PL-8a." + } + ], + "parts": [ + { + "id": "sms_pl-8a.1.", + "props": [ + { + "class": "name", + "value": "PL-8a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Describes the overall philosophy, requirements, and approach to be taken with regard to protecting the confidentiality, integrity, and availability of organizational information;" + } + ] + }, + { + "id": "sms_pl-8a.2.", + "props": [ + { + "class": "name", + "value": "PL-8a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Describes how the information security architecture is integrated into and supports the enterprise architecture; and" + } + ] + }, + { + "id": "sms_pl-8a.3.", + "props": [ + { + "class": "name", + "value": "PL-8a.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Describes any information security assumptions about, and dependencies on, external services;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops an information security architecture for the information system that:" + } + ] + }, + { + "id": "smm_pl-8b.", + "props": [ + { + "class": "name", + "value": "PL-8b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the information security architecture to reflect updates in the enterprise architecture; and" + } + ] + }, + { + "id": "smm_pl-8c.", + "props": [ + { + "class": "name", + "value": "PL-8c." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that planned information security architecture changes are reflected in the security plan, the security Concept of Operations (CONOPS), and organizational procurements/acquisitions." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cm.2" + }, + { + "href": "#cm.6" + }, + { + "href": "#pl.2" + }, + { + "href": "#pm.7" + }, + { + "href": "#sa.5" + }, + { + "href": "#sa.17" + }, + { + "href": "", + "value": "Appendix J" + } + ], + "prose": [ + { + "value": "This control addresses actions taken by organizations in the design and development of information systems. The information security architecture at the individual information system level is consistent with and complements the more global, organization-wide information security architecture described in PM-7 that is integral to and developed as part of the enterprise architecture. The information security architecture includes an architectural description, the placement/allocation of security functionality (including security controls), security-related information for external interfaces, information being exchanged across the interfaces, and the protection mechanisms associated with each interface. In addition, the security architecture can include other important security-related information, for example, user roles and access privileges assigned to each role, unique security requirements, the types of information processed, stored, and transmitted by the information system, restoration priorities of information and information system services, and any other specific protection needs.\nIn today�s modern architecture, it is becoming less common for organizations to control all information resources. There are going to be key dependencies on external information services and service providers. Describing such dependencies in the information security architecture is important to developing a comprehensive mission/business protection strategy. Establishing, developing, documenting, and maintaining under configuration control, a baseline configuration for organizational information systems is critical to implementing and maintaining an effective information security architecture. The development of the information security architecture is coordinated with the Senior Agency Official for Privacy (SAOP)/Chief Privacy Officer (CPO) to ensure that security controls needed to support privacy requirements are identified and effectively implemented. PL-8 is primarily directed at organizations (i.e., internally focused) to help ensure that organizations develop an information security architecture for the information system, and that the security architecture is integrated with or tightly coupled to the enterprise architecture through the organization-wide information security architecture. In contrast, SA-17 is primarily directed at external information technology product/system developers and integrators (although SA-17 could be used internally within organizations for in-house system development). SA-17, which is complementary to PL-8, is selected when organizations outsource the development of information systems or information system components to external entities, and there is a need to demonstrate/show consistency with the organization�s enterprise architecture and information security architecture." + } + ] + }, + { + "parts": [ + { + "id": "obj_pl-8.a.", + "props": [ + { + "class": "name", + "value": "PL-8(a)" + } + ], + "parts": [ + { + "id": "obj_pl-8.a.1.", + "props": [ + { + "class": "name", + "value": "PL-8(a)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the overall philosophy, requirements, and approach to be taken with regard to protecting the confidentiality, integrity, and availability of organizational information;" + } + ] + }, + { + "id": "obj_pl-8.a.2.", + "props": [ + { + "class": "name", + "value": "PL-8(a)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "how the information security architecture is integrated into and supports the enterprise architecture;" + } + ] + }, + { + "id": "obj_pl-8.a.3.", + "props": [ + { + "class": "name", + "value": "PL-8(a)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "any information security assumptions about, and dependencies on, external services;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops an information security architecture for the information system that describes:" + } + ] + }, + { + "id": "obj_pl-8.b.", + "props": [ + { + "class": "name", + "value": "PL-8(b)" + } + ], + "parts": [ + { + "id": "obj_pl-8.b.1.", + "props": [ + { + "class": "name", + "value": "PL-8(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the information security architecture;" + } + ] + }, + { + "id": "obj_pl-8.b.2.", + "props": [ + { + "class": "name", + "value": "PL-8(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the information security architecture with the organization-defined frequency to reflect updates in the enterprise architecture;" + } + ] + } + ] + }, + { + "id": "obj_pl-8.c.", + "props": [ + { + "class": "name", + "value": "PL-8(c)" + } + ], + "parts": [ + { + "id": "obj_pl-8.c.1.", + "props": [ + { + "class": "name", + "value": "PL-8(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the security plan;" + } + ] + }, + { + "id": "obj_pl-8.c.2.", + "props": [ + { + "class": "name", + "value": "PL-8(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the security Concept of Operations (CONOPS); and" + } + ] + }, + { + "id": "obj_pl-8.c.3.", + "props": [ + { + "class": "name", + "value": "PL-8(c)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organizational procurements/acquisitions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that planned information security architecture changes are reflected in:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security planning policy" + }, + { + "class": "object", + "value": "procedures addressing information security architecture development" + }, + { + "class": "object", + "value": "procedures addressing information security architecture reviews and updates" + }, + { + "class": "object", + "value": "enterprise architecture documentation" + }, + { + "class": "object", + "value": "information security architecture documentation" + }, + { + "class": "object", + "value": "security plan for the information system" + }, + { + "class": "object", + "value": "security CONOPS for the information system" + }, + { + "class": "object", + "value": "records of information security architecture reviews and updates" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security architecture development responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for developing, reviewing, and updating the information security architecture" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the development, review, and update of the information security architecture" + } + ] + } + ], + "subcontrols": [ + { + "id": "pl.8.1.", + "title": "DEFENSE-IN-DEPTH", + "params": [ + { + "id": "pl-8_b", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "pl-8_c", + "description": "organization-defined locations and architectural layers", + "value": "organization-defined locations and architectural layers" + } + ], + "props": [ + { + "class": "name", + "value": "PL-8 (1)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_pl-8.1.a.", + "props": [ + { + "class": "name", + "value": "PL-8 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Allocates to ; and" + } + ] + }, + { + "id": "s_smm_pl-8.1.b.", + "props": [ + { + "class": "name", + "value": "PL-8 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that the allocated security safeguards operate in a coordinated and mutually reinforcing manner." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization designs its security architecture using a defense-in-depth approach that:" + } + ] + }, + { + "links": [ + { + "href": "#sc.29" + }, + { + "href": "#sc.36" + } + ], + "prose": [ + { + "value": "Organizations strategically allocate security safeguards (procedural, technical, or both) in the security architecture so that adversaries have to overcome multiple safeguards to achieve their objective. Requiring adversaries to defeat multiple mechanisms makes it more difficult to successfully attack critical information resources (i.e., increases adversary work factor) and also increases the likelihood of detection. The coordination of allocated safeguards is essential to ensure that an attack that involves one safeguard does not create adverse unintended consequences (e.g., lockout, cascading alarms) by interfering with another safeguard. Placement of security safeguards is a key activity. Greater asset criticality or information value merits additional layering. Thus, an organization may choose to place anti-virus software at organizational boundary layers, email/web servers, notebook computers, and workstations to maximize the number of related safeguards adversaries must penetrate before compromising the information and information systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pl-8.1.a.", + "props": [ + { + "class": "name", + "value": "PL-8(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_pl-8.1.a.1.", + "props": [ + { + "class": "name", + "value": "PL-8(1)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be allocated to locations and architectural layers within the design of its security architecture;" + } + ] + }, + { + "id": "s_obj_pl-8.1.a.2.", + "props": [ + { + "class": "name", + "value": "PL-8(1)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines locations and architectural layers of its security architecture in which organization-defined security safeguards are to be allocated;" + } + ] + }, + { + "id": "s_obj_pl-8.1.a.3.", + "props": [ + { + "class": "name", + "value": "PL-8(1)(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "designs its security architecture using a defense-in-depth approach that allocates organization-defined security safeguards to organization-defined locations and architectural layers; and" + } + ] + } + ] + }, + { + "id": "s_obj_pl-8.1.b.", + "props": [ + { + "class": "name", + "value": "PL-8(1)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "designs its security architecture using a defense-in-depth approach that ensures the allocated organization-defined security safeguards operate in a coordinated and mutually reinforcing manner." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security planning policy" + }, + { + "class": "object", + "value": "procedures addressing information security architecture development" + }, + { + "class": "object", + "value": "enterprise architecture documentation" + }, + { + "class": "object", + "value": "information security architecture documentation" + }, + { + "class": "object", + "value": "security plan for the information system" + }, + { + "class": "object", + "value": "security CONOPS for the information system" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security architecture development responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for designing the information security architecture" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the design of the information security architecture" + } + ] + } + ] + }, + { + "id": "pl.8.2.", + "title": "SUPPLIER DIVERSITY", + "params": [ + { + "id": "pl-8_d", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "pl-8_e", + "description": "organization-defined locations and architectural layers", + "value": "organization-defined locations and architectural layers" + } + ], + "props": [ + { + "class": "name", + "value": "PL-8 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires that allocated to are obtained from different suppliers." + } + ] + }, + { + "links": [ + { + "href": "#sa.12" + } + ], + "prose": [ + { + "value": "Different information technology products have different strengths and weaknesses. Providing a broad spectrum of products complements the individual offerings. For example, vendors offering malicious code protection typically update their products at different times, often developing solutions for known viruses, Trojans, or worms according to their priorities and development schedules. By having different products at different locations (e.g., server, boundary, desktop) there is an increased likelihood that at least one will detect the malicious code." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_pl-8.2.1.", + "props": [ + { + "class": "name", + "value": "PL-8(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be allocated to locations and architectural layers within the design of its security architecture;" + } + ] + }, + { + "id": "s_obj_pl-8.2.2.", + "props": [ + { + "class": "name", + "value": "PL-8(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines locations and architectural layers of its security architecture in which organization-defined security safeguards are to be allocated; and" + } + ] + }, + { + "id": "s_obj_pl-8.2.3.", + "props": [ + { + "class": "name", + "value": "PL-8(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that organization-defined security safeguards allocated to organization-defined locations and architectural layers are obtained from different suppliers." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security planning policy" + }, + { + "class": "object", + "value": "procedures addressing information security architecture development" + }, + { + "class": "object", + "value": "enterprise architecture documentation" + }, + { + "class": "object", + "value": "information security architecture documentation" + }, + { + "class": "object", + "value": "security plan for the information system" + }, + { + "class": "object", + "value": "security CONOPS for the information system" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security architecture development responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for obtaining information security safeguards from different suppliers" + } + ] + } + ] + } + ] + }, + { + "id": "pl.9", + "title": "CENTRAL MANAGEMENT", + "params": [ + { + "id": "pl-9_a", + "description": "organization-defined security controls and related processes", + "value": "organization-defined security controls and related processes" + } + ], + "props": [ + { + "class": "name", + "value": "PL-9" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization centrally manages ." + } + ] + }, + { + "prose": [ + { + "value": "Central management refers to the organization-wide management and implementation of selected security controls and related processes. Central management includes planning, implementing, assessing, authorizing, and monitoring the organization-defined, centrally managed security controls and processes. As central management of security controls is generally associated with common controls, such management promotes and facilitates standardization of security control implementations and management and judicious use of organizational resources. Centrally-managed security controls and processes may also meet independence requirements for assessments in support of initial and ongoing authorizations to operate as part of organizational continuous monitoring. As part of the security control selection process, organizations determine which controls may be suitable for central management based on organizational resources and capabilities. Organizations consider that it may not always be possible to centrally manage every aspect of a security control. In such cases, the security control is treated as a hybrid control with the control managed and implemented either centrally or at the information system level. Controls and control enhancements that are candidates for full or partial central management include, but are not limited to: AC-2 (1) (2) (3) (4); AC-17 (1) (2) (3) (9); AC-18 (1) (3) (4) (5); AC-19 (4); AC-22; AC-23; AT-2 (1) (2); AT-3 (1) (2) (3); AT-4; AU-6 (1) (3) (5) (6) (9); AU-7 (1) (2); AU-11, AU-13, AU-16, CA-2 (1) (2) (3); CA-3 (1) (2) (3); CA-7 (1); CA-9; CM-2 (1) (2); CM-3 (1) (4); CM-4; CM-6 (1); CM-7 (4) (5); CM-8 (all); CM-9 (1); CM-10; CM-11; CP-7 (all); CP-8 (all); SC-43; SI-2; SI-3; SI-7; and SI-8." + } + ] + }, + { + "parts": [ + { + "id": "obj_pl-9-1.", + "props": [ + { + "class": "name", + "value": "PL-9[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security controls and related processes to be centrally managed; and" + } + ] + }, + { + "id": "obj_pl-9-2.", + "props": [ + { + "class": "name", + "value": "PL-9[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "centrally manages organization-defined security controls and related processes." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Security planning policy" + }, + { + "class": "object", + "value": "procedures addressing security plan development and implementation" + }, + { + "class": "object", + "value": "security plan for the information system" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for planning/implementing central management of security controls and related processes" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for central management of security controls and related processes" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing central management of security controls and related processes" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", + "value": "NIST Special Publication 800-37" + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "PERSONNEL SECURITY", + "controls": [ + { + "id": "ps.1", + "title": "PERSONNEL SECURITY POLICY AND PROCEDURES", + "params": [ + { + "id": "ps-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ps-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PS-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ps-1a.", + "props": [ + { + "class": "name", + "value": "PS-1a." + } + ], + "parts": [ + { + "id": "sms_ps-1a.1.", + "props": [ + { + "class": "name", + "value": "PS-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A personnel security policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_ps-1a.2.", + "props": [ + { + "class": "name", + "value": "PS-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the personnel security policy and associated personnel security controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_ps-1b.", + "props": [ + { + "class": "name", + "value": "PS-1b." + } + ], + "parts": [ + { + "id": "sms_ps-1b.1.", + "props": [ + { + "class": "name", + "value": "PS-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Personnel security policy ; and" + } + ] + }, + { + "id": "sms_ps-1b.2.", + "props": [ + { + "class": "name", + "value": "PS-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Personnel security procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the PS family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_ps-1.a.1.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_ps-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_ps-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_ps-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_ps-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_ps-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_ps-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_ps-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_ps-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents an personnel security policy that addresses:" + } + ] + }, + { + "id": "obj_ps-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the personnel security policy is to be disseminated;" + } + ] + }, + { + "id": "obj_ps-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the personnel security policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ps-1.a.2.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_ps-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the personnel security policy and associated personnel security controls;" + } + ] + }, + { + "id": "obj_ps-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_ps-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "PS-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ps-1.b.1.", + "props": [ + { + "class": "name", + "value": "PS-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_ps-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "PS-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current personnel security policy;" + } + ] + }, + { + "id": "obj_ps-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "PS-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current personnel security policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_ps-1.b.2.", + "props": [ + { + "class": "name", + "value": "PS-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_ps-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "PS-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current personnel security procedures; and" + } + ] + }, + { + "id": "obj_ps-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "PS-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current personnel security procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with access control responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "ps.2", + "title": "POSITION RISK DESIGNATION", + "params": [ + { + "id": "ps-2_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PS-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ps-2a.", + "props": [ + { + "class": "name", + "value": "PS-2a." + } + ], + "prose": [ + { + "class": "description", + "value": "Assigns a risk designation to all organizational positions;" + } + ] + }, + { + "id": "smm_ps-2b.", + "props": [ + { + "class": "name", + "value": "PS-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes screening criteria for individuals filling those positions; and" + } + ] + }, + { + "id": "smm_ps-2c.", + "props": [ + { + "class": "name", + "value": "PS-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates position risk designations ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#at.3" + }, + { + "href": "#pl.2" + }, + { + "href": "#ps.3" + } + ], + "prose": [ + { + "value": "Position risk designations reflect Office of Personnel Management policy and guidance. Risk designations can guide and inform the types of authorizations individuals receive when accessing organizational information and information systems. Position screening criteria include explicit information security role appointment requirements (e.g., training, security clearances)." + } + ] + }, + { + "parts": [ + { + "id": "obj_ps-2.a.", + "props": [ + { + "class": "name", + "value": "PS-2(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "assigns a risk designation to all organizational positions;" + } + ] + }, + { + "id": "obj_ps-2.b.", + "props": [ + { + "class": "name", + "value": "PS-2(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes screening criteria for individuals filling those positions;" + } + ] + }, + { + "id": "obj_ps-2.c.", + "props": [ + { + "class": "name", + "value": "PS-2(c)" + } + ], + "parts": [ + { + "id": "obj_ps-2.c.1.", + "props": [ + { + "class": "name", + "value": "PS-2(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update position risk designations; and" + } + ] + }, + { + "id": "obj_ps-2.c.2.", + "props": [ + { + "class": "name", + "value": "PS-2(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates position risk designations with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing position categorization" + }, + { + "class": "object", + "value": "appropriate codes of federal regulations" + }, + { + "class": "object", + "value": "list of risk designations for organizational positions" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "records of position risk designation reviews and updates" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for assigning, reviewing, and updating position risk designations" + }, + { + "class": "object", + "value": "organizational processes for establishing screening criteria" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html", + "value": "5 C.F.R. 731.106" + } + ] + } + ] + }, + { + "id": "ps.3", + "title": "PERSONNEL SCREENING", + "params": [ + { + "id": "ps-3_a", + "description": "organization-defined conditions requiring rescreening and, where rescreening is so indicated, the frequency of such rescreening", + "value": "organization-defined conditions requiring rescreening and, where rescreening is so indicated, the frequency of such rescreening" + } + ], + "props": [ + { + "class": "name", + "value": "PS-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ps-3a.", + "props": [ + { + "class": "name", + "value": "PS-3a." + } + ], + "prose": [ + { + "class": "description", + "value": "Screens individuals prior to authorizing access to the information system; and" + } + ] + }, + { + "id": "smm_ps-3b.", + "props": [ + { + "class": "name", + "value": "PS-3b." + } + ], + "prose": [ + { + "class": "description", + "value": "Rescreens individuals according to ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ia.4" + }, + { + "href": "#pe.2" + }, + { + "href": "#ps.2" + } + ], + "prose": [ + { + "value": "Personnel screening and rescreening activities reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, guidance, and specific criteria established for the risk designations of assigned positions. Organizations may define different rescreening conditions and frequencies for personnel accessing information systems based on types of information processed, stored, or transmitted by the systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_ps-3.a.", + "props": [ + { + "class": "name", + "value": "PS-3(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "screens individuals prior to authorizing access to the information system;" + } + ] + }, + { + "id": "obj_ps-3.b.", + "props": [ + { + "class": "name", + "value": "PS-3(b)" + } + ], + "parts": [ + { + "id": "obj_ps-3.b.1.", + "props": [ + { + "class": "name", + "value": "PS-3(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines conditions requiring re-screening;" + } + ] + }, + { + "id": "obj_ps-3.b.2.", + "props": [ + { + "class": "name", + "value": "PS-3(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency of re-screening where it is so indicated; and" + } + ] + }, + { + "id": "obj_ps-3.b.3.", + "props": [ + { + "class": "name", + "value": "PS-3(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "re-screens individuals in accordance with organization-defined conditions requiring re-screening and, where re-screening is so indicated, with the organization-defined frequency of such re-screening." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing personnel screening" + }, + { + "class": "object", + "value": "records of screened personnel" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for personnel screening" + } + ] + } + ], + "subcontrols": [ + { + "id": "ps.3.1.", + "title": "CLASSIFIED INFORMATION", + "props": [ + { + "class": "name", + "value": "PS-3 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that individuals accessing an information system processing, storing, or transmitting classified information are cleared and indoctrinated to the highest classification level of the information to which they have access on the system." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ps-3.1.1.", + "props": [ + { + "class": "name", + "value": "PS-3(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that individuals accessing an information system processing, storing, or transmitting classified information are cleared to the highest classification level of the information to which they have access on the system; and" + } + ] + }, + { + "id": "s_obj_ps-3.1.2.", + "props": [ + { + "class": "name", + "value": "PS-3(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that individuals accessing an information system processing, storing, or transmitting classified information are indoctrinated to the highest classification level of the information to which they have access on the system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing personnel screening" + }, + { + "class": "object", + "value": "records of screened personnel" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for clearing and indoctrinating personnel for access to classified information" + } + ] + } + ] + }, + { + "id": "ps.3.2.", + "title": "FORMAL INDOCTRINATION", + "props": [ + { + "class": "name", + "value": "PS-3 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that individuals accessing an information system processing, storing, or transmitting types of classified information which require formal indoctrination, are formally indoctrinated for all of the relevant types of information to which they have access on the system." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + } + ], + "prose": [ + { + "value": "Types of classified information requiring formal indoctrination include, for example, Special Access Program (SAP), Restricted Data (RD), and Sensitive Compartment Information (SCI)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization ensures that individuals accessing an information system processing, storing, or transmitting types of classified information which require formal indoctrination, are formally indoctrinated for all of the relevant types of information to which they have access on the system." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing personnel screening" + }, + { + "class": "object", + "value": "records of screened personnel" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for formal indoctrination for all relevant types of information to which personnel have access" + } + ] + } + ] + }, + { + "id": "ps.3.3.", + "title": "INFORMATION WITH SPECIAL PROTECTION MEASURES", + "params": [ + { + "id": "ps-3_b", + "description": "organization-defined additional personnel screening criteria", + "value": "organization-defined additional personnel screening criteria" + } + ], + "props": [ + { + "class": "name", + "value": "PS-3 (3)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ps-3.3.a.", + "props": [ + { + "class": "name", + "value": "PS-3 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Have valid access authorizations that are demonstrated by assigned official government duties; and" + } + ] + }, + { + "id": "s_smm_ps-3.3.b.", + "props": [ + { + "class": "name", + "value": "PS-3 (3)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Satisfy ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization ensures that individuals accessing an information system processing, storing, or transmitting information requiring special protection:" + } + ] + }, + { + "prose": [ + { + "value": "Organizational information requiring special protection includes, for example, Controlled Unclassified Information (CUI) and Sources and Methods Information (SAMI). Personnel security criteria include, for example, position sensitivity background screening requirements." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ps-3.3.a.", + "props": [ + { + "class": "name", + "value": "PS-3(3)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that individuals accessing an information system processing, storing, or transmitting information requiring special protection have valid access authorizations that are demonstrated by assigned official government duties;" + } + ] + }, + { + "id": "s_obj_ps-3.3.b.", + "props": [ + { + "class": "name", + "value": "PS-3(3)(b)" + } + ], + "parts": [ + { + "id": "s_obj_ps-3.3.b.1.", + "props": [ + { + "class": "name", + "value": "PS-3(3)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines additional personnel screening criteria to be satisfied for individuals accessing an information system processing, storing, or transmitting information requiring special protection; and" + } + ] + }, + { + "id": "s_obj_ps-3.3.b.2.", + "props": [ + { + "class": "name", + "value": "PS-3(3)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that individuals accessing an information system processing, storing, or transmitting information requiring special protection satisfy organization-defined additional personnel screening criteria." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "access control policy, procedures addressing personnel screening" + }, + { + "class": "object", + "value": "records of screened personnel" + }, + { + "class": "object", + "value": "screening criteria" + }, + { + "class": "object", + "value": "records of access authorizations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for ensuring valid access authorizations for information requiring special protection" + }, + { + "class": "object", + "value": "organizational process for additional personnel screening for information requiring special protection" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html", + "value": "5 C.F.R. 731.106" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", + "value": "FIPS Publication 201" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", + "value": "NIST Special Publication 800-60" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73", + "value": "NIST Special Publication 800-73" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76", + "value": "NIST Special Publication 800-76" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78", + "value": "NIST Special Publication 800-78" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives", + "value": "ICD 704" + } + ] + } + ] + }, + { + "id": "ps.4", + "title": "PERSONNEL TERMINATION", + "params": [ + { + "id": "ps-4_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ps-4_b", + "description": "organization-defined information security topics", + "value": "organization-defined information security topics" + }, + { + "id": "ps-4_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-4_d", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "PS-4" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ps-4a.", + "props": [ + { + "class": "name", + "value": "PS-4a." + } + ], + "prose": [ + { + "class": "description", + "value": "Disables information system access within ;" + } + ] + }, + { + "id": "smm_ps-4b.", + "props": [ + { + "class": "name", + "value": "PS-4b." + } + ], + "prose": [ + { + "class": "description", + "value": "Terminates/revokes any authenticators/credentials associated with the individual;" + } + ] + }, + { + "id": "smm_ps-4c.", + "props": [ + { + "class": "name", + "value": "PS-4c." + } + ], + "prose": [ + { + "class": "description", + "value": "Conducts exit interviews that include a discussion of ;" + } + ] + }, + { + "id": "smm_ps-4d.", + "props": [ + { + "class": "name", + "value": "PS-4d." + } + ], + "prose": [ + { + "class": "description", + "value": "Retrieves all security-related organizational information system-related property;" + } + ] + }, + { + "id": "smm_ps-4e.", + "props": [ + { + "class": "name", + "value": "PS-4e." + } + ], + "prose": [ + { + "class": "description", + "value": "Retains access to organizational information and information systems formerly controlled by terminated individual; and" + } + ] + }, + { + "id": "smm_ps-4f.", + "props": [ + { + "class": "name", + "value": "PS-4f." + } + ], + "prose": [ + { + "class": "description", + "value": "Notifies within ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization, upon termination of individual employment:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ia.4" + }, + { + "href": "#pe.2" + }, + { + "href": "#ps.5" + }, + { + "href": "#ps.6" + } + ], + "prose": [ + { + "value": "Information system-related property includes, for example, hardware authentication tokens, system administration technical manuals, keys, identification cards, and building passes. Exit interviews ensure that terminated individuals understand the security constraints imposed by being former employees and that proper accountability is achieved for information system-related property. Security topics of interest at exit interviews can include, for example, reminding terminated individuals of nondisclosure agreements and potential limitations on future employment. Exit interviews may not be possible for some terminated individuals, for example, in cases related to job abandonment, illnesses, and nonavailability of supervisors. Exit interviews are important for individuals with security clearances. Timely execution of termination actions is essential for individuals terminated for cause. In certain situations, organizations consider disabling the information system accounts of individuals that are being terminated prior to the individuals being notified." + } + ] + }, + { + "parts": [ + { + "id": "obj_ps-4.a.", + "props": [ + { + "class": "name", + "value": "PS-4(a)" + } + ], + "parts": [ + { + "id": "obj_ps-4.a.1.", + "props": [ + { + "class": "name", + "value": "PS-4(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period within which to disable information system access;" + } + ] + }, + { + "id": "obj_ps-4.a.2.", + "props": [ + { + "class": "name", + "value": "PS-4(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disables information system access within the organization-defined time period;" + } + ] + } + ] + }, + { + "id": "obj_ps-4.b.", + "props": [ + { + "class": "name", + "value": "PS-4(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "terminates/revokes any authenticators/credentials associated with the individual;" + } + ] + }, + { + "id": "obj_ps-4.c.", + "props": [ + { + "class": "name", + "value": "PS-4(c)" + } + ], + "parts": [ + { + "id": "obj_ps-4.c.1.", + "props": [ + { + "class": "name", + "value": "PS-4(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information security topics to be discussed when conducting exit interviews;" + } + ] + }, + { + "id": "obj_ps-4.c.2.", + "props": [ + { + "class": "name", + "value": "PS-4(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "conducts exit interviews that include a discussion of organization-defined information security topics;" + } + ] + } + ] + }, + { + "id": "obj_ps-4.d.", + "props": [ + { + "class": "name", + "value": "PS-4(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "retrieves all security-related organizational information system-related property;" + } + ] + }, + { + "id": "obj_ps-4.e.", + "props": [ + { + "class": "name", + "value": "PS-4(e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "retains access to organizational information and information systems formerly controlled by the terminated individual;" + } + ] + }, + { + "id": "obj_ps-4.f.", + "props": [ + { + "class": "name", + "value": "PS-4(f)" + } + ], + "parts": [ + { + "id": "obj_ps-4.f.1.", + "props": [ + { + "class": "name", + "value": "PS-4(f)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be notified of the termination;" + } + ] + }, + { + "id": "obj_ps-4.f.2.", + "props": [ + { + "class": "name", + "value": "PS-4(f)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which to notify organization-defined personnel or roles; and" + } + ] + }, + { + "id": "obj_ps-4.f.3.", + "props": [ + { + "class": "name", + "value": "PS-4(f)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "notifies organization-defined personnel or roles within the organization-defined time period." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization, upon termination of individual employment,:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing personnel termination" + }, + { + "class": "object", + "value": "records of personnel termination actions" + }, + { + "class": "object", + "value": "list of information system accounts" + }, + { + "class": "object", + "value": "records of terminated or revoked authenticators/credentials" + }, + { + "class": "object", + "value": "records of exit interviews" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for personnel termination" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing personnel termination notifications" + }, + { + "class": "object", + "value": "automated mechanisms for disabling information system access/revoking authenticators" + } + ] + } + ], + "subcontrols": [ + { + "id": "ps.4.1.", + "title": "POST-EMPLOYMENT REQUIREMENTS", + "props": [ + { + "class": "name", + "value": "PS-4 (1)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ps-4.1.a.", + "props": [ + { + "class": "name", + "value": "PS-4 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Notifies terminated individuals of applicable, legally binding post-employment requirements for the protection of organizational information; and" + } + ] + }, + { + "id": "s_smm_ps-4.1.b.", + "props": [ + { + "class": "name", + "value": "PS-4 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Requires terminated individuals to sign an acknowledgment of post-employment requirements as part of the organizational termination process." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "Organizations consult with the Office of the General Counsel regarding matters of post-employment requirements on terminated individuals." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ps-4.1.a.", + "props": [ + { + "class": "name", + "value": "PS-4(1)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "notifies terminated individuals of applicable, legally binding, post-employment requirements for the protection of organizational information; and" + } + ] + }, + { + "id": "s_obj_ps-4.1.b.", + "props": [ + { + "class": "name", + "value": "PS-4(1)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires terminated individuals to sign an acknowledgement of post-employment requirements as part of the organizational termination process." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing personnel termination" + }, + { + "class": "object", + "value": "signed post-employment acknowledgement forms" + }, + { + "class": "object", + "value": "list of applicable, legally binding post-employment requirements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for post-employment requirements" + } + ] + } + ] + }, + { + "id": "ps.4.2.", + "title": "AUTOMATED NOTIFICATION", + "params": [ + { + "id": "ps-4_e", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "PS-4 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to notify upon termination of an individual." + } + ] + }, + { + "prose": [ + { + "value": "In organizations with a large number of employees, not all personnel who need to know about termination actions receive the appropriate notifications�or, if such notifications are received, they may not occur in a timely manner. Automated mechanisms can be used to send automatic alerts or notifications to specific organizational personnel or roles (e.g., management personnel, supervisors, personnel security officers, information security officers, systems administrators, or information technology administrators) when individuals are terminated. Such automatic alerts or notifications can be conveyed in a variety of ways, including, for example, telephonically, via electronic mail, via text message, or via websites." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ps-4.2.1.", + "props": [ + { + "class": "name", + "value": "PS-4(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be notified upon termination of an individual; and" + } + ] + }, + { + "id": "s_obj_ps-4.2.2.", + "props": [ + { + "class": "name", + "value": "PS-4(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to notify organization-defined personnel or roles upon termination of an individual." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing personnel termination" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "records of personnel termination actions" + }, + { + "class": "object", + "value": "automated notifications of employee terminations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for personnel termination" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing personnel termination notifications" + } + ] + } + ] + } + ] + }, + { + "id": "ps.5", + "title": "PERSONNEL TRANSFER", + "params": [ + { + "id": "ps-5_a", + "description": "organization-defined transfer or reassignment actions", + "value": "organization-defined transfer or reassignment actions" + }, + { + "id": "ps-5_b", + "description": "organization-defined time period following the formal transfer action", + "value": "organization-defined time period following the formal transfer action" + }, + { + "id": "ps-5_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-5_d", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "PS-5" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ps-5a.", + "props": [ + { + "class": "name", + "value": "PS-5a." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and confirms ongoing operational need for current logical and physical access authorizations to information systems/facilities when individuals are reassigned or transferred to other positions within the organization;" + } + ] + }, + { + "id": "smm_ps-5b.", + "props": [ + { + "class": "name", + "value": "PS-5b." + } + ], + "prose": [ + { + "class": "description", + "value": "Initiates within ;" + } + ] + }, + { + "id": "smm_ps-5c.", + "props": [ + { + "class": "name", + "value": "PS-5c." + } + ], + "prose": [ + { + "class": "description", + "value": "Modifies access authorization as needed to correspond with any changes in operational need due to reassignment or transfer; and" + } + ] + }, + { + "id": "smm_ps-5d.", + "props": [ + { + "class": "name", + "value": "PS-5d." + } + ], + "prose": [ + { + "class": "description", + "value": "Notifies within ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ia.4" + }, + { + "href": "#pe.2" + }, + { + "href": "#ps.4" + } + ], + "prose": [ + { + "value": "This control applies when reassignments or transfers of individuals are permanent or of such extended durations as to make the actions warranted. Organizations define actions appropriate for the types of reassignments or transfers, whether permanent or extended. Actions that may be required for personnel transfers or reassignments to other positions within organizations include, for example: (i) returning old and issuing new keys, identification cards, and building passes; (ii) closing information system accounts and establishing new accounts; (iii) changing information system access authorizations (i.e., privileges); and (iv) providing for access to official records to which individuals had access at previous work locations and in previous information system accounts." + } + ] + }, + { + "parts": [ + { + "id": "obj_ps-5.a.", + "props": [ + { + "class": "name", + "value": "PS-5(a)" + } + ], + "parts": [ + { + "id": "obj_ps-5.a.1.", + "props": [ + { + "class": "name", + "value": "PS-5(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "logical access authorizations to information systems;" + } + ] + }, + { + "id": "obj_ps-5.a.2.", + "props": [ + { + "class": "name", + "value": "PS-5(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "physical access authorizations to information systems and facilities;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "when individuals are reassigned or transferred to other positions within the organization, reviews and confirms ongoing operational need for current:" + } + ] + }, + { + "id": "obj_ps-5.b.", + "props": [ + { + "class": "name", + "value": "PS-5(b)" + } + ], + "parts": [ + { + "id": "obj_ps-5.b.1.", + "props": [ + { + "class": "name", + "value": "PS-5(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines transfer or reassignment actions to be initiated following transfer or reassignment;" + } + ] + }, + { + "id": "obj_ps-5.b.2.", + "props": [ + { + "class": "name", + "value": "PS-5(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which transfer or reassignment actions must occur following transfer or reassignment;" + } + ] + }, + { + "id": "obj_ps-5.b.3.", + "props": [ + { + "class": "name", + "value": "PS-5(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "initiates organization-defined transfer or reassignment actions within the organization-defined time period following transfer or reassignment;" + } + ] + } + ] + }, + { + "id": "obj_ps-5.c.", + "props": [ + { + "class": "name", + "value": "PS-5(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "modifies access authorization as needed to correspond with any changes in operational need due to reassignment or transfer;" + } + ] + }, + { + "id": "obj_ps-5.d.", + "props": [ + { + "class": "name", + "value": "PS-5(d)" + } + ], + "parts": [ + { + "id": "obj_ps-5.d.1.", + "props": [ + { + "class": "name", + "value": "PS-5(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be notified when individuals are reassigned or transferred to other positions within the organization;" + } + ] + }, + { + "id": "obj_ps-5.d.2.", + "props": [ + { + "class": "name", + "value": "PS-5(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which to notify organization-defined personnel or roles when individuals are reassigned or transferred to other positions within the organization; and" + } + ] + }, + { + "id": "obj_ps-5.d.3.", + "props": [ + { + "class": "name", + "value": "PS-5(d)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "notifies organization-defined personnel or roles within the organization-defined time period when individuals are reassigned or transferred to other positions within the organization." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing personnel transfer" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "records of personnel transfer actions" + }, + { + "class": "object", + "value": "list of information system and facility access authorizations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for personnel transfer" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing personnel transfer notifications" + }, + { + "class": "object", + "value": "automated mechanisms for disabling information system access/revoking authenticators" + } + ] + } + ] + }, + { + "id": "ps.6", + "title": "ACCESS AGREEMENTS", + "params": [ + { + "id": "ps-6_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ps-6_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PS-6" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ps-6a.", + "props": [ + { + "class": "name", + "value": "PS-6a." + } + ], + "prose": [ + { + "class": "description", + "value": "Develops and documents access agreements for organizational information systems;" + } + ] + }, + { + "id": "smm_ps-6b.", + "props": [ + { + "class": "name", + "value": "PS-6b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the access agreements ; and" + } + ] + }, + { + "id": "smm_ps-6c.", + "props": [ + { + "class": "name", + "value": "PS-6c." + } + ], + "parts": [ + { + "id": "sms_ps-6c.1.", + "props": [ + { + "class": "name", + "value": "PS-6c.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Sign appropriate access agreements prior to being granted access; and" + } + ] + }, + { + "id": "sms_ps-6c.2.", + "props": [ + { + "class": "name", + "value": "PS-6c.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Re-sign access agreements to maintain access to organizational information systems when access agreements have been updated or ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that individuals requiring access to organizational information and information systems:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pl.4" + }, + { + "href": "#ps.2" + }, + { + "href": "#ps.3" + }, + { + "href": "#ps.4" + }, + { + "href": "#ps.8" + } + ], + "prose": [ + { + "value": "Access agreements include, for example, nondisclosure agreements, acceptable use agreements, rules of behavior, and conflict-of-interest agreements. Signed access agreements include an acknowledgement that individuals have read, understand, and agree to abide by the constraints associated with organizational information systems to which access is authorized. Organizations can use electronic signatures to acknowledge access agreements unless specifically prohibited by organizational policy." + } + ] + }, + { + "parts": [ + { + "id": "obj_ps-6.a.", + "props": [ + { + "class": "name", + "value": "PS-6(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents access agreements for organizational information systems;" + } + ] + }, + { + "id": "obj_ps-6.b.", + "props": [ + { + "class": "name", + "value": "PS-6(b)" + } + ], + "parts": [ + { + "id": "obj_ps-6.b.1.", + "props": [ + { + "class": "name", + "value": "PS-6(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the access agreements;" + } + ] + }, + { + "id": "obj_ps-6.b.2.", + "props": [ + { + "class": "name", + "value": "PS-6(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the access agreements with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_ps-6.c.", + "props": [ + { + "class": "name", + "value": "PS-6(c)" + } + ], + "parts": [ + { + "id": "obj_ps-6.c.1.", + "props": [ + { + "class": "name", + "value": "PS-6(c)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that individuals requiring access to organizational information and information systems sign appropriate access agreements prior to being granted access;" + } + ] + }, + { + "id": "obj_ps-6.c.2.", + "props": [ + { + "class": "name", + "value": "PS-6(c)(2)" + } + ], + "parts": [ + { + "id": "obj_ps-6.c.2.1.", + "props": [ + { + "class": "name", + "value": "PS-6(c)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to re-sign access agreements to maintain access to organizational information systems when access agreements have been updated;" + } + ] + }, + { + "id": "obj_ps-6.c.2.2.", + "props": [ + { + "class": "name", + "value": "PS-6(c)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that individuals requiring access to organizational information and information systems re-sign access agreements to maintain access to organizational information systems when access agreements have been updated or with the organization-defined frequency." + } + ] + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing access agreements for organizational information and information systems" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "access agreements" + }, + { + "class": "object", + "value": "records of access agreement reviews and updates" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel who have signed/resigned access agreements" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for access agreements" + }, + { + "class": "object", + "value": "automated mechanisms supporting access agreements" + } + ] + } + ], + "subcontrols": [ + { + "id": "ps.6.1.", + "title": "INFORMATION REQUIRING SPECIAL PROTECTION", + "props": [ + { + "class": "name", + "value": "PS-6 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ps.3" + } + ] + }, + { + "id": "ps.6.2.", + "title": "CLASSIFIED INFORMATION REQUIRING SPECIAL PROTECTION", + "props": [ + { + "class": "name", + "value": "PS-6 (2)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ps-6.2.a.", + "props": [ + { + "class": "name", + "value": "PS-6 (2)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Have a valid access authorization that is demonstrated by assigned official government duties;" + } + ] + }, + { + "id": "s_smm_ps-6.2.b.", + "props": [ + { + "class": "name", + "value": "PS-6 (2)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Satisfy associated personnel security criteria; and" + } + ] + }, + { + "id": "s_smm_ps-6.2.c.", + "props": [ + { + "class": "name", + "value": "PS-6 (2)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Have read, understood, and signed a nondisclosure agreement." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization ensures that access to classified information requiring special protection is granted only to individuals who:" + } + ] + }, + { + "prose": [ + { + "value": "Classified information requiring special protection includes, for example, collateral information, Special Access Program (SAP) information, and Sensitive Compartmented Information (SCI). Personnel security criteria reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ps-6.2.a.", + "props": [ + { + "class": "name", + "value": "PS-6(2)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "have a valid access authorization that is demonstrated by assigned official government duties;" + } + ] + }, + { + "id": "s_obj_ps-6.2.b.", + "props": [ + { + "class": "name", + "value": "PS-6(2)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "satisfy associated personnel security criteria; and" + } + ] + }, + { + "id": "s_obj_ps-6.2.c.", + "props": [ + { + "class": "name", + "value": "PS-6(2)(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "have read, understood, and signed a nondisclosure agreement." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization ensures that access to classified information requiring special protection is granted only to individuals who:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing access agreements for organizational information and information systems" + }, + { + "class": "object", + "value": "access agreements" + }, + { + "class": "object", + "value": "access authorizations" + }, + { + "class": "object", + "value": "personnel security criteria" + }, + { + "class": "object", + "value": "signed nondisclosure agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel who have signed nondisclosure agreements" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for access to classified information requiring special protection" + } + ] + } + ] + }, + { + "id": "ps.6.3.", + "title": "POST-EMPLOYMENT REQUIREMENTS", + "props": [ + { + "class": "name", + "value": "PS-6 (3)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_ps-6.3.a.", + "props": [ + { + "class": "name", + "value": "PS-6 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Notifies individuals of applicable, legally binding post-employment requirements for protection of organizational information; and" + } + ] + }, + { + "id": "s_smm_ps-6.3.b.", + "props": [ + { + "class": "name", + "value": "PS-6 (3)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Requires individuals to sign an acknowledgment of these requirements, if applicable, as part of granting initial access to covered information." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "Organizations consult with the Office of the General Counsel regarding matters of post-employment requirements on terminated individuals." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ps-6.3.a.", + "props": [ + { + "class": "name", + "value": "PS-6(3)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "notifies individuals of applicable, legally binding post-employment requirements for protection of organizational information; and" + } + ] + }, + { + "id": "s_obj_ps-6.3.b.", + "props": [ + { + "class": "name", + "value": "PS-6(3)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires individuals to sign an acknowledgement of these requirements, if applicable, as part of granting initial access to covered information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing access agreements for organizational information and information systems" + }, + { + "class": "object", + "value": "signed post-employment acknowledgement forms" + }, + { + "class": "object", + "value": "access agreements" + }, + { + "class": "object", + "value": "list of applicable, legally binding post-employment requirements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel who have signed access agreements that include post-employment requirements" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for post-employment requirements" + }, + { + "class": "object", + "value": "automated mechanisms supporting notifications and individual acknowledgements of post-employment requirements" + } + ] + } + ] + } + ] + }, + { + "id": "ps.7", + "title": "THIRD-PARTY PERSONNEL SECURITY", + "params": [ + { + "id": "ps-7_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-7_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "PS-7" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ps-7a.", + "props": [ + { + "class": "name", + "value": "PS-7a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes personnel security requirements including security roles and responsibilities for third-party providers;" + } + ] + }, + { + "id": "smm_ps-7b.", + "props": [ + { + "class": "name", + "value": "PS-7b." + } + ], + "prose": [ + { + "class": "description", + "value": "Requires third-party providers to comply with personnel security policies and procedures established by the organization;" + } + ] + }, + { + "id": "smm_ps-7c.", + "props": [ + { + "class": "name", + "value": "PS-7c." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents personnel security requirements;" + } + ] + }, + { + "id": "smm_ps-7d.", + "props": [ + { + "class": "name", + "value": "PS-7d." + } + ], + "prose": [ + { + "class": "description", + "value": "Requires third-party providers to notify of any personnel transfers or terminations of third-party personnel who possess organizational credentials and/or badges, or who have information system privileges within ; and" + } + ] + }, + { + "id": "smm_ps-7e.", + "props": [ + { + "class": "name", + "value": "PS-7e." + } + ], + "prose": [ + { + "class": "description", + "value": "Monitors provider compliance." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ps.2" + }, + { + "href": "#ps.3" + }, + { + "href": "#ps.4" + }, + { + "href": "#ps.5" + }, + { + "href": "#ps.6" + }, + { + "href": "#sa.9" + }, + { + "href": "#sa.21" + } + ], + "prose": [ + { + "value": "Third-party providers include, for example, service bureaus, contractors, and other organizations providing information system development, information technology services, outsourced applications, and network and security management. Organizations explicitly include personnel security requirements in acquisition-related documents. Third-party providers may have personnel working at organizational facilities with credentials, badges, or information system privileges issued by organizations. Notifications of third-party personnel changes ensure appropriate termination of privileges and credentials. Organizations define the transfers and terminations deemed reportable by security-related characteristics that include, for example, functions, roles, and nature of credentials/privileges associated with individuals transferred or terminated." + } + ] + }, + { + "parts": [ + { + "id": "obj_ps-7.a.", + "props": [ + { + "class": "name", + "value": "PS-7(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes personnel security requirements, including security roles and responsibilities, for third-party providers;" + } + ] + }, + { + "id": "obj_ps-7.b.", + "props": [ + { + "class": "name", + "value": "PS-7(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires third-party providers to comply with personnel security policies and procedures established by the organization;" + } + ] + }, + { + "id": "obj_ps-7.c.", + "props": [ + { + "class": "name", + "value": "PS-7(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents personnel security requirements;" + } + ] + }, + { + "id": "obj_ps-7.d.", + "props": [ + { + "class": "name", + "value": "PS-7(d)" + } + ], + "parts": [ + { + "id": "obj_ps-7.d.1.", + "props": [ + { + "class": "name", + "value": "PS-7(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be notified of any personnel transfers or terminations of third-party personnel who possess organizational credentials and/or badges, or who have information system privileges;" + } + ] + }, + { + "id": "obj_ps-7.d.2.", + "props": [ + { + "class": "name", + "value": "PS-7(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which third-party providers are required to notify organization-defined personnel or roles of any personnel transfers or terminations of third-party personnel who possess organizational credentials and/or badges, or who have information system privileges;" + } + ] + }, + { + "id": "obj_ps-7.d.3.", + "props": [ + { + "class": "name", + "value": "PS-7(d)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires third-party providers to notify organization-defined personnel or roles within the organization-defined time period of any personnel transfers or terminations of third-party personnel who possess organizational credentials and/or badges, or who have information system privileges; and" + } + ] + } + ] + }, + { + "id": "obj_ps-7.e.", + "props": [ + { + "class": "name", + "value": "PS-7(e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors provider compliance." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing third-party personnel security" + }, + { + "class": "object", + "value": "list of personnel security requirements" + }, + { + "class": "object", + "value": "acquisition documents" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "compliance monitoring process" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "third-party providers" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with account management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing and monitoring third-party personnel security" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing monitoring of provider compliance" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-35", + "value": "NIST Special Publication 800-35" + } + ] + } + ] + }, + { + "id": "ps.8", + "title": "PERSONNEL SANCTIONS", + "params": [ + { + "id": "ps-8_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-8_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "PS-8" + }, + { + "class": "priority", + "value": "P3" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ps-8a.", + "props": [ + { + "class": "name", + "value": "PS-8a." + } + ], + "prose": [ + { + "class": "description", + "value": "Employs a formal sanctions process for individuals failing to comply with established information security policies and procedures; and" + } + ] + }, + { + "id": "smm_ps-8b.", + "props": [ + { + "class": "name", + "value": "PS-8b." + } + ], + "prose": [ + { + "class": "description", + "value": "Notifies within when a formal employee sanctions process is initiated, identifying the individual sanctioned and the reason for the sanction." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pl.4" + }, + { + "href": "#ps.6" + } + ], + "prose": [ + { + "value": "Organizational sanctions processes reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Sanctions processes are described in access agreements and can be included as part of general personnel policies and procedures for organizations. Organizations consult with the Office of the General Counsel regarding matters of employee sanctions." + } + ] + }, + { + "parts": [ + { + "id": "obj_ps-8.a.", + "props": [ + { + "class": "name", + "value": "PS-8(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs a formal sanctions process for individuals failing to comply with established information security policies and procedures;" + } + ] + }, + { + "id": "obj_ps-8.b.", + "props": [ + { + "class": "name", + "value": "PS-8(b)" + } + ], + "parts": [ + { + "id": "obj_ps-8.b.1.", + "props": [ + { + "class": "name", + "value": "PS-8(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be notified when a formal employee sanctions process is initiated;" + } + ] + }, + { + "id": "obj_ps-8.b.2.", + "props": [ + { + "class": "name", + "value": "PS-8(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which organization-defined personnel or roles must be notified when a formal employee sanctions process is initiated; and" + } + ] + }, + { + "id": "obj_ps-8.b.3.", + "props": [ + { + "class": "name", + "value": "PS-8(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "notifies organization-defined personnel or roles within the organization-defined time period when a formal employee sanctions process is initiated, identifying the individual sanctioned and the reason for the sanction." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Personnel security policy" + }, + { + "class": "object", + "value": "procedures addressing personnel sanctions" + }, + { + "class": "object", + "value": "rules of behavior" + }, + { + "class": "object", + "value": "records of formal sanctions" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with personnel security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing personnel sanctions" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing notifications" + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "RISK ASSESSMENT", + "controls": [ + { + "id": "ra.1", + "title": "RISK ASSESSMENT POLICY AND PROCEDURES", + "params": [ + { + "id": "ra-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ra-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ra-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "RA-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ra-1a.", + "props": [ + { + "class": "name", + "value": "RA-1a." + } + ], + "parts": [ + { + "id": "sms_ra-1a.1.", + "props": [ + { + "class": "name", + "value": "RA-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A risk assessment policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_ra-1a.2.", + "props": [ + { + "class": "name", + "value": "RA-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the risk assessment policy and associated risk assessment controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_ra-1b.", + "props": [ + { + "class": "name", + "value": "RA-1b." + } + ], + "parts": [ + { + "id": "sms_ra-1b.1.", + "props": [ + { + "class": "name", + "value": "RA-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Risk assessment policy ; and" + } + ] + }, + { + "id": "sms_ra-1b.2.", + "props": [ + { + "class": "name", + "value": "RA-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Risk assessment procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the RA family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_ra-1.a.1.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_ra-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_ra-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_ra-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_ra-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_ra-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_ra-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_ra-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_ra-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a risk assessment policy that addresses:" + } + ] + }, + { + "id": "obj_ra-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the risk assessment policy is to be disseminated;" + } + ] + }, + { + "id": "obj_ra-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the risk assessment policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ra-1.a.2.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_ra-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the risk assessment policy and associated risk assessment controls;" + } + ] + }, + { + "id": "obj_ra-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_ra-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "RA-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ra-1.b.1.", + "props": [ + { + "class": "name", + "value": "RA-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_ra-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "RA-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current risk assessment policy;" + } + ] + }, + { + "id": "obj_ra-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "RA-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current risk assessment policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_ra-1.b.2.", + "props": [ + { + "class": "name", + "value": "RA-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_ra-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "RA-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current risk assessment procedures; and" + } + ] + }, + { + "id": "obj_ra-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "RA-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current risk assessment procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "risk assessment policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with risk assessment responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-30", + "value": "NIST Special Publication 800-30" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "ra.2", + "title": "SECURITY CATEGORIZATION", + "props": [ + { + "class": "name", + "value": "RA-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ra-2a.", + "props": [ + { + "class": "name", + "value": "RA-2a." + } + ], + "prose": [ + { + "class": "description", + "value": "Categorizes information and the information system in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance;" + } + ] + }, + { + "id": "smm_ra-2b.", + "props": [ + { + "class": "name", + "value": "RA-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents the security categorization results (including supporting rationale) in the security plan for the information system; and" + } + ] + }, + { + "id": "smm_ra-2c.", + "props": [ + { + "class": "name", + "value": "RA-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that the authorizing official or authorizing official designated representative reviews and approves the security categorization decision." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cm.8" + }, + { + "href": "#mp.4" + }, + { + "href": "#ra.3" + }, + { + "href": "#sc.7" + } + ], + "prose": [ + { + "value": "Clearly defined authorization boundaries are a prerequisite for effective security categorization decisions. Security categories describe the potential adverse impacts to organizational operations, organizational assets, and individuals if organizational information and information systems are comprised through a loss of confidentiality, integrity, or availability. Organizations conduct the security categorization process as an organization-wide activity with the involvement of chief information officers, senior information security officers, information system owners, mission/business owners, and information owners/stewards. Organizations also consider the potential adverse impacts to other organizations and, in accordance with the USA PATRIOT Act of 2001 and Homeland Security Presidential Directives, potential national-level adverse impacts. Security categorization processes carried out by organizations facilitate the development of inventories of information assets, and along with CM-8, mappings to specific information system components where information is processed, stored, or transmitted." + } + ] + }, + { + "parts": [ + { + "id": "obj_ra-2.a.", + "props": [ + { + "class": "name", + "value": "RA-2(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "categorizes information and the information system in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance;" + } + ] + }, + { + "id": "obj_ra-2.b.", + "props": [ + { + "class": "name", + "value": "RA-2(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents the security categorization results (including supporting rationale) in the security plan for the information system; and" + } + ] + }, + { + "id": "obj_ra-2.c.", + "props": [ + { + "class": "name", + "value": "RA-2(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures the authorizing official or authorizing official designated representative reviews and approves the security categorization decision." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Risk assessment policy" + }, + { + "class": "object", + "value": "security planning policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing security categorization of organizational information and information systems" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security categorization documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security categorization and risk assessment responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for security categorization" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-30", + "value": "NIST Special Publication 800-30" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", + "value": "NIST Special Publication 800-39" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", + "value": "NIST Special Publication 800-60" + } + ] + } + ] + }, + { + "id": "ra.3", + "title": "RISK ASSESSMENT", + "params": [ + { + "id": "ra-3_a", + "description": "organization-defined document", + "value": "organization-defined document" + }, + { + "id": "ra-3_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ra-3_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ra-3_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "RA-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ra-3a.", + "props": [ + { + "class": "name", + "value": "RA-3a." + } + ], + "prose": [ + { + "class": "description", + "value": "Conducts an assessment of risk, including the likelihood and magnitude of harm, from the unauthorized access, use, disclosure, disruption, modification, or destruction of the information system and the information it processes, stores, or transmits;" + } + ] + }, + { + "id": "smm_ra-3b.", + "props": [ + { + "class": "name", + "value": "RA-3b." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents risk assessment results in [Selection: security plan; risk assessment report; ];" + } + ] + }, + { + "id": "smm_ra-3c.", + "props": [ + { + "class": "name", + "value": "RA-3c." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews risk assessment results ;" + } + ] + }, + { + "id": "smm_ra-3d.", + "props": [ + { + "class": "name", + "value": "RA-3d." + } + ], + "prose": [ + { + "class": "description", + "value": "Disseminates risk assessment results to ; and" + } + ] + }, + { + "id": "smm_ra-3e.", + "props": [ + { + "class": "name", + "value": "RA-3e." + } + ], + "prose": [ + { + "class": "description", + "value": "Updates the risk assessment or whenever there are significant changes to the information system or environment of operation (including the identification of new threats and vulnerabilities), or other conditions that may impact the security state of the system." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ra.2" + }, + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "Clearly defined authorization boundaries are a prerequisite for effective risk assessments. Risk assessments take into account threats, vulnerabilities, likelihood, and impact to organizational operations and assets, individuals, other organizations, and the Nation based on the operation and use of information systems. Risk assessments also take into account risk from external parties (e.g., service providers, contractors operating information systems on behalf of the organization, individuals accessing organizational information systems, outsourcing entities). In accordance with OMB policy and related E-authentication initiatives, authentication of public users accessing federal information systems may also be required to protect nonpublic or privacy-related information. As such, organizational assessments of risk also address public access to federal information systems.\nRisk assessments (either formal or informal) can be conducted at all three tiers in the risk management hierarchy (i.e., organization level, mission/business process level, or information system level) and at any phase in the system development life cycle. Risk assessments can also be conducted at various steps in the Risk Management Framework, including categorization, security control selection, security control implementation, security control assessment, information system authorization, and security control monitoring. RA-3 is noteworthy in that the control must be partially implemented prior to the implementation of other controls in order to complete the first two steps in the Risk Management Framework. Risk assessments can play an important role in security control selection processes, particularly during the application of tailoring guidance, which includes security control supplementation." + } + ] + }, + { + "parts": [ + { + "id": "obj_ra-3.a.", + "props": [ + { + "class": "name", + "value": "RA-3(a)" + } + ], + "parts": [ + { + "id": "obj_ra-3.a.1.", + "props": [ + { + "class": "name", + "value": "RA-3(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system;" + } + ] + }, + { + "id": "obj_ra-3.a.2.", + "props": [ + { + "class": "name", + "value": "RA-3(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information the system processes, stores, or transmits;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "conducts an assessment of risk, including the likelihood and magnitude of harm, from the unauthorized access, use, disclosure, disruption, modification, or destruction of:" + } + ] + }, + { + "id": "obj_ra-3.b.", + "props": [ + { + "class": "name", + "value": "RA-3(b)" + } + ], + "parts": [ + { + "id": "obj_ra-3.b.1.", + "props": [ + { + "class": "name", + "value": "RA-3(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a document in which risk assessment results are to be documented (if not documented in the security plan or risk assessment report);" + } + ] + }, + { + "id": "obj_ra-3.b.2.", + "props": [ + { + "class": "name", + "value": "RA-3(b)[2]" + } + ], + "parts": [ + { + "id": "obj_ra-3.b.2.a.", + "props": [ + { + "class": "name", + "value": "RA-3(b)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the security plan;" + } + ] + }, + { + "id": "obj_ra-3.b.2.b.", + "props": [ + { + "class": "name", + "value": "RA-3(b)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the risk assessment report; or" + } + ] + }, + { + "id": "obj_ra-3.b.2.c.", + "props": [ + { + "class": "name", + "value": "RA-3(b)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization-defined document;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "documents risk assessment results in one of the following:" + } + ] + } + ] + }, + { + "id": "obj_ra-3.c.", + "props": [ + { + "class": "name", + "value": "RA-3(c)" + } + ], + "parts": [ + { + "id": "obj_ra-3.c.1.", + "props": [ + { + "class": "name", + "value": "RA-3(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review risk assessment results;" + } + ] + }, + { + "id": "obj_ra-3.c.2.", + "props": [ + { + "class": "name", + "value": "RA-3(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews risk assessment results with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_ra-3.d.", + "props": [ + { + "class": "name", + "value": "RA-3(d)" + } + ], + "parts": [ + { + "id": "obj_ra-3.d.1.", + "props": [ + { + "class": "name", + "value": "RA-3(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom risk assessment results are to be disseminated;" + } + ] + }, + { + "id": "obj_ra-3.d.2.", + "props": [ + { + "class": "name", + "value": "RA-3(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates risk assessment results to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_ra-3.e.", + "props": [ + { + "class": "name", + "value": "RA-3(e)" + } + ], + "parts": [ + { + "id": "obj_ra-3.e.1.", + "props": [ + { + "class": "name", + "value": "RA-3(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to update the risk assessment;" + } + ] + }, + { + "id": "obj_ra-3.e.2.", + "props": [ + { + "class": "name", + "value": "RA-3(e)[2]" + } + ], + "parts": [ + { + "id": "obj_ra-3.e.2.a.", + "props": [ + { + "class": "name", + "value": "RA-3(e)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "with the organization-defined frequency;" + } + ] + }, + { + "id": "obj_ra-3.e.2.b.", + "props": [ + { + "class": "name", + "value": "RA-3(e)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "whenever there are significant changes to the information system or environment of operation (including the identification of new threats and vulnerabilities); and" + } + ] + }, + { + "id": "obj_ra-3.e.2.c.", + "props": [ + { + "class": "name", + "value": "RA-3(e)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "whenever there are other conditions that may impact the security state of the system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "updates the risk assessment:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Risk assessment policy" + }, + { + "class": "object", + "value": "security planning policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing organizational assessments of risk" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "risk assessment" + }, + { + "class": "object", + "value": "risk assessment results" + }, + { + "class": "object", + "value": "risk assessment reviews" + }, + { + "class": "object", + "value": "risk assessment updates" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with risk assessment responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for risk assessment" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or for conducting, documenting, reviewing, disseminating, and updating the risk assessment" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf", + "value": "OMB Memorandum 04-04" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-30", + "value": "NIST Special Publication 800-30" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", + "value": "NIST Special Publication 800-39" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://idmanagement.gov", + "value": "http://idmanagement.gov" + } + ] + } + ] + }, + { + "id": "ra.4", + "title": "RISK ASSESSMENT UPDATE", + "props": [ + { + "class": "name", + "value": "RA-4" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ra.3" + } + ] + }, + { + "id": "ra.5", + "title": "VULNERABILITY SCANNING", + "params": [ + { + "id": "ra-5_a", + "description": "organization-defined frequency and/or randomly in accordance with organization-defined process", + "value": "organization-defined frequency and/or randomly in accordance with organization-defined process" + }, + { + "id": "ra-5_b", + "description": "organization-defined response times", + "value": "organization-defined response times" + }, + { + "id": "ra-5_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "RA-5" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_ra-5a.", + "props": [ + { + "class": "name", + "value": "RA-5a." + } + ], + "prose": [ + { + "class": "description", + "value": "Scans for vulnerabilities in the information system and hosted applications and when new vulnerabilities potentially affecting the system/applications are identified and reported;" + } + ] + }, + { + "id": "smm_ra-5b.", + "props": [ + { + "class": "name", + "value": "RA-5b." + } + ], + "parts": [ + { + "id": "sms_ra-5b.1.", + "props": [ + { + "class": "name", + "value": "RA-5b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Enumerating platforms, software flaws, and improper configurations;" + } + ] + }, + { + "id": "sms_ra-5b.2.", + "props": [ + { + "class": "name", + "value": "RA-5b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Formatting checklists and test procedures; and" + } + ] + }, + { + "id": "sms_ra-5b.3.", + "props": [ + { + "class": "name", + "value": "RA-5b.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Measuring vulnerability impact;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Employs vulnerability scanning tools and techniques that facilitate interoperability among tools and automate parts of the vulnerability management process by using standards for:" + } + ] + }, + { + "id": "smm_ra-5c.", + "props": [ + { + "class": "name", + "value": "RA-5c." + } + ], + "prose": [ + { + "class": "description", + "value": "Analyzes vulnerability scan reports and results from security control assessments;" + } + ] + }, + { + "id": "smm_ra-5d.", + "props": [ + { + "class": "name", + "value": "RA-5d." + } + ], + "prose": [ + { + "class": "description", + "value": "Remediates legitimate vulnerabilities in accordance with an organizational assessment of risk; and" + } + ] + }, + { + "id": "smm_ra-5e.", + "props": [ + { + "class": "name", + "value": "RA-5e." + } + ], + "prose": [ + { + "class": "description", + "value": "Shares information obtained from the vulnerability scanning process and security control assessments with to help eliminate similar vulnerabilities in other information systems (i.e., systemic weaknesses or deficiencies)." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#ca.7" + }, + { + "href": "#cm.4" + }, + { + "href": "#cm.6" + }, + { + "href": "#ra.2" + }, + { + "href": "#ra.3" + }, + { + "href": "#sa.11" + }, + { + "href": "#si.2" + } + ], + "prose": [ + { + "value": "Security categorization of information systems guides the frequency and comprehensiveness of vulnerability scans. Organizations determine the required vulnerability scanning for all information system components, ensuring that potential sources of vulnerabilities such as networked printers, scanners, and copiers are not overlooked. Vulnerability analyses for custom software applications may require additional approaches such as static analysis, dynamic analysis, binary analysis, or a hybrid of the three approaches. Organizations can employ these analysis approaches in a variety of tools (e.g., web-based application scanners, static analysis tools, binary analyzers) and in source code reviews. Vulnerability scanning includes, for example: (i) scanning for patch levels; (ii) scanning for functions, ports, protocols, and services that should not be accessible to users or devices; and (iii) scanning for improperly configured or incorrectly operating information flow control mechanisms. Organizations consider using tools that express vulnerabilities in the Common Vulnerabilities and Exposures (CVE) naming convention and that use the Open Vulnerability Assessment Language (OVAL) to determine/test for the presence of vulnerabilities. Suggested sources for vulnerability information include the Common Weakness Enumeration (CWE) listing and the National Vulnerability Database (NVD). In addition, security control assessments such as red team exercises provide other sources of potential vulnerabilities for which to scan. Organizations also consider using tools that express vulnerability impact by the Common Vulnerability Scoring System (CVSS)." + } + ] + }, + { + "parts": [ + { + "id": "obj_ra-5.a.", + "props": [ + { + "class": "name", + "value": "RA-5(a)" + } + ], + "parts": [ + { + "id": "obj_ra-5.a.1.", + "props": [ + { + "class": "name", + "value": "RA-5(a)[1]" + } + ], + "parts": [ + { + "id": "obj_ra-5.a.1.a.", + "props": [ + { + "class": "name", + "value": "RA-5(a)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency for conducting vulnerability scans on the information system and hosted applications; and/or" + } + ] + }, + { + "id": "obj_ra-5.a.1.b.", + "props": [ + { + "class": "name", + "value": "RA-5(a)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the process for conducting random vulnerability scans on the information system and hosted applications;" + } + ] + } + ] + }, + { + "id": "obj_ra-5.a.2.", + "props": [ + { + "class": "name", + "value": "RA-5(a)[2]" + } + ], + "parts": [ + { + "id": "obj_ra-5.a.2.a.", + "props": [ + { + "class": "name", + "value": "RA-5(a)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system;" + } + ] + }, + { + "id": "obj_ra-5.a.2.b.", + "props": [ + { + "class": "name", + "value": "RA-5(a)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "hosted applications;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "in accordance with the organization-defined frequency and/or organization-defined process for conducting random scans, scans for vulnerabilities in:" + } + ] + }, + { + "id": "obj_ra-5.a.3.", + "props": [ + { + "class": "name", + "value": "RA-5(a)[3]" + } + ], + "parts": [ + { + "id": "obj_ra-5.a.3.a.", + "props": [ + { + "class": "name", + "value": "RA-5(a)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system;" + } + ] + }, + { + "id": "obj_ra-5.a.3.b.", + "props": [ + { + "class": "name", + "value": "RA-5(a)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "hosted applications;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "when new vulnerabilities potentially affecting the system/applications are identified and reported, scans for vulnerabilities in:" + } + ] + } + ] + }, + { + "id": "obj_ra-5.b.", + "props": [ + { + "class": "name", + "value": "RA-5(b)" + } + ], + "parts": [ + { + "id": "obj_ra-5.b.1.", + "props": [ + { + "class": "name", + "value": "RA-5(b)(1)" + } + ], + "parts": [ + { + "id": "obj_ra-5.b.1.1.", + "props": [ + { + "class": "name", + "value": "RA-5(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enumerating platforms;" + } + ] + }, + { + "id": "obj_ra-5.b.1.2.", + "props": [ + { + "class": "name", + "value": "RA-5(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enumerating software flaws;" + } + ] + }, + { + "id": "obj_ra-5.b.1.3.", + "props": [ + { + "class": "name", + "value": "RA-5(b)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enumerating improper configurations;" + } + ] + } + ] + }, + { + "id": "obj_ra-5.b.2.", + "props": [ + { + "class": "name", + "value": "RA-5(b)(2)" + } + ], + "parts": [ + { + "id": "obj_ra-5.b.2.1.", + "props": [ + { + "class": "name", + "value": "RA-5(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "formatting checklists;" + } + ] + }, + { + "id": "obj_ra-5.b.2.2.", + "props": [ + { + "class": "name", + "value": "RA-5(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "formatting test procedures;" + } + ] + } + ] + }, + { + "id": "obj_ra-5.b.3.", + "props": [ + { + "class": "name", + "value": "RA-5(b)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "measuring vulnerability impact;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs vulnerability scanning tools and techniques that facilitate interoperability among tools and automate parts of the vulnerability management process by using standards for:" + } + ] + }, + { + "id": "obj_ra-5.c.", + "props": [ + { + "class": "name", + "value": "RA-5(c)" + } + ], + "parts": [ + { + "id": "obj_ra-5.c.1.", + "props": [ + { + "class": "name", + "value": "RA-5(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "analyzes vulnerability scan reports;" + } + ] + }, + { + "id": "obj_ra-5.c.2.", + "props": [ + { + "class": "name", + "value": "RA-5(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "analyzes results from security control assessments;" + } + ] + } + ] + }, + { + "id": "obj_ra-5.d.", + "props": [ + { + "class": "name", + "value": "RA-5(d)" + } + ], + "parts": [ + { + "id": "obj_ra-5.d.1.", + "props": [ + { + "class": "name", + "value": "RA-5(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines response times to remediate legitimate vulnerabilities in accordance with an organizational assessment of risk;" + } + ] + }, + { + "id": "obj_ra-5.d.2.", + "props": [ + { + "class": "name", + "value": "RA-5(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "remediates legitimate vulnerabilities within the organization-defined response times in accordance with an organizational assessment of risk;" + } + ] + } + ] + }, + { + "id": "obj_ra-5.e.", + "props": [ + { + "class": "name", + "value": "RA-5(e)" + } + ], + "parts": [ + { + "id": "obj_ra-5.e.1.", + "props": [ + { + "class": "name", + "value": "RA-5(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles with whom information obtained from the vulnerability scanning process and security control assessments is to be shared;" + } + ] + }, + { + "id": "obj_ra-5.e.2.", + "props": [ + { + "class": "name", + "value": "RA-5(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "shares information obtained from the vulnerability scanning process with organization-defined personnel or roles to help eliminate similar vulnerabilities in other information systems (i.e., systemic weaknesses or deficiencies); and" + } + ] + }, + { + "id": "obj_ra-5.e.3.", + "props": [ + { + "class": "name", + "value": "RA-5(e)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "shares information obtained from security control assessments with organization-defined personnel or roles to help eliminate similar vulnerabilities in other information systems (i.e., systemic weaknesses or deficiencies)." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Risk assessment policy" + }, + { + "class": "object", + "value": "procedures addressing vulnerability scanning" + }, + { + "class": "object", + "value": "risk assessment" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "vulnerability scanning tools and associated configuration documentation" + }, + { + "class": "object", + "value": "vulnerability scanning results" + }, + { + "class": "object", + "value": "patch and vulnerability management records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with risk assessment, security control assessment and vulnerability scanning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with vulnerability scan analysis responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with vulnerability remediation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for vulnerability scanning, analysis, remediation, and information sharing" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing vulnerability scanning, analysis, remediation, and information sharing" + } + ] + } + ], + "subcontrols": [ + { + "id": "ra.5.1.", + "title": "UPDATE TOOL CAPABILITY", + "props": [ + { + "class": "name", + "value": "RA-5 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs vulnerability scanning tools that include the capability to readily update the information system vulnerabilities to be scanned." + } + ] + }, + { + "links": [ + { + "href": "#si.3" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "The vulnerabilities to be scanned need to be readily updated as new vulnerabilities are discovered, announced, and scanning methods developed. This updating process helps to ensure that potential vulnerabilities in the information system are identified and addressed as quickly as possible." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs vulnerability scanning tools that include the capability to readily update the information system vulnerabilities to be scanned." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Procedures addressing vulnerability scanning" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "vulnerability scanning tools and associated configuration documentation" + }, + { + "class": "object", + "value": "vulnerability scanning results" + }, + { + "class": "object", + "value": "patch and vulnerability management records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with vulnerability scanning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for vulnerability scanning" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" + } + ] + } + ] + }, + { + "id": "ra.5.2.", + "title": "UPDATE BY FREQUENCY / PRIOR TO NEW SCAN / WHEN IDENTIFIED", + "params": [ + { + "id": "ra-5_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "RA-5 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization updates the information system vulnerabilities scanned [Selection (one or more): ; prior to a new scan; when new vulnerabilities are identified and reported]." + } + ] + }, + { + "links": [ + { + "href": "#si.3" + }, + { + "href": "#si.5" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ra-5.2.1.", + "props": [ + { + "class": "name", + "value": "RA-5(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to update the information system vulnerabilities scanned;" + } + ] + }, + { + "id": "s_obj_ra-5.2.2.", + "props": [ + { + "class": "name", + "value": "RA-5(2)[2]" + } + ], + "parts": [ + { + "id": "s_obj_ra-5.2.2.a.", + "props": [ + { + "class": "name", + "value": "RA-5(2)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "with the organization-defined frequency;" + } + ] + }, + { + "id": "s_obj_ra-5.2.2.b.", + "props": [ + { + "class": "name", + "value": "RA-5(2)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prior to a new scan; and/or" + } + ] + }, + { + "id": "s_obj_ra-5.2.2.c.", + "props": [ + { + "class": "name", + "value": "RA-5(2)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "when new vulnerabilities are identified and reported." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "updates the information system vulnerabilities scanned one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Procedures addressing vulnerability scanning" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "vulnerability scanning tools and associated configuration documentation" + }, + { + "class": "object", + "value": "vulnerability scanning results" + }, + { + "class": "object", + "value": "patch and vulnerability management records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with vulnerability scanning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with vulnerability scan analysis responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for vulnerability scanning" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" + } + ] + } + ] + }, + { + "id": "ra.5.3.", + "title": "BREADTH / DEPTH OF COVERAGE", + "props": [ + { + "class": "name", + "value": "RA-5 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs vulnerability scanning procedures that can identify the breadth and depth of coverage (i.e., information system components scanned and vulnerabilities checked)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ra-5.3.1.", + "props": [ + { + "class": "name", + "value": "RA-5(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the breadth of coverage (i.e., information system components scanned); and" + } + ] + }, + { + "id": "s_obj_ra-5.3.2.", + "props": [ + { + "class": "name", + "value": "RA-5(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the depth of coverage (i.e., vulnerabilities checked)." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs vulnerability scanning procedures that can identify:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Procedures addressing vulnerability scanning" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "vulnerability scanning tools and associated configuration documentation" + }, + { + "class": "object", + "value": "vulnerability scanning results" + }, + { + "class": "object", + "value": "patch and vulnerability management records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with vulnerability scanning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with vulnerability scan analysis responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for vulnerability scanning" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" + } + ] + } + ] + }, + { + "id": "ra.5.4.", + "title": "DISCOVERABLE INFORMATION", + "params": [ + { + "id": "ra-5_e", + "description": "organization-defined corrective actions", + "value": "organization-defined corrective actions" + } + ], + "props": [ + { + "class": "name", + "value": "RA-5 (4)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization determines what information about the information system is discoverable by adversaries and subsequently takes ." + } + ] + }, + { + "links": [ + { + "href": "#au.13" + } + ], + "prose": [ + { + "value": "Discoverable information includes information that adversaries could obtain without directly compromising or breaching the information system, for example, by collecting information the system is exposing or by conducting extensive searches of the web. Corrective actions can include, for example, notifying appropriate organizational personnel, removing designated information, or changing the information system to make designated information less relevant or attractive to adversaries." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ra-5.4.1.", + "props": [ + { + "class": "name", + "value": "RA-5(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines corrective actions to be taken if information about the information system is discoverable by adversaries;" + } + ] + }, + { + "id": "s_obj_ra-5.4.2.", + "props": [ + { + "class": "name", + "value": "RA-5(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "determines what information about the information system is discoverable by adversaries; and" + } + ] + }, + { + "id": "s_obj_ra-5.4.3.", + "props": [ + { + "class": "name", + "value": "RA-5(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "subsequently takes organization-defined corrective actions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Procedures addressing vulnerability scanning" + }, + { + "class": "object", + "value": "security assessment report" + }, + { + "class": "object", + "value": "penetration test results" + }, + { + "class": "object", + "value": "vulnerability scanning results" + }, + { + "class": "object", + "value": "risk assessment report" + }, + { + "class": "object", + "value": "records of corrective actions taken" + }, + { + "class": "object", + "value": "incident response records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with vulnerability scanning and/or penetration testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with vulnerability scan analysis responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for risk response" + }, + { + "class": "object", + "value": "organizational personnel responsible for incident management and response" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for vulnerability scanning" + }, + { + "class": "object", + "value": "organizational processes for risk response" + }, + { + "class": "object", + "value": "organizational processes for incident management and response" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing risk response" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing incident management and response" + } + ] + } + ] + }, + { + "id": "ra.5.5.", + "title": "PRIVILEGED ACCESS", + "params": [ + { + "id": "ra-5_f", + "description": "organization-identified information system components", + "value": "organization-identified information system components" + }, + { + "id": "ra-5_g", + "description": "organization-defined vulnerability scanning activities", + "value": "organization-defined vulnerability scanning activities" + } + ], + "props": [ + { + "class": "name", + "value": "RA-5 (5)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements privileged access authorization to for selected ." + } + ] + }, + { + "prose": [ + { + "value": "In certain situations, the nature of the vulnerability scanning may be more intrusive or the information system component that is the subject of the scanning may contain highly sensitive information. Privileged access authorization to selected system components facilitates more thorough vulnerability scanning and also protects the sensitive nature of such scanning." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_ra-5.5.1.", + "props": [ + { + "class": "name", + "value": "RA-5(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information system components to which privileged access is authorized for selected vulnerability scanning activities;" + } + ] + }, + { + "id": "s_obj_ra-5.5.2.", + "props": [ + { + "class": "name", + "value": "RA-5(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines vulnerability scanning activities selected for privileged access authorization to organization-defined information system components; and" + } + ] + }, + { + "id": "s_obj_ra-5.5.3.", + "props": [ + { + "class": "name", + "value": "RA-5(5)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements privileged access authorization to organization-defined information system components for selected organization-defined vulnerability scanning activities." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Risk assessment policy" + }, + { + "class": "object", + "value": "procedures addressing vulnerability scanning" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of information system components for vulnerability scanning" + }, + { + "class": "object", + "value": "personnel access authorization list" + }, + { + "class": "object", + "value": "authorization credentials" + }, + { + "class": "object", + "value": "access authorization records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with vulnerability scanning responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel responsible for access control to the information system" + }, + { + "class": "object", + "value": "organizational personnel responsible for configuration management of the information system" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for vulnerability scanning" + }, + { + "class": "object", + "value": "organizational processes for access control" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing access control" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" + } + ] + } + ] + }, + { + "id": "ra.5.6.", + "title": "AUTOMATED TREND ANALYSES", + "props": [ + { + "class": "name", + "value": "RA-5 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to compare the results of vulnerability scans over time to determine trends in information system vulnerabilities." + } + ] + }, + { + "links": [ + { + "href": "#ir.4" + }, + { + "href": "#ir.5" + }, + { + "href": "#si.4" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to compare the results of vulnerability scans over time to determine trends in information system vulnerabilities." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Risk assessment policy" + }, + { + "class": "object", + "value": "procedures addressing vulnerability scanning" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "vulnerability scanning tools and techniques documentation" + }, + { + "class": "object", + "value": "vulnerability scanning results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with vulnerability scanning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with vulnerability scan analysis responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for vulnerability scanning" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing trend analysis of vulnerability scan results" + } + ] + } + ] + }, + { + "id": "ra.5.7.", + "title": "AUTOMATED DETECTION AND NOTIFICATION OF UNAUTHORIZED COMPONENTS", + "props": [ + { + "class": "name", + "value": "RA-5 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cm.8" + } + ] + }, + { + "id": "ra.5.8.", + "title": "REVIEW HISTORIC AUDIT LOGS", + "props": [ + { + "class": "name", + "value": "RA-5 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization reviews historic audit logs to determine if a vulnerability identified in the information system has been previously exploited." + } + ] + }, + { + "links": [ + { + "href": "#au.6" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization reviews historic audit logs to determine if a vulnerability identified in the information system has been previously exploited. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Risk assessment policy" + }, + { + "class": "object", + "value": "procedures addressing vulnerability scanning" + }, + { + "class": "object", + "value": "audit logs" + }, + { + "class": "object", + "value": "records of audit log reviews" + }, + { + "class": "object", + "value": "vulnerability scanning results" + }, + { + "class": "object", + "value": "patch and vulnerability management records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with vulnerability scanning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with vulnerability scan analysis responsibilities" + }, + { + "class": "object", + "value": "" + }, + { + "class": "object", + "value": "organizational personnel with audit record review responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for vulnerability scanning" + }, + { + "class": "object", + "value": "organizational process for audit record review and response" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing audit record review" + } + ] + } + ] + }, + { + "id": "ra.5.9.", + "title": "PENETRATION TESTING AND ANALYSES", + "props": [ + { + "class": "name", + "value": "RA-5 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ca.8" + } + ] + }, + { + "id": "ra.5.10.", + "title": "CORRELATE SCANNING INFORMATION", + "props": [ + { + "class": "name", + "value": "RA-5 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization correlates the output from vulnerability scanning tools to determine the presence of multi-vulnerability/multi-hop attack vectors." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization correlates the output from vulnerability scanning tools to determine the presence of multi-vulnerability/multi-hop attack vectors. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Risk assessment policy" + }, + { + "class": "object", + "value": "procedures addressing vulnerability scanning" + }, + { + "class": "object", + "value": "risk assessment" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "vulnerability scanning tools and techniques documentation" + }, + { + "class": "object", + "value": "vulnerability scanning results" + }, + { + "class": "object", + "value": "vulnerability management records" + }, + { + "class": "object", + "value": "audit records" + }, + { + "class": "object", + "value": "event/vulnerability correlation logs" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with vulnerability scanning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with vulnerability scan analysis responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for vulnerability scanning" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing vulnerability scanning" + }, + { + "class": "object", + "value": "automated mechanisms implementing correlation of vulnerability scan results" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-40", + "value": "NIST Special Publication 800-40" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-70", + "value": "NIST Special Publication 800-70" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-115", + "value": "NIST Special Publication 800-115" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://cwe.mitre.org", + "value": "http://cwe.mitre.org" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://nvd.nist.gov", + "value": "http://nvd.nist.gov" + } + ] + } + ] + }, + { + "id": "ra.6", + "title": "TECHNICAL SURVEILLANCE COUNTERMEASURES SURVEY", + "params": [ + { + "id": "ra-6_a", + "description": "organization-defined locations", + "value": "organization-defined locations" + }, + { + "id": "ra-6_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ra-6_c", + "description": "organization-defined events or indicators occur", + "value": "organization-defined events or indicators occur" + } + ], + "props": [ + { + "class": "name", + "value": "RA-6" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs a technical surveillance countermeasures survey at [Selection (one or more): ; ]." + } + ] + }, + { + "prose": [ + { + "value": "Technical surveillance countermeasures surveys are performed by qualified personnel to detect the presence of technical surveillance devices/hazards and to identify technical security weaknesses that could aid in the conduct of technical penetrations of surveyed facilities. Such surveys provide evaluations of the technical security postures of organizations and facilities and typically include thorough visual, electronic, and physical examinations in and about surveyed facilities. The surveys also provide useful input into risk assessments and organizational exposure to potential adversaries." + } + ] + }, + { + "parts": [ + { + "id": "obj_ra-6-1.", + "props": [ + { + "class": "name", + "value": "RA-6[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines locations to employ technical surveillance countermeasure surveys;" + } + ] + }, + { + "id": "obj_ra-6-2.", + "props": [ + { + "class": "name", + "value": "RA-6[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to employ technical surveillance countermeasure surveys;" + } + ] + }, + { + "id": "obj_ra-6-3.", + "props": [ + { + "class": "name", + "value": "RA-6[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines events or indicators which, if they occur, trigger a technical surveillance countermeasures survey;" + } + ] + }, + { + "id": "obj_ra-6-4.", + "props": [ + { + "class": "name", + "value": "RA-6[4]" + } + ], + "parts": [ + { + "id": "obj_ra-6-4.a.", + "props": [ + { + "class": "name", + "value": "RA-6[4][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "with the organization-defined frequency; and/or" + } + ] + }, + { + "id": "obj_ra-6-4.b.", + "props": [ + { + "class": "name", + "value": "RA-6[4][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "when organization-defined events or indicators occur." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs a technical surveillance countermeasures survey at organization-defined locations one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Risk assessment policy" + }, + { + "class": "object", + "value": "procedures addressing technical surveillance countermeasures surveys" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "audit records/event logs" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with technical surveillance countermeasures surveys responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for technical surveillance countermeasures surveys" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing technical surveillance countermeasures surveys" + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "SYSTEM AND SERVICES ACQUISITION", + "controls": [ + { + "id": "sa.1", + "title": "SYSTEM AND SERVICES ACQUISITION POLICY AND PROCEDURES", + "params": [ + { + "id": "sa-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "sa-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "sa-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SA-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-1a.", + "props": [ + { + "class": "name", + "value": "SA-1a." + } + ], + "parts": [ + { + "id": "sms_sa-1a.1.", + "props": [ + { + "class": "name", + "value": "SA-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A system and services acquisition policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_sa-1a.2.", + "props": [ + { + "class": "name", + "value": "SA-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the system and services acquisition policy and associated system and services acquisition controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_sa-1b.", + "props": [ + { + "class": "name", + "value": "SA-1b." + } + ], + "parts": [ + { + "id": "sms_sa-1b.1.", + "props": [ + { + "class": "name", + "value": "SA-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "System and services acquisition policy ; and" + } + ] + }, + { + "id": "sms_sa-1b.2.", + "props": [ + { + "class": "name", + "value": "SA-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "System and services acquisition procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the SA family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-1.a.1.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_sa-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_sa-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_sa-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_sa-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_sa-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_sa-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_sa-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_sa-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a system and services acquisition policy that addresses:" + } + ] + }, + { + "id": "obj_sa-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the system and services acquisition policy is to be disseminated;" + } + ] + }, + { + "id": "obj_sa-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the system and services acquisition policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_sa-1.a.2.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_sa-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the system and services acquisition policy and associated system and services acquisition controls;" + } + ] + }, + { + "id": "obj_sa-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_sa-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "SA-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_sa-1.b.1.", + "props": [ + { + "class": "name", + "value": "SA-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_sa-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "SA-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current system and services acquisition policy;" + } + ] + }, + { + "id": "obj_sa-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "SA-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current system and services acquisition policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_sa-1.b.2.", + "props": [ + { + "class": "name", + "value": "SA-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_sa-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "SA-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current system and services acquisition procedures; and" + } + ] + }, + { + "id": "obj_sa-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "SA-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current system and services acquisition procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "sa.2", + "title": "ALLOCATION OF RESOURCES", + "props": [ + { + "class": "name", + "value": "SA-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-2a.", + "props": [ + { + "class": "name", + "value": "SA-2a." + } + ], + "prose": [ + { + "class": "description", + "value": "Determines information security requirements for the information system or information system service in mission/business process planning;" + } + ] + }, + { + "id": "smm_sa-2b.", + "props": [ + { + "class": "name", + "value": "SA-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "Determines, documents, and allocates the resources required to protect the information system or information system service as part of its capital planning and investment control process; and" + } + ] + }, + { + "id": "smm_sa-2c.", + "props": [ + { + "class": "name", + "value": "SA-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes a discrete line item for information security in organizational programming and budgeting documentation." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.3" + }, + { + "href": "#pm.11" + } + ], + "prose": [ + { + "value": "Resource allocation for information security includes funding for the initial information system or information system service acquisition and funding for the sustainment of the system/service." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-2.a.", + "props": [ + { + "class": "name", + "value": "SA-2(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "determines information security requirements for the information system or information system service in mission/business process planning;" + } + ] + }, + { + "id": "obj_sa-2.b.", + "props": [ + { + "class": "name", + "value": "SA-2(b)" + } + ], + "parts": [ + { + "id": "obj_sa-2.b.1.", + "props": [ + { + "class": "name", + "value": "SA-2(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "determines the resources required;" + } + ] + }, + { + "id": "obj_sa-2.b.2.", + "props": [ + { + "class": "name", + "value": "SA-2(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents the resources required;" + } + ] + }, + { + "id": "obj_sa-2.b.3.", + "props": [ + { + "class": "name", + "value": "SA-2(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "allocates the resources required; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "to protect the information system or information system service as part of its capital planning and investment control process:" + } + ] + }, + { + "id": "obj_sa-2.c.", + "props": [ + { + "class": "name", + "value": "SA-2(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes a discrete line item for information security in organizational programming and budgeting documentation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing the allocation of resources to information security requirements" + }, + { + "class": "object", + "value": "procedures addressing capital planning and investment control" + }, + { + "class": "object", + "value": "organizational programming and budgeting documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with capital planning, investment control, organizational programming and budgeting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for determining information security requirements for information systems/services" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for determining information security requirements" + }, + { + "class": "object", + "value": "organizational processes for capital planning, programming, and budgeting" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing organizational capital planning, programming, and budgeting" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-65", + "value": "NIST Special Publication 800-65" + } + ] + } + ] + }, + { + "id": "sa.3", + "title": "SYSTEM DEVELOPMENT LIFE CYCLE", + "params": [ + { + "id": "sa-3_a", + "description": "organization-defined system development life cycle", + "value": "organization-defined system development life cycle" + } + ], + "props": [ + { + "class": "name", + "value": "SA-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-3a.", + "props": [ + { + "class": "name", + "value": "SA-3a." + } + ], + "prose": [ + { + "class": "description", + "value": "Manages the information system using that incorporates information security considerations;" + } + ] + }, + { + "id": "smm_sa-3b.", + "props": [ + { + "class": "name", + "value": "SA-3b." + } + ], + "prose": [ + { + "class": "description", + "value": "Defines and documents information security roles and responsibilities throughout the system development life cycle;" + } + ] + }, + { + "id": "smm_sa-3c.", + "props": [ + { + "class": "name", + "value": "SA-3c." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies individuals having information security roles and responsibilities; and" + } + ] + }, + { + "id": "smm_sa-3d.", + "props": [ + { + "class": "name", + "value": "SA-3d." + } + ], + "prose": [ + { + "class": "description", + "value": "Integrates the organizational information security risk management process into system development life cycle activities." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#at.3" + }, + { + "href": "#pm.7" + }, + { + "href": "#sa.8" + } + ], + "prose": [ + { + "value": "A well-defined system development life cycle provides the foundation for the successful development, implementation, and operation of organizational information systems. To apply the required security controls within the system development life cycle requires a basic understanding of information security, threats, vulnerabilities, adverse impacts, and risk to critical missions/business functions. The security engineering principles in SA-8 cannot be properly applied if individuals that design, code, and test information systems and system components (including information technology products) do not understand security. Therefore, organizations include qualified personnel, for example, chief information security officers, security architects, security engineers, and information system security officers in system development life cycle activities to ensure that security requirements are incorporated into organizational information systems. It is equally important that developers include individuals on the development team that possess the requisite security expertise and skills to ensure that needed security capabilities are effectively integrated into the information system. Security awareness and training programs can help ensure that individuals having key security roles and responsibilities have the appropriate experience, skills, and expertise to conduct assigned system development life cycle activities. The effective integration of security requirements into enterprise architecture also helps to ensure that important security considerations are addressed early in the system development life cycle and that those considerations are directly related to the organizational mission/business processes. This process also facilitates the integration of the information security architecture into the enterprise architecture, consistent with organizational risk management and information security strategies." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-3.a.", + "props": [ + { + "class": "name", + "value": "SA-3(a)" + } + ], + "parts": [ + { + "id": "obj_sa-3.a.1.", + "props": [ + { + "class": "name", + "value": "SA-3(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a system development life cycle that incorporates information security considerations to be used to manage the information system;" + } + ] + }, + { + "id": "obj_sa-3.a.2.", + "props": [ + { + "class": "name", + "value": "SA-3(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "manages the information system using the organization-defined system development life cycle;" + } + ] + } + ] + }, + { + "id": "obj_sa-3.b.", + "props": [ + { + "class": "name", + "value": "SA-3(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines and documents information security roles and responsibilities throughout the system development life cycle;" + } + ] + }, + { + "id": "obj_sa-3.c.", + "props": [ + { + "class": "name", + "value": "SA-3(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies individuals having information security roles and responsibilities; and" + } + ] + }, + { + "id": "obj_sa-3.d.", + "props": [ + { + "class": "name", + "value": "SA-3(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "integrates the organizational information security risk management process into system development life cycle activities." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security into the system development life cycle process" + }, + { + "class": "object", + "value": "information system development life cycle documentation" + }, + { + "class": "object", + "value": "information security risk management strategy/program documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security and system life cycle development responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security risk management responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining and documenting the SDLC" + }, + { + "class": "object", + "value": "organizational processes for identifying SDLC roles and responsibilities" + }, + { + "class": "object", + "value": "organizational process for integrating information security risk management into the SDLC" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the SDLC" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", + "value": "NIST Special Publication 800-37" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-64", + "value": "NIST Special Publication 800-64" + } + ] + } + ] + }, + { + "id": "sa.4", + "title": "ACQUISITION PROCESS", + "props": [ + { + "class": "name", + "value": "SA-4" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-4a.", + "props": [ + { + "class": "name", + "value": "SA-4a." + } + ], + "prose": [ + { + "class": "description", + "value": "Security functional requirements;" + } + ] + }, + { + "id": "smm_sa-4b.", + "props": [ + { + "class": "name", + "value": "SA-4b." + } + ], + "prose": [ + { + "class": "description", + "value": "Security strength requirements;" + } + ] + }, + { + "id": "smm_sa-4c.", + "props": [ + { + "class": "name", + "value": "SA-4c." + } + ], + "prose": [ + { + "class": "description", + "value": "Security assurance requirements;" + } + ] + }, + { + "id": "smm_sa-4d.", + "props": [ + { + "class": "name", + "value": "SA-4d." + } + ], + "prose": [ + { + "class": "description", + "value": "Security-related documentation requirements;" + } + ] + }, + { + "id": "smm_sa-4e.", + "props": [ + { + "class": "name", + "value": "SA-4e." + } + ], + "prose": [ + { + "class": "description", + "value": "Requirements for protecting security-related documentation;" + } + ] + }, + { + "id": "smm_sa-4f.", + "props": [ + { + "class": "name", + "value": "SA-4f." + } + ], + "prose": [ + { + "class": "description", + "value": "Description of the information system development environment and environment in which the system is intended to operate; and" + } + ] + }, + { + "id": "smm_sa-4g.", + "props": [ + { + "class": "name", + "value": "SA-4g." + } + ], + "prose": [ + { + "class": "description", + "value": "Acceptance criteria." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization includes the following requirements, descriptions, and criteria, explicitly or by reference, in the acquisition contract for the information system, system component, or information system service in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, guidelines, and organizational mission/business needs:" + } + ] + }, + { + "links": [ + { + "href": "#cm.6" + }, + { + "href": "#pl.2" + }, + { + "href": "#ps.7" + }, + { + "href": "#sa.3" + }, + { + "href": "#sa.5" + }, + { + "href": "#sa.8" + }, + { + "href": "#sa.11" + }, + { + "href": "#sa.12" + } + ], + "prose": [ + { + "value": "Information system components are discrete, identifiable information technology assets (e.g., hardware, software, or firmware) that represent the building blocks of an information system. Information system components include commercial information technology products. Security functional requirements include security capabilities, security functions, and security mechanisms. Security strength requirements associated with such capabilities, functions, and mechanisms include degree of correctness, completeness, resistance to direct attack, and resistance to tampering or bypass. Security assurance requirements include: (i) development processes, procedures, practices, and methodologies; and (ii) evidence from development and assessment activities providing grounds for confidence that the required security functionality has been implemented and the required security strength has been achieved. Security documentation requirements address all phases of the system development life cycle.\nSecurity functionality, assurance, and documentation requirements are expressed in terms of security controls and control enhancements that have been selected through the tailoring process. The security control tailoring process includes, for example, the specification of parameter values through the use of assignment and selection statements and the specification of platform dependencies and implementation information. Security documentation provides user and administrator guidance regarding the implementation and operation of security controls. The level of detail required in security documentation is based on the security category or classification level of the information system and the degree to which organizations depend on the stated security capability, functions, or mechanisms to meet overall risk response expectations (as defined in the organizational risk management strategy). Security requirements can also include organizationally mandated configuration settings specifying allowed functions, ports, protocols, and services. Acceptance criteria for information systems, information system components, and information system services are defined in the same manner as such criteria for any organizational acquisition or procurement. The Federal Acquisition Regulation (FAR) Section 7.103 contains information security requirements from FISMA." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-4.a.", + "props": [ + { + "class": "name", + "value": "SA-4(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "security functional requirements;" + } + ] + }, + { + "id": "obj_sa-4.b.", + "props": [ + { + "class": "name", + "value": "SA-4(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "security strength requirements;" + } + ] + }, + { + "id": "obj_sa-4.c.", + "props": [ + { + "class": "name", + "value": "SA-4(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "security assurance requirements;" + } + ] + }, + { + "id": "obj_sa-4.d.", + "props": [ + { + "class": "name", + "value": "SA-4(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "security-related documentation requirements;" + } + ] + }, + { + "id": "obj_sa-4.e.", + "props": [ + { + "class": "name", + "value": "SA-4(e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requirements for protecting security-related documentation;" + } + ] + }, + { + "id": "obj_sa-4.f.", + "props": [ + { + "class": "name", + "value": "SA-4(f)" + } + ], + "parts": [ + { + "id": "obj_sa-4.f.1.", + "props": [ + { + "class": "name", + "value": "SA-4(f)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system development environment;" + } + ] + }, + { + "id": "obj_sa-4.f.2.", + "props": [ + { + "class": "name", + "value": "SA-4(f)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the environment in which the system is intended to operate; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "description of:" + } + ] + }, + { + "id": "obj_sa-4.g.", + "props": [ + { + "class": "name", + "value": "SA-4(g)" + } + ], + "prose": [ + { + "class": "decision", + "value": "acceptance criteria." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization includes the following requirements, descriptions, and criteria, explicitly or by reference, in the acquisition contracts for the information system, system component, or information system service in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, guidelines, and organizational mission/business needs:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security functional, strength, and assurance requirements" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for determining information system security functional, strength, and assurance requirements" + }, + { + "class": "object", + "value": "organizational processes for developing acquisition contracts" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing acquisitions and inclusion of security requirements in contracts" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.4.1.", + "title": "FUNCTIONAL PROPERTIES OF SECURITY CONTROLS", + "props": [ + { + "class": "name", + "value": "SA-4 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to provide a description of the functional properties of the security controls to be employed." + } + ] + }, + { + "links": [ + { + "href": "#sa.5" + } + ], + "prose": [ + { + "value": "Functional properties of security controls describe the functionality (i.e., security capability, functions, or mechanisms) visible at the interfaces of the controls and specifically exclude functionality and data structures internal to the operation of the controls." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to provide a description of the functional properties of the security controls to be employed." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documents" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system services" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security functional requirements" + }, + { + "class": "object", + "value": "information system developer or service provider" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for determining information system security functional, requirements" + }, + { + "class": "object", + "value": "organizational processes for developing acquisition contracts" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing acquisitions and inclusion of security requirements in contracts" + } + ] + } + ] + }, + { + "id": "sa.4.2.", + "title": "DESIGN / IMPLEMENTATION INFORMATION FOR SECURITY CONTROLS", + "params": [ + { + "id": "sa-4_a", + "description": "organization-defined design/implementation information", + "value": "organization-defined design/implementation information" + }, + { + "id": "sa-4_b", + "description": "organization-defined level of detail", + "value": "organization-defined level of detail" + } + ], + "props": [ + { + "class": "name", + "value": "SA-4 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to provide design and implementation information for the security controls to be employed that includes: [Selection (one or more): security-relevant external system interfaces; high-level design; low-level design; source code or hardware schematics; ] at ." + } + ] + }, + { + "links": [ + { + "href": "#sa.5" + } + ], + "prose": [ + { + "value": "Organizations may require different levels of detail in design and implementation documentation for security controls employed in organizational information systems, system components, or information system services based on mission/business requirements, requirements for trustworthiness/resiliency, and requirements for analysis and testing. Information systems can be partitioned into multiple subsystems. Each subsystem within the system can contain one or more modules. The high-level design for the system is expressed in terms of multiple subsystems and the interfaces between subsystems providing security-relevant functionality. The low-level design for the system is expressed in terms of modules with particular emphasis on software and firmware (but not excluding hardware) and the interfaces between modules providing security-relevant functionality. Source code and hardware schematics are typically referred to as the implementation representation of the information system." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-4.2.1.", + "props": [ + { + "class": "name", + "value": "SA-4(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines level of detail that the developer is required to provide in design and implementation information for the security controls to be employed in the information system, system component, or information system service;" + } + ] + }, + { + "id": "s_obj_sa-4.2.2.", + "props": [ + { + "class": "name", + "value": "SA-4(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines design/implementation information that the developer is to provide for the security controls to be employed (if selected);" + } + ] + }, + { + "id": "s_obj_sa-4.2.3.", + "props": [ + { + "class": "name", + "value": "SA-4(2)[3]" + } + ], + "parts": [ + { + "id": "s_obj_sa-4.2.3.a.", + "props": [ + { + "class": "name", + "value": "SA-4(2)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "security-relevant external system interfaces;" + } + ] + }, + { + "id": "s_obj_sa-4.2.3.b.", + "props": [ + { + "class": "name", + "value": "SA-4(2)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "high-level design;" + } + ] + }, + { + "id": "s_obj_sa-4.2.3.c.", + "props": [ + { + "class": "name", + "value": "SA-4(2)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "low-level design;" + } + ] + }, + { + "id": "s_obj_sa-4.2.3.d.", + "props": [ + { + "class": "name", + "value": "SA-4(2)[3][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "source code;" + } + ] + }, + { + "id": "s_obj_sa-4.2.3.e.", + "props": [ + { + "class": "name", + "value": "SA-4(2)[3][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "hardware schematics; and/or" + } + ] + }, + { + "id": "s_obj_sa-4.2.3.f.", + "props": [ + { + "class": "name", + "value": "SA-4(2)[3][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined design/implementation information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to provide design and implementation information for the security controls to be employed that includes, at the organization-defined level of detail, one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documents" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system components, or information system services" + }, + { + "class": "object", + "value": "design and implementation information for security controls employed in the information system, system component, or information system service" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security requirements" + }, + { + "class": "object", + "value": "information system developer or service provider" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for determining level of detail for system design and security controls" + }, + { + "class": "object", + "value": "organizational processes for developing acquisition contracts" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing development of system design details" + } + ] + } + ] + }, + { + "id": "sa.4.3.", + "title": "DEVELOPMENT METHODS / TECHNIQUES / PRACTICES", + "params": [ + { + "id": "sa-4_c", + "description": "organization-defined state-of-the-practice system/security engineering methods, software development methods, testing/evaluation/validation techniques, and quality control processes", + "value": "organization-defined state-of-the-practice system/security engineering methods, software development methods, testing/evaluation/validation techniques, and quality control processes" + } + ], + "props": [ + { + "class": "name", + "value": "SA-4 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to demonstrate the use of a system development life cycle that includes ." + } + ] + }, + { + "links": [ + { + "href": "#sa.12" + } + ], + "prose": [ + { + "value": "Following a well-defined system development life cycle that includes state-of-the-practice software development methods, systems/security engineering methods, quality control processes, and testing, evaluation, and validation techniques helps to reduce the number and severity of latent errors within information systems, system components, and information system services. Reducing the number/severity of such errors reduces the number of vulnerabilities in those systems, components, and services." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-4.3.1.", + "props": [ + { + "class": "name", + "value": "SA-4(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines state-of-the-practice system/security engineering methods to be included in the system development life cycle employed by the developer of the information system, system component, or information system service;" + } + ] + }, + { + "id": "s_obj_sa-4.3.2.", + "props": [ + { + "class": "name", + "value": "SA-4(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines software development methods to be included in the system development life cycle employed by the developer of the information system, system component, or information system service;" + } + ] + }, + { + "id": "s_obj_sa-4.3.3.", + "props": [ + { + "class": "name", + "value": "SA-4(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines testing/evaluation/validation techniques to be included in the system development life cycle employed by the developer of the information system, system component, or information system service;" + } + ] + }, + { + "id": "s_obj_sa-4.3.4.", + "props": [ + { + "class": "name", + "value": "SA-4(3)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines quality control processes to be included in the system development life cycle employed by the developer of the information system, system component, or information system service;" + } + ] + }, + { + "id": "s_obj_sa-4.3.5.", + "props": [ + { + "class": "name", + "value": "SA-4(3)[5]" + } + ], + "parts": [ + { + "id": "s_obj_sa-4.3.5.a.", + "props": [ + { + "class": "name", + "value": "SA-4(3)[5][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined state-of-the-practice system/security engineering methods;" + } + ] + }, + { + "id": "s_obj_sa-4.3.5.b.", + "props": [ + { + "class": "name", + "value": "SA-4(3)[5][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined software development methods;" + } + ] + }, + { + "id": "s_obj_sa-4.3.5.c.", + "props": [ + { + "class": "name", + "value": "SA-4(3)[5][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined testing/evaluation/validation techniques; and" + } + ] + }, + { + "id": "s_obj_sa-4.3.5.d.", + "props": [ + { + "class": "name", + "value": "SA-4(3)[5][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined quality control processes." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to demonstrate the use of a system development life cycle that includes:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documents" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "list of system/security engineering methods to be included in developer’s system development life cycle process" + }, + { + "class": "object", + "value": "list of software development methods to be included in developer’s system development life cycle process" + }, + { + "class": "object", + "value": "list of testing/evaluation/validation techniques to be included in developer’s system development life cycle process" + }, + { + "class": "object", + "value": "list of quality control processes to be included in developer’s system development life cycle process" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security requirements" + }, + { + "class": "object", + "value": "organizational personnel with information security and system life cycle responsibilities" + }, + { + "class": "object", + "value": "information system developer or service provider" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for development methods, techniques, and processes" + } + ] + } + ] + }, + { + "id": "sa.4.4.", + "title": "ASSIGNMENT OF COMPONENTS TO SYSTEMS", + "props": [ + { + "class": "name", + "value": "SA-4 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cm.8.9." + } + ] + }, + { + "id": "sa.4.5.", + "title": "SYSTEM / COMPONENT / SERVICE CONFIGURATIONS", + "params": [ + { + "id": "sa-4_d", + "description": "organization-defined security configurations", + "value": "organization-defined security configurations" + } + ], + "props": [ + { + "class": "name", + "value": "SA-4 (5)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-4.5.a.", + "props": [ + { + "class": "name", + "value": "SA-4 (5)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Deliver the system, component, or service with implemented; and" + } + ] + }, + { + "id": "s_smm_sa-4.5.b.", + "props": [ + { + "class": "name", + "value": "SA-4 (5)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Use the configurations as the default for any subsequent system, component, or service reinstallation or upgrade." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "links": [ + { + "href": "#cm.8" + } + ], + "prose": [ + { + "value": "Security configurations include, for example, the U.S. Government Configuration Baseline (USGCB) and any limitations on functions, ports, protocols, and services. Security characteristics include, for example, requiring that all default passwords have been changed." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-4.5.a.", + "props": [ + { + "class": "name", + "value": "SA-4(5)(a)" + } + ], + "parts": [ + { + "id": "s_obj_sa-4.5.a.1.", + "props": [ + { + "class": "name", + "value": "SA-4(5)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security configurations to be implemented by the developer of the information system, system component, or information system service;" + } + ] + }, + { + "id": "s_obj_sa-4.5.a.2.", + "props": [ + { + "class": "name", + "value": "SA-4(5)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to deliver the system, component, or service with organization-defined security configurations implemented; and" + } + ] + } + ] + }, + { + "id": "s_obj_sa-4.5.b.", + "props": [ + { + "class": "name", + "value": "SA-4(5)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to use the configurations as the default for any subsequent system, component, or service reinstallation or upgrade." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documents" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "security configurations to be implemented by developer of the information system, system component, or information system service" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security requirements" + }, + { + "class": "object", + "value": "information system developer or service provider" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms used to verify that the configuration of the information system, component, or service, as delivered, is as specified" + } + ] + } + ] + }, + { + "id": "sa.4.6.", + "title": "USE OF INFORMATION ASSURANCE PRODUCTS", + "props": [ + { + "class": "name", + "value": "SA-4 (6)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-4.6.a.", + "props": [ + { + "class": "name", + "value": "SA-4 (6)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Employs only government off-the-shelf (GOTS) or commercial off-the-shelf (COTS) information assurance (IA) and IA-enabled information technology products that compose an NSA-approved solution to protect classified information when the networks used to transmit the information are at a lower classification level than the information being transmitted; and" + } + ] + }, + { + "id": "s_smm_sa-4.6.b.", + "props": [ + { + "class": "name", + "value": "SA-4 (6)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that these products have been evaluated and/or validated by NSA or in accordance with NSA-approved procedures." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#sc.8" + }, + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "COTS IA or IA-enabled information technology products used to protect classified information by cryptographic means may be required to use NSA-approved key management." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-4.6.a.", + "props": [ + { + "class": "name", + "value": "SA-4(6)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs only government off-the-shelf (GOTS) or commercial off-the-shelf (COTS) information assurance (IA) and IA-enabled information technology products that compose an NSA-approved solution to protect classified information when the networks used to transmit the information are at a lower classification level than the information being transmitted; and" + } + ] + }, + { + "id": "s_obj_sa-4.6.b.", + "props": [ + { + "class": "name", + "value": "SA-4(6)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that these products have been evaluated and/or validated by the NSA or in accordance with NSA-approved procedures." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documents" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "security configurations to be implemented by developer of the information system, system component, or information system service" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security requirements" + }, + { + "class": "object", + "value": "organizational personnel responsible for ensuring information assurance products are NSA-approved and are evaluated and/or validated products in accordance with NSA-approved procedures" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for selecting and employing evaluated and/or validated information assurance products and services that compose an NSA-approved solution to protect classified information" + } + ] + } + ] + }, + { + "id": "sa.4.7.", + "title": "NIAP-APPROVED PROTECTION PROFILES", + "props": [ + { + "class": "name", + "value": "SA-4 (7)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-4.7.a.", + "props": [ + { + "class": "name", + "value": "SA-4 (7)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Limits the use of commercially provided information assurance (IA) and IA-enabled information technology products to those products that have been successfully evaluated against a National Information Assurance partnership (NIAP)-approved Protection Profile for a specific technology type, if such a profile exists; and" + } + ] + }, + { + "id": "s_smm_sa-4.7.b.", + "props": [ + { + "class": "name", + "value": "SA-4 (7)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Requires, if no NIAP-approved Protection Profile exists for a specific technology type but a commercially provided information technology product relies on cryptographic functionality to enforce its security policy, that the cryptographic module is FIPS-validated." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-4.7.a.", + "props": [ + { + "class": "name", + "value": "SA-4(7)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "limits the use of commercially-provided information assurance (IA) and IA-enabled information technology products to those products that have been successfully evaluated against a National Information Assurance partnership (NIAP)-approved Protection Profile for a specific technology type, if such a profile exists; and" + } + ] + }, + { + "id": "s_obj_sa-4.7.b.", + "props": [ + { + "class": "name", + "value": "SA-4(7)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires, if no NIAP-approved Protection Profile exists for a specific technology type but a commercially provided information technology product relies on cryptographic functionality to enforce its security policy, that the cryptographic module is FIPS-validated." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documents" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "NAIP-approved protection profiles" + }, + { + "class": "object", + "value": "FIPS-validation information for cryptographic functionality" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security requirements" + }, + { + "class": "object", + "value": "organizational personnel responsible for ensuring information assurance products are have been evaluated against a NIAP-approved protection profile or for ensuring products relying on cryptographic functionality are FIPS-validated" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for selecting and employing products/services evaluated against a NIAP-approved protection profile or FIPS-validated products" + } + ] + } + ] + }, + { + "id": "sa.4.8.", + "title": "CONTINUOUS MONITORING PLAN", + "params": [ + { + "id": "sa-4_e", + "description": "organization-defined level of detail", + "value": "organization-defined level of detail" + } + ], + "props": [ + { + "class": "name", + "value": "SA-4 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to produce a plan for the continuous monitoring of security control effectiveness that contains ." + } + ] + }, + { + "links": [ + { + "href": "#ca.7" + } + ], + "prose": [ + { + "value": "The objective of continuous monitoring plans is to determine if the complete set of planned, required, and deployed security controls within the information system, system component, or information system service continue to be effective over time based on the inevitable changes that occur. Developer continuous monitoring plans include a sufficient level of detail such that the information can be incorporated into the continuous monitoring strategies and programs implemented by organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-4.8.1.", + "props": [ + { + "class": "name", + "value": "SA-4(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the level of detail the developer of the information system, system component, or information system service is required to provide when producing a plan for the continuous monitoring of security control effectiveness; and" + } + ] + }, + { + "id": "s_obj_sa-4.8.2.", + "props": [ + { + "class": "name", + "value": "SA-4(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to produce a plan for the continuous monitoring of security control effectiveness that contains the organization-defined level of detail." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing developer continuous monitoring plans" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" + }, + { + "class": "object", + "value": "developer continuous monitoring plans" + }, + { + "class": "object", + "value": "security assessment plans" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security requirements" + }, + { + "class": "object", + "value": "information system developers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Vendor processes for continuous monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing developer continuous monitoring" + } + ] + } + ] + }, + { + "id": "sa.4.9.", + "title": "FUNCTIONS / PORTS / PROTOCOLS / SERVICES IN USE", + "props": [ + { + "class": "name", + "value": "SA-4 (9)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to identify early in the system development life cycle, the functions, ports, protocols, and services intended for organizational use." + } + ] + }, + { + "links": [ + { + "href": "#cm.7" + }, + { + "href": "#sa.9" + } + ], + "prose": [ + { + "value": "The identification of functions, ports, protocols, and services early in the system development life cycle (e.g., during the initial requirements definition and design phases) allows organizations to influence the design of the information system, information system component, or information system service. This early involvement in the life cycle helps organizations to avoid or minimize the use of functions, ports, protocols, or services that pose unnecessarily high risks and understand the trade-offs involved in blocking specific ports, protocols, or services (or when requiring information system service providers to do so). Early identification of functions, ports, protocols, and services avoids costly retrofitting of security controls after the information system, system component, or information system service has been implemented. SA-9 describes requirements for external information system services with organizations identifying which functions, ports, protocols, and services are provided from external sources." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-4.9.1.", + "props": [ + { + "class": "name", + "value": "SA-4(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the functions intended for organizational use;" + } + ] + }, + { + "id": "s_obj_sa-4.9.2.", + "props": [ + { + "class": "name", + "value": "SA-4(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the ports intended for organizational use;" + } + ] + }, + { + "id": "s_obj_sa-4.9.3.", + "props": [ + { + "class": "name", + "value": "SA-4(9)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the protocols intended for organizational use; and" + } + ] + }, + { + "id": "s_obj_sa-4.9.4.", + "props": [ + { + "class": "name", + "value": "SA-4(9)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the services intended for organizational use." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to identify early in the system development life cycle:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system documentation including functions, ports, protocols, and services intended for organizational use" + }, + { + "class": "object", + "value": "acquisition contracts for information systems or services" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "organizational security requirements, descriptions, and criteria for developers of information systems, system components, and information system services" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security requirements" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel operating, using, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "sa.4.10.", + "title": "USE OF APPROVED PIV PRODUCTS", + "props": [ + { + "class": "name", + "value": "SA-4 (10)" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs only information technology products on the FIPS 201-approved products list for Personal Identity Verification (PIV) capability implemented within organizational information systems." + } + ] + }, + { + "links": [ + { + "href": "#ia.2" + }, + { + "href": "#ia.8" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs only information technology products on the FIPS 201-approved products list for Personal Identity Verification (PIV) capability implemented within organizational information systems. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security requirements" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for ensuring only FIPS 201-approved products are implemented" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for selecting and employing FIPS 201-approved products" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.dhs.gov/homeland-security-presidential-directive-12", + "value": "HSPD-12" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.iso.org/iso/iso_catalogue/catalogue_tc/catalogue_detail.htm?csnumber=50341", + "value": "ISO/IEC 15408" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#140-2", + "value": "FIPS Publication 140-2" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201", + "value": "FIPS Publication 201" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-23", + "value": "NIST Special Publication 800-23" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-35", + "value": "NIST Special Publication 800-35" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-36", + "value": "NIST Special Publication 800-36" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", + "value": "NIST Special Publication 800-37" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-64", + "value": "NIST Special Publication 800-64" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-70", + "value": "NIST Special Publication 800-70" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", + "value": "NIST Special Publication 800-137" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "https://acquisition.gov/far", + "value": "Federal Acquisition Regulation" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.niap-ccevs.org", + "value": "http://www.niap-ccevs.org" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://fips201ep.cio.gov", + "value": "http://fips201ep.cio.gov" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.acquisition.gov/far", + "value": "http://www.acquisition.gov/far" + } + ] + } + ] + }, + { + "id": "sa.5", + "title": "INFORMATION SYSTEM DOCUMENTATION", + "params": [ + { + "id": "sa-5_a", + "description": "organization-defined actions", + "value": "organization-defined actions" + }, + { + "id": "sa-5_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "SA-5" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-5a.", + "props": [ + { + "class": "name", + "value": "SA-5a." + } + ], + "parts": [ + { + "id": "sms_sa-5a.1.", + "props": [ + { + "class": "name", + "value": "SA-5a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Secure configuration, installation, and operation of the system, component, or service;" + } + ] + }, + { + "id": "sms_sa-5a.2.", + "props": [ + { + "class": "name", + "value": "SA-5a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Effective use and maintenance of security functions/mechanisms; and" + } + ] + }, + { + "id": "sms_sa-5a.3.", + "props": [ + { + "class": "name", + "value": "SA-5a.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Known vulnerabilities regarding configuration and use of administrative (i.e., privileged) functions;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Obtains administrator documentation for the information system, system component, or information system service that describes:" + } + ] + }, + { + "id": "smm_sa-5b.", + "props": [ + { + "class": "name", + "value": "SA-5b." + } + ], + "parts": [ + { + "id": "sms_sa-5b.1.", + "props": [ + { + "class": "name", + "value": "SA-5b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "User-accessible security functions/mechanisms and how to effectively use those security functions/mechanisms;" + } + ] + }, + { + "id": "sms_sa-5b.2.", + "props": [ + { + "class": "name", + "value": "SA-5b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Methods for user interaction, which enables individuals to use the system, component, or service in a more secure manner; and" + } + ] + }, + { + "id": "sms_sa-5b.3.", + "props": [ + { + "class": "name", + "value": "SA-5b.3." + } + ], + "prose": [ + { + "class": "description", + "value": "User responsibilities in maintaining the security of the system, component, or service;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Obtains user documentation for the information system, system component, or information system service that describes:" + } + ] + }, + { + "id": "smm_sa-5c.", + "props": [ + { + "class": "name", + "value": "SA-5c." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents attempts to obtain information system, system component, or information system service documentation when such documentation is either unavailable or nonexistent and takes in response;" + } + ] + }, + { + "id": "smm_sa-5d.", + "props": [ + { + "class": "name", + "value": "SA-5d." + } + ], + "prose": [ + { + "class": "description", + "value": "Protects documentation as required, in accordance with the risk management strategy; and" + } + ] + }, + { + "id": "smm_sa-5e.", + "props": [ + { + "class": "name", + "value": "SA-5e." + } + ], + "prose": [ + { + "class": "description", + "value": "Distributes documentation to ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cm.6" + }, + { + "href": "#cm.8" + }, + { + "href": "#pl.2" + }, + { + "href": "#pl.4" + }, + { + "href": "#ps.2" + }, + { + "href": "#sa.3" + }, + { + "href": "#sa.4" + } + ], + "prose": [ + { + "value": "This control helps organizational personnel understand the implementation and operation of security controls associated with information systems, system components, and information system services. Organizations consider establishing specific measures to determine the quality/completeness of the content provided. The inability to obtain needed documentation may occur, for example, due to the age of the information system/component or lack of support from developers and contractors. In those situations, organizations may need to recreate selected documentation if such documentation is essential to the effective implementation or operation of security controls. The level of protection provided for selected information system, component, or service documentation is commensurate with the security category or classification of the system. For example, documentation associated with a key DoD weapons system or command and control system would typically require a higher level of protection than a routine administrative system. Documentation that addresses information system vulnerabilities may also require an increased level of protection. Secure operation of the information system, includes, for example, initially starting the system and resuming secure system operation after any lapse in system operation." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-5.a.", + "props": [ + { + "class": "name", + "value": "SA-5(a)" + } + ], + "parts": [ + { + "id": "obj_sa-5.a.1.", + "props": [ + { + "class": "name", + "value": "SA-5(a)(1)" + } + ], + "parts": [ + { + "id": "obj_sa-5.a.1.1.", + "props": [ + { + "class": "name", + "value": "SA-5(a)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "secure configuration of the system, system component, or service;" + } + ] + }, + { + "id": "obj_sa-5.a.1.2.", + "props": [ + { + "class": "name", + "value": "SA-5(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "secure installation of the system, system component, or service;" + } + ] + }, + { + "id": "obj_sa-5.a.1.3.", + "props": [ + { + "class": "name", + "value": "SA-5(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "secure operation of the system, system component, or service;" + } + ] + } + ] + }, + { + "id": "obj_sa-5.a.2.", + "props": [ + { + "class": "name", + "value": "SA-5(a)(2)" + } + ], + "parts": [ + { + "id": "obj_sa-5.a.2.1.", + "props": [ + { + "class": "name", + "value": "SA-5(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "effective use of the security features/mechanisms;" + } + ] + }, + { + "id": "obj_sa-5.a.2.2.", + "props": [ + { + "class": "name", + "value": "SA-5(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "effective maintenance of the security features/mechanisms;" + } + ] + } + ] + }, + { + "id": "obj_sa-5.a.3.", + "props": [ + { + "class": "name", + "value": "SA-5(a)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "known vulnerabilities regarding configuration and use of administrative (i.e., privileged) functions;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "obtains administrator documentation for the information system, system component, or information system service that describes:" + } + ] + }, + { + "id": "obj_sa-5.b.", + "props": [ + { + "class": "name", + "value": "SA-5(b)" + } + ], + "parts": [ + { + "id": "obj_sa-5.b.1.", + "props": [ + { + "class": "name", + "value": "SA-5(b)(1)" + } + ], + "parts": [ + { + "id": "obj_sa-5.b.1.1.", + "props": [ + { + "class": "name", + "value": "SA-5(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "user-accessible security functions/mechanisms;" + } + ] + }, + { + "id": "obj_sa-5.b.1.2.", + "props": [ + { + "class": "name", + "value": "SA-5(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "how to effectively use those functions/mechanisms;" + } + ] + } + ] + }, + { + "id": "obj_sa-5.b.2.", + "props": [ + { + "class": "name", + "value": "SA-5(b)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "methods for user interaction, which enables individuals to use the system, component, or service in a more secure manner;" + } + ] + }, + { + "id": "obj_sa-5.b.3.", + "props": [ + { + "class": "name", + "value": "SA-5(b)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "user responsibilities in maintaining the security of the system, component, or service;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "obtains user documentation for the information system, system component, or information system service that describes:" + } + ] + }, + { + "id": "obj_sa-5.c.", + "props": [ + { + "class": "name", + "value": "SA-5(c)" + } + ], + "parts": [ + { + "id": "obj_sa-5.c.1.", + "props": [ + { + "class": "name", + "value": "SA-5(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines actions to be taken after documented attempts to obtain information system, system component, or information system service documentation when such documentation is either unavailable or nonexistent;" + } + ] + }, + { + "id": "obj_sa-5.c.2.", + "props": [ + { + "class": "name", + "value": "SA-5(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents attempts to obtain information system, system component, or information system service documentation when such documentation is either unavailable or nonexistent;" + } + ] + }, + { + "id": "obj_sa-5.c.3.", + "props": [ + { + "class": "name", + "value": "SA-5(c)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "takes organization-defined actions in response;" + } + ] + } + ] + }, + { + "id": "obj_sa-5.d.", + "props": [ + { + "class": "name", + "value": "SA-5(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "protects documentation as required, in accordance with the risk management strategy;" + } + ] + }, + { + "id": "obj_sa-5.e.", + "props": [ + { + "class": "name", + "value": "SA-5(e)" + } + ], + "parts": [ + { + "id": "obj_sa-5.e.1.", + "props": [ + { + "class": "name", + "value": "SA-5(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom documentation is to be distributed; and" + } + ] + }, + { + "id": "obj_sa-5.e.2.", + "props": [ + { + "class": "name", + "value": "SA-5(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "distributes documentation to organization-defined personnel or roles." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing information system documentation" + }, + { + "class": "object", + "value": "information system documentation including administrator and user guides" + }, + { + "class": "object", + "value": "records documenting attempts to obtain unavailable or nonexistent information system documentation" + }, + { + "class": "object", + "value": "list of actions to be taken in response to documented attempts to obtain information system, system component, or information system service documentation" + }, + { + "class": "object", + "value": "risk management strategy documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security requirements" + }, + { + "class": "object", + "value": "system administrators" + }, + { + "class": "object", + "value": "organizational personnel operating, using, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for obtaining, protecting, and distributing information system administrator and user documentation" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.5.1.", + "title": "FUNCTIONAL PROPERTIES OF SECURITY CONTROLS", + "props": [ + { + "class": "name", + "value": "SA-5 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sa.4.1." + } + ] + }, + { + "id": "sa.5.2.", + "title": "SECURITY-RELEVANT EXTERNAL SYSTEM INTERFACES", + "props": [ + { + "class": "name", + "value": "SA-5 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sa.4.2." + } + ] + }, + { + "id": "sa.5.3.", + "title": "HIGH-LEVEL DESIGN", + "props": [ + { + "class": "name", + "value": "SA-5 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sa.4.2." + } + ] + }, + { + "id": "sa.5.4.", + "title": "LOW-LEVEL DESIGN", + "props": [ + { + "class": "name", + "value": "SA-5 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sa.4.2." + } + ] + }, + { + "id": "sa.5.5.", + "title": "SOURCE CODE", + "props": [ + { + "class": "name", + "value": "SA-5 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sa.4.2." + } + ] + } + ] + }, + { + "id": "sa.6", + "title": "SOFTWARE USAGE RESTRICTIONS", + "props": [ + { + "class": "name", + "value": "SA-6" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cm.10" + }, + { + "href": "#si.7" + } + ] + }, + { + "id": "sa.7", + "title": "USER-INSTALLED SOFTWARE", + "props": [ + { + "class": "name", + "value": "SA-7" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#cm.11" + }, + { + "href": "#si.7" + } + ] + }, + { + "id": "sa.8", + "title": "SECURITY ENGINEERING PRINCIPLES", + "props": [ + { + "class": "name", + "value": "SA-8" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization applies information system security engineering principles in the specification, design, development, implementation, and modification of the information system." + } + ] + }, + { + "links": [ + { + "href": "#pm.7" + }, + { + "href": "#sa.3" + }, + { + "href": "#sa.4" + }, + { + "href": "#sa.17" + }, + { + "href": "#sc.2" + }, + { + "href": "#sc.3" + } + ], + "prose": [ + { + "value": "Organizations apply security engineering principles primarily to new development information systems or systems undergoing major upgrades. For legacy systems, organizations apply security engineering principles to system upgrades and modifications to the extent feasible, given the current state of hardware, software, and firmware within those systems. Security engineering principles include, for example: (i) developing layered protections; (ii) establishing sound security policy, architecture, and controls as the foundation for design; (iii) incorporating security requirements into the system development life cycle; (iv) delineating physical and logical security boundaries; (v) ensuring that system developers are trained on how to build secure software; (vi) tailoring security controls to meet organizational and operational needs; (vii) performing threat modeling to identify use cases, threat agents, attack vectors, and attack patterns as well as compensating controls and design patterns needed to mitigate risk; and (viii) reducing risk to acceptable levels, thus enabling informed risk management decisions." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-8-1.", + "props": [ + { + "class": "name", + "value": "SA-8[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the specification of the information system;" + } + ] + }, + { + "id": "obj_sa-8-2.", + "props": [ + { + "class": "name", + "value": "SA-8[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the design of the information system;" + } + ] + }, + { + "id": "obj_sa-8-3.", + "props": [ + { + "class": "name", + "value": "SA-8[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the development of the information system;" + } + ] + }, + { + "id": "obj_sa-8-4.", + "props": [ + { + "class": "name", + "value": "SA-8[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the implementation of the information system; and" + } + ] + }, + { + "id": "obj_sa-8-5.", + "props": [ + { + "class": "name", + "value": "SA-8[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the modification of the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization applies information system security engineering principles in: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing security engineering principles used in the specification, design, development, implementation, and modification of the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information security requirements and specifications for the information system" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with acquisition/contracting responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for determining information system security requirements" + }, + { + "class": "object", + "value": "organizational personnel with information system specification, design, development, implementation, and modification responsibilities" + }, + { + "class": "object", + "value": "information system developers" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for applying security engineering principles in information system specification, design, development, implementation, and modification" + }, + { + "class": "object", + "value": "automated mechanisms supporting the application of security engineering principles in information system specification, design, development, implementation, and modification" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-27", + "value": "NIST Special Publication 800-27" + } + ] + } + ] + }, + { + "id": "sa.9", + "title": "EXTERNAL INFORMATION SYSTEM SERVICES", + "params": [ + { + "id": "sa-9_a", + "description": "organization-defined security controls", + "value": "organization-defined security controls" + }, + { + "id": "sa-9_b", + "description": "organization-defined processes, methods, and techniques", + "value": "organization-defined processes, methods, and techniques" + } + ], + "props": [ + { + "class": "name", + "value": "SA-9" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-9a.", + "props": [ + { + "class": "name", + "value": "SA-9a." + } + ], + "prose": [ + { + "class": "description", + "value": "Requires that providers of external information system services comply with organizational information security requirements and employ in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance;" + } + ] + }, + { + "id": "smm_sa-9b.", + "props": [ + { + "class": "name", + "value": "SA-9b." + } + ], + "prose": [ + { + "class": "description", + "value": "Defines and documents government oversight and user roles and responsibilities with regard to external information system services; and" + } + ] + }, + { + "id": "smm_sa-9c.", + "props": [ + { + "class": "name", + "value": "SA-9c." + } + ], + "prose": [ + { + "class": "description", + "value": "Employs to monitor security control compliance by external service providers on an ongoing basis." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.3" + }, + { + "href": "#ir.7" + }, + { + "href": "#ps.7" + } + ], + "prose": [ + { + "value": "External information system services are services that are implemented outside of the authorization boundaries of organizational information systems. This includes services that are used by, but not a part of, organizational information systems. FISMA and OMB policy require that organizations using external service providers that are processing, storing, or transmitting federal information or operating information systems on behalf of the federal government ensure that such providers meet the same security requirements that federal agencies are required to meet. Organizations establish relationships with external service providers in a variety of ways including, for example, through joint ventures, business partnerships, contracts, interagency agreements, lines of business arrangements, licensing agreements, and supply chain exchanges. The responsibility for managing risks from the use of external information system services remains with authorizing officials. For services external to organizations, a chain of trust requires that organizations establish and retain a level of confidence that each participating provider in the potentially complex consumer-provider relationship provides adequate protection for the services rendered. The extent and nature of this chain of trust varies based on the relationships between organizations and the external providers. Organizations document the basis for trust relationships so the relationships can be monitored over time. External information system services documentation includes government, service providers, end user security roles and responsibilities, and service-level agreements. Service-level agreements define expectations of performance for security controls, describe measurable outcomes, and identify remedies and response requirements for identified instances of noncompliance." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-9.a.", + "props": [ + { + "class": "name", + "value": "SA-9(a)" + } + ], + "parts": [ + { + "id": "obj_sa-9.a.1.", + "props": [ + { + "class": "name", + "value": "SA-9(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security controls to be employed by providers of external information system services;" + } + ] + }, + { + "id": "obj_sa-9.a.2.", + "props": [ + { + "class": "name", + "value": "SA-9(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that providers of external information system services comply with organizational information security requirements;" + } + ] + }, + { + "id": "obj_sa-9.a.3.", + "props": [ + { + "class": "name", + "value": "SA-9(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that providers of external information system services employ organization-defined security controls in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance;" + } + ] + } + ] + }, + { + "id": "obj_sa-9.b.", + "props": [ + { + "class": "name", + "value": "SA-9(b)" + } + ], + "parts": [ + { + "id": "obj_sa-9.b.1.", + "props": [ + { + "class": "name", + "value": "SA-9(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines and documents government oversight with regard to external information system services;" + } + ] + }, + { + "id": "obj_sa-9.b.2.", + "props": [ + { + "class": "name", + "value": "SA-9(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines and documents user roles and responsibilities with regard to external information system services;" + } + ] + } + ] + }, + { + "id": "obj_sa-9.c.", + "props": [ + { + "class": "name", + "value": "SA-9(c)" + } + ], + "parts": [ + { + "id": "obj_sa-9.c.1.", + "props": [ + { + "class": "name", + "value": "SA-9(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines processes, methods, and techniques to be employed to monitor security control compliance by external service providers; and" + } + ] + }, + { + "id": "obj_sa-9.c.2.", + "props": [ + { + "class": "name", + "value": "SA-9(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined processes, methods, and techniques to monitor security control compliance by external service providers on an ongoing basis." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing external information system services" + }, + { + "class": "object", + "value": "procedures addressing methods and techniques for monitoring security control compliance by external service providers of information system services" + }, + { + "class": "object", + "value": "acquisition contracts, service-level agreements" + }, + { + "class": "object", + "value": "organizational security requirements and security specifications for external provider services" + }, + { + "class": "object", + "value": "security control assessment evidence from external providers of information system services" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "external providers of information system services" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring security control compliance by external service providers on an ongoing basis" + }, + { + "class": "object", + "value": "automated mechanisms for monitoring security control compliance by external service providers on an ongoing basis" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.9.1.", + "title": "RISK ASSESSMENTS / ORGANIZATIONAL APPROVALS", + "params": [ + { + "id": "sa-9_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "SA-9 (1)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-9.1.a.", + "props": [ + { + "class": "name", + "value": "SA-9 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Conducts an organizational assessment of risk prior to the acquisition or outsourcing of dedicated information security services; and" + } + ] + }, + { + "id": "s_smm_sa-9.1.b.", + "props": [ + { + "class": "name", + "value": "SA-9 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that the acquisition or outsourcing of dedicated information security services is approved by ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.6" + }, + { + "href": "#ra.3" + } + ], + "prose": [ + { + "value": "Dedicated information security services include, for example, incident monitoring, analysis and response, operation of information security-related devices such as firewalls, or key management services." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-9.1.a.", + "props": [ + { + "class": "name", + "value": "SA-9(1)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "conducts an organizational assessment of risk prior to the acquisition or outsourcing of dedicated information security services;" + } + ] + }, + { + "id": "s_obj_sa-9.1.b.", + "props": [ + { + "class": "name", + "value": "SA-9(1)(b)" + } + ], + "parts": [ + { + "id": "s_obj_sa-9.1.b.1.", + "props": [ + { + "class": "name", + "value": "SA-9(1)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles designated to approve the acquisition or outsourcing of dedicated information security services; and" + } + ] + }, + { + "id": "s_obj_sa-9.1.b.2.", + "props": [ + { + "class": "name", + "value": "SA-9(1)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that the acquisition or outsourcing of dedicated information security services is approved by organization-defined personnel or roles." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing external information system services" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "risk assessment reports" + }, + { + "class": "object", + "value": "approval records for acquisition or outsourcing of dedicated information security services" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system security responsibilities" + }, + { + "class": "object", + "value": "external providers of information system services" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for conducting a risk assessment prior to acquiring or outsourcing dedicated information security services" + }, + { + "class": "object", + "value": "organizational processes for approving the outsourcing of dedicated information security services" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing risk assessment" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing approval processes" + } + ] + } + ] + }, + { + "id": "sa.9.2.", + "title": "IDENTIFICATION OF FUNCTIONS / PORTS / PROTOCOLS / SERVICES", + "params": [ + { + "id": "sa-9_d", + "description": "organization-defined external information system services", + "value": "organization-defined external information system services" + } + ], + "props": [ + { + "class": "name", + "value": "SA-9 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires providers of to identify the functions, ports, protocols, and other services required for the use of such services." + } + ] + }, + { + "links": [ + { + "href": "#cm.7" + } + ], + "prose": [ + { + "value": "Information from external service providers regarding the specific functions, ports, protocols, and services used in the provision of such services can be particularly useful when the need arises to understand the trade-offs involved in restricting certain functions/services or blocking certain ports/protocols." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-9.2.1.", + "props": [ + { + "class": "name", + "value": "SA-9(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines external information system services for which providers of such services are to identify the functions, ports, protocols, and other services required for the use of such services;" + } + ] + }, + { + "id": "s_obj_sa-9.2.2.", + "props": [ + { + "class": "name", + "value": "SA-9(2)[2]" + } + ], + "parts": [ + { + "id": "s_obj_sa-9.2.2.a.", + "props": [ + { + "class": "name", + "value": "SA-9(2)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the functions required for the use of such services;" + } + ] + }, + { + "id": "s_obj_sa-9.2.2.b.", + "props": [ + { + "class": "name", + "value": "SA-9(2)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the ports required for the use of such services;" + } + ] + }, + { + "id": "s_obj_sa-9.2.2.c.", + "props": [ + { + "class": "name", + "value": "SA-9(2)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the protocols required for the use of such services; and" + } + ] + }, + { + "id": "s_obj_sa-9.2.2.d.", + "props": [ + { + "class": "name", + "value": "SA-9(2)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the other services required for the use of such services." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires providers of organization-defined external information system services to identify:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing external information system services" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "solicitation documentation, service-level agreements" + }, + { + "class": "object", + "value": "organizational security requirements and security specifications for external service providers" + }, + { + "class": "object", + "value": "list of required functions, ports, protocols, and other services" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "external providers of information system services" + } + ] + } + ] + }, + { + "id": "sa.9.3.", + "title": "ESTABLISH / MAINTAIN TRUST RELATIONSHIP WITH PROVIDERS", + "params": [ + { + "id": "sa-9_e", + "description": "organization-defined security requirements, properties, factors, or conditions defining acceptable trust relationships", + "value": "organization-defined security requirements, properties, factors, or conditions defining acceptable trust relationships" + } + ], + "props": [ + { + "class": "name", + "value": "SA-9 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization establishes, documents, and maintains trust relationships with external service providers based on ." + } + ] + }, + { + "prose": [ + { + "value": "The degree of confidence that the risk from using external services is at an acceptable level depends on the trust that organizations place in the external providers, individually or in combination. Trust relationships can help organization to gain increased levels of confidence that participating service providers are providing adequate protection for the services rendered. Such relationships can be complicated due to the number of potential entities participating in the consumer-provider interactions, subordinate relationships and levels of trust, and the types of interactions between the parties. In some cases, the degree of trust is based on the amount of direct control organizations are able to exert on external service providers with regard to employment of security controls necessary for the protection of the service/information and the evidence brought forth as to the effectiveness of those controls. The level of control is typically established by the terms and conditions of the contracts or service-level agreements and can range from extensive control (e.g., negotiating contracts or agreements that specify security requirements for the providers) to very limited control (e.g., using contracts or service-level agreements to obtain commodity services such as commercial telecommunications services). In other cases, levels of trust are based on factors that convince organizations that required security controls have been employed and that determinations of control effectiveness exist. For example, separately authorized external information system services provided to organizations through well-established business relationships may provide degrees of trust in such services within the tolerable risk range of the organizations using the services. External service providers may also outsource selected services to other external entities, making the trust relationship more difficult and complicated to manage. Depending on the nature of the services, organizations may find it very difficult to place significant trust in external providers. This is not due to any inherent untrustworthiness on the part of providers, but to the intrinsic level of risk in the services." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-9.3.1.", + "props": [ + { + "class": "name", + "value": "SA-9(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines requirements, properties, factors, or conditions defining acceptable trust relationships;" + } + ] + }, + { + "id": "s_obj_sa-9.3.2.", + "props": [ + { + "class": "name", + "value": "SA-9(3)[2]" + } + ], + "parts": [ + { + "id": "s_obj_sa-9.3.2.a.", + "props": [ + { + "class": "name", + "value": "SA-9(3)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes trust relationships with external service providers;" + } + ] + }, + { + "id": "s_obj_sa-9.3.2.b.", + "props": [ + { + "class": "name", + "value": "SA-9(3)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents trust relationships with external service providers; and" + } + ] + }, + { + "id": "s_obj_sa-9.3.2.c.", + "props": [ + { + "class": "name", + "value": "SA-9(3)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains trust relationships with external service providers." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "based on organization-defined requirements, properties, factors, or conditions defining acceptable trust relationships:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing external information system services" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "organizational security requirements, properties, factors, or conditions defining acceptable trust relationships" + }, + { + "class": "object", + "value": "documentation of trust relationships with external service providers" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "external providers of information system services" + } + ] + } + ] + }, + { + "id": "sa.9.4.", + "title": "CONSISTENT INTERESTS OF CONSUMERS AND PROVIDERS", + "params": [ + { + "id": "sa-9_f", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "sa-9_g", + "description": "organization-defined external service providers", + "value": "organization-defined external service providers" + } + ], + "props": [ + { + "class": "name", + "value": "SA-9 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to ensure that the interests of are consistent with and reflect organizational interests." + } + ] + }, + { + "prose": [ + { + "value": "As organizations increasingly use external service providers, the possibility exists that the interests of the service providers may diverge from organizational interests. In such situations, simply having the correct technical, procedural, or operational safeguards in place may not be sufficient if the service providers that implement and control those safeguards are not operating in a manner consistent with the interests of the consuming organizations. Possible actions that organizations might take to address such concerns include, for example, requiring background checks for selected service provider personnel, examining ownership records, employing only trustworthy service providers (i.e., providers with which organizations have had positive experiences), and conducting periodic/unscheduled visits to service provider facilities." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-9.4.1.", + "props": [ + { + "class": "name", + "value": "SA-9(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines external service providers whose interests are to be consistent with and reflect organizational interests;" + } + ] + }, + { + "id": "s_obj_sa-9.4.2.", + "props": [ + { + "class": "name", + "value": "SA-9(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed to ensure that the interests of organization-defined external service providers are consistent with and reflect organizational interests; and" + } + ] + }, + { + "id": "s_obj_sa-9.4.3.", + "props": [ + { + "class": "name", + "value": "SA-9(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined security safeguards to ensure that the interests of organization-defined external service providers are consistent with and reflect organizational interests." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing external information system services" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "organizational security requirements/safeguards for external service providers" + }, + { + "class": "object", + "value": "personnel security policies for external service providers" + }, + { + "class": "object", + "value": "assessments performed on external service providers" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "external providers of information system services" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining and employing safeguards to ensure consistent interests with external service providers" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing safeguards to ensure consistent interests with external service providers" + } + ] + } + ] + }, + { + "id": "sa.9.5.", + "title": "PROCESSING, STORAGE, AND SERVICE LOCATION", + "params": [ + { + "id": "sa-9_h", + "description": "organization-defined locations", + "value": "organization-defined locations" + }, + { + "id": "sa-9_i", + "description": "organization-defined requirements or conditions", + "value": "organization-defined requirements or conditions" + } + ], + "props": [ + { + "class": "name", + "value": "SA-9 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization restricts the location of [Selection (one or more): information processing; information/data; information system services] to based on ." + } + ] + }, + { + "prose": [ + { + "value": "The location of information processing, information/data storage, or information system services that are critical to organizations can have a direct impact on the ability of those organizations to successfully execute their missions/business functions. This situation exists when external providers control the location of processing, storage or services. The criteria external providers use for the selection of processing, storage, or service locations may be different from organizational criteria. For example, organizations may want to ensure that data/information storage locations are restricted to certain locations to facilitate incident response activities (e.g., forensic analyses, after-the-fact investigations) in case of information security breaches/compromises. Such incident response activities may be adversely affected by the governing laws or protocols in the locations where processing and storage occur and/or the locations from which information system services emanate." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-9.5.1.", + "props": [ + { + "class": "name", + "value": "SA-9(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines locations where organization-defined information processing, information/data, and/or information system services are to be restricted;" + } + ] + }, + { + "id": "s_obj_sa-9.5.2.", + "props": [ + { + "class": "name", + "value": "SA-9(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines requirements or conditions to restrict the location of information processing, information/data, and/or information system services;" + } + ] + }, + { + "id": "s_obj_sa-9.5.3.", + "props": [ + { + "class": "name", + "value": "SA-9(5)[3]" + } + ], + "parts": [ + { + "id": "s_obj_sa-9.5.3.a.", + "props": [ + { + "class": "name", + "value": "SA-9(5)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information processing;" + } + ] + }, + { + "id": "s_obj_sa-9.5.3.b.", + "props": [ + { + "class": "name", + "value": "SA-9(5)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information/data; and/or" + } + ] + }, + { + "id": "s_obj_sa-9.5.3.c.", + "props": [ + { + "class": "name", + "value": "SA-9(5)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information services." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "restricts the location of one or more of the following to organization-defined locations based on organization-defined requirements or conditions:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing external information system services" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "restricted locations for information processing" + }, + { + "class": "object", + "value": "information/data and/or information system services" + }, + { + "class": "object", + "value": "information processing, information/data, and/or information system services to be maintained in restricted locations" + }, + { + "class": "object", + "value": "organizational security requirements or conditions for external providers" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "external providers of information system services" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining requirements to restrict locations of information processing, information/data, or information services" + }, + { + "class": "object", + "value": "organizational processes for ensuring the location is restricted in accordance with requirements or conditions" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-35", + "value": "NIST Special Publication 800-35" + } + ] + } + ] + }, + { + "id": "sa.10", + "title": "DEVELOPER CONFIGURATION MANAGEMENT", + "params": [ + { + "id": "sa-10_a", + "description": "organization-defined configuration items under configuration management", + "value": "organization-defined configuration items under configuration management" + }, + { + "id": "sa-10_b", + "description": "organization-defined personnel", + "value": "organization-defined personnel" + } + ], + "props": [ + { + "class": "name", + "value": "SA-10" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-10a.", + "props": [ + { + "class": "name", + "value": "SA-10a." + } + ], + "prose": [ + { + "class": "description", + "value": "Perform configuration management during system, component, or service [Selection (one or more): design; development; implementation; operation];" + } + ] + }, + { + "id": "smm_sa-10b.", + "props": [ + { + "class": "name", + "value": "SA-10b." + } + ], + "prose": [ + { + "class": "description", + "value": "Document, manage, and control the integrity of changes to ;" + } + ] + }, + { + "id": "smm_sa-10c.", + "props": [ + { + "class": "name", + "value": "SA-10c." + } + ], + "prose": [ + { + "class": "description", + "value": "Implement only organization-approved changes to the system, component, or service;" + } + ] + }, + { + "id": "smm_sa-10d.", + "props": [ + { + "class": "name", + "value": "SA-10d." + } + ], + "prose": [ + { + "class": "description", + "value": "Document approved changes to the system, component, or service and the potential security impacts of such changes; and" + } + ] + }, + { + "id": "smm_sa-10e.", + "props": [ + { + "class": "name", + "value": "SA-10e." + } + ], + "prose": [ + { + "class": "description", + "value": "Track security flaws and flaw resolution within the system, component, or service and report findings to ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "links": [ + { + "href": "#cm.3" + }, + { + "href": "#cm.4" + }, + { + "href": "#cm.9" + }, + { + "href": "#sa.12" + }, + { + "href": "#si.2" + } + ], + "prose": [ + { + "value": "This control also applies to organizations conducting internal information systems development and integration. Organizations consider the quality and completeness of the configuration management activities conducted by developers as evidence of applying effective security safeguards. Safeguards include, for example, protecting from unauthorized modification or destruction, the master copies of all material used to generate security-relevant portions of the system hardware, software, and firmware. Maintaining the integrity of changes to the information system, information system component, or information system service requires configuration control throughout the system development life cycle to track authorized changes and prevent unauthorized changes. Configuration items that are placed under configuration management (if existence/use is required by other security controls) include: the formal model; the functional, high-level, and low-level design specifications; other design data; implementation documentation; source code and hardware schematics; the running version of the object code; tools for comparing new versions of security-relevant hardware descriptions and software/firmware source code with previous versions; and test fixtures and documentation. Depending on the mission/business needs of organizations and the nature of the contractual relationships in place, developers may provide configuration management support during the operations and maintenance phases of the life cycle." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-10.a.", + "props": [ + { + "class": "name", + "value": "SA-10(a)" + } + ], + "parts": [ + { + "id": "obj_sa-10.a.1.", + "props": [ + { + "class": "name", + "value": "SA-10(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "system, component, or service design;" + } + ] + }, + { + "id": "obj_sa-10.a.2.", + "props": [ + { + "class": "name", + "value": "SA-10(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "system, component, or service development;" + } + ] + }, + { + "id": "obj_sa-10.a.3.", + "props": [ + { + "class": "name", + "value": "SA-10(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "system, component, or service implementation; and/or" + } + ] + }, + { + "id": "obj_sa-10.a.4.", + "props": [ + { + "class": "name", + "value": "SA-10(a)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "system, component, or service operation;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to perform configuration management during one or more of the following:" + } + ] + }, + { + "id": "obj_sa-10.b.", + "props": [ + { + "class": "name", + "value": "SA-10(b)" + } + ], + "parts": [ + { + "id": "obj_sa-10.b.1.", + "props": [ + { + "class": "name", + "value": "SA-10(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines configuration items to be placed under configuration management;" + } + ] + }, + { + "id": "obj_sa-10.b.2.", + "props": [ + { + "class": "name", + "value": "SA-10(b)[2]" + } + ], + "parts": [ + { + "id": "obj_sa-10.b.2.a.", + "props": [ + { + "class": "name", + "value": "SA-10(b)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "document the integrity of changes to organization-defined items under configuration management;" + } + ] + }, + { + "id": "obj_sa-10.b.2.b.", + "props": [ + { + "class": "name", + "value": "SA-10(b)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "manage the integrity of changes to organization-defined items under configuration management;" + } + ] + }, + { + "id": "obj_sa-10.b.2.c.", + "props": [ + { + "class": "name", + "value": "SA-10(b)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "control the integrity of changes to organization-defined items under configuration management;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to:" + } + ] + } + ] + }, + { + "id": "obj_sa-10.c.", + "props": [ + { + "class": "name", + "value": "SA-10(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to implement only organization-approved changes to the system, component, or service;" + } + ] + }, + { + "id": "obj_sa-10.d.", + "props": [ + { + "class": "name", + "value": "SA-10(d)" + } + ], + "parts": [ + { + "id": "obj_sa-10.d.1.", + "props": [ + { + "class": "name", + "value": "SA-10(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approved changes to the system, component, or service;" + } + ] + }, + { + "id": "obj_sa-10.d.2.", + "props": [ + { + "class": "name", + "value": "SA-10(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the potential security impacts of such changes;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to document:" + } + ] + }, + { + "id": "obj_sa-10.e.", + "props": [ + { + "class": "name", + "value": "SA-10(e)" + } + ], + "parts": [ + { + "id": "obj_sa-10.e.1.", + "props": [ + { + "class": "name", + "value": "SA-10(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel to whom findings, resulting from security flaws and flaw resolution tracked within the system, component, or service, are to be reported;" + } + ] + }, + { + "id": "obj_sa-10.e.2.", + "props": [ + { + "class": "name", + "value": "SA-10(e)[2]" + } + ], + "parts": [ + { + "id": "obj_sa-10.e.2.a.", + "props": [ + { + "class": "name", + "value": "SA-10(e)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "track security flaws within the system, component, or service;" + } + ] + }, + { + "id": "obj_sa-10.e.2.b.", + "props": [ + { + "class": "name", + "value": "SA-10(e)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "track security flaw resolution within the system, component, or service; and" + } + ] + }, + { + "id": "obj_sa-10.e.2.c.", + "props": [ + { + "class": "name", + "value": "SA-10(e)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "report findings to organization-defined personnel." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer configuration management" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer configuration management plan" + }, + { + "class": "object", + "value": "security flaw and flaw resolution tracking records" + }, + { + "class": "object", + "value": "system change authorization records" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "configuration management records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer configuration management" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer configuration management" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.10.1.", + "title": "SOFTWARE / FIRMWARE INTEGRITY VERIFICATION", + "props": [ + { + "class": "name", + "value": "SA-10 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to enable integrity verification of software and firmware components." + } + ] + }, + { + "links": [ + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "This control enhancement allows organizations to detect unauthorized changes to software and firmware components through the use of tools, techniques, and/or mechanisms provided by developers. Integrity checking mechanisms can also address counterfeiting of software and firmware components. Organizations verify the integrity of software and firmware components, for example, through secure one-way hashes provided by developers. Delivered software and firmware components also include any updates to such components." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to enable integrity verification of software and firmware components." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer configuration management" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system" + }, + { + "class": "object", + "value": "system component, or information system service" + }, + { + "class": "object", + "value": "system developer configuration management plan" + }, + { + "class": "object", + "value": "software and firmware integrity verification records" + }, + { + "class": "object", + "value": "system change authorization records" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "configuration management records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer configuration management" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer configuration management" + } + ] + } + ] + }, + { + "id": "sa.10.2.", + "title": "ALTERNATIVE CONFIGURATION MANAGEMENT PROCESSES", + "props": [ + { + "class": "name", + "value": "SA-10 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides an alternate configuration management process using organizational personnel in the absence of a dedicated developer configuration management team." + } + ] + }, + { + "prose": [ + { + "value": "Alternate configuration management processes may be required, for example, when organizations use commercial off-the-shelf (COTS) information technology products. Alternate configuration management processes include organizational personnel that: (i) are responsible for reviewing/approving proposed changes to information systems, system components, and information system services; and (ii) conduct security impact analyses prior to the implementation of any changes to systems, components, or services (e.g., a configuration control board that considers security impacts of changes during development and includes representatives of both the organization and the developer, when applicable)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization provides an alternative configuration management process with organizational personnel in the absence of a dedicated developer configuration management team." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer configuration management" + }, + { + "class": "object", + "value": "procedures addressing configuration management" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system" + }, + { + "class": "object", + "value": "system component, or information system service" + }, + { + "class": "object", + "value": "system developer configuration management plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer configuration management" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer configuration management" + } + ] + } + ] + }, + { + "id": "sa.10.3.", + "title": "HARDWARE INTEGRITY VERIFICATION", + "props": [ + { + "class": "name", + "value": "SA-10 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to enable integrity verification of hardware components." + } + ] + }, + { + "links": [ + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "This control enhancement allows organizations to detect unauthorized changes to hardware components through the use of tools, techniques, and/or mechanisms provided by developers. Organizations verify the integrity of hardware components, for example, with hard-to-copy labels and verifiable serial numbers provided by developers, and by requiring the implementation of anti-tamper technologies. Delivered hardware components also include updates to such components." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to enable integrity verification of hardware components." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer configuration management" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer configuration management plan" + }, + { + "class": "object", + "value": "hardware integrity verification records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer configuration management" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer configuration management" + } + ] + } + ] + }, + { + "id": "sa.10.4.", + "title": "TRUSTED GENERATION", + "props": [ + { + "class": "name", + "value": "SA-10 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to employ tools for comparing newly generated versions of security-relevant hardware descriptions and software/firmware source and object code with previous versions." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement addresses changes to hardware, software, and firmware components between versions during development. In contrast, SA-10 (1) and SA-10 (3) allow organizations to detect unauthorized changes to hardware, software, and firmware components through the use of tools, techniques, and/or mechanisms provided by developers." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-10.4.1.", + "props": [ + { + "class": "name", + "value": "SA-10(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "security-relevant hardware descriptions with previous versions; and" + } + ] + }, + { + "id": "s_obj_sa-10.4.2.", + "props": [ + { + "class": "name", + "value": "SA-10(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "software/firmware source and object code with previous versions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to employ tools for comparing newly generated versions of:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer configuration management" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer configuration management plan" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "configuration management records" + }, + { + "class": "object", + "value": "configuration control audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer configuration management" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer configuration management" + } + ] + } + ] + }, + { + "id": "sa.10.5.", + "title": "MAPPING INTEGRITY FOR VERSION CONTROL", + "props": [ + { + "class": "name", + "value": "SA-10 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to maintain the integrity of the mapping between the master build data (hardware drawings and software/firmware code) describing the current version of security-relevant hardware, software, and firmware and the on-site master copy of the data for the current version." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement addresses changes to hardware, software, and firmware components during initial development and during system life cycle updates. Maintaining the integrity between the master copies of security-relevant hardware, software, and firmware (including designs and source code) and the equivalent data in master copies on-site in operational environments is essential to ensure the availability of organizational information systems supporting critical missions and/or business functions." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to maintain the integrity of the mapping between the master build data (hardware drawings and software/firmware code) describing the current version of security-relevant hardware, software, and firmware and the on-site master copy of the data for the current version." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer configuration management" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer configuration management plan" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "configuration management records" + }, + { + "class": "object", + "value": "version control change/update records" + }, + { + "class": "object", + "value": "integrity verification records between master copies of security-relevant hardware, software, and firmware (including designs and source code)" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer configuration management" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer configuration management" + } + ] + } + ] + }, + { + "id": "sa.10.6.", + "title": "TRUSTED DISTRIBUTION", + "props": [ + { + "class": "name", + "value": "SA-10 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to execute procedures for ensuring that security-relevant hardware, software, and firmware updates distributed to the organization are exactly as specified by the master copies." + } + ] + }, + { + "prose": [ + { + "value": "The trusted distribution of security-relevant hardware, software, and firmware updates helps to ensure that such updates are faithful representations of the master copies maintained by the developer and have not been tampered with during distribution." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to execute procedures for ensuring that security-relevant hardware, software, and firmware updates distributed to the organization are exactly as specified by the master copies." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer configuration management" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system" + }, + { + "class": "object", + "value": "system component, or information system service" + }, + { + "class": "object", + "value": "system developer configuration management plan" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "configuration management records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer configuration management" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer configuration management" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", + "value": "NIST Special Publication 800-128" + } + ] + } + ] + }, + { + "id": "sa.11", + "title": "DEVELOPER SECURITY TESTING AND EVALUATION", + "params": [ + { + "id": "sa-11_a", + "description": "organization-defined depth and coverage", + "value": "organization-defined depth and coverage" + } + ], + "props": [ + { + "class": "name", + "value": "SA-11" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-11a.", + "props": [ + { + "class": "name", + "value": "SA-11a." + } + ], + "prose": [ + { + "class": "description", + "value": "Create and implement a security assessment plan;" + } + ] + }, + { + "id": "smm_sa-11b.", + "props": [ + { + "class": "name", + "value": "SA-11b." + } + ], + "prose": [ + { + "class": "description", + "value": "Perform [Selection (one or more): unit; integration; system; regression] testing/evaluation at ;" + } + ] + }, + { + "id": "smm_sa-11c.", + "props": [ + { + "class": "name", + "value": "SA-11c." + } + ], + "prose": [ + { + "class": "description", + "value": "Produce evidence of the execution of the security assessment plan and the results of the security testing/evaluation;" + } + ] + }, + { + "id": "smm_sa-11d.", + "props": [ + { + "class": "name", + "value": "SA-11d." + } + ], + "prose": [ + { + "class": "description", + "value": "Implement a verifiable flaw remediation process; and" + } + ] + }, + { + "id": "smm_sa-11e.", + "props": [ + { + "class": "name", + "value": "SA-11e." + } + ], + "prose": [ + { + "class": "description", + "value": "Correct flaws identified during security testing/evaluation." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#cm.4" + }, + { + "href": "#sa.3" + }, + { + "href": "#sa.4" + }, + { + "href": "#sa.5" + }, + { + "href": "#si.2" + } + ], + "prose": [ + { + "value": "Developmental security testing/evaluation occurs at all post-design phases of the system development life cycle. Such testing/evaluation confirms that the required security controls are implemented correctly, operating as intended, enforcing the desired security policy, and meeting established security requirements. Security properties of information systems may be affected by the interconnection of system components or changes to those components. These interconnections or changes (e.g., upgrading or replacing applications and operating systems) may adversely affect previously implemented security controls. This control provides additional types of security testing/evaluation that developers can conduct to reduce or eliminate potential flaws. Testing custom software applications may require approaches such as static analysis, dynamic analysis, binary analysis, or a hybrid of the three approaches. Developers can employ these analysis approaches in a variety of tools (e.g., web-based application scanners, static analysis tools, binary analyzers) and in source code reviews. Security assessment plans provide the specific activities that developers plan to carry out including the types of analyses, testing, evaluation, and reviews of software and firmware components, the degree of rigor to be applied, and the types of artifacts produced during those processes. The depth of security testing/evaluation refers to the rigor and level of detail associated with the assessment process (e.g., black box, gray box, or white box testing). The coverage of security testing/evaluation refers to the scope (i.e., number and type) of the artifacts included in the assessment process. Contracts specify the acceptance criteria for security assessment plans, flaw remediation processes, and the evidence that the plans/processes have been diligently applied. Methods for reviewing and protecting assessment plans, evidence, and documentation are commensurate with the security category or classification level of the information system. Contracts may specify documentation protection requirements." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-11.a.", + "props": [ + { + "class": "name", + "value": "SA-11(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to create and implement a security plan;" + } + ] + }, + { + "id": "obj_sa-11.b.", + "props": [ + { + "class": "name", + "value": "SA-11(b)" + } + ], + "parts": [ + { + "id": "obj_sa-11.b.1.", + "props": [ + { + "class": "name", + "value": "SA-11(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the depth of testing/evaluation to be performed by the developer of the information system, system component, or information system service;" + } + ] + }, + { + "id": "obj_sa-11.b.2.", + "props": [ + { + "class": "name", + "value": "SA-11(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the coverage of testing/evaluation to be performed by the developer of the information system, system component, or information system service;" + } + ] + }, + { + "id": "obj_sa-11.b.3.", + "props": [ + { + "class": "name", + "value": "SA-11(b)[3]" + } + ], + "parts": [ + { + "id": "obj_sa-11.b.3.a.", + "props": [ + { + "class": "name", + "value": "SA-11(b)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "unit testing/evaluation;" + } + ] + }, + { + "id": "obj_sa-11.b.3.b.", + "props": [ + { + "class": "name", + "value": "SA-11(b)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "integration testing/evaluation;" + } + ] + }, + { + "id": "obj_sa-11.b.3.c.", + "props": [ + { + "class": "name", + "value": "SA-11(b)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "system testing/evaluation; and/or" + } + ] + }, + { + "id": "obj_sa-11.b.3.d.", + "props": [ + { + "class": "name", + "value": "SA-11(b)[3][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "regression testing/evaluation;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to perform one or more of the following testing/evaluation at the organization-defined depth and coverage:" + } + ] + } + ] + }, + { + "id": "obj_sa-11.c.", + "props": [ + { + "class": "name", + "value": "SA-11(c)" + } + ], + "parts": [ + { + "id": "obj_sa-11.c.1.", + "props": [ + { + "class": "name", + "value": "SA-11(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the execution of the security assessment plan;" + } + ] + }, + { + "id": "obj_sa-11.c.2.", + "props": [ + { + "class": "name", + "value": "SA-11(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the results of the security testing/evaluation;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to produce evidence of:" + } + ] + }, + { + "id": "obj_sa-11.d.", + "props": [ + { + "class": "name", + "value": "SA-11(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to implement a verifiable flaw remediation process; and" + } + ] + }, + { + "id": "obj_sa-11.e.", + "props": [ + { + "class": "name", + "value": "SA-11(e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to correct flaws identified during security testing/evaluation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer security testing" + }, + { + "class": "object", + "value": "procedures addressing flaw remediation" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer security test plans" + }, + { + "class": "object", + "value": "records of developer security testing results for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "security flaw and remediation tracking records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with developer security testing responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer security testing and evaluation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.11.1.", + "title": "STATIC CODE ANALYSIS", + "props": [ + { + "class": "name", + "value": "SA-11 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to employ static code analysis tools to identify common flaws and document the results of the analysis." + } + ] + }, + { + "prose": [ + { + "value": "Static code analysis provides a technology and methodology for security reviews. Such analysis can be used to identify security vulnerabilities and enforce security coding practices. Static code analysis is most effective when used early in the development process, when each code change can be automatically scanned for potential weaknesses. Static analysis can provide clear remediation guidance along with defects to enable developers to fix such defects. Evidence of correct implementation of static analysis can include, for example, aggregate defect density for critical defect types, evidence that defects were inspected by developers or security professionals, and evidence that defects were fixed. An excessively high density of ignored findings (commonly referred to as ignored or false positives) indicates a potential problem with the analysis process or tool. In such cases, organizations weigh the validity of the evidence against evidence from other sources." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to employ static code analysis tools to identify common flaws and document the results of the analysis." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer security testing" + }, + { + "class": "object", + "value": "procedures addressing flaw remediation" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer security test plans" + }, + { + "class": "object", + "value": "system developer security testing results" + }, + { + "class": "object", + "value": "security flaw and remediation tracking records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with developer security testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer security testing and evaluation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + }, + { + "class": "object", + "value": "static code analysis tools" + } + ] + } + ] + }, + { + "id": "sa.11.2.", + "title": "THREAT AND VULNERABILITY ANALYSES", + "props": [ + { + "class": "name", + "value": "SA-11 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to perform threat and vulnerability analyses and subsequent testing/evaluation of the as-built system, component, or service." + } + ] + }, + { + "links": [ + { + "href": "#pm.15" + }, + { + "href": "#ra.5" + } + ], + "prose": [ + { + "value": "Applications may deviate significantly from the functional and design specifications created during the requirements and design phases of the system development life cycle. Therefore, threat and vulnerability analyses of information systems, system components, and information system services prior to delivery are critical to the effective operation of those systems, components, and services. Threat and vulnerability analyses at this phase of the life cycle help to ensure that design or implementation changes have been accounted for, and that any new vulnerabilities created as a result of those changes have been reviewed and mitigated." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-11.2.1.", + "props": [ + { + "class": "name", + "value": "SA-11(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "threat analyses of the as-built, system component, or service;" + } + ] + }, + { + "id": "s_obj_sa-11.2.2.", + "props": [ + { + "class": "name", + "value": "SA-11(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "vulnerability analyses of the as-built, system component, or service; and" + } + ] + }, + { + "id": "s_obj_sa-11.2.3.", + "props": [ + { + "class": "name", + "value": "SA-11(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "subsequent testing/evaluation of the as-built, system component, or service." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to perform:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer security testing" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer security test plans" + }, + { + "class": "object", + "value": "records of developer security testing results for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "vulnerability scanning results" + }, + { + "class": "object", + "value": "information system risk assessment reports" + }, + { + "class": "object", + "value": "threat and vulnerability analysis reports" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with developer security testing responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer security testing and evaluation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ] + } + ] + }, + { + "id": "sa.11.3.", + "title": "INDEPENDENT VERIFICATION OF ASSESSMENT PLANS / EVIDENCE", + "params": [ + { + "id": "sa-11_b", + "description": "organization-defined independence criteria", + "value": "organization-defined independence criteria" + } + ], + "props": [ + { + "class": "name", + "value": "SA-11 (3)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-11.3.a.", + "props": [ + { + "class": "name", + "value": "SA-11 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Requires an independent agent satisfying to verify the correct implementation of the developer security assessment plan and the evidence produced during security testing/evaluation; and" + } + ] + }, + { + "id": "s_smm_sa-11.3.b.", + "props": [ + { + "class": "name", + "value": "SA-11 (3)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that the independent agent is either provided with sufficient information to complete the verification process or granted the authority to obtain such information." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#at.3" + }, + { + "href": "#ca.7" + }, + { + "href": "#ra.5" + }, + { + "href": "#sa.12" + } + ], + "prose": [ + { + "value": "Independent agents have the necessary qualifications (i.e., expertise, skills, training, and experience) to verify the correct implementation of developer security assessment plans." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-11.3.a.", + "props": [ + { + "class": "name", + "value": "SA-11(3)(a)" + } + ], + "parts": [ + { + "id": "s_obj_sa-11.3.a.1.", + "props": [ + { + "class": "name", + "value": "SA-11(3)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines independence criteria that an independent agent is required to satisfy;" + } + ] + }, + { + "id": "s_obj_sa-11.3.a.2.", + "props": [ + { + "class": "name", + "value": "SA-11(3)(a)[2]" + } + ], + "parts": [ + { + "id": "s_obj_sa-11.3.a.2.a.", + "props": [ + { + "class": "name", + "value": "SA-11(3)(a)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the correct implementation of the developer security assessment plan;" + } + ] + }, + { + "id": "s_obj_sa-11.3.a.2.b.", + "props": [ + { + "class": "name", + "value": "SA-11(3)(a)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the evidence produced during security testing/evaluation;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires an independent agent satisfying organization-defined independence criteria to verify:" + } + ] + } + ] + }, + { + "id": "s_obj_sa-11.3.b.", + "props": [ + { + "class": "name", + "value": "SA-11(3)(b)" + } + ], + "parts": [ + { + "id": "s_obj_sa-11.3.b.1.", + "props": [ + { + "class": "name", + "value": "SA-11(3)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provided with sufficient information to complete the verification process; or" + } + ] + }, + { + "id": "s_obj_sa-11.3.b.2.", + "props": [ + { + "class": "name", + "value": "SA-11(3)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "granted the authority to obtain such information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that the independent agent is either:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer security testing" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "independent verification and validation reports" + }, + { + "class": "object", + "value": "security test and evaluation plans" + }, + { + "class": "object", + "value": "security test and evaluation results for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with developer security testing responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "independent verification agent" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer security testing and evaluation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ] + } + ] + }, + { + "id": "sa.11.4.", + "title": "MANUAL CODE REVIEWS", + "params": [ + { + "id": "sa-11_c", + "description": "organization-defined specific code", + "value": "organization-defined specific code" + }, + { + "id": "sa-11_d", + "description": "organization-defined processes, procedures, and/or techniques", + "value": "organization-defined processes, procedures, and/or techniques" + } + ], + "props": [ + { + "class": "name", + "value": "SA-11 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to perform a manual code review of using ." + } + ] + }, + { + "prose": [ + { + "value": "Manual code reviews are usually reserved for the critical software and firmware components of information systems. Such code reviews are uniquely effective at identifying weaknesses that require knowledge of the application�s requirements or context which are generally unavailable to more automated analytic tools and techniques such as static or dynamic analysis. Components benefiting from manual review include for example, verifying access control matrices against application controls and reviewing more detailed aspects of cryptographic implementations and controls." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-11.4.1.", + "props": [ + { + "class": "name", + "value": "SA-11(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines specific code for which the developer of the information system, system component, or information system service is required to perform a manual code review;" + } + ] + }, + { + "id": "s_obj_sa-11.4.2.", + "props": [ + { + "class": "name", + "value": "SA-11(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines processes, procedures, and/or techniques to be used when the developer performs a manual code review of organization-defined specific code; and" + } + ] + }, + { + "id": "s_obj_sa-11.4.3.", + "props": [ + { + "class": "name", + "value": "SA-11(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to perform a manual code review of organization-defined specific code using organization-defined processes, procedures, and/or techniques." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer security testing" + }, + { + "class": "object", + "value": "processes, procedures, and/or techniques for performing manual code reviews" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer security testing and evaluation plans" + }, + { + "class": "object", + "value": "system developer security testing and evaluation results" + }, + { + "class": "object", + "value": "list of code requiring manual reviews" + }, + { + "class": "object", + "value": "records of manual code reviews" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with developer security testing responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "independent verification agent" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer security testing and evaluation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ] + } + ] + }, + { + "id": "sa.11.5.", + "title": "PENETRATION TESTING", + "params": [ + { + "id": "sa-11_e", + "description": "organization-defined breadth/depth", + "value": "organization-defined breadth/depth" + }, + { + "id": "sa-11_f", + "description": "organization-defined constraints", + "value": "organization-defined constraints" + } + ], + "props": [ + { + "class": "name", + "value": "SA-11 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to perform penetration testing at and with ." + } + ] + }, + { + "prose": [ + { + "value": "Penetration testing is an assessment methodology in which assessors, using all available information technology product and/or information system documentation (e.g., product/system design specifications, source code, and administrator/operator manuals) and working under specific constraints, attempt to circumvent implemented security features of information technology products and information systems. Penetration testing can include, for example, white, gray, or black box testing with analyses performed by skilled security professionals simulating adversary actions. The objective of penetration testing is to uncover potential vulnerabilities in information technology products and information systems resulting from implementation errors, configuration faults, or other operational deployment weaknesses or deficiencies. Penetration tests can be performed in conjunction with automated and manual code reviews to provide greater levels of analysis than would ordinarily be possible." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-11.5.1.", + "props": [ + { + "class": "name", + "value": "SA-11(5)[1]" + } + ], + "parts": [ + { + "id": "s_obj_sa-11.5.1.a.", + "props": [ + { + "class": "name", + "value": "SA-11(5)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the breadth of penetration testing to be performed by the developer;" + } + ] + }, + { + "id": "s_obj_sa-11.5.1.b.", + "props": [ + { + "class": "name", + "value": "SA-11(5)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the depth of penetration testing to be performed by the developer;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines for the developer of the information system, system component, or information system service:" + } + ] + }, + { + "id": "s_obj_sa-11.5.2.", + "props": [ + { + "class": "name", + "value": "SA-11(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines constraints under which the developer is to perform penetration testing; and" + } + ] + }, + { + "id": "s_obj_sa-11.5.3.", + "props": [ + { + "class": "name", + "value": "SA-11(5)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to perform penetration testing at organization-defined breadth/depth and with organization-defined constraints." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer security testing" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer penetration testing and evaluation plans" + }, + { + "class": "object", + "value": "system developer penetration testing and evaluation results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with developer security testing responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "independent verification agent" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer security testing and evaluation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ] + } + ] + }, + { + "id": "sa.11.6.", + "title": "ATTACK SURFACE REVIEWS", + "props": [ + { + "class": "name", + "value": "SA-11 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to perform attack surface reviews." + } + ] + }, + { + "prose": [ + { + "value": "Attack surfaces of information systems are exposed areas that make those systems more vulnerable to cyber attacks. This includes any accessible areas where weaknesses or deficiencies in information systems (including the hardware, software, and firmware components) provide opportunities for adversaries to exploit vulnerabilities. Attack surface reviews ensure that developers: (i) analyze both design and implementation changes to information systems; and (ii) mitigate attack vectors generated as a result of the changes. Correction of identified flaws includes, for example, deprecation of unsafe functions." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to perform attack surface reviews." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer security testing" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer security testing and evaluation plans" + }, + { + "class": "object", + "value": "system developer security testing and evaluation results" + }, + { + "class": "object", + "value": "records of attack surface reviews" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with developer security testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer security testing and evaluation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ] + } + ] + }, + { + "id": "sa.11.7.", + "title": "VERIFY SCOPE OF TESTING / EVALUATION", + "params": [ + { + "id": "sa-11_g", + "description": "organization-defined depth of testing/evaluation", + "value": "organization-defined depth of testing/evaluation" + } + ], + "props": [ + { + "class": "name", + "value": "SA-11 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to verify that the scope of security testing/evaluation provides complete coverage of required security controls at ." + } + ] + }, + { + "prose": [ + { + "value": "Verifying that security testing/evaluation provides complete coverage of required security controls can be accomplished by a variety of analytic techniques ranging from informal to formal. Each of these techniques provides an increasing level of assurance corresponding to the degree of formality of the analysis. Rigorously demonstrating security control coverage at the highest levels of assurance can be provided by the use of formal modeling and analysis techniques including correlation between control implementation and corresponding test cases." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-11.7.1.", + "props": [ + { + "class": "name", + "value": "SA-11(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the depth of testing/evaluation to ensure the scope of security/testing evaluation provides complete coverage of required security controls; and" + } + ] + }, + { + "id": "s_obj_sa-11.7.2.", + "props": [ + { + "class": "name", + "value": "SA-11(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to verify that the scope of security testing/evaluation provides complete coverage of required security controls at the organization-defined depth of testing/evaluation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer security testing" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer security testing and evaluation plans" + }, + { + "class": "object", + "value": "system developer security testing and evaluation results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with developer security testing responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "independent verification agent" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer security testing and evaluation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ] + } + ] + }, + { + "id": "sa.11.8.", + "title": "DYNAMIC CODE ANALYSIS", + "props": [ + { + "class": "name", + "value": "SA-11 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to employ dynamic code analysis tools to identify common flaws and document the results of the analysis." + } + ] + }, + { + "prose": [ + { + "value": "Dynamic code analysis provides run-time verification of software programs, using tools capable of monitoring programs for memory corruption, user privilege issues, and other potential security problems. Dynamic code analysis employs run-time tools to help to ensure that security functionality performs in the manner in which it was designed. A specialized type of dynamic analysis, known as fuzz testing, induces program failures by deliberately introducing malformed or random data into software programs. Fuzz testing strategies derive from the intended use of applications and the functional and design specifications for the applications. To understand the scope of dynamic code analysis and hence the assurance provided, organizations may also consider conducting code coverage analysis (checking the degree to which the code has been tested using metrics such as percent of subroutines tested or percent of program statements called during execution of the test suite) and/or concordance analysis (checking for words that are out of place in software code such as non-English language words or derogatory terms)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to employ dynamic code analysis tools to identify common flaws and document the results of the analysis." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing system developer security testing" + }, + { + "class": "object", + "value": "procedures addressing flaw remediation" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer security test and evaluation plans" + }, + { + "class": "object", + "value": "security test and evaluation results" + }, + { + "class": "object", + "value": "security flaw and remediation tracking reports" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with developer security testing responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibilities" + }, + { + "class": "object", + "value": "system developers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for monitoring developer security testing and evaluation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.iso.org/iso/iso_catalogue/catalogue_tc/catalogue_detail.htm?csnumber=50341", + "value": "ISO/IEC 15408" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", + "value": "NIST Special Publication 800-53A" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://nvd.nist.gov", + "value": "http://nvd.nist.gov" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://cwe.mitre.org", + "value": "http://cwe.mitre.org" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://cve.mitre.org", + "value": "http://cve.mitre.org" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://capec.mitre.org", + "value": "http://capec.mitre.org" + } + ] + } + ] + }, + { + "id": "sa.12", + "title": "SUPPLY CHAIN PROTECTION", + "params": [ + { + "id": "sa-12_a", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SA-12" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization protects against supply chain threats to the information system, system component, or information system service by employing as part of a comprehensive, defense-in-breadth information security strategy." + } + ] + }, + { + "links": [ + { + "href": "#at.3" + }, + { + "href": "#cm.8" + }, + { + "href": "#ir.4" + }, + { + "href": "#pe.16" + }, + { + "href": "#pl.8" + }, + { + "href": "#sa.3" + }, + { + "href": "#sa.4" + }, + { + "href": "#sa.8" + }, + { + "href": "#sa.10" + }, + { + "href": "#sa.14" + }, + { + "href": "#sa.15" + }, + { + "href": "#sa.18" + }, + { + "href": "#sa.19" + }, + { + "href": "#sc.29" + }, + { + "href": "#sc.30" + }, + { + "href": "#sc.38" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Information systems (including system components that compose those systems) need to be protected throughout the system development life cycle (i.e., during design, development, manufacturing, packaging, assembly, distribution, system integration, operations, maintenance, and retirement). Protection of organizational information systems is accomplished through threat awareness, by the identification, management, and reduction of vulnerabilities at each phase of the life cycle and the use of complementary, mutually reinforcing strategies to respond to risk. Organizations consider implementing a standardized process to address supply chain risk with respect to information systems and system components, and to educate the acquisition workforce on threats, risk, and required security controls. Organizations use the acquisition/procurement processes to require supply chain entities to implement necessary security safeguards to: (i) reduce the likelihood of unauthorized modifications at each stage in the supply chain; and (ii) protect information systems and information system components, prior to taking delivery of such systems/components. This control also applies to information system services. Security safeguards include, for example: (i) security controls for development systems, development facilities, and external connections to development systems; (ii) vetting development personnel; and (iii) use of tamper-evident packaging during shipping/warehousing. Methods for reviewing and protecting development plans, evidence, and documentation are commensurate with the security category or classification level of the information system. Contracts may specify documentation protection requirements." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-12-1.", + "props": [ + { + "class": "name", + "value": "SA-12[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed to protect against supply chain threats to the information system, system component, or information system service; and" + } + ] + }, + { + "id": "obj_sa-12-2.", + "props": [ + { + "class": "name", + "value": "SA-12[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protects against supply chain threats to the information system, system component, or information system service by employing organization-defined security safeguards as part of a comprehensive, defense-in-breadth information security strategy." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "list of supply chain threats" + }, + { + "class": "object", + "value": "list of security safeguards to be taken against supply chain threats" + }, + { + "class": "object", + "value": "system development life cycle documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining safeguards for and protecting against supply chain threats" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing safeguards for supply chain threats" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.12.1.", + "title": "ACQUISITION STRATEGIES / TOOLS / METHODS", + "params": [ + { + "id": "sa-12_b", + "description": "organization-defined tailored acquisition strategies, contract tools, and procurement methods", + "value": "organization-defined tailored acquisition strategies, contract tools, and procurement methods" + } + ], + "props": [ + { + "class": "name", + "value": "SA-12 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs for the purchase of the information system, system component, or information system service from suppliers." + } + ] + }, + { + "links": [ + { + "href": "#sa.19" + } + ], + "prose": [ + { + "value": "The use of acquisition and procurement processes by organizations early in the system development life cycle provides an important vehicle to protect the supply chain. Organizations use available all-source intelligence analysis to inform the tailoring of acquisition strategies, tools, and methods. There are a number of different tools and techniques available (e.g., obscuring the end use of an information system or system component, using blind or filtered buys). Organizations also consider creating incentives for suppliers who: (i) implement required security safeguards; (ii) promote transparency into their organizational processes and security practices; (iii) provide additional vetting of the processes and security practices of subordinate suppliers, critical information system components, and services; (iv) restrict purchases from specific suppliers or countries; and (v) provide contract language regarding the prohibition of tainted or counterfeit components. In addition, organizations consider minimizing the time between purchase decisions and required delivery to limit opportunities for adversaries to corrupt information system components or products. Finally, organizations can use trusted/controlled distribution, delivery, and warehousing options to reduce supply chain risk (e.g., requiring tamper-evident packaging of information system components during shipping and warehousing)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-12.1.1.", + "props": [ + { + "class": "name", + "value": "SA-12(1)[1]" + } + ], + "parts": [ + { + "id": "s_obj_sa-12.1.1.a.", + "props": [ + { + "class": "name", + "value": "SA-12(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tailored acquisition strategies;" + } + ] + }, + { + "id": "s_obj_sa-12.1.1.b.", + "props": [ + { + "class": "name", + "value": "SA-12(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "contract tools;" + } + ] + }, + { + "id": "s_obj_sa-12.1.1.c.", + "props": [ + { + "class": "name", + "value": "SA-12(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "procurement methods; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the following to be employed for the purchase of the information system, system component, or information system service from suppliers:" + } + ] + }, + { + "id": "s_obj_sa-12.1.2.", + "props": [ + { + "class": "name", + "value": "SA-12(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined tailored acquisition strategies, contract tools, and procurement methods for the purchase of the information system, system component, or information system service from suppliers." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements into the acquisition process" + }, + { + "class": "object", + "value": "procedures addressing the integration of acquisition strategies, contract tools, and procure methods into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for information systems or services" + }, + { + "class": "object", + "value": "purchase orders/requisitions for the information system" + }, + { + "class": "object", + "value": "system component" + }, + { + "class": "object", + "value": "or information system service from suppliers" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining and employing tailored acquisition strategies, contract tools, and procurement methods" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the definition and employment of tailored acquisition strategies, contract tools, and procurement methods" + } + ] + } + ] + }, + { + "id": "sa.12.2.", + "title": "SUPPLIER REVIEWS", + "props": [ + { + "class": "name", + "value": "SA-12 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization conducts a supplier review prior to entering into a contractual agreement to acquire the information system, system component, or information system service." + } + ] + }, + { + "prose": [ + { + "value": "Supplier reviews include, for example: (i) analysis of supplier processes used to design, develop, test, implement, verify, deliver, and support information systems, system components, and information system services; and (ii) assessment of supplier training and experience in developing systems, components, or services with the required security capability. These reviews provide organizations with increased levels of visibility into supplier activities during the system development life cycle to promote more effective supply chain risk management. Supplier reviews can also help to determine whether primary suppliers have security safeguards in place and a practice for vetting subordinate suppliers, for example, second- and third-tier suppliers, and any subcontractors." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization conducts a supplier review prior to entering into a contractual agreement to acquire the information system, system component, or information system service." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements into the acquisition process" + }, + { + "class": "object", + "value": "records of supplier due diligence reviews" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for conducting supplier reviews" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing supplier reviews" + } + ] + } + ] + }, + { + "id": "sa.12.3.", + "title": "TRUSTED SHIPPING AND WAREHOUSING", + "props": [ + { + "class": "name", + "value": "SA-12 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sa.12.1." + } + ] + }, + { + "id": "sa.12.4.", + "title": "DIVERSITY OF SUPPLIERS", + "props": [ + { + "class": "name", + "value": "SA-12 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sa.12.13." + } + ] + }, + { + "id": "sa.12.5.", + "title": "LIMITATION OF HARM", + "params": [ + { + "id": "sa-12_c", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SA-12 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to limit harm from potential adversaries identifying and targeting the organizational supply chain." + } + ] + }, + { + "prose": [ + { + "value": "Supply chain risk is part of the advanced persistent threat (APT). Security safeguards and countermeasures to reduce the probability of adversaries successfully identifying and targeting the supply chain include, for example: (i) avoiding the purchase of custom configurations to reduce the risk of acquiring information systems, components, or products that have been corrupted via supply chain actions targeted at specific organizations; (ii) employing a diverse set of suppliers to limit the potential harm from any given supplier in the supply chain; (iii) employing approved vendor lists with standing reputations in industry, and (iv) using procurement carve outs (i.e., exclusions to commitments or obligations)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-12.5.1.", + "props": [ + { + "class": "name", + "value": "SA-12(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed to limit harm from potential adversaries identifying and targeting the organizational supply chain; and" + } + ] + }, + { + "id": "s_obj_sa-12.5.2.", + "props": [ + { + "class": "name", + "value": "SA-12(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined security safeguards to limit harm from potential adversaries identifying and targeting the organizational supply chain." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "configuration management policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements into the acquisition process" + }, + { + "class": "object", + "value": "procedures addressing the baseline configuration of the information system" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture and associated configuration documentation" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "list of security safeguards to be taken to protect organizational supply chain against potential supply chain threats" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining and employing safeguards to limit harm from adversaries of the organizational supply chain" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the definition and employment of safeguards to protect the organizational supply chain" + } + ] + } + ] + }, + { + "id": "sa.12.6.", + "title": "MINIMIZING PROCUREMENT TIME", + "props": [ + { + "class": "name", + "value": "SA-12 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sa.12.1." + } + ] + }, + { + "id": "sa.12.7.", + "title": "ASSESSMENTS PRIOR TO SELECTION / ACCEPTANCE / UPDATE", + "props": [ + { + "class": "name", + "value": "SA-12 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization conducts an assessment of the information system, system component, or information system service prior to selection, acceptance, or update." + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#sa.11" + } + ], + "prose": [ + { + "value": "Assessments include, for example, testing, evaluations, reviews, and analyses. Independent, third-party entities or organizational personnel conduct assessments of systems, components, products, tools, and services. Organizations conduct assessments to uncover unintentional vulnerabilities and intentional vulnerabilities including, for example, malicious code, malicious processes, defective software, and counterfeits. Assessments can include, for example, static analyses, dynamic analyses, simulations, white, gray, and black box testing, fuzz testing, penetration testing, and ensuring that components or services are genuine (e.g., using tags, cryptographic hash verifications, or digital signatures). Evidence generated during security assessments is documented for follow-on actions carried out by organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-12.7.1.", + "props": [ + { + "class": "name", + "value": "SA-12(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "selection;" + } + ] + }, + { + "id": "s_obj_sa-12.7.2.", + "props": [ + { + "class": "name", + "value": "SA-12(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "acceptance; or" + } + ] + }, + { + "id": "s_obj_sa-12.7.3.", + "props": [ + { + "class": "name", + "value": "SA-12(7)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "update." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization conducts an assessment of the information system, system component, or information system service prior to:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements into the acquisition process" + }, + { + "class": "object", + "value": "security test and evaluation results" + }, + { + "class": "object", + "value": "vulnerability assessment results" + }, + { + "class": "object", + "value": "penetration testing results" + }, + { + "class": "object", + "value": "organizational risk assessment results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for conducting assessments prior to selection, acceptance, or update" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the conducting of assessments prior to selection, acceptance, or update" + } + ] + } + ] + }, + { + "id": "sa.12.8.", + "title": "USE OF ALL-SOURCE INTELLIGENCE", + "props": [ + { + "class": "name", + "value": "SA-12 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization uses all-source intelligence analysis of suppliers and potential suppliers of the information system, system component, or information system service." + } + ] + }, + { + "links": [ + { + "href": "#sa.15" + } + ], + "prose": [ + { + "value": "All-source intelligence analysis is employed by organizations to inform engineering, acquisition, and risk management decisions. All-source intelligence consists of intelligence products and/or organizations and activities that incorporate all sources of information, most frequently including human intelligence, imagery intelligence, measurement and signature intelligence, signals intelligence, and open source data in the production of finished intelligence. Where available, such information is used to analyze the risk of both intentional and unintentional vulnerabilities from development, manufacturing, and delivery processes, people, and the environment. This review is performed on suppliers at multiple tiers in the supply chain sufficient to manage risks." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-12.8.1.", + "props": [ + { + "class": "name", + "value": "SA-12(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "suppliers of the information system, system component, or information system service; and" + } + ] + }, + { + "id": "s_obj_sa-12.8.2.", + "props": [ + { + "class": "name", + "value": "SA-12(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "potential suppliers of the information system, system component, or information system service." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization uses all-source intelligence analysis of:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "records of all-source intelligence analyses" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for use of an all-source analysis of suppliers and potential suppliers" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the use of all-source analysis of suppliers and potential suppliers" + } + ] + } + ] + }, + { + "id": "sa.12.9.", + "title": "OPERATIONS SECURITY", + "params": [ + { + "id": "sa-12_d", + "description": "organization-defined Operations Security (OPSEC) safeguards", + "value": "organization-defined Operations Security (OPSEC) safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SA-12 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs in accordance with classification guides to protect supply chain-related information for the information system, system component, or information system service." + } + ] + }, + { + "prose": [ + { + "value": "Supply chain information includes, for example: user identities; uses for information systems, information system components, and information system services; supplier identities; supplier processes; security requirements; design specifications; testing and evaluation results; and system/component configurations. This control enhancement expands the scope of OPSEC to include suppliers and potential suppliers. OPSEC is a process of identifying critical information and subsequently analyzing friendly actions attendant to operations and other activities to: (i) identify those actions that can be observed by potential adversaries; (ii) determine indicators that adversaries might obtain that could be interpreted or pieced together to derive critical information in sufficient time to cause harm to organizations; (iii) implement safeguards or countermeasures to eliminate or reduce to an acceptable level, exploitable vulnerabilities; and (iv) consider how aggregated information may compromise the confidentiality of users or uses of the supply chain. OPSEC may require organizations to withhold critical mission/business information from suppliers and may include the use of intermediaries to hide the end use, or users, of information systems, system components, or information system services." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-12.9.1.", + "props": [ + { + "class": "name", + "value": "SA-12(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines Operations Security (OPSEC) safeguards to be employed in accordance with classification guides to protect supply chain-related information for the information system, system component, or information system service; and" + } + ] + }, + { + "id": "s_obj_sa-12.9.2.", + "props": [ + { + "class": "name", + "value": "SA-12(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined OPSEC safeguards in accordance with classification guides to protect supply chain-related information for the information system, system component, or information system service." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "records of all-source intelligence analyses" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining and employing OPSEC safeguards" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the definition and employment of OPSEC safeguards" + } + ] + } + ] + }, + { + "id": "sa.12.10.", + "title": "VALIDATE AS GENUINE AND NOT ALTERED", + "params": [ + { + "id": "sa-12_e", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SA-12 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to validate that the information system or system component received is genuine and has not been altered." + } + ] + }, + { + "prose": [ + { + "value": "For some information system components, especially hardware, there are technical means to help determine if the components are genuine or have been altered. Security safeguards used to validate the authenticity of information systems and information system components include, for example, optical/nanotechnology tagging and side-channel analysis. For hardware, detailed bill of material information can highlight the elements with embedded logic complete with component and production location." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-12.10.1.", + "props": [ + { + "class": "name", + "value": "SA-12(10)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed to validate that the information system or system component received is genuine and has not been altered; and" + } + ] + }, + { + "id": "s_obj_sa-12.10.2.", + "props": [ + { + "class": "name", + "value": "SA-12(10)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined security safeguards to validate that the information system or system components received is genuine and has not been altered." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "procedures address the integration of information security requirements into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "evidentiary documentation (including applicable configurations) indicating the information system, system component, or information system service are genuine and have not been altered" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining and employing validation safeguards" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the definition and employment of validation safeguards" + } + ] + } + ] + }, + { + "id": "sa.12.11.", + "title": "PENETRATION TESTING / ANALYSIS OF ELEMENTS, PROCESSES, AND ACTORS", + "params": [ + { + "id": "sa-12_f", + "description": "organization-defined supply chain elements, processes, and actors", + "value": "organization-defined supply chain elements, processes, and actors" + } + ], + "props": [ + { + "class": "name", + "value": "SA-12 (11)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs [Selection (one or more): organizational analysis, independent third-party analysis, organizational penetration testing, independent third-party penetration testing] of associated with the information system, system component, or information system service." + } + ] + }, + { + "links": [ + { + "href": "#ra.5" + } + ], + "prose": [ + { + "value": "This control enhancement addresses analysis and/or testing of the supply chain, not just delivered items. Supply chain elements are information technology products or product components that contain programmable logic and that are critically important to information system functions. Supply chain processes include, for example: (i) hardware, software, and firmware development processes; (ii) shipping/handling procedures; (iii) personnel and physical security programs; (iv) configuration management tools/measures to maintain provenance; or (v) any other programs, processes, or procedures associated with the production/distribution of supply chain elements. Supply chain actors are individuals with specific roles and responsibilities in the supply chain. The evidence generated during analyses and testing of supply chain elements, processes, and actors is documented and used to inform organizational risk management activities and decisions." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-12.11.1.", + "props": [ + { + "class": "name", + "value": "SA-12(11)[1]" + } + ], + "parts": [ + { + "id": "s_obj_sa-12.11.1.a.", + "props": [ + { + "class": "name", + "value": "SA-12(11)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "elements to be analyzed and/or tested;" + } + ] + }, + { + "id": "s_obj_sa-12.11.1.b.", + "props": [ + { + "class": "name", + "value": "SA-12(11)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "processes to be analyzed and/or tested;" + } + ] + }, + { + "id": "s_obj_sa-12.11.1.c.", + "props": [ + { + "class": "name", + "value": "SA-12(11)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "actors to be analyzed and/or tested;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines supply chain:" + } + ] + }, + { + "id": "s_obj_sa-12.11.2.", + "props": [ + { + "class": "name", + "value": "SA-12(11)[2]" + } + ], + "parts": [ + { + "id": "s_obj_sa-12.11.2.a.", + "props": [ + { + "class": "name", + "value": "SA-12(11)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organizational analysis;" + } + ] + }, + { + "id": "s_obj_sa-12.11.2.b.", + "props": [ + { + "class": "name", + "value": "SA-12(11)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "independent third party analysis;" + } + ] + }, + { + "id": "s_obj_sa-12.11.2.c.", + "props": [ + { + "class": "name", + "value": "SA-12(11)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organizational penetration testing; and/or" + } + ] + }, + { + "id": "s_obj_sa-12.11.2.d.", + "props": [ + { + "class": "name", + "value": "SA-12(11)[2][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "independent third-party penetration testing." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs one or more of the following to analyze and/or test organization-defined supply chain elements, processes, and actors associated with the information system, system component, or information system service:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "evidence of organizational analysis, independent third-party analysis, organizational penetration testing, and/or independent third-party penetration testing" + }, + { + "class": "object", + "value": "list of supply chain elements, processes, and actors (associated with the information system, system component, or information system service) subject to analysis and/or testing" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for analyzing and/or testing supply chain elements, processes, and actors" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining and employing methods of analysis/testing of supply chain elements, processes, and actors" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the analysis/testing of supply chain elements, processes, and actors" + } + ] + } + ] + }, + { + "id": "sa.12.12.", + "title": "INTER-ORGANIZATIONAL AGREEMENTS", + "props": [ + { + "class": "name", + "value": "SA-12 (12)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization establishes inter-organizational agreements and procedures with entities involved in the supply chain for the information system, system component, or information system service." + } + ] + }, + { + "prose": [ + { + "value": "The establishment of inter-organizational agreements and procedures provides for notification of supply chain compromises. Early notification of supply chain compromises that can potentially adversely affect or have adversely affected organizational information systems, including critical system components, is essential for organizations to provide appropriate responses to such incidents." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-12.12.1.", + "props": [ + { + "class": "name", + "value": "SA-12(12)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "inter-organizational agreements; and" + } + ] + }, + { + "id": "s_obj_sa-12.12.2.", + "props": [ + { + "class": "name", + "value": "SA-12(12)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "inter-organizational procedures." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization establishes, with entities involved in the supply chain for the information system, system component, or information system service,:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "inter-organizational agreements and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for establishing inter-organizational agreements and procedures with supply chain entities" + } + ] + } + ] + }, + { + "id": "sa.12.13.", + "title": "CRITICAL INFORMATION SYSTEM COMPONENTS", + "params": [ + { + "id": "sa-12_g", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "sa-12_h", + "description": "organization-defined critical information system components", + "value": "organization-defined critical information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SA-12 (13)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to ensure an adequate supply of ." + } + ] + }, + { + "prose": [ + { + "value": "Adversaries can attempt to impede organizational operations by disrupting the supply of critical information system components or corrupting supplier operations. Safeguards to ensure adequate supplies of critical information system components include, for example: (i) the use of multiple suppliers throughout the supply chain for the identified critical components; and (ii) stockpiling of spare components to ensure operation during mission-critical times." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-12.13.1.", + "props": [ + { + "class": "name", + "value": "SA-12(13)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines critical information system components for which security safeguards are to be employed to ensure an adequate supply of such components;" + } + ] + }, + { + "id": "s_obj_sa-12.13.2.", + "props": [ + { + "class": "name", + "value": "SA-12(13)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed to ensure an adequate supply of organization-defined critical information components; and" + } + ] + }, + { + "id": "s_obj_sa-12.13.3.", + "props": [ + { + "class": "name", + "value": "SA-12(13)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined security safeguards to ensure an adequate supply of organization-defined critical information system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "physical inventory of critical information system components" + }, + { + "class": "object", + "value": "inventory records of critical information system components" + }, + { + "class": "object", + "value": "list of security safeguards ensuring adequate supply of critical information system components" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining and employing security safeguards to ensure an adequate supply of critical information system components" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the security safeguards that ensure an adequate supply of critical information system components" + } + ] + } + ] + }, + { + "id": "sa.12.14.", + "title": "IDENTITY AND TRACEABILITY", + "params": [ + { + "id": "sa-12_i", + "description": "organization-defined supply chain elements, processes, and actors", + "value": "organization-defined supply chain elements, processes, and actors" + } + ], + "props": [ + { + "class": "name", + "value": "SA-12 (14)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization establishes and retains unique identification of for the information system, system component, or information system service." + } + ] + }, + { + "prose": [ + { + "value": "Knowing who and what is in the supply chains of organizations is critical to gaining visibility into what is happening within such supply chains, as well as monitoring and identifying high-risk events and activities. Without reasonable visibility and traceability into supply chains (i.e., elements, processes, and actors), it is very difficult for organizations to understand and therefore manage risk, and to reduce the likelihood of adverse events. Uniquely identifying acquirer and integrator roles, organizations, personnel, mission and element processes, testing and evaluation procedures, delivery mechanisms, support mechanisms, communications/delivery paths, and disposal/final disposition activities as well as the components and tools used, establishes a foundational identity structure for assessment of supply chain activities. For example, labeling (using serial numbers) and tagging (using radio-frequency identification [RFID] tags) individual supply chain elements including software packages, modules, and hardware devices, and processes associated with those elements can be used for this purpose. Identification methods are sufficient to support the provenance in the event of a supply chain issue or adverse supply chain event." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-12.14.1.", + "props": [ + { + "class": "name", + "value": "SA-12(14)[1]" + } + ], + "parts": [ + { + "id": "s_obj_sa-12.14.1.a.", + "props": [ + { + "class": "name", + "value": "SA-12(14)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "supply chain elements;" + } + ] + }, + { + "id": "s_obj_sa-12.14.1.b.", + "props": [ + { + "class": "name", + "value": "SA-12(14)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "supply chain processes;" + } + ] + }, + { + "id": "s_obj_sa-12.14.1.c.", + "props": [ + { + "class": "name", + "value": "SA-12(14)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "supply chain actors; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the following for the establishment and retention of unique identification:" + } + ] + }, + { + "id": "s_obj_sa-12.14.2.", + "props": [ + { + "class": "name", + "value": "SA-12(14)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes and retains unique identification of organization-defined supply chain elements, processes, and actors for the information system, system component, or information system service." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "procedures addressing the integration of information security requirements into the acquisition process" + }, + { + "class": "object", + "value": "list of supply chain elements, processes, and actors (associated with the information system, system component, or information system service) requiring implementation of unique identification processes, procedures, tools, mechanisms, equipment, techniques and/or configurations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for establishing and retaining unique identification of supply chain elements, processes, and actors" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining, establishing, and retaining unique identification for supply chain elements, processes, and actors" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the definition, establishment, and retention of unique identification for supply chain elements, processes, and actors" + } + ] + } + ] + }, + { + "id": "sa.12.15.", + "title": "PROCESSES TO ADDRESS WEAKNESSES OR DEFICIENCIES", + "props": [ + { + "class": "name", + "value": "SA-12 (15)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization establishes a process to address weaknesses or deficiencies in supply chain elements identified during independent or organizational assessments of such elements." + } + ] + }, + { + "prose": [ + { + "value": "Evidence generated during independent or organizational assessments of supply chain elements (e.g., penetration testing, audits, verification/validation activities) is documented and used in follow-on processes implemented by organizations to respond to the risks related to the identified weaknesses and deficiencies. Supply chain elements include, for example, supplier development processes and supplier distribution systems." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization establishes a process to address weaknesses or deficiencies in supply chain elements identified during independent or organizational assessments of such elements." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing supply chain protection" + }, + { + "class": "object", + "value": "procedures addressing weaknesses or deficiencies in supply chain elements" + }, + { + "class": "object", + "value": "results of independent or organizational assessments of supply chain controls and processes" + }, + { + "class": "object", + "value": "acquisition contracts, service-level agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with supply chain protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for addressing weaknesses or deficiencies in supply chain elements" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the addressing of weaknesses or deficiencies in supply chain elements" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-161", + "value": "NIST Special Publication 800-161" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsNISTIRs.html#NIST-IR-7622", + "value": "NIST Interagency Report 7622" + } + ] + } + ] + }, + { + "id": "sa.13", + "title": "TRUSTWORTHINESS", + "params": [ + { + "id": "sa-13_a", + "description": "organization-defined information system, information system component, or information system service", + "value": "organization-defined information system, information system component, or information system service" + }, + { + "id": "sa-13_b", + "description": "organization-defined assurance overlay", + "value": "organization-defined assurance overlay" + } + ], + "props": [ + { + "class": "name", + "value": "SA-13" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-13a.", + "props": [ + { + "class": "name", + "value": "SA-13a." + } + ], + "prose": [ + { + "class": "description", + "value": "Describes the trustworthiness required in the supporting its critical missions/business functions; and" + } + ] + }, + { + "id": "smm_sa-13b.", + "props": [ + { + "class": "name", + "value": "SA-13b." + } + ], + "prose": [ + { + "class": "description", + "value": "Implements to achieve such trustworthiness." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ra.2" + }, + { + "href": "#sa.4" + }, + { + "href": "#sa.8" + }, + { + "href": "#sa.14" + }, + { + "href": "#sc.3" + } + ], + "prose": [ + { + "value": "This control helps organizations to make explicit trustworthiness decisions when designing, developing, and implementing information systems that are needed to conduct critical organizational missions/business functions. Trustworthiness is a characteristic/property of an information system that expresses the degree to which the system can be expected to preserve the confidentiality, integrity, and availability of the information it processes, stores, or transmits. Trustworthy information systems are systems that are capable of being trusted to operate within defined levels of risk despite the environmental disruptions, human errors, and purposeful attacks that are expected to occur in the specified environments of operation. Trustworthy systems are important to mission/business success. Two factors affecting the trustworthiness of information systems include: (i) security functionality (i.e., the security features, functions, and/or mechanisms employed within the system and its environment of operation); and (ii) security assurance (i.e., the grounds for confidence that the security functionality is effective in its application). Developers, implementers, operators, and maintainers of organizational information systems can increase the level of assurance (and trustworthiness), for example, by employing well-defined security policy models, structured and rigorous hardware, software, and firmware development techniques, sound system/security engineering principles, and secure configuration settings (defined by a set of assurance-related security controls in Appendix E).\nAssurance is also based on the assessment of evidence produced during the system development life cycle. Critical missions/business functions are supported by high-impact systems and the associated assurance requirements for such systems. The additional assurance controls in Table E-4 in Appendix E (designated as optional) can be used to develop and implement high-assurance solutions for specific information systems and system components using the concept of overlays described in Appendix I. Organizations select assurance overlays that have been developed, validated, and approved for community adoption (e.g., cross-organization, governmentwide), limiting the development of such overlays on an organization-by-organization basis. Organizations can conduct criticality analyses as described in SA-14, to determine the information systems, system components, or information system services that require high-assurance solutions. Trustworthiness requirements and assurance overlays can be described in the security plans for organizational information systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-13.a.", + "props": [ + { + "class": "name", + "value": "SA-13(a)" + } + ], + "parts": [ + { + "id": "obj_sa-13.a.1.", + "props": [ + { + "class": "name", + "value": "SA-13(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system, system component, or information system service for which the trustworthiness required is to be described;" + } + ] + }, + { + "id": "obj_sa-13.a.2.", + "props": [ + { + "class": "name", + "value": "SA-13(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "describes the trustworthiness required in organization-defined information system, information system component, or information system service supporting its critical mission/business functions;" + } + ] + } + ] + }, + { + "id": "obj_sa-13.b.", + "props": [ + { + "class": "name", + "value": "SA-13(b)" + } + ], + "parts": [ + { + "id": "obj_sa-13.b.1.", + "props": [ + { + "class": "name", + "value": "SA-13(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines an assurance overlay to be implemented to achieve such trustworthiness; and" + } + ] + }, + { + "id": "obj_sa-13.b.2.", + "props": [ + { + "class": "name", + "value": "SA-13(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization implements the organization-defined assurance overlay to achieve such trustworthiness." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing trustworthiness requirements for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "security categorization documentation/results" + }, + { + "class": "object", + "value": "security authorization package for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "authorizing official" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#200", + "value": "FIPS Publication 200" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53", + "value": "NIST Special Publication 800-53" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", + "value": "NIST Special Publication 800-53A" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", + "value": "NIST Special Publication 800-60" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-64", + "value": "NIST Special Publication 800-64" + } + ] + } + ] + }, + { + "id": "sa.14", + "title": "CRITICALITY ANALYSIS", + "params": [ + { + "id": "sa-14_a", + "description": "organization-defined information systems, information system components, or information system services", + "value": "organization-defined information systems, information system components, or information system services" + }, + { + "id": "sa-14_b", + "description": "organization-defined decision points in the system development life cycle", + "value": "organization-defined decision points in the system development life cycle" + } + ], + "props": [ + { + "class": "name", + "value": "SA-14" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization identifies critical information system components and functions by performing a criticality analysis for at ." + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#pl.2" + }, + { + "href": "#pl.8" + }, + { + "href": "#pm.1" + }, + { + "href": "#sa.8" + }, + { + "href": "#sa.12" + }, + { + "href": "#sa.13" + }, + { + "href": "#sa.15" + }, + { + "href": "#sa.20" + } + ], + "prose": [ + { + "value": "Criticality analysis is a key tenet of supply chain risk management and informs the prioritization of supply chain protection activities such as attack surface reduction, use of all-source intelligence, and tailored acquisition strategies. Information system engineers can conduct an end-to-end functional decomposition of an information system to identify mission-critical functions and components. The functional decomposition includes the identification of core organizational missions supported by the system, decomposition into the specific functions to perform those missions, and traceability to the hardware, software, and firmware components that implement those functions, including when the functions are shared by many components within and beyond the information system boundary. Information system components that allow for unmediated access to critical components or functions are considered critical due to the inherent vulnerabilities such components create. Criticality is assessed in terms of the impact of the function or component failure on the ability of the component to complete the organizational missions supported by the information system. A criticality analysis is performed whenever an architecture or design is being developed or modified, including upgrades." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-14-1.", + "props": [ + { + "class": "name", + "value": "SA-14[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems, information system components, or information system services requiring a criticality analysis to identify critical information system components and functions;" + } + ] + }, + { + "id": "obj_sa-14-2.", + "props": [ + { + "class": "name", + "value": "SA-14[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines decision points in the system development life cycle when a criticality analysis is to be performed for organization-defined information systems, information system components, or information system services; and" + } + ] + }, + { + "id": "obj_sa-14-3.", + "props": [ + { + "class": "name", + "value": "SA-14[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies critical information system components and functions by performing a criticality analysis for organization-defined information systems, information system components, or information system services at organization-defined decisions points in the system development life cycle." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing criticality analysis requirements for information systems, security plan" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "list of information systems, information system components, or information system services requiring criticality analyses" + }, + { + "class": "object", + "value": "list of critical information system components and functions identified by criticality analyses" + }, + { + "class": "object", + "value": "criticality analysis documentation" + }, + { + "class": "object", + "value": "business impact analysis documentation" + }, + { + "class": "object", + "value": "system development life cycle documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for performing criticality analysis for the information system" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.14.1.", + "title": "CRITICAL COMPONENTS WITH NO VIABLE ALTERNATIVE SOURCING", + "props": [ + { + "class": "name", + "value": "SA-14 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sa.20" + } + ] + } + ] + }, + { + "id": "sa.15", + "title": "DEVELOPMENT PROCESS, STANDARDS, AND TOOLS", + "params": [ + { + "id": "sa-15_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "sa-15_b", + "description": "organization-defined security requirements", + "value": "organization-defined security requirements" + } + ], + "props": [ + { + "class": "name", + "value": "SA-15" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-15a.", + "props": [ + { + "class": "name", + "value": "SA-15a." + } + ], + "parts": [ + { + "id": "sms_sa-15a.1.", + "props": [ + { + "class": "name", + "value": "SA-15a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Explicitly addresses security requirements;" + } + ] + }, + { + "id": "sms_sa-15a.2.", + "props": [ + { + "class": "name", + "value": "SA-15a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies the standards and tools used in the development process;" + } + ] + }, + { + "id": "sms_sa-15a.3.", + "props": [ + { + "class": "name", + "value": "SA-15a.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents the specific tool options and tool configurations used in the development process; and" + } + ] + }, + { + "id": "sms_sa-15a.4.", + "props": [ + { + "class": "name", + "value": "SA-15a.4." + } + ], + "prose": [ + { + "class": "description", + "value": "Documents, manages, and ensures the integrity of changes to the process and/or tools used in development; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Requires the developer of the information system, system component, or information system service to follow a documented development process that:" + } + ] + }, + { + "id": "smm_sa-15b.", + "props": [ + { + "class": "name", + "value": "SA-15b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the development process, standards, tools, and tool options/configurations to determine if the process, standards, tools, and tool options/configurations selected and employed can satisfy ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#sa.3" + }, + { + "href": "#sa.8" + } + ], + "prose": [ + { + "value": "Development tools include, for example, programming languages and computer-aided design (CAD) systems. Reviews of development processes can include, for example, the use of maturity models to determine the potential effectiveness of such processes. Maintaining the integrity of changes to tools and processes enables accurate supply chain risk assessment and mitigation, and requires robust configuration control throughout the life cycle (including design, development, transport, delivery, integration, and maintenance) to track authorized changes and prevent unauthorized changes." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-15.a.", + "props": [ + { + "class": "name", + "value": "SA-15(a)" + } + ], + "parts": [ + { + "id": "obj_sa-15.a.1.", + "props": [ + { + "class": "name", + "value": "SA-15(a)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "explicitly addresses security requirements;" + } + ] + }, + { + "id": "obj_sa-15.a.2.", + "props": [ + { + "class": "name", + "value": "SA-15(a)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies the standards and tools used in the development process;" + } + ] + }, + { + "id": "obj_sa-15.a.3.", + "props": [ + { + "class": "name", + "value": "SA-15(a)(3)" + } + ], + "parts": [ + { + "id": "obj_sa-15.a.3.1.", + "props": [ + { + "class": "name", + "value": "SA-15(a)(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents the specific tool options used in the development process;" + } + ] + }, + { + "id": "obj_sa-15.a.3.2.", + "props": [ + { + "class": "name", + "value": "SA-15(a)(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents the specific tool configurations used in the development process;" + } + ] + } + ] + }, + { + "id": "obj_sa-15.a.4.", + "props": [ + { + "class": "name", + "value": "SA-15(a)(4)" + } + ], + "parts": [ + { + "id": "obj_sa-15.a.4.1.", + "props": [ + { + "class": "name", + "value": "SA-15(a)(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents changes to the process and/or tools used in the development;" + } + ] + }, + { + "id": "obj_sa-15.a.4.2.", + "props": [ + { + "class": "name", + "value": "SA-15(a)(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "manages changes to the process and/or tools used in the development;" + } + ] + }, + { + "id": "obj_sa-15.a.4.3.", + "props": [ + { + "class": "name", + "value": "SA-15(a)(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures the integrity of changes to the process and/or tools used in the development;" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to follow a documented development process that:" + } + ] + }, + { + "id": "obj_sa-15.b.", + "props": [ + { + "class": "name", + "value": "SA-15(b)" + } + ], + "parts": [ + { + "id": "obj_sa-15.b.1.", + "props": [ + { + "class": "name", + "value": "SA-15(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to review the development process, standards, tools, and tool options/configurations;" + } + ] + }, + { + "id": "obj_sa-15.b.2.", + "props": [ + { + "class": "name", + "value": "SA-15(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security requirements to be satisfied by the process, standards, tools, and tool option/configurations selected and employed; and" + } + ] + }, + { + "id": "obj_sa-15.b.3.", + "props": [ + { + "class": "name", + "value": "SA-15(b)[3]" + } + ], + "parts": [ + { + "id": "obj_sa-15.b.3.a.", + "props": [ + { + "class": "name", + "value": "SA-15(b)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the development process with the organization-defined frequency to determine if the process selected and employed can satisfy organization-defined security requirements;" + } + ] + }, + { + "id": "obj_sa-15.b.3.b.", + "props": [ + { + "class": "name", + "value": "SA-15(b)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the development standards with the organization-defined frequency to determine if the standards selected and employed can satisfy organization-defined security requirements;" + } + ] + }, + { + "id": "obj_sa-15.b.3.c.", + "props": [ + { + "class": "name", + "value": "SA-15(b)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the development tools with the organization-defined frequency to determine if the tools selected and employed can satisfy organization-defined security requirements; and" + } + ] + }, + { + "id": "obj_sa-15.b.3.d.", + "props": [ + { + "class": "name", + "value": "SA-15(b)[3][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the development tool options/configurations with the organization-defined frequency to determine if the tool options/configurations selected and employed can satisfy organization-defined security requirements." + } + ] + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "procedures addressing the integration of security requirements during the development process" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "system developer documentation listing tool options/configuration guides, configuration management records" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "configuration control records" + }, + { + "class": "object", + "value": "documented reviews of development process, standards, tools, and tool options/configurations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.15.1.", + "title": "QUALITY METRICS", + "params": [ + { + "id": "sa-15_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "sa-15_d", + "description": "organization-defined program review milestones", + "value": "organization-defined program review milestones" + } + ], + "props": [ + { + "class": "name", + "value": "SA-15 (1)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-15.1.a.", + "props": [ + { + "class": "name", + "value": "SA-15 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Define quality metrics at the beginning of the development process; and" + } + ] + }, + { + "id": "s_smm_sa-15.1.b.", + "props": [ + { + "class": "name", + "value": "SA-15 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Provide evidence of meeting the quality metrics [Selection (one or more): ; ; upon delivery]." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "prose": [ + { + "value": "Organizations use quality metrics to establish minimum acceptable levels of information system quality. Metrics may include quality gates which are collections of completion criteria or sufficiency standards representing the satisfactory execution of particular phases of the system development project. A quality gate, for example, may require the elimination of all compiler warnings or an explicit determination that the warnings have no impact on the effectiveness of required security capabilities. During the execution phases of development projects, quality gates provide clear, unambiguous indications of progress. Other metrics apply to the entire development project. These metrics can include defining the severity thresholds of vulnerabilities, for example, requiring no known vulnerabilities in the delivered information system with a Common Vulnerability Scoring System (CVSS) severity of Medium or High." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-15.1.a.", + "props": [ + { + "class": "name", + "value": "SA-15(1)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to define quality metrics at the beginning of the development process;" + } + ] + }, + { + "id": "s_obj_sa-15.1.b.", + "props": [ + { + "class": "name", + "value": "SA-15(1)(b)" + } + ], + "parts": [ + { + "id": "s_obj_sa-15.1.b.1.", + "props": [ + { + "class": "name", + "value": "SA-15(1)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to provide evidence of meeting the quality metrics;" + } + ] + }, + { + "id": "s_obj_sa-15.1.b.2.", + "props": [ + { + "class": "name", + "value": "SA-15(1)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines program review milestones to provide evidence of meeting the quality metrics;" + } + ] + }, + { + "id": "s_obj_sa-15.1.b.3.", + "props": [ + { + "class": "name", + "value": "SA-15(1)(b)[3]" + } + ], + "parts": [ + { + "id": "s_obj_sa-15.1.b.3.a.", + "props": [ + { + "class": "name", + "value": "SA-15(1)(b)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "with the organization-defined frequency;" + } + ] + }, + { + "id": "s_obj_sa-15.1.b.3.b.", + "props": [ + { + "class": "name", + "value": "SA-15(1)(b)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "in accordance with the organization-defined program review milestones; and/or" + } + ] + }, + { + "id": "s_obj_sa-15.1.b.3.c.", + "props": [ + { + "class": "name", + "value": "SA-15(1)(b)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "upon delivery of the information system, system component, or information system service." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to provide evidence of meeting the quality metrics one or more of the following:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "procedures addressing the integration of security requirements into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "list of quality metrics" + }, + { + "class": "object", + "value": "documentation evidence of meeting quality metrics" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + } + ] + }, + { + "id": "sa.15.2.", + "title": "SECURITY TRACKING TOOLS", + "props": [ + { + "class": "name", + "value": "SA-15 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to select and employ a security tracking tool for use during the development process." + } + ] + }, + { + "prose": [ + { + "value": "Information system development teams select and deploy security tracking tools, including, for example, vulnerability/work item tracking systems that facilitate assignment, sorting, filtering, and tracking of completed work items or tasks associated with system development processes." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to select and employ a security tracking tool for use during the development process." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "procedures addressing the integration of security requirements into the acquisition process" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "list of quality metrics" + }, + { + "class": "object", + "value": "documentation evidence of meeting quality metrics" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + } + ] + }, + { + "id": "sa.15.3.", + "title": "CRITICALITY ANALYSIS", + "params": [ + { + "id": "sa-15_e", + "description": "organization-defined breadth/depth", + "value": "organization-defined breadth/depth" + }, + { + "id": "sa-15_f", + "description": "organization-defined decision points in the system development life cycle", + "value": "organization-defined decision points in the system development life cycle" + } + ], + "props": [ + { + "class": "name", + "value": "SA-15 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to perform a criticality analysis at and at ." + } + ] + }, + { + "links": [ + { + "href": "#sa.4" + }, + { + "href": "#sa.14" + } + ], + "prose": [ + { + "value": "This control enhancement provides developer input to the criticality analysis performed by organizations in SA-14. Developer input is essential to such analysis because organizations may not have access to detailed design documentation for information system components that are developed as commercial off-the-shelf (COTS) information technology products (e.g., functional specifications, high-level designs, low-level designs, and source code/hardware schematics)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-15.3.1.", + "props": [ + { + "class": "name", + "value": "SA-15(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the breadth of criticality analysis to be performed by the developer of the information system, system component, or information system service;" + } + ] + }, + { + "id": "s_obj_sa-15.3.2.", + "props": [ + { + "class": "name", + "value": "SA-15(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the depth of criticality analysis to be performed by the developer of the information system, system component, or information system service;" + } + ] + }, + { + "id": "s_obj_sa-15.3.3.", + "props": [ + { + "class": "name", + "value": "SA-15(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines decision points in the system development life cycle when a criticality analysis is to be performed for the information system, system component, or information system service; and" + } + ] + }, + { + "id": "s_obj_sa-15.3.4.", + "props": [ + { + "class": "name", + "value": "SA-15(3)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to perform a criticality analysis at the organization-defined breadth/depth and at organization-defined decision points in the system development life cycle." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "procedures addressing criticality analysis requirements for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "criticality analysis documentation" + }, + { + "class": "object", + "value": "business impact analysis documentation" + }, + { + "class": "object", + "value": "software development life cycle documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsibility for performing criticality analysis" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for performing criticality analysis" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing criticality analysis" + } + ] + } + ] + }, + { + "id": "sa.15.4.", + "title": "THREAT MODELING / VULNERABILITY ANALYSIS", + "params": [ + { + "id": "sa-15_g", + "description": "organization-defined breadth/depth", + "value": "organization-defined breadth/depth" + }, + { + "id": "sa-15_h", + "description": "organization-defined information concerning impact, environment of operations, known or assumed threats, and acceptable risk levels", + "value": "organization-defined information concerning impact, environment of operations, known or assumed threats, and acceptable risk levels" + }, + { + "id": "sa-15_i", + "description": "organization-defined tools and methods", + "value": "organization-defined tools and methods" + }, + { + "id": "sa-15_j", + "description": "organization-defined acceptance criteria", + "value": "organization-defined acceptance criteria" + } + ], + "props": [ + { + "class": "name", + "value": "SA-15 (4)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-15.4.a.", + "props": [ + { + "class": "name", + "value": "SA-15 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Uses ;" + } + ] + }, + { + "id": "s_smm_sa-15.4.b.", + "props": [ + { + "class": "name", + "value": "SA-15 (4)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Employs ; and" + } + ] + }, + { + "id": "s_smm_sa-15.4.c.", + "props": [ + { + "class": "name", + "value": "SA-15 (4)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Produces evidence that meets ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires that developers perform threat modeling and a vulnerability analysis for the information system at that:" + } + ] + }, + { + "links": [ + { + "href": "#sa.4" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-15.4.1.", + "props": [ + { + "class": "name", + "value": "SA-15(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the breadth of threat modeling and vulnerability analysis to be performed by developers for the information system;" + } + ] + }, + { + "id": "s_obj_sa-15.4.2.", + "props": [ + { + "class": "name", + "value": "SA-15(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the depth of threat modeling and vulnerability analysis to be performed by developers for the information system;" + } + ] + }, + { + "id": "s_obj_sa-15.4.3.", + "props": [ + { + "class": "name", + "value": "SA-15(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information concerning impact, environment of operations, known or assumed threats, and acceptable risk levels to be used in threat modeling and vulnerability analysis;" + } + ] + }, + { + "id": "s_obj_sa-15.4.4.", + "props": [ + { + "class": "name", + "value": "SA-15(4)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines tools and methods to be employed in threat modeling and vulnerability analysis;" + } + ] + }, + { + "id": "s_obj_sa-15.4.5.", + "props": [ + { + "class": "name", + "value": "SA-15(4)[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines acceptance criteria for evidence produced from threat modeling and vulnerability analysis;" + } + ] + }, + { + "id": "s_obj_sa-15.4.6.", + "props": [ + { + "class": "name", + "value": "SA-15(4)[6]" + } + ], + "parts": [ + { + "id": "s_obj_sa-15.4.6.a.", + "props": [ + { + "class": "name", + "value": "SA-15(4)[6](a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "uses organization-defined information concerning impact, environment of operations, known or assumed threats, and acceptable risk levels;" + } + ] + }, + { + "id": "s_obj_sa-15.4.6.b.", + "props": [ + { + "class": "name", + "value": "SA-15(4)[6](b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined tools and methods; and" + } + ] + }, + { + "id": "s_obj_sa-15.4.6.c.", + "props": [ + { + "class": "name", + "value": "SA-15(4)[6](c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "produces evidence that meets organization-defined acceptance criteria." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that developers perform threat modeling and a vulnerability analysis for the information system at the organization-defined breadth/depth that:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "threat modeling documentation" + }, + { + "class": "object", + "value": "vulnerability analysis results" + }, + { + "class": "object", + "value": "organizational risk assessments" + }, + { + "class": "object", + "value": "acceptance criteria for evidence produced from threat modeling and vulnerability analysis" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for performing development threat modeling and vulnerability analysis" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing development threat modeling and vulnerability analysis" + } + ] + } + ] + }, + { + "id": "sa.15.5.", + "title": "ATTACK SURFACE REDUCTION", + "params": [ + { + "id": "sa-15_k", + "description": "organization-defined thresholds", + "value": "organization-defined thresholds" + } + ], + "props": [ + { + "class": "name", + "value": "SA-15 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to reduce attack surfaces to ." + } + ] + }, + { + "links": [ + { + "href": "#cm.7" + } + ], + "prose": [ + { + "value": "Attack surface reduction is closely aligned with developer threat and vulnerability analyses and information system architecture and design. Attack surface reduction is a means of reducing risk to organizations by giving attackers less opportunity to exploit weaknesses or deficiencies (i.e., potential vulnerabilities) within information systems, information system components, and information system services. Attack surface reduction includes, for example, applying the principle of least privilege, employing layered defenses, applying the principle of least functionality (i.e., restricting ports, protocols, functions, and services), deprecating unsafe functions, and eliminating application programming interfaces (APIs) that are vulnerable to cyber attacks." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-15.5.1.", + "props": [ + { + "class": "name", + "value": "SA-15(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines thresholds to which attack surfaces are to be reduced; and" + } + ] + }, + { + "id": "s_obj_sa-15.5.2.", + "props": [ + { + "class": "name", + "value": "SA-15(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to reduce attack surfaces to organization-defined thresholds." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "procedures addressing attack surface reduction" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, or information system service" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "network diagram" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation establishing/enforcing organization-defined thresholds for reducing attack surfaces" + }, + { + "class": "object", + "value": "list of restricted ports, protocols, functions and services" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsibility for attack surface reduction thresholds" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining attack surface reduction thresholds" + } + ] + } + ] + }, + { + "id": "sa.15.6.", + "title": "CONTINUOUS IMPROVEMENT", + "props": [ + { + "class": "name", + "value": "SA-15 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to implement an explicit process to continuously improve the development process." + } + ] + }, + { + "prose": [ + { + "value": "Developers of information systems, information system components, and information system services consider the effectiveness/efficiency of current development processes for meeting quality objectives and addressing security capabilities in current threat environments." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to implement an explicit process to continuously improve the development process." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "quality goals and metrics for improving system development process" + }, + { + "class": "object", + "value": "security assessments and/or quality control reviews of system development process" + }, + { + "class": "object", + "value": "plans of action and milestones for improving system development process" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + } + ] + }, + { + "id": "sa.15.7.", + "title": "AUTOMATED VULNERABILITY ANALYSIS", + "params": [ + { + "id": "sa-15_l", + "description": "organization-defined tools", + "value": "organization-defined tools" + }, + { + "id": "sa-15_m", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "SA-15 (7)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-15.7.a.", + "props": [ + { + "class": "name", + "value": "SA-15 (7)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Perform an automated vulnerability analysis using ;" + } + ] + }, + { + "id": "s_smm_sa-15.7.b.", + "props": [ + { + "class": "name", + "value": "SA-15 (7)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Determine the exploitation potential for discovered vulnerabilities;" + } + ] + }, + { + "id": "s_smm_sa-15.7.c.", + "props": [ + { + "class": "name", + "value": "SA-15 (7)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Determine potential risk mitigations for delivered vulnerabilities; and" + } + ] + }, + { + "id": "s_smm_sa-15.7.d.", + "props": [ + { + "class": "name", + "value": "SA-15 (7)(d)" + } + ], + "prose": [ + { + "class": "description", + "value": "Deliver the outputs of the tools and results of the analysis to ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "links": [ + { + "href": "#ra.5" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-15.7.a.", + "props": [ + { + "class": "name", + "value": "SA-15(7)(a)" + } + ], + "parts": [ + { + "id": "s_obj_sa-15.7.a.1.", + "props": [ + { + "class": "name", + "value": "SA-15(7)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines tools to be used to perform automated vulnerability analysis of the information system, system component, or information system service;" + } + ] + }, + { + "id": "s_obj_sa-15.7.a.2.", + "props": [ + { + "class": "name", + "value": "SA-15(7)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to perform an automated vulnerability analysis using organization-defined tools;" + } + ] + } + ] + }, + { + "id": "s_obj_sa-15.7.b.", + "props": [ + { + "class": "name", + "value": "SA-15(7)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to determine the exploitation potential for discovered vulnerabilities;" + } + ] + }, + { + "id": "s_obj_sa-15.7.c.", + "props": [ + { + "class": "name", + "value": "SA-15(7)(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to determine potential risk mitigations for delivered vulnerabilities;" + } + ] + }, + { + "id": "s_obj_sa-15.7.d.", + "props": [ + { + "class": "name", + "value": "SA-15(7)(d)" + } + ], + "parts": [ + { + "id": "s_obj_sa-15.7.d.1.", + "props": [ + { + "class": "name", + "value": "SA-15(7)(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the output of the tools and results of the analysis are to be delivered; and" + } + ] + }, + { + "id": "s_obj_sa-15.7.d.2.", + "props": [ + { + "class": "name", + "value": "SA-15(7)(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to deliver the outputs of the tools and results of the analysis to organization-defined personnel or roles." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "vulnerability analysis tools and associated documentation" + }, + { + "class": "object", + "value": "risk assessment reports" + }, + { + "class": "object", + "value": "vulnerability analysis results" + }, + { + "class": "object", + "value": "vulnerability mitigation reports" + }, + { + "class": "object", + "value": "risk mitigation strategy documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel performing automated vulnerability analysis on the information system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for vulnerability analysis of information systems, system components, or information system services under development" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing vulnerability analysis of information systems, system components, or information system services under development" + } + ] + } + ] + }, + { + "id": "sa.15.8.", + "title": "REUSE OF THREAT / VULNERABILITY INFORMATION", + "props": [ + { + "class": "name", + "value": "SA-15 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to use threat modeling and vulnerability analyses from similar systems, components, or services to inform the current development process." + } + ] + }, + { + "prose": [ + { + "value": "Analysis of vulnerabilities found in similar software applications can inform potential design or implementation issues for information systems under development. Similar information systems or system components may exist within developer organizations. Authoritative vulnerability information is available from a variety of public and private sector sources including, for example, the National Vulnerability Database." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to use threat modeling and vulnerability analyses from similar systems, components, or services to inform the current development process." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "threat modeling and vulnerability analyses from similar information systems, system components, or information system service" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + } + ] + }, + { + "id": "sa.15.9.", + "title": "USE OF LIVE DATA", + "props": [ + { + "class": "name", + "value": "SA-15 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization approves, documents, and controls the use of live data in development and test environments for the information system, system component, or information system service." + } + ] + }, + { + "prose": [ + { + "value": "The use of live data in preproduction environments can result in significant risk to organizations. Organizations can minimize such risk by using test or dummy data during the development and testing of information systems, information system components, and information system services." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-15.9.1.", + "props": [ + { + "class": "name", + "value": "SA-15(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approves the use of live data in development and test environments;" + } + ] + }, + { + "id": "s_obj_sa-15.9.2.", + "props": [ + { + "class": "name", + "value": "SA-15(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents the use of live data in development and test environments; and" + } + ] + }, + { + "id": "s_obj_sa-15.9.3.", + "props": [ + { + "class": "name", + "value": "SA-15(9)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls the use of live data in development and test environments." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization, for the information system, system component, or information system service:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "documentation authorizing use of live data in development and test environments" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for approving, documenting, and controlling the use of live data in development and test environments" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the approval, documentation, and control of the use of live data in development and test environments" + } + ] + } + ] + }, + { + "id": "sa.15.10.", + "title": "INCIDENT RESPONSE PLAN", + "props": [ + { + "class": "name", + "value": "SA-15 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to provide an incident response plan." + } + ] + }, + { + "links": [ + { + "href": "#ir.8" + } + ], + "prose": [ + { + "value": "The incident response plan for developers of information systems, system components, and information system services is incorporated into organizational incident response plans to provide the type of incident response information not readily available to organizations. Such information may be extremely helpful, for example, when organizations respond to vulnerabilities in commercial off-the-shelf (COTS) information technology products." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to provide an incident response plan." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, or services" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "developer incident response plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + } + ] + }, + { + "id": "sa.15.11.", + "title": "ARCHIVE INFORMATION SYSTEM / COMPONENT", + "props": [ + { + "class": "name", + "value": "SA-15 (11)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system or system component to archive the system or component to be released or delivered together with the corresponding evidence supporting the final security review." + } + ] + }, + { + "prose": [ + { + "value": "Archiving relevant documentation from the development process can provide a readily available baseline of information that can be helpful during information system/component upgrades or modifications." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system or system component to archive the system or component to be released or delivered together with the corresponding evidence supporting the final security review." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing development process, standards, and tools" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, or services" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "developer incident response plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + } + ] + } + ] + }, + { + "id": "sa.16", + "title": "DEVELOPER-PROVIDED TRAINING", + "params": [ + { + "id": "sa-16_a", + "description": "organization-defined training", + "value": "organization-defined training" + } + ], + "props": [ + { + "class": "name", + "value": "SA-16" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to provide on the correct use and operation of the implemented security functions, controls, and/or mechanisms." + } + ] + }, + { + "links": [ + { + "href": "#at.2" + }, + { + "href": "#at.3" + }, + { + "href": "#sa.5" + } + ], + "prose": [ + { + "value": "This control applies to external and internal (in-house) developers. Training of personnel is an essential element to ensure the effectiveness of security controls implemented within organizational information systems. Training options include, for example, classroom-style training, web-based/computer-based training, and hands-on training. Organizations can also request sufficient training materials from developers to conduct in-house training or offer self-training to organizational personnel. Organizations determine the type of training necessary and may require different types of training for different security functions, controls, or mechanisms." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-16-1.", + "props": [ + { + "class": "name", + "value": "SA-16[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines training to be provided by the developer of the information system, system component, or information system service; and" + } + ] + }, + { + "id": "obj_sa-16-2.", + "props": [ + { + "class": "name", + "value": "SA-16[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to provide organization-defined training on the correct use and operation of the implemented security functions, controls, and/or mechanisms." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing developer-provided training" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "developer-provided training materials" + }, + { + "class": "object", + "value": "training records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational or third-party developers with training responsibilities for the information system, system component, or information system service" + } + ] + } + ] + }, + { + "id": "sa.17", + "title": "DEVELOPER SECURITY ARCHITECTURE AND DESIGN", + "props": [ + { + "class": "name", + "value": "SA-17" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-17a.", + "props": [ + { + "class": "name", + "value": "SA-17a." + } + ], + "prose": [ + { + "class": "description", + "value": "Is consistent with and supportive of the organization�s security architecture which is established within and is an integrated part of the organization�s enterprise architecture;" + } + ] + }, + { + "id": "smm_sa-17b.", + "props": [ + { + "class": "name", + "value": "SA-17b." + } + ], + "prose": [ + { + "class": "description", + "value": "Accurately and completely describes the required security functionality, and the allocation of security controls among physical and logical components; and" + } + ] + }, + { + "id": "smm_sa-17c.", + "props": [ + { + "class": "name", + "value": "SA-17c." + } + ], + "prose": [ + { + "class": "description", + "value": "Expresses how individual security functions, mechanisms, and services work together to provide required security capabilities and a unified approach to protection." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to produce a design specification and security architecture that:" + } + ] + }, + { + "links": [ + { + "href": "#pl.8" + }, + { + "href": "#pm.7" + }, + { + "href": "#sa.3" + }, + { + "href": "#sa.8" + } + ], + "prose": [ + { + "value": "This control is primarily directed at external developers, although it could also be used for internal (in-house) development. In contrast, PL-8 is primarily directed at internal developers to help ensure that organizations develop an information security architecture and such security architecture is integrated or tightly coupled to the enterprise architecture. This distinction is important if/when organizations outsource the development of information systems, information system components, or information system services to external entities, and there is a requirement to demonstrate consistency with the organization�s enterprise architecture and information security architecture." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-17.a.", + "props": [ + { + "class": "name", + "value": "SA-17(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "is consistent with and supportive of the organization’s security architecture which is established within and is an integrated part of the organization’s enterprise architecture;" + } + ] + }, + { + "id": "obj_sa-17.b.", + "props": [ + { + "class": "name", + "value": "SA-17(b)" + } + ], + "parts": [ + { + "id": "obj_sa-17.b.1.", + "props": [ + { + "class": "name", + "value": "SA-17(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the required security functionality;" + } + ] + }, + { + "id": "obj_sa-17.b.2.", + "props": [ + { + "class": "name", + "value": "SA-17(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the allocation of security controls among physical and logical components; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "accurately and completely describes:" + } + ] + }, + { + "id": "obj_sa-17.c.", + "props": [ + { + "class": "name", + "value": "SA-17(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "expresses how individual security functions, mechanisms, and services work together to provide required security capabilities and a unified approach to protection." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to produce a design specification and security architecture that:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "enterprise architecture policy" + }, + { + "class": "object", + "value": "procedures addressing developer security architecture and design specification for the information system" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "design specification and security architecture documentation for the system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with security architecture and design responsibilities" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.17.1.", + "title": "FORMAL POLICY MODEL", + "params": [ + { + "id": "sa-17_a", + "description": "organization-defined elements of organizational security policy", + "value": "organization-defined elements of organizational security policy" + } + ], + "props": [ + { + "class": "name", + "value": "SA-17 (1)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-17.1.a.", + "props": [ + { + "class": "name", + "value": "SA-17 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Produce, as an integral part of the development process, a formal policy model describing the to be enforced; and" + } + ] + }, + { + "id": "s_smm_sa-17.1.b.", + "props": [ + { + "class": "name", + "value": "SA-17 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Prove that the formal policy model is internally consistent and sufficient to enforce the defined elements of the organizational security policy when implemented." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "prose": [ + { + "value": "Formal models describe specific behaviors or security policies using formal languages, thus enabling the correctness of those behaviors/policies to be formally proven. Not all components of information systems can be modeled, and generally, formal specifications are scoped to specific behaviors or policies of interest (e.g., nondiscretionary access control policies). Organizations choose the particular formal modeling language and approach based on the nature of the behaviors/policies to be described and the available tools. Formal modeling tools include, for example, Gypsy and Zed." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-17.1.a.", + "props": [ + { + "class": "name", + "value": "SA-17(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_sa-17.1.a.1.", + "props": [ + { + "class": "name", + "value": "SA-17(1)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines elements of the organizational security policy to be enforced under a formal policy model produced by the developer as an integral part of the development process for the information system, system component, or information system service;" + } + ] + }, + { + "id": "s_obj_sa-17.1.a.2.", + "props": [ + { + "class": "name", + "value": "SA-17(1)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to produce, as an integral part of the development process, a formal policy model describing the organization-defined elements of organizational security policy to be enforced; and" + } + ] + } + ] + }, + { + "id": "s_obj_sa-17.1.b.", + "props": [ + { + "class": "name", + "value": "SA-17(1)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service to prove that the formal policy model is internally consistent and sufficient to enforce the defined elements of the organizational security policy when implemented." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "enterprise architecture policy" + }, + { + "class": "object", + "value": "procedures addressing developer security architecture and design specification for the information system" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "design specification and security architecture documentation for the system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with security architecture and design responsibilities" + } + ] + } + ] + }, + { + "id": "sa.17.2.", + "title": "SECURITY-RELEVANT COMPONENTS", + "props": [ + { + "class": "name", + "value": "SA-17 (2)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-17.2.a.", + "props": [ + { + "class": "name", + "value": "SA-17 (2)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Define security-relevant hardware, software, and firmware; and" + } + ] + }, + { + "id": "s_smm_sa-17.2.b.", + "props": [ + { + "class": "name", + "value": "SA-17 (2)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Provide a rationale that the definition for security-relevant hardware, software, and firmware is complete." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "links": [ + { + "href": "#sa.5" + } + ], + "prose": [ + { + "value": "Security-relevant hardware, software, and firmware represent the portion of the information system, component, or service that must be trusted to perform correctly in order to maintain required security properties." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-17.2.a.", + "props": [ + { + "class": "name", + "value": "SA-17(2)(a)" + } + ], + "parts": [ + { + "id": "s_obj_sa-17.2.a.1.", + "props": [ + { + "class": "name", + "value": "SA-17(2)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "define security-relevant hardware;" + } + ] + }, + { + "id": "s_obj_sa-17.2.a.2.", + "props": [ + { + "class": "name", + "value": "SA-17(2)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "define security-relevant software;" + } + ] + }, + { + "id": "s_obj_sa-17.2.a.3.", + "props": [ + { + "class": "name", + "value": "SA-17(2)(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "define security-relevant firmware; and" + } + ] + } + ] + }, + { + "id": "s_obj_sa-17.2.b.", + "props": [ + { + "class": "name", + "value": "SA-17(2)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provide a rationale that the definition for security-relevant hardware, software, and firmware components is complete." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "enterprise architecture policy" + }, + { + "class": "object", + "value": "procedures addressing developer security architecture and design specification for the information system" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "list of security-relevant hardware, software, and firmware components" + }, + { + "class": "object", + "value": "documented rationale of completeness regarding definitions provided for security-relevant hardware, software, and firmware" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel with security architecture and design responsibilities" + } + ] + } + ] + }, + { + "id": "sa.17.3.", + "title": "FORMAL CORRESPONDENCE", + "props": [ + { + "class": "name", + "value": "SA-17 (3)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-17.3.a.", + "props": [ + { + "class": "name", + "value": "SA-17 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Produce, as an integral part of the development process, a formal top-level specification that specifies the interfaces to security-relevant hardware, software, and firmware in terms of exceptions, error messages, and effects;" + } + ] + }, + { + "id": "s_smm_sa-17.3.b.", + "props": [ + { + "class": "name", + "value": "SA-17 (3)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Show via proof to the extent feasible with additional informal demonstration as necessary, that the formal top-level specification is consistent with the formal policy model;" + } + ] + }, + { + "id": "s_smm_sa-17.3.c.", + "props": [ + { + "class": "name", + "value": "SA-17 (3)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Show via informal demonstration, that the formal top-level specification completely covers the interfaces to security-relevant hardware, software, and firmware;" + } + ] + }, + { + "id": "s_smm_sa-17.3.d.", + "props": [ + { + "class": "name", + "value": "SA-17 (3)(d)" + } + ], + "prose": [ + { + "class": "description", + "value": "Show that the formal top-level specification is an accurate description of the implemented security-relevant hardware, software, and firmware; and" + } + ] + }, + { + "id": "s_smm_sa-17.3.e.", + "props": [ + { + "class": "name", + "value": "SA-17 (3)(e)" + } + ], + "prose": [ + { + "class": "description", + "value": "Describe the security-relevant hardware, software, and firmware mechanisms not addressed in the formal top-level specification but strictly internal to the security-relevant hardware, software, and firmware." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "links": [ + { + "href": "#sa.5" + } + ], + "prose": [ + { + "value": "Correspondence is an important part of the assurance gained through modeling. It demonstrates that the implementation is an accurate transformation of the model, and that any additional code or implementation details present have no impact on the behaviors or policies being modeled. Formal methods can be used to show that the high-level security properties are satisfied by the formal information system description, and that the formal system description is correctly implemented by a description of some lower level, for example a hardware description. Consistency between the formal top-level specification and the formal policy models is generally not amenable to being fully proven. Therefore, a combination of formal/informal methods may be needed to show such consistency. Consistency between the formal top-level specification and the implementation may require the use of an informal demonstration due to limitations in the applicability of formal methods to prove that the specification accurately reflects the implementation. Hardware, software, and firmware mechanisms strictly internal to security-relevant hardware, software, and firmware include, for example, mapping registers and direct memory input/output." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-17.3.a.", + "props": [ + { + "class": "name", + "value": "SA-17(3)(a)" + } + ], + "parts": [ + { + "id": "s_obj_sa-17.3.a.1.", + "props": [ + { + "class": "name", + "value": "SA-17(3)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "exceptions;" + } + ] + }, + { + "id": "s_obj_sa-17.3.a.2.", + "props": [ + { + "class": "name", + "value": "SA-17(3)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "error messages;" + } + ] + }, + { + "id": "s_obj_sa-17.3.a.3.", + "props": [ + { + "class": "name", + "value": "SA-17(3)(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "effects;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "produce, as an integral part of the development process, a formal top-level specification that specifies the interfaces to security-relevant hardware, software, and firmware in terms of:" + } + ] + }, + { + "id": "s_obj_sa-17.3.b.", + "props": [ + { + "class": "name", + "value": "SA-17(3)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "show via proof to the extent feasible with additional informal demonstration as necessary, that the formal top-level specification is consistent with the formal policy model;" + } + ] + }, + { + "id": "s_obj_sa-17.3.c.", + "props": [ + { + "class": "name", + "value": "SA-17(3)(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "show via informal demonstration, that the formal top-level specification completely covers the interfaces to security-relevant hardware, software, and firmware;" + } + ] + }, + { + "id": "s_obj_sa-17.3.d.", + "props": [ + { + "class": "name", + "value": "SA-17(3)(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "show that the formal top-level specification is an accurate description of the implemented security-relevant hardware, software, and firmware; and" + } + ] + }, + { + "id": "s_obj_sa-17.3.e.", + "props": [ + { + "class": "name", + "value": "SA-17(3)(e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "describe the security-relevant hardware, software, and firmware mechanisms not addressed in the formal top-level specification but strictly internal to the security-relevant hardware, software, and firmware." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "enterprise architecture policy" + }, + { + "class": "object", + "value": "formal policy model" + }, + { + "class": "object", + "value": "procedures addressing developer security architecture and design specification for the information system" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "formal top-level specification documentation" + }, + { + "class": "object", + "value": "information system security architecture and design documentation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "documentation describing security-relevant hardware, software and firmware mechanisms not addressed in the formal top-level specification documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with security architecture and design responsibilities" + } + ] + } + ] + }, + { + "id": "sa.17.4.", + "title": "INFORMAL CORRESPONDENCE", + "props": [ + { + "class": "name", + "value": "SA-17 (4)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-17.4.a.", + "props": [ + { + "class": "name", + "value": "SA-17 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Produce, as an integral part of the development process, an informal descriptive top-level specification that specifies the interfaces to security-relevant hardware, software, and firmware in terms of exceptions, error messages, and effects;" + } + ] + }, + { + "id": "s_smm_sa-17.4.b.", + "props": [ + { + "class": "name", + "value": "SA-17 (4)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Show via [Selection: informal demonstration, convincing argument with formal methods as feasible] that the descriptive top-level specification is consistent with the formal policy model;" + } + ] + }, + { + "id": "s_smm_sa-17.4.c.", + "props": [ + { + "class": "name", + "value": "SA-17 (4)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Show via informal demonstration, that the descriptive top-level specification completely covers the interfaces to security-relevant hardware, software, and firmware;" + } + ] + }, + { + "id": "s_smm_sa-17.4.d.", + "props": [ + { + "class": "name", + "value": "SA-17 (4)(d)" + } + ], + "prose": [ + { + "class": "description", + "value": "Show that the descriptive top-level specification is an accurate description of the interfaces to security-relevant hardware, software, and firmware; and" + } + ] + }, + { + "id": "s_smm_sa-17.4.e.", + "props": [ + { + "class": "name", + "value": "SA-17 (4)(e)" + } + ], + "prose": [ + { + "class": "description", + "value": "Describe the security-relevant hardware, software, and firmware mechanisms not addressed in the descriptive top-level specification but strictly internal to the security-relevant hardware, software, and firmware." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "links": [ + { + "href": "#sa.5" + } + ], + "prose": [ + { + "value": "Correspondence is an important part of the assurance gained through modeling. It demonstrates that the implementation is an accurate transformation of the model, and that any additional code or implementation details present has no impact on the behaviors or policies being modeled. Consistency between the descriptive top-level specification (i.e., high-level/low-level design) and the formal policy model is generally not amenable to being fully proven. Therefore, a combination of formal/informal methods may be needed to show such consistency. Hardware, software, and firmware mechanisms strictly internal to security-relevant hardware, software, and firmware include, for example, mapping registers and direct memory input/output." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-17.4.a.", + "props": [ + { + "class": "name", + "value": "SA-17(4)(a)" + } + ], + "parts": [ + { + "id": "s_obj_sa-17.4.a.1.", + "props": [ + { + "class": "name", + "value": "SA-17(4)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "exceptions;" + } + ] + }, + { + "id": "s_obj_sa-17.4.a.2.", + "props": [ + { + "class": "name", + "value": "SA-17(4)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "error messages;" + } + ] + }, + { + "id": "s_obj_sa-17.4.a.3.", + "props": [ + { + "class": "name", + "value": "SA-17(4)(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "effects;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "produce, as an integral part of the development process, an informal descriptive top-level specification that specifies the interfaces to security-relevant hardware, software, and firmware in terms of:" + } + ] + }, + { + "id": "s_obj_sa-17.4.b.", + "props": [ + { + "class": "name", + "value": "SA-17(4)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "show via informal demonstration and/or convincing argument with formal methods as feasible that the descriptive top-level specification is consistent with the formal policy model;" + } + ] + }, + { + "id": "s_obj_sa-17.4.c.", + "props": [ + { + "class": "name", + "value": "SA-17(4)(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "show via informal demonstration, that the descriptive top-level specification completely covers the interfaces to security-relevant hardware, software, and firmware;" + } + ] + }, + { + "id": "s_obj_sa-17.4.d.", + "props": [ + { + "class": "name", + "value": "SA-17(4)(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "show that the descriptive top-level specification is an accurate description of the interfaces to the security-relevant hardware, software, and firmware; and" + } + ] + }, + { + "id": "s_obj_sa-17.4.e.", + "props": [ + { + "class": "name", + "value": "SA-17(4)(e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "describe the security-relevant hardware, software, and firmware mechanisms not addressed in the descriptive top-level specification but strictly internal to the security-relevant hardware, software, and firmware." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "enterprise architecture policy" + }, + { + "class": "object", + "value": "formal policy model" + }, + { + "class": "object", + "value": "procedures addressing developer security architecture and design specification for the information system" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "informal descriptive top-level specification documentation" + }, + { + "class": "object", + "value": "information system security architecture and design documentation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "documentation describing security-relevant hardware, software and firmware mechanisms not addressed in the informal descriptive top-level specification documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with security architecture and design responsibilities" + } + ] + } + ] + }, + { + "id": "sa.17.5.", + "title": "CONCEPTUALLY SIMPLE DESIGN", + "props": [ + { + "class": "name", + "value": "SA-17 (5)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sa-17.5.a.", + "props": [ + { + "class": "name", + "value": "SA-17 (5)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Design and structure the security-relevant hardware, software, and firmware to use a complete, conceptually simple protection mechanism with precisely defined semantics; and" + } + ] + }, + { + "id": "s_smm_sa-17.5.b.", + "props": [ + { + "class": "name", + "value": "SA-17 (5)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Internally structure the security-relevant hardware, software, and firmware with specific regard for this mechanism." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "links": [ + { + "href": "#sc.3" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-17.5.a.", + "props": [ + { + "class": "name", + "value": "SA-17(5)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "design and structure the security-relevant hardware, software, and firmware to use a complete, conceptually simple protection mechanism with precisely defined semantics; and" + } + ] + }, + { + "id": "s_obj_sa-17.5.b.", + "props": [ + { + "class": "name", + "value": "SA-17(5)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "internally structure the security-relevant hardware, software, and firmware with specific regard for this mechanism." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "enterprise architecture policy" + }, + { + "class": "object", + "value": "procedures addressing developer security architecture and design specification for the information system" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system security architecture documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "developer documentation describing design and structure of security-relevant hardware, software, and firmware components" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with security architecture and design responsibilities" + } + ] + } + ] + }, + { + "id": "sa.17.6.", + "title": "STRUCTURE FOR TESTING", + "props": [ + { + "class": "name", + "value": "SA-17 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to structure security-relevant hardware, software, and firmware to facilitate testing." + } + ] + }, + { + "links": [ + { + "href": "#sa.11" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to structure security-relevant hardware, software, and firmware to facilitate testing." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "enterprise architecture policy" + }, + { + "class": "object", + "value": "procedures addressing developer security architecture and design specification for the information system" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system security architecture documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "developer documentation describing design and structure of security-relevant hardware, software, and firmware components to facilitate testing" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with security architecture and design responsibilities" + } + ] + } + ] + }, + { + "id": "sa.17.7.", + "title": "STRUCTURE FOR LEAST PRIVILEGE", + "props": [ + { + "class": "name", + "value": "SA-17 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service to structure security-relevant hardware, software, and firmware to facilitate controlling access with least privilege." + } + ] + }, + { + "links": [ + { + "href": "#ac.5" + }, + { + "href": "#ac.6" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization requires the developer of the information system, system component, or information system service to structure security-relevant hardware, software, and firmware to facilitate controlling access with least privilege." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "enterprise architecture policy" + }, + { + "class": "object", + "value": "procedures addressing developer security architecture and design specification for the information system" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "acquisition contracts for the information system, system component, or information system service" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system security architecture documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "developer documentation describing design and structure of security-relevant hardware, software, and firmware components to facilitate controlling access with least privilege" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with security architecture and design responsibilities" + } + ] + } + ] + } + ] + }, + { + "id": "sa.18", + "title": "TAMPER RESISTANCE AND DETECTION", + "props": [ + { + "class": "name", + "value": "SA-18" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements a tamper protection program for the information system, system component, or information system service." + } + ] + }, + { + "links": [ + { + "href": "#pe.3" + }, + { + "href": "#sa.12" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Anti-tamper technologies and techniques provide a level of protection for critical information systems, system components, and information technology products against a number of related threats including modification, reverse engineering, and substitution. Strong identification combined with tamper resistance and/or tamper detection is essential to protecting information systems, components, and products during distribution and when in use." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization implements a tamper protection program for the information system, system component, or information system service." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing tamper resistance and detection" + }, + { + "class": "object", + "value": "tamper protection program documentation" + }, + { + "class": "object", + "value": "tamper protection tools and techniques documentation" + }, + { + "class": "object", + "value": "tamper resistance and detection tools and techniques documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the tamper protection program" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for implementation of the tamper protection program" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the tamper protection program" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.18.1.", + "title": "MULTIPLE PHASES OF SDLC", + "props": [ + { + "class": "name", + "value": "SA-18 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs anti-tamper technologies and techniques during multiple phases in the system development life cycle including design, development, integration, operations, and maintenance." + } + ] + }, + { + "links": [ + { + "href": "#sa.3" + } + ], + "prose": [ + { + "value": "Organizations use a combination of hardware and software techniques for tamper resistance and detection. Organizations employ obfuscation and self-checking, for example, to make reverse engineering and modifications more difficult, time-consuming, and expensive for adversaries. Customization of information systems and system components can make substitutions easier to detect and therefore limit damage." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-18.1.1.", + "props": [ + { + "class": "name", + "value": "SA-18(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "design;" + } + ] + }, + { + "id": "s_obj_sa-18.1.2.", + "props": [ + { + "class": "name", + "value": "SA-18(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "development;" + } + ] + }, + { + "id": "s_obj_sa-18.1.3.", + "props": [ + { + "class": "name", + "value": "SA-18(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "integration;" + } + ] + }, + { + "id": "s_obj_sa-18.1.4.", + "props": [ + { + "class": "name", + "value": "SA-18(1)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "operations; and" + } + ] + }, + { + "id": "s_obj_sa-18.1.5.", + "props": [ + { + "class": "name", + "value": "SA-18(1)[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintenance." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs anti-tamper technologies and techniques during multiple phases in the system development life cycle including:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing tamper resistance and detection" + }, + { + "class": "object", + "value": "tamper protection program documentation" + }, + { + "class": "object", + "value": "tamper protection tools and techniques documentation" + }, + { + "class": "object", + "value": "tamper resistance and detection tools (technologies) and techniques documentation" + }, + { + "class": "object", + "value": "system development life cycle documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the tamper protection program" + }, + { + "class": "object", + "value": "organizational personnel with SDLC responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for employing anti-tamper technologies" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing anti-tamper technologies" + } + ] + } + ] + }, + { + "id": "sa.18.2.", + "title": "INSPECTION OF INFORMATION SYSTEMS, COMPONENTS, OR DEVICES", + "params": [ + { + "id": "sa-18_a", + "description": "organization-defined information systems, system components, or devices", + "value": "organization-defined information systems, system components, or devices" + }, + { + "id": "sa-18_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "sa-18_c", + "description": "organization-defined indications of need for inspection", + "value": "organization-defined indications of need for inspection" + } + ], + "props": [ + { + "class": "name", + "value": "SA-18 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization inspects [Selection (one or more): at random; at , upon ] to detect tampering." + } + ] + }, + { + "links": [ + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "This control enhancement addresses both physical and logical tampering and is typically applied to mobile devices, notebook computers, or other system components taken out of organization-controlled areas. Indications of need for inspection include, for example, when individuals return from travel to high-risk locations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-18.2.1.", + "props": [ + { + "class": "name", + "value": "SA-18(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems, system components, or devices to be inspected to detect tampering;" + } + ] + }, + { + "id": "s_obj_sa-18.2.2.", + "props": [ + { + "class": "name", + "value": "SA-18(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to inspect organization-defined information systems, system components, or devices to detect tampering;" + } + ] + }, + { + "id": "s_obj_sa-18.2.3.", + "props": [ + { + "class": "name", + "value": "SA-18(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines indications of need for inspection of organization-defined information systems, system components, or devices to detect tampering;" + } + ] + }, + { + "id": "s_obj_sa-18.2.4.", + "props": [ + { + "class": "name", + "value": "SA-18(2)[4]" + } + ], + "parts": [ + { + "id": "s_obj_sa-18.2.4.a.", + "props": [ + { + "class": "name", + "value": "SA-18(2)[4][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "at random;" + } + ] + }, + { + "id": "s_obj_sa-18.2.4.b.", + "props": [ + { + "class": "name", + "value": "SA-18(2)[4][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "with the organization-defined frequency; and/or" + } + ] + }, + { + "id": "s_obj_sa-18.2.4.c.", + "props": [ + { + "class": "name", + "value": "SA-18(2)[4][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "upon organization-defined indications of need for inspection." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "inspects organization-defined information systems, system components, or devices to detect tampering, selecting one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing tamper resistance and detection" + }, + { + "class": "object", + "value": "records of random inspections" + }, + { + "class": "object", + "value": "inspection reports/results" + }, + { + "class": "object", + "value": "assessment reports/results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the tamper protection program" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for inspecting information systems, system components, or devices to detect tampering" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing tampering detection" + } + ] + } + ] + } + ] + }, + { + "id": "sa.19", + "title": "COMPONENT AUTHENTICITY", + "params": [ + { + "id": "sa-19_a", + "description": "organization-defined external reporting organizations", + "value": "organization-defined external reporting organizations" + }, + { + "id": "sa-19_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "SA-19" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-19a.", + "props": [ + { + "class": "name", + "value": "SA-19a." + } + ], + "prose": [ + { + "class": "description", + "value": "Develops and implements anti-counterfeit policy and procedures that include the means to detect and prevent counterfeit components from entering the information system; and" + } + ] + }, + { + "id": "smm_sa-19b.", + "props": [ + { + "class": "name", + "value": "SA-19b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reports counterfeit information system components to [Selection (one or more): source of counterfeit component; ; ]." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pe.3" + }, + { + "href": "#sa.12" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Sources of counterfeit components include, for example, manufacturers, developers, vendors, and contractors. Anti-counterfeiting policy and procedures support tamper resistance and provide a level of protection against the introduction of malicious code. External reporting organizations include, for example, US-CERT." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-19.a.", + "props": [ + { + "class": "name", + "value": "SA-19(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and implements anti-counterfeit policy and procedures that include the means to detect and prevent counterfeit components from entering the information system;" + } + ] + }, + { + "id": "obj_sa-19.b.", + "props": [ + { + "class": "name", + "value": "SA-19(b)" + } + ], + "parts": [ + { + "id": "obj_sa-19.b.1.", + "props": [ + { + "class": "name", + "value": "SA-19(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines external reporting organizations to whom counterfeit information system components are to be reported;" + } + ] + }, + { + "id": "obj_sa-19.b.2.", + "props": [ + { + "class": "name", + "value": "SA-19(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom counterfeit information system components are to be reported;" + } + ] + }, + { + "id": "obj_sa-19.b.3.", + "props": [ + { + "class": "name", + "value": "SA-19(b)[3]" + } + ], + "parts": [ + { + "id": "obj_sa-19.b.3.a.", + "props": [ + { + "class": "name", + "value": "SA-19(b)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the source of counterfeit component;" + } + ] + }, + { + "id": "obj_sa-19.b.3.b.", + "props": [ + { + "class": "name", + "value": "SA-19(b)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization-defined external reporting organizations; and/or" + } + ] + }, + { + "id": "obj_sa-19.b.3.c.", + "props": [ + { + "class": "name", + "value": "SA-19(b)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization-defined personnel or roles." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "reports counterfeit information system components to one or more of the following:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "anti-counterfeit policy and procedures" + }, + { + "class": "object", + "value": "media disposal policy" + }, + { + "class": "object", + "value": "media protection policy" + }, + { + "class": "object", + "value": "incident response policy" + }, + { + "class": "object", + "value": "training materials addressing counterfeit information system components" + }, + { + "class": "object", + "value": "training records on detection and prevention of counterfeit components from entering the information system" + }, + { + "class": "object", + "value": "reports notifying developers/manufacturers/vendors/ contractors and/or external reporting organizations of counterfeit information system components" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for anti-counterfeit policy, procedures, and reporting" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for anti-counterfeit detection, prevention, and reporting" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing anti-counterfeit detection, prevention, and reporting" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.19.1.", + "title": "ANTI-COUNTERFEIT TRAINING", + "params": [ + { + "id": "sa-19_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "SA-19 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization trains to detect counterfeit information system components (including hardware, software, and firmware)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-19.1.1.", + "props": [ + { + "class": "name", + "value": "SA-19(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to be trained to detect counterfeit information system components (including hardware, software, and firmware); and" + } + ] + }, + { + "id": "s_obj_sa-19.1.2.", + "props": [ + { + "class": "name", + "value": "SA-19(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "trains organization-defined personnel or roles to detect counterfeit information system components (including hardware, software, and firmware)." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "anti-counterfeit policy and procedures" + }, + { + "class": "object", + "value": "media disposal policy" + }, + { + "class": "object", + "value": "media protection policy" + }, + { + "class": "object", + "value": "incident response policy" + }, + { + "class": "object", + "value": "training materials addressing counterfeit information system components" + }, + { + "class": "object", + "value": "training records on detection of counterfeit information system components" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for anti-counterfeit policy, procedures, and training" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for anti-counterfeit training" + } + ] + } + ] + }, + { + "id": "sa.19.2.", + "title": "CONFIGURATION CONTROL FOR COMPONENT SERVICE / REPAIR", + "params": [ + { + "id": "sa-19_d", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SA-19 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization maintains configuration control over awaiting service/repair and serviced/repaired components awaiting return to service." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-19.2.1.", + "props": [ + { + "class": "name", + "value": "SA-19(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components requiring configuration control to be maintained when awaiting service/repair;" + } + ] + }, + { + "id": "s_obj_sa-19.2.2.", + "props": [ + { + "class": "name", + "value": "SA-19(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components requiring configuration control to be maintained when awaiting return to service; and" + } + ] + }, + { + "id": "s_obj_sa-19.2.3.", + "props": [ + { + "class": "name", + "value": "SA-19(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains configuration control over organization-defined information system components awaiting service/repairs and serviced/repaired components awaiting return to service." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "anti-counterfeit policy and procedures" + }, + { + "class": "object", + "value": "media protection policy" + }, + { + "class": "object", + "value": "configuration management plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "configuration control records for components awaiting service/repair" + }, + { + "class": "object", + "value": "configuration control records for serviced/repaired components awaiting return to service" + }, + { + "class": "object", + "value": "information system maintenance records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "inventory management records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for anti-counterfeit policy and procedures" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for configuration management" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for configuration management" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing configuration management" + } + ] + } + ] + }, + { + "id": "sa.19.3.", + "title": "COMPONENT DISPOSAL", + "params": [ + { + "id": "sa-19_e", + "description": "organization-defined techniques and methods", + "value": "organization-defined techniques and methods" + } + ], + "props": [ + { + "class": "name", + "value": "SA-19 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization disposes of information system components using ." + } + ] + }, + { + "prose": [ + { + "value": "Proper disposal of information system components helps to prevent such components from entering the gray market." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-19.3.1.", + "props": [ + { + "class": "name", + "value": "SA-19(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines techniques and methods to dispose of information system components; and" + } + ] + }, + { + "id": "s_obj_sa-19.3.2.", + "props": [ + { + "class": "name", + "value": "SA-19(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disposes of information system components using organization-defined techniques and methods." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "anti-counterfeit policy and procedures" + }, + { + "class": "object", + "value": "media disposal policy" + }, + { + "class": "object", + "value": "media protection policy" + }, + { + "class": "object", + "value": "disposal records for information system components" + }, + { + "class": "object", + "value": "documentation of disposal techniques and methods employed for information system components" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for anti-counterfeit policy and procedures" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for disposal of information system components" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational techniques and methods for information system component disposal" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing system component disposal" + } + ] + } + ] + }, + { + "id": "sa.19.4.", + "title": "ANTI-COUNTERFEIT SCANNING", + "params": [ + { + "id": "sa-19_f", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SA-19 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization scans for counterfeit information system components ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-19.4.1.", + "props": [ + { + "class": "name", + "value": "SA-19(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to scan for counterfeit information system components; and" + } + ] + }, + { + "id": "s_obj_sa-19.4.2.", + "props": [ + { + "class": "name", + "value": "SA-19(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scans for counterfeit information system components with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "anti-counterfeit policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "scanning tools and associated documentation" + }, + { + "class": "object", + "value": "scanning results" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for anti-counterfeit policy and procedures" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for anti-counterfeit scanning" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for anti-counterfeit scanning" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing anti-counterfeit scanning" + } + ] + } + ] + } + ] + }, + { + "id": "sa.20", + "title": "CUSTOMIZED DEVELOPMENT OF CRITICAL COMPONENTS", + "params": [ + { + "id": "sa-20_a", + "description": "organization-defined critical information system components", + "value": "organization-defined critical information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SA-20" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization re-implements or custom develops ." + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#sa.8" + }, + { + "href": "#sa.14" + } + ], + "prose": [ + { + "value": "Organizations determine that certain information system components likely cannot be trusted due to specific threats to and vulnerabilities in those components, and for which there are no viable security controls to adequately mitigate the resulting risk. Re-implementation or custom development of such components helps to satisfy requirements for higher assurance. This is accomplished by initiating changes to system components (including hardware, software, and firmware) such that the standard attacks by adversaries are less likely to succeed. In situations where no alternative sourcing is available and organizations choose not to re-implement or custom develop critical information system components, additional safeguards can be employed (e.g., enhanced auditing, restrictions on source code and system utility access, and protection from deletion of system and application files." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-20-1.", + "props": [ + { + "class": "name", + "value": "SA-20[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines critical information system components to be re-implemented or custom developed; and" + } + ] + }, + { + "id": "obj_sa-20-2.", + "props": [ + { + "class": "name", + "value": "SA-20[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "re-implements or custom develops organization-defined information system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing customized development of critical information system components" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "system development life cycle documentation addressing custom development of critical information system components" + }, + { + "class": "object", + "value": "configuration management records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility re-implementation or customized development of critical information system components" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for re-implementing or customized development of critical information system components" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing re-implementation or customized development of critical information system components" + } + ] + } + ] + }, + { + "id": "sa.21", + "title": "DEVELOPER SCREENING", + "params": [ + { + "id": "sa-21_a", + "description": "organization-defined information system, system component, or information system service", + "value": "organization-defined information system, system component, or information system service" + }, + { + "id": "sa-21_b", + "description": "organization-defined official government duties", + "value": "organization-defined official government duties" + }, + { + "id": "sa-21_c", + "description": "organization-defined additional personnel screening criteria", + "value": "organization-defined additional personnel screening criteria" + } + ], + "props": [ + { + "class": "name", + "value": "SA-21" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-21a.", + "props": [ + { + "class": "name", + "value": "SA-21a." + } + ], + "prose": [ + { + "class": "description", + "value": "Have appropriate access authorizations as determined by assigned ; and" + } + ] + }, + { + "id": "smm_sa-21b.", + "props": [ + { + "class": "name", + "value": "SA-21b." + } + ], + "prose": [ + { + "class": "description", + "value": "Satisfy ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization requires that the developer of :" + } + ] + }, + { + "links": [ + { + "href": "#ps.3" + }, + { + "href": "#ps.7" + } + ], + "prose": [ + { + "value": "Because the information system, system component, or information system service may be employed in critical activities essential to the national and/or economic security interests of the United States, organizations have a strong interest in ensuring that the developer is trustworthy. The degree of trust required of the developer may need to be consistent with that of the individuals accessing the information system/component/service once deployed. Examples of authorization and personnel screening criteria include clearance, satisfactory background checks, citizenship, and nationality. Trustworthiness of developers may also include a review and analysis of company ownership and any relationships the company has with entities potentially affecting the quality/reliability of the systems, components, or services being developed." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-21-1.", + "props": [ + { + "class": "name", + "value": "SA-21[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the information system, system component, or information system service for which the developer is to be screened;" + } + ] + }, + { + "id": "obj_sa-21-2.", + "props": [ + { + "class": "name", + "value": "SA-21[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines official government duties to be used to determine appropriate access authorizations for the developer;" + } + ] + }, + { + "id": "obj_sa-21-3.", + "props": [ + { + "class": "name", + "value": "SA-21[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines additional personnel screening criteria to be satisfied by the developer;" + } + ] + }, + { + "id": "obj_sa-21-4.", + "props": [ + { + "class": "name", + "value": "SA-21[4]" + } + ], + "parts": [ + { + "id": "obj_sa-21-4.a.", + "props": [ + { + "class": "name", + "value": "SA-21[4][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that the developer of organization-defined information system, system component, or information system service have appropriate access authorizations as determined by assigned organization-defined official government duties; and" + } + ] + }, + { + "id": "obj_sa-21-4.b.", + "props": [ + { + "class": "name", + "value": "SA-21[4][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that the developer of organization-defined information system, system component, or information system service satisfy organization-defined additional personnel screening criteria." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "personnel security policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing personnel screening" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of appropriate access authorizations required by developers of the information system" + }, + { + "class": "object", + "value": "personnel screening criteria and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for developer screening" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for developer screening" + }, + { + "class": "object", + "value": "automated mechanisms supporting developer screening" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.21.1.", + "title": "VALIDATION OF SCREENING", + "params": [ + { + "id": "sa-21_d", + "description": "organization-defined actions", + "value": "organization-defined actions" + } + ], + "props": [ + { + "class": "name", + "value": "SA-21 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires the developer of the information system, system component, or information system service take to ensure that the required access authorizations and screening criteria are satisfied." + } + ] + }, + { + "prose": [ + { + "value": "Satisfying required access authorizations and personnel screening criteria includes, for example, providing a listing of all the individuals authorized to perform development activities on the selected information system, system component, or information system service so that organizations can validate that the developer has satisfied the necessary authorization and screening requirements." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-21.1.1.", + "props": [ + { + "class": "name", + "value": "SA-21(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines actions to be taken by the developer of the information system, system component, or information system service to ensure that the required access authorizations and screening criteria are satisfied; and" + } + ] + }, + { + "id": "s_obj_sa-21.1.2.", + "props": [ + { + "class": "name", + "value": "SA-21(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires the developer of the information system, system component, or information system service take organization-defined actions to ensure that the required access authorizations and screening criteria are satisfied." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "personnel security policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing personnel screening" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of appropriate access authorizations required by developers of the information system" + }, + { + "class": "object", + "value": "personnel screening criteria and associated documentation" + }, + { + "class": "object", + "value": "list of actions ensuring required access authorizations and screening criteria are satisfied" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for developer screening" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for developer screening" + }, + { + "class": "object", + "value": "automated mechanisms supporting developer screening" + } + ] + } + ] + } + ] + }, + { + "id": "sa.22", + "title": "UNSUPPORTED SYSTEM COMPONENTS", + "props": [ + { + "class": "name", + "value": "SA-22" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sa-22a.", + "props": [ + { + "class": "name", + "value": "SA-22a." + } + ], + "prose": [ + { + "class": "description", + "value": "Replaces information system components when support for the components is no longer available from the developer, vendor, or manufacturer; and" + } + ] + }, + { + "id": "smm_sa-22b.", + "props": [ + { + "class": "name", + "value": "SA-22b." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides justification and documents approval for the continued use of unsupported system components required to satisfy mission/business needs." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pl.2" + }, + { + "href": "#sa.3" + } + ], + "prose": [ + { + "value": "Support for information system components includes, for example, software patches, firmware updates, replacement parts, and maintenance contracts. Unsupported components (e.g., when vendors are no longer providing critical software patches), provide a substantial opportunity for adversaries to exploit new weaknesses discovered in the currently installed components. Exceptions to replacing unsupported system components may include, for example, systems that provide critical mission/business capability where newer technologies are not available or where the systems are so isolated that installing replacement components is not an option." + } + ] + }, + { + "parts": [ + { + "id": "obj_sa-22.a.", + "props": [ + { + "class": "name", + "value": "SA-22(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "replaces information system components when support for the components is no longer available from the developer, vendor, or manufacturer;" + } + ] + }, + { + "id": "obj_sa-22.b.", + "props": [ + { + "class": "name", + "value": "SA-22(b)" + } + ], + "parts": [ + { + "id": "obj_sa-22.b.1.", + "props": [ + { + "class": "name", + "value": "SA-22(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides justification for the continued use of unsupported system components required to satisfy mission/business needs; and" + } + ] + }, + { + "id": "obj_sa-22.b.2.", + "props": [ + { + "class": "name", + "value": "SA-22(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents approval for the continued use of unsupported system components required to satisfy mission/business needs." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing replacement or continued use of unsupported information system components" + }, + { + "class": "object", + "value": "documented evidence of replacing unsupported information system components" + }, + { + "class": "object", + "value": "documented approvals (including justification) for continued use of unsupported information system components" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility system development life cycle" + }, + { + "class": "object", + "value": "organizational personnel responsible for configuration management" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for replacing unsupported system components" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing replacement of unsupported system components" + } + ] + } + ], + "subcontrols": [ + { + "id": "sa.22.1.", + "title": "ALTERNATIVE SOURCES FOR CONTINUED SUPPORT", + "params": [ + { + "id": "sa-22_a", + "description": "organization-defined support from external providers", + "value": "organization-defined support from external providers" + } + ], + "props": [ + { + "class": "name", + "value": "SA-22 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides [Selection (one or more): in-house support; ] for unsupported information system components." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement addresses the need to provide continued support for selected information system components that are no longer supported by the original developers, vendors, or manufacturers when such components remain essential to mission/business operations. Organizations can establish in-house support, for example, by developing customized patches for critical software components or secure the services of external providers who through contractual relationships, provide ongoing support for the designated unsupported components. Such contractual relationships can include, for example, Open Source Software value-added vendors." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sa-22.1.1.", + "props": [ + { + "class": "name", + "value": "SA-22(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines support from external providers to be provided for unsupported information system components;" + } + ] + }, + { + "id": "s_obj_sa-22.1.2.", + "props": [ + { + "class": "name", + "value": "SA-22(1)[2]" + } + ], + "parts": [ + { + "id": "s_obj_sa-22.1.2.a.", + "props": [ + { + "class": "name", + "value": "SA-22(1)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "in-house support; and/or" + } + ] + }, + { + "id": "s_obj_sa-22.1.2.b.", + "props": [ + { + "class": "name", + "value": "SA-22(1)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined support from external providers." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "provides and/or obtains support for unsupported information system components from one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and services acquisition policy" + }, + { + "class": "object", + "value": "procedures addressing support for unsupported information system components" + }, + { + "class": "object", + "value": "solicitation documentation" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts" + }, + { + "class": "object", + "value": "service-level agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and services acquisition responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility system development life cycle" + }, + { + "class": "object", + "value": "organizational personnel or third-party external providers supporting information system components no longer supported by original developers, vendors, or manufacturers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for supporting system components no longer supported by original developers, vendors, or manufacturers" + }, + { + "class": "object", + "value": "automated mechanisms providing support for system components no longer supported by original developers, vendors, or manufacturers" + } + ] + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "SYSTEM AND COMMUNICATIONS PROTECTION", + "controls": [ + { + "id": "sc.1", + "title": "SYSTEM AND COMMUNICATIONS PROTECTION POLICY AND PROCEDURES", + "params": [ + { + "id": "sc-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "sc-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "sc-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SC-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sc-1a.", + "props": [ + { + "class": "name", + "value": "SC-1a." + } + ], + "parts": [ + { + "id": "sms_sc-1a.1.", + "props": [ + { + "class": "name", + "value": "SC-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A system and communications protection policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_sc-1a.2.", + "props": [ + { + "class": "name", + "value": "SC-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the system and communications protection policy and associated system and communications protection controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_sc-1b.", + "props": [ + { + "class": "name", + "value": "SC-1b." + } + ], + "parts": [ + { + "id": "sms_sc-1b.1.", + "props": [ + { + "class": "name", + "value": "SC-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "System and communications protection policy ; and" + } + ] + }, + { + "id": "sms_sc-1b.2.", + "props": [ + { + "class": "name", + "value": "SC-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "System and communications protection procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the SC family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-1.a.1.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_sc-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_sc-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_sc-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_sc-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_sc-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_sc-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_sc-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_sc-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a system and communications protection policy that addresses:" + } + ] + }, + { + "id": "obj_sc-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the system and communications protection policy is to be disseminated;" + } + ] + }, + { + "id": "obj_sc-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the system and communications protection policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_sc-1.a.2.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_sc-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the system and communications protection policy and associated system and communications protection controls;" + } + ] + }, + { + "id": "obj_sc-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_sc-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "SC-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_sc-1.b.1.", + "props": [ + { + "class": "name", + "value": "SC-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_sc-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "SC-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current system and communications protection policy;" + } + ] + }, + { + "id": "obj_sc-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "SC-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current system and communications protection policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_sc-1.b.2.", + "props": [ + { + "class": "name", + "value": "SC-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_sc-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "SC-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current system and communications protection procedures; and" + } + ] + }, + { + "id": "obj_sc-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "SC-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current system and communications protection procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and communications protection responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "sc.2", + "title": "APPLICATION PARTITIONING", + "props": [ + { + "class": "name", + "value": "SC-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system separates user functionality (including user interface services) from information system management functionality." + } + ] + }, + { + "links": [ + { + "href": "#sa.4" + }, + { + "href": "#sa.8" + }, + { + "href": "#sc.3" + } + ], + "prose": [ + { + "value": "Information system management functionality includes, for example, functions necessary to administer databases, network components, workstations, or servers, and typically requires privileged user access. The separation of user functionality from information system management functionality is either physical or logical. Organizations implement separation of system management-related functionality from user functionality by using different computers, different central processing units, different instances of operating systems, different network addresses, virtualization techniques, or combinations of these or other methods, as appropriate. This type of separation includes, for example, web administrative interfaces that use separate authentication methods for users of any other information system resources. Separation of system and user functionality may include isolating administrative interfaces on different domains and with additional access controls." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system separates user functionality (including user interface services) from information system management functionality." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing application partitioning" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Separation of user functionality from information system management functionality" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.2.1.", + "title": "INTERFACES FOR NON-PRIVILEGED USERS", + "props": [ + { + "class": "name", + "value": "SC-2 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents the presentation of information system management-related functionality at an interface for non-privileged users." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + } + ], + "prose": [ + { + "value": "This control enhancement ensures that administration options (e.g., administrator privileges) are not available to general users (including prohibiting the use of the grey-out option commonly used to eliminate accessibility to such information). Such restrictions include, for example, not presenting administration options until users establish sessions with administrator privileges." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system prevents the presentation of information system management-related functionality at an interface for non-privileged users." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing application partitioning" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "non-privileged users of the information system" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Separation of user functionality from information system management functionality" + } + ] + } + ] + } + ] + }, + { + "id": "sc.3", + "title": "SECURITY FUNCTION ISOLATION", + "props": [ + { + "class": "name", + "value": "SC-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system isolates security functions from nonsecurity functions." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.6" + }, + { + "href": "#sa.4" + }, + { + "href": "#sa.5" + }, + { + "href": "#sa.8" + }, + { + "href": "#sa.13" + }, + { + "href": "#sc.2" + }, + { + "href": "#sc.7" + }, + { + "href": "#sc.39" + } + ], + "prose": [ + { + "value": "The information system isolates security functions from nonsecurity functions by means of an isolation boundary (implemented via partitions and domains). Such isolation controls access to and protects the integrity of the hardware, software, and firmware that perform those security functions. Information systems implement code separation (i.e., separation of security functions from nonsecurity functions) in a number of ways, including, for example, through the provision of security kernels via processor rings or processor modes. For non-kernel code, security function isolation is often achieved through file system protections that serve to protect the code on disk, and address space protections that protect executing code. Information systems restrict access to security functions through the use of access control mechanisms and by implementing least privilege capabilities. While the ideal is for all of the code within the security function isolation boundary to only contain security-relevant code, it is sometimes necessary to include nonsecurity functions within the isolation boundary as an exception." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system isolates security functions from nonsecurity functions." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing security function isolation" + }, + { + "class": "object", + "value": "list of security functions to be isolated from nonsecurity functions" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Separation of security functions from nonsecurity functions within the information system" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.3.1.", + "title": "HARDWARE SEPARATION", + "props": [ + { + "class": "name", + "value": "SC-3 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system utilizes underlying hardware separation mechanisms to implement security function isolation." + } + ] + }, + { + "prose": [ + { + "value": "Underlying hardware separation mechanisms include, for example, hardware ring architectures, commonly implemented within microprocessors, and hardware-enforced address segmentation used to support logically distinct storage objects with separate attributes (i.e., readable, writeable)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system utilizes underlying hardware separation mechanisms to implement security function isolation." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing security function isolation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "hardware separation mechanisms" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Separation of security functions from nonsecurity functions within the information system" + } + ] + } + ] + }, + { + "id": "sc.3.2.", + "title": "ACCESS / FLOW CONTROL FUNCTIONS", + "props": [ + { + "class": "name", + "value": "SC-3 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system isolates security functions enforcing access and information flow control from nonsecurity functions and from other security functions." + } + ] + }, + { + "prose": [ + { + "value": "Security function isolation occurs as a result of implementation; the functions can still be scanned and monitored. Security functions that are potentially isolated from access and flow control enforcement functions include, for example, auditing, intrusion detection, and anti-virus functions." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-3.2.1.", + "props": [ + { + "class": "name", + "value": "SC-3(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access control from nonsecurity functions;" + } + ] + }, + { + "id": "s_obj_sc-3.2.2.", + "props": [ + { + "class": "name", + "value": "SC-3(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information flow control from nonsecurity functions;" + } + ] + }, + { + "id": "s_obj_sc-3.2.3.", + "props": [ + { + "class": "name", + "value": "SC-3(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access control from other security functions; and" + } + ] + }, + { + "id": "s_obj_sc-3.2.4.", + "props": [ + { + "class": "name", + "value": "SC-3(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information flow control from other security functions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system isolates security functions enforcing: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing security function isolation" + }, + { + "class": "object", + "value": "list of critical security functions" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Isolation of security functions enforcing access and information flow control" + } + ] + } + ] + }, + { + "id": "sc.3.3.", + "title": "MINIMIZE NONSECURITY FUNCTIONALITY", + "props": [ + { + "class": "name", + "value": "SC-3 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization minimizes the number of nonsecurity functions included within the isolation boundary containing security functions." + } + ] + }, + { + "prose": [ + { + "value": "In those instances where it is not feasible to achieve strict isolation of nonsecurity functions from security functions, it is necessary to take actions to minimize the nonsecurity-relevant functions within the security function boundary. Nonsecurity functions contained within the isolation boundary are considered security-relevant because errors or maliciousness in such software, by virtue of being within the boundary, can impact the security functions of organizational information systems. The design objective is that the specific portions of information systems providing information security are of minimal size/complexity. Minimizing the number of nonsecurity functions in the security-relevant components of information systems allows designers and implementers to focus only on those functions which are necessary to provide the desired security capability (typically access enforcement). By minimizing nonsecurity functions within the isolation boundaries, the amount of code that must be trusted to enforce security policies is reduced, thus contributing to understandability." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization implements an information system isolation boundary to minimize the number of nonsecurity functions included within the boundary containing security functions." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing security function isolation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing an isolation boundary" + } + ] + } + ] + }, + { + "id": "sc.3.4.", + "title": "MODULE COUPLING AND COHESIVENESS", + "props": [ + { + "class": "name", + "value": "SC-3 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements security functions as largely independent modules that maximize internal cohesiveness within modules and minimize coupling between modules." + } + ] + }, + { + "prose": [ + { + "value": "The reduction in inter-module interactions helps to constrain security functions and to manage complexity. The concepts of coupling and cohesion are important with respect to modularity in software design. Coupling refers to the dependencies that one module has on other modules. Cohesion refers to the relationship between the different functions within a particular module. Good software engineering practices rely on modular decomposition, layering, and minimization to reduce and manage complexity, thus producing software modules that are highly cohesive and loosely coupled." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-3.4.1.", + "props": [ + { + "class": "name", + "value": "SC-3(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maximize internal cohesiveness within modules; and" + } + ] + }, + { + "id": "s_obj_sc-3.4.2.", + "props": [ + { + "class": "name", + "value": "SC-3(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "minimize coupling between modules." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization implements security functions as largely independent modules that:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing security function isolation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for maximizing internal cohesiveness within modules and minimizing coupling between modules" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing security functions as independent modules" + } + ] + } + ] + }, + { + "id": "sc.3.5.", + "title": "LAYERED STRUCTURES", + "props": [ + { + "class": "name", + "value": "SC-3 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements security functions as a layered structure minimizing interactions between layers of the design and avoiding any dependence by lower layers on the functionality or correctness of higher layers." + } + ] + }, + { + "prose": [ + { + "value": "The implementation of layered structures with minimized interactions among security functions and non-looping layers (i.e., lower-layer functions do not depend on higher-layer functions) further enables the isolation of security functions and management of complexity." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-3.5.1.", + "props": [ + { + "class": "name", + "value": "SC-3(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "minimizing interactions between layers of the design; and" + } + ] + }, + { + "id": "s_obj_sc-3.5.2.", + "props": [ + { + "class": "name", + "value": "SC-3(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "avoiding any dependence by lower layers on the functionality or correctness of higher layers." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization implements security functions as a layered structure:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing security function isolation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for implementing security functions as a layered structure that minimizes interactions between layers and avoids dependence by lower layers on functionality/correctness of higher layers" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing security functions as a layered structure" + } + ] + } + ] + } + ] + }, + { + "id": "sc.4", + "title": "INFORMATION IN SHARED RESOURCES", + "props": [ + { + "class": "name", + "value": "SC-4" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents unauthorized and unintended information transfer via shared system resources." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + }, + { + "href": "#mp.6" + } + ], + "prose": [ + { + "value": "This control prevents information, including encrypted representations of information, produced by the actions of prior users/roles (or the actions of processes acting on behalf of prior users/roles) from being available to any current users/roles (or current processes) that obtain access to shared system resources (e.g., registers, main memory, hard disks) after those resources have been released back to information systems. The control of information in shared resources is also commonly referred to as object reuse and residual information protection. This control does not address: (i) information remanence which refers to residual representation of data that has been nominally erased or removed; (ii) covert channels (including storage and/or timing channels) where shared resources are manipulated to violate information flow restrictions; or (iii) components within information systems for which there are only single users/roles." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system prevents unauthorized and unintended information transfer via shared system resources." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing information protection in shared system resources" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms preventing unauthorized and unintended transfer of information via shared system resources" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.4.1.", + "title": "SECURITY LEVELS", + "props": [ + { + "class": "name", + "value": "SC-4 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.4" + } + ] + }, + { + "id": "sc.4.2.", + "title": "PERIODS PROCESSING", + "params": [ + { + "id": "sc-4_a", + "description": "organization-defined procedures", + "value": "organization-defined procedures" + } + ], + "props": [ + { + "class": "name", + "value": "SC-4 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents unauthorized information transfer via shared resources in accordance with when system processing explicitly switches between different information classification levels or security categories." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement applies when there are explicit changes in information processing levels during information system operations, for example, during multilevel processing and periods processing with information at different classification levels or security categories. Organization-defined procedures may include, for example, approved sanitization processes for electronically stored information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-4.2.1.", + "props": [ + { + "class": "name", + "value": "SC-4(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines procedures to be employed to ensure unauthorized information transfer via shared resources is prevented when system processing explicitly switches between different information classification levels or security categories; and" + } + ] + }, + { + "id": "s_obj_sc-4.2.2.", + "props": [ + { + "class": "name", + "value": "SC-4(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prevents unauthorized information transfer via shared resources in accordance with organization-defined procedures when system processing explicitly switches between different information classification levels or security categories." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing information protection in shared system resources" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms preventing unauthorized transfer of information via shared system resources" + } + ] + } + ] + } + ] + }, + { + "id": "sc.5", + "title": "DENIAL OF SERVICE PROTECTION", + "params": [ + { + "id": "sc-5_a", + "description": "organization-defined types of denial of service attacks or references to sources for such information", + "value": "organization-defined types of denial of service attacks or references to sources for such information" + }, + { + "id": "sc-5_b", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SC-5" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system protects against or limits the effects of the following types of denial of service attacks: by employing ." + } + ] + }, + { + "links": [ + { + "href": "#sc.6" + }, + { + "href": "#sc.7" + } + ], + "prose": [ + { + "value": "A variety of technologies exist to limit, or in some cases, eliminate the effects of denial of service attacks. For example, boundary protection devices can filter certain types of packets to protect information system components on internal organizational networks from being directly affected by denial of service attacks. Employing increased capacity and bandwidth combined with service redundancy may also reduce the susceptibility to denial of service attacks." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-5-1.", + "props": [ + { + "class": "name", + "value": "SC-5[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines types of denial of service attacks or reference to source of such information for the information system to protect against or limit the effects;" + } + ] + }, + { + "id": "obj_sc-5-2.", + "props": [ + { + "class": "name", + "value": "SC-5[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security safeguards to be employed by the information system to protect against or limit the effects of organization-defined types of denial of service attacks; and" + } + ] + }, + { + "id": "obj_sc-5-3.", + "props": [ + { + "class": "name", + "value": "SC-5[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system protects against or limits the effects of the organization-defined denial or service attacks (or reference to source for such information) by employing organization-defined security safeguards." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing denial of service protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of denial of services attacks requiring employment of security safeguards to protect against or limit effects of such attacks" + }, + { + "class": "object", + "value": "list of security safeguards protecting against or limiting the effects of denial of service attacks" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with incident response responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms protecting against or limiting the effects of denial of service attacks" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.5.1.", + "title": "RESTRICT INTERNAL USERS", + "params": [ + { + "id": "sc-5_c", + "description": "organization-defined denial of service attacks", + "value": "organization-defined denial of service attacks" + } + ], + "props": [ + { + "class": "name", + "value": "SC-5 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system restricts the ability of individuals to launch against other information systems." + } + ] + }, + { + "prose": [ + { + "value": "Restricting the ability of individuals to launch denial of service attacks requires that the mechanisms used for such attacks are unavailable. Individuals of concern can include, for example, hostile insiders or external adversaries that have successfully breached the information system and are using the system as a platform to launch cyber attacks on third parties. Organizations can restrict the ability of individuals to connect and transmit arbitrary information on the transport medium (i.e., network, wireless spectrum). Organizations can also limit the ability of individuals to use excessive information system resources. Protection against individuals having the ability to launch denial of service attacks may be implemented on specific information systems or on boundary devices prohibiting egress to potential target systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-5.1.1.", + "props": [ + { + "class": "name", + "value": "SC-5(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines denial of service attacks for which the information system is required to restrict the ability of individuals to launch such attacks against other information systems; and" + } + ] + }, + { + "id": "s_obj_sc-5.1.2.", + "props": [ + { + "class": "name", + "value": "SC-5(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system restricts the ability of individuals to launch organization-defined denial of service attacks against other information systems." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing denial of service protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of denial of service attacks launched by individuals against information systems" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with incident response responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms restricting the ability to launch denial of service attacks against other information systems" + } + ] + } + ] + }, + { + "id": "sc.5.2.", + "title": "EXCESS CAPACITY / BANDWIDTH / REDUNDANCY", + "props": [ + { + "class": "name", + "value": "SC-5 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system manages excess capacity, bandwidth, or other redundancy to limit the effects of information flooding denial of service attacks." + } + ] + }, + { + "prose": [ + { + "value": "Managing excess capacity ensures that sufficient capacity is available to counter flooding attacks. Managing excess capacity may include, for example, establishing selected usage priorities, quotas, or partitioning." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-5.2.1.", + "props": [ + { + "class": "name", + "value": "SC-5(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "excess capacity;" + } + ] + }, + { + "id": "s_obj_sc-5.2.2.", + "props": [ + { + "class": "name", + "value": "SC-5(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "bandwidth; or" + } + ] + }, + { + "id": "s_obj_sc-5.2.3.", + "props": [ + { + "class": "name", + "value": "SC-5(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "other redundancy." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system, to limit the effects of information flooding denial of service attacks, manages:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing denial of service protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with incident response responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing management of information system bandwidth, capacity, and redundancy to limit the effects of information flooding denial of service attacks" + } + ] + } + ] + }, + { + "id": "sc.5.3.", + "title": "DETECTION / MONITORING", + "params": [ + { + "id": "sc-5_d", + "description": "organization-defined monitoring tools", + "value": "organization-defined monitoring tools" + }, + { + "id": "sc-5_e", + "description": "organization-defined information system resources", + "value": "organization-defined information system resources" + } + ], + "props": [ + { + "class": "name", + "value": "SC-5 (3)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sc-5.3.a.", + "props": [ + { + "class": "name", + "value": "SC-5 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Employs to detect indicators of denial of service attacks against the information system; and" + } + ] + }, + { + "id": "s_smm_sc-5.3.b.", + "props": [ + { + "class": "name", + "value": "SC-5 (3)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Monitors to determine if sufficient resources exist to prevent effective denial of service attacks." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.7" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Organizations consider utilization and capacity of information system resources when managing risk from denial of service due to malicious attacks. Denial of service attacks can originate from external or internal sources. Information system resources sensitive to denial of service include, for example, physical disk storage, memory, and CPU cycles. Common safeguards to prevent denial of service attacks related to storage utilization and capacity include, for example, instituting disk quotas, configuring information systems to automatically alert administrators when specific storage capacity thresholds are reached, using file compression technologies to maximize available storage space, and imposing separate partitions for system and user data." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-5.3.a.", + "props": [ + { + "class": "name", + "value": "SC-5(3)(a)" + } + ], + "parts": [ + { + "id": "s_obj_sc-5.3.a.1.", + "props": [ + { + "class": "name", + "value": "SC-5(3)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines monitoring tools to be employed to detect indicators of denial of service attacks against the information system;" + } + ] + }, + { + "id": "s_obj_sc-5.3.a.2.", + "props": [ + { + "class": "name", + "value": "SC-5(3)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined monitoring tools to detect indicators of denial of service attacks against the information system;" + } + ] + } + ] + }, + { + "id": "s_obj_sc-5.3.b.", + "props": [ + { + "class": "name", + "value": "SC-5(3)(b)" + } + ], + "parts": [ + { + "id": "s_obj_sc-5.3.b.1.", + "props": [ + { + "class": "name", + "value": "SC-5(3)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system resources to be monitored to determine if sufficient resources exist to prevent effective denial of service attacks; and" + } + ] + }, + { + "id": "s_obj_sc-5.3.b.2.", + "props": [ + { + "class": "name", + "value": "SC-5(3)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors organization-defined information system resources to determine if sufficient resources exist to prevent effective denial of service attacks." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing denial of service protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with detection and monitoring responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms/tools implementing information system monitoring for denial of service attacks" + } + ] + } + ] + } + ] + }, + { + "id": "sc.6", + "title": "RESOURCE AVAILABILITY", + "params": [ + { + "id": "sc-6_a", + "description": "organization-defined resources", + "value": "organization-defined resources" + }, + { + "id": "sc-6_b", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SC-6" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system protects the availability of resources by allocating by [Selection (one or more); priority; quota; ]." + } + ] + }, + { + "prose": [ + { + "value": "Priority protection helps prevent lower-priority processes from delaying or interfering with the information system servicing any higher-priority processes. Quotas prevent users or processes from obtaining more than predetermined amounts of resources. This control does not apply to information system components for which there are only single users/roles." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-6-1.", + "props": [ + { + "class": "name", + "value": "SC-6[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines resources to be allocated to protect the availability of resources;" + } + ] + }, + { + "id": "obj_sc-6-2.", + "props": [ + { + "class": "name", + "value": "SC-6[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security safeguards to be employed to protect the availability of resources;" + } + ] + }, + { + "id": "obj_sc-6-3.", + "props": [ + { + "class": "name", + "value": "SC-6[3]" + } + ], + "parts": [ + { + "id": "obj_sc-6-3.a.", + "props": [ + { + "class": "name", + "value": "SC-6[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "priority;" + } + ] + }, + { + "id": "obj_sc-6-3.b.", + "props": [ + { + "class": "name", + "value": "SC-6[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "quota; and/or" + } + ] + }, + { + "id": "obj_sc-6-3.c.", + "props": [ + { + "class": "name", + "value": "SC-6[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined safeguards." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system protects the availability of resources by allocating organization-defined resources by one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing prioritization of information system resources" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing resource allocation capability" + }, + { + "class": "object", + "value": "safeguards employed to protect availability of resources" + } + ] + } + ] + }, + { + "id": "sc.7", + "title": "BOUNDARY PROTECTION", + "props": [ + { + "class": "name", + "value": "SC-7" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sc-7a.", + "props": [ + { + "class": "name", + "value": "SC-7a." + } + ], + "prose": [ + { + "class": "description", + "value": "Monitors and controls communications at the external boundary of the system and at key internal boundaries within the system;" + } + ] + }, + { + "id": "smm_sc-7b.", + "props": [ + { + "class": "name", + "value": "SC-7b." + } + ], + "prose": [ + { + "class": "description", + "value": "Implements subnetworks for publicly accessible system components that are [Selection: physically; logically] separated from internal organizational networks; and" + } + ] + }, + { + "id": "smm_sc-7c.", + "props": [ + { + "class": "name", + "value": "SC-7c." + } + ], + "prose": [ + { + "class": "description", + "value": "Connects to external networks or information systems only through managed interfaces consisting of boundary protection devices arranged in accordance with an organizational security architecture." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#ac.4" + }, + { + "href": "#ac.17" + }, + { + "href": "#ca.3" + }, + { + "href": "#cm.7" + }, + { + "href": "#cp.8" + }, + { + "href": "#ir.4" + }, + { + "href": "#ra.3" + }, + { + "href": "#sc.5" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "Managed interfaces include, for example, gateways, routers, firewalls, guards, network-based malicious code analysis and virtualization systems, or encrypted tunnels implemented within a security architecture (e.g., routers protecting firewalls or application gateways residing on protected subnetworks). Subnetworks that are physically or logically separated from internal networks are referred to as demilitarized zones or DMZs. Restricting or prohibiting interfaces within organizational information systems includes, for example, restricting external web traffic to designated web servers within managed interfaces and prohibiting external traffic that appears to be spoofing internal addresses. Organizations consider the shared nature of commercial telecommunications services in the implementation of security controls associated with the use of such services. Commercial telecommunications services are commonly based on network components and consolidated management systems shared by all attached commercial customers, and may also include third party-provided access lines and other service elements. Such transmission services may represent sources of increased risk despite contract security provisions." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-7.a.", + "props": [ + { + "class": "name", + "value": "SC-7(a)" + } + ], + "parts": [ + { + "id": "obj_sc-7.a.1.", + "props": [ + { + "class": "name", + "value": "SC-7(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors communications at the external boundary of the information system;" + } + ] + }, + { + "id": "obj_sc-7.a.2.", + "props": [ + { + "class": "name", + "value": "SC-7(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors communications at key internal boundaries within the system;" + } + ] + }, + { + "id": "obj_sc-7.a.3.", + "props": [ + { + "class": "name", + "value": "SC-7(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls communications at the external boundary of the information system;" + } + ] + }, + { + "id": "obj_sc-7.a.4.", + "props": [ + { + "class": "name", + "value": "SC-7(a)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls communications at key internal boundaries within the system;" + } + ] + } + ] + }, + { + "id": "obj_sc-7.b.", + "props": [ + { + "class": "name", + "value": "SC-7(b)" + } + ], + "parts": [ + { + "id": "obj_sc-7.b.1.", + "props": [ + { + "class": "name", + "value": "SC-7(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "physically separated from internal organizational networks; and/or" + } + ] + }, + { + "id": "obj_sc-7.b.2.", + "props": [ + { + "class": "name", + "value": "SC-7(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "logically separated from internal organizational networks; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "implements subnetworks for publicly accessible system components that are either:" + } + ] + }, + { + "id": "obj_sc-7.c.", + "props": [ + { + "class": "name", + "value": "SC-7(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "connects to external networks or information systems only through managed interfaces consisting of boundary protection devices arranged in accordance with an organizational security architecture." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "list of key internal boundaries of the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "boundary protection hardware and software" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "enterprise security architecture documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing boundary protection capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.7.1.", + "title": "PHYSICALLY SEPARATED SUBNETWORKS", + "props": [ + { + "class": "name", + "value": "SC-7 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.7" + } + ] + }, + { + "id": "sc.7.2.", + "title": "PUBLIC ACCESS", + "props": [ + { + "class": "name", + "value": "SC-7 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.7" + } + ] + }, + { + "id": "sc.7.3.", + "title": "ACCESS POINTS", + "props": [ + { + "class": "name", + "value": "SC-7 (3)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization limits the number of external network connections to the information system." + } + ] + }, + { + "prose": [ + { + "value": "Limiting the number of external network connections facilitates more comprehensive monitoring of inbound and outbound communications traffic. The Trusted Internet Connection (TIC) initiative is an example of limiting the number of external network connections." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization limits the number of external network connections to the information system." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "boundary protection hardware and software" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "communications and network traffic monitoring logs" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing boundary protection capability" + }, + { + "class": "object", + "value": "automated mechanisms limiting the number of external network connections to the information system" + } + ] + } + ] + }, + { + "id": "sc.7.4.", + "title": "EXTERNAL TELECOMMUNICATIONS SERVICES", + "params": [ + { + "id": "sc-7_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SC-7 (4)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sc-7.4.a.", + "props": [ + { + "class": "name", + "value": "SC-7 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Implements a managed interface for each external telecommunication service;" + } + ] + }, + { + "id": "s_smm_sc-7.4.b.", + "props": [ + { + "class": "name", + "value": "SC-7 (4)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes a traffic flow policy for each managed interface;" + } + ] + }, + { + "id": "s_smm_sc-7.4.c.", + "props": [ + { + "class": "name", + "value": "SC-7 (4)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Protects the confidentiality and integrity of the information being transmitted across each interface;" + } + ] + }, + { + "id": "s_smm_sc-7.4.d.", + "props": [ + { + "class": "name", + "value": "SC-7 (4)(d)" + } + ], + "prose": [ + { + "class": "description", + "value": "Documents each exception to the traffic flow policy with a supporting mission/business need and duration of that need; and" + } + ] + }, + { + "id": "s_smm_sc-7.4.e.", + "props": [ + { + "class": "name", + "value": "SC-7 (4)(e)" + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews exceptions to the traffic flow policy and removes exceptions that are no longer supported by an explicit mission/business need." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#sc.8" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.4.a.", + "props": [ + { + "class": "name", + "value": "SC-7(4)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a managed interface for each external telecommunication service;" + } + ] + }, + { + "id": "s_obj_sc-7.4.b.", + "props": [ + { + "class": "name", + "value": "SC-7(4)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes a traffic flow policy for each managed interface;" + } + ] + }, + { + "id": "s_obj_sc-7.4.c.", + "props": [ + { + "class": "name", + "value": "SC-7(4)(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "protects the confidentiality and integrity of the information being transmitted across each interface;" + } + ] + }, + { + "id": "s_obj_sc-7.4.d.", + "props": [ + { + "class": "name", + "value": "SC-7(4)(d)" + } + ], + "parts": [ + { + "id": "s_obj_sc-7.4.d.1.", + "props": [ + { + "class": "name", + "value": "SC-7(4)(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "a supporting mission/business need;" + } + ] + }, + { + "id": "s_obj_sc-7.4.d.2.", + "props": [ + { + "class": "name", + "value": "SC-7(4)(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "duration of that need;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "documents each exception to the traffic flow policy with:" + } + ] + }, + { + "id": "s_obj_sc-7.4.e.", + "props": [ + { + "class": "name", + "value": "SC-7(4)(e)" + } + ], + "parts": [ + { + "id": "s_obj_sc-7.4.e.1.", + "props": [ + { + "class": "name", + "value": "SC-7(4)(e)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to review exceptions to traffic flow policy;" + } + ] + }, + { + "id": "s_obj_sc-7.4.e.2.", + "props": [ + { + "class": "name", + "value": "SC-7(4)(e)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews exceptions to the traffic flow policy with the organization-defined frequency; and" + } + ] + }, + { + "id": "s_obj_sc-7.4.e.3.", + "props": [ + { + "class": "name", + "value": "SC-7(4)(e)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removes traffic flow policy exceptions that are no longer supported by an explicit mission/business need" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "traffic flow policy" + }, + { + "class": "object", + "value": "information flow control policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system security architecture" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "boundary protection hardware and software" + }, + { + "class": "object", + "value": "information system architecture and configuration documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "records of traffic flow policy exceptions" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for documenting and reviewing exceptions to the traffic flow policy" + }, + { + "class": "object", + "value": "organizational processes for removing exceptions to the traffic flow policy" + }, + { + "class": "object", + "value": "automated mechanisms implementing boundary protection capability" + }, + { + "class": "object", + "value": "managed interfaces implementing traffic flow policy" + } + ] + } + ] + }, + { + "id": "sc.7.5.", + "title": "DENY BY DEFAULT / ALLOW BY EXCEPTION", + "props": [ + { + "class": "name", + "value": "SC-7 (5)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system at managed interfaces denies network communications traffic by default and allows network communications traffic by exception (i.e., deny all, permit by exception)." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement applies to both inbound and outbound network communications traffic. A deny-all, permit-by-exception network communications traffic policy ensures that only those connections which are essential and approved are allowed." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.5.1.", + "props": [ + { + "class": "name", + "value": "SC-7(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "denies network traffic by default; and" + } + ] + }, + { + "id": "s_obj_sc-7.5.2.", + "props": [ + { + "class": "name", + "value": "SC-7(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "allows network traffic by exception." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system, at managed interfaces:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing traffic management at managed interfaces" + } + ] + } + ] + }, + { + "id": "sc.7.6.", + "title": "RESPONSE TO RECOGNIZED FAILURES", + "props": [ + { + "class": "name", + "value": "SC-7 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.7.18." + } + ] + }, + { + "id": "sc.7.7.", + "title": "PREVENT SPLIT TUNNELING FOR REMOTE DEVICES", + "props": [ + { + "class": "name", + "value": "SC-7 (7)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system, in conjunction with a remote device, prevents the device from simultaneously establishing non-remote connections with the system and communicating via some other connection to resources in external networks." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement is implemented within remote devices (e.g., notebook computers) through configuration settings to disable split tunneling in those devices, and by preventing those configuration settings from being readily configurable by users. This control enhancement is implemented within the information system by the detection of split tunneling (or of configuration settings that allow split tunneling) in the remote device, and by prohibiting the connection if the remote device is using split tunneling. Split tunneling might be desirable by remote users to communicate with local information system resources such as printers/file servers. However, split tunneling would in effect allow unauthorized external connections, making the system more vulnerable to attack and to exfiltration of organizational information. The use of VPNs for remote connections, when adequately provisioned with appropriate security controls, may provide the organization with sufficient assurance that it can effectively treat such connections as non-remote connections from the confidentiality and integrity perspective. VPNs thus provide a means for allowing non-remote communications paths from remote devices. The use of an adequately provisioned VPN does not eliminate the need for preventing split tunneling." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system, in conjunction with a remote device, prevents the device from simultaneously establishing non-remote connections with the system and communicating via some other connection to resources in external networks." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing boundary protection capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting/restricting non-remote connections" + } + ] + } + ] + }, + { + "id": "sc.7.8.", + "title": "ROUTE TRAFFIC TO AUTHENTICATED PROXY SERVERS", + "params": [ + { + "id": "sc-7_b", + "description": "organization-defined internal communications traffic", + "value": "organization-defined internal communications traffic" + }, + { + "id": "sc-7_c", + "description": "organization-defined external networks", + "value": "organization-defined external networks" + } + ], + "props": [ + { + "class": "name", + "value": "SC-7 (8)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system routes to through authenticated proxy servers at managed interfaces." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#au.2" + } + ], + "prose": [ + { + "value": "External networks are networks outside of organizational control. A proxy server is a server (i.e., information system or application) that acts as an intermediary for clients requesting information system resources (e.g., files, connections, web pages, or services) from other organizational servers. Client requests established through an initial connection to the proxy server are evaluated to manage complexity and to provide additional protection by limiting direct connectivity. Web content filtering devices are one of the most common proxy servers providing access to the Internet. Proxy servers support logging individual Transmission Control Protocol (TCP) sessions and blocking specific Uniform Resource Locators (URLs), domain names, and Internet Protocol (IP) addresses. Web proxies can be configured with organization-defined lists of authorized and unauthorized websites." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.8.1.", + "props": [ + { + "class": "name", + "value": "SC-7(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines internal communications traffic to be routed to external networks;" + } + ] + }, + { + "id": "s_obj_sc-7.8.2.", + "props": [ + { + "class": "name", + "value": "SC-7(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines external networks to which organization-defined internal communications traffic is to be routed; and" + } + ] + }, + { + "id": "s_obj_sc-7.8.3.", + "props": [ + { + "class": "name", + "value": "SC-7(8)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system routes organization-defined internal communications traffic to organization-defined external networks through authenticated proxy servers at managed interfaces." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing traffic management through authenticated proxy servers at managed interfaces" + } + ] + } + ] + }, + { + "id": "sc.7.9.", + "title": "RESTRICT THREATENING OUTGOING COMMUNICATIONS TRAFFIC", + "props": [ + { + "class": "name", + "value": "SC-7 (9)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sc-7.9.a.", + "props": [ + { + "class": "name", + "value": "SC-7 (9)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Detects and denies outgoing communications traffic posing a threat to external information systems; and" + } + ] + }, + { + "id": "s_smm_sc-7.9.b.", + "props": [ + { + "class": "name", + "value": "SC-7 (9)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Audits the identity of internal users associated with denied communications." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.6" + }, + { + "href": "#sc.38" + }, + { + "href": "#sc.44" + }, + { + "href": "#si.3" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Detecting outgoing communications traffic from internal actions that may pose threats to external information systems is sometimes termed extrusion detection. Extrusion detection at information system boundaries as part of managed interfaces includes the analysis of incoming and outgoing communications traffic searching for indications of internal threats to the security of external systems. Such threats include, for example, traffic indicative of denial of service attacks and traffic containing malicious code." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.9.a.", + "props": [ + { + "class": "name", + "value": "SC-7(9)(a)" + } + ], + "parts": [ + { + "id": "s_obj_sc-7.9.a.1.", + "props": [ + { + "class": "name", + "value": "SC-7(9)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "detects outgoing communications traffic posing a threat to external information systems; and" + } + ] + }, + { + "id": "s_obj_sc-7.9.a.2.", + "props": [ + { + "class": "name", + "value": "SC-7(9)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "denies outgoing communications traffic posing a threat to external information systems; and" + } + ] + } + ] + }, + { + "id": "s_obj_sc-7.9.b.", + "props": [ + { + "class": "name", + "value": "SC-7(9)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "audits the identity of internal users associated with denied communications." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing boundary protection capability" + }, + { + "class": "object", + "value": "automated mechanisms implementing detection and denial of threatening outgoing communications traffic" + }, + { + "class": "object", + "value": "automated mechanisms implementing auditing of outgoing communications traffic" + } + ] + } + ] + }, + { + "id": "sc.7.10.", + "title": "PREVENT UNAUTHORIZED EXFILTRATION", + "props": [ + { + "class": "name", + "value": "SC-7 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prevents the unauthorized exfiltration of information across managed interfaces." + } + ] + }, + { + "links": [ + { + "href": "#si.3" + } + ], + "prose": [ + { + "value": "Safeguards implemented by organizations to prevent unauthorized exfiltration of information from information systems include, for example: (i) strict adherence to protocol formats; (ii) monitoring for beaconing from information systems; (iii) monitoring for steganography; (iv) disconnecting external network interfaces except when explicitly needed; (v) disassembling and reassembling packet headers; and (vi) employing traffic profile analysis to detect deviations from the volume/types of traffic expected within organizations or call backs to command and control centers. Devices enforcing strict adherence to protocol formats include, for example, deep packet inspection firewalls and XML gateways. These devices verify adherence to protocol formats and specification at the application layer and serve to identify vulnerabilities that cannot be detected by devices operating at the network or transport layers. This control enhancement is closely associated with cross-domain solutions and system guards enforcing information flow requirements." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization prevents the unauthorized exfiltration of information across managed interfaces." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing boundary protection capability" + }, + { + "class": "object", + "value": "preventing unauthorized exfiltration of information across managed interfaces" + } + ] + } + ] + }, + { + "id": "sc.7.11.", + "title": "RESTRICT INCOMING COMMUNICATIONS TRAFFIC", + "params": [ + { + "id": "sc-7_d", + "description": "organization-defined authorized sources", + "value": "organization-defined authorized sources" + }, + { + "id": "sc-7_e", + "description": "organization-defined authorized destinations", + "value": "organization-defined authorized destinations" + } + ], + "props": [ + { + "class": "name", + "value": "SC-7 (11)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system only allows incoming communications from to be routed to ." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + } + ], + "prose": [ + { + "value": "This control enhancement provides determinations that source and destination address pairs represent authorized/allowed communications. Such determinations can be based on several factors including, for example, the presence of source/destination address pairs in lists of authorized/allowed communications, the absence of address pairs in lists of unauthorized/disallowed pairs, or meeting more general rules for authorized/allowed source/destination pairs." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.11.1.", + "props": [ + { + "class": "name", + "value": "SC-7(11)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines internal communications traffic to be routed to external networks;" + } + ] + }, + { + "id": "s_obj_sc-7.11.2.", + "props": [ + { + "class": "name", + "value": "SC-7(11)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines authorized destinations only to which that incoming communications from organization-defined authorized sources may be routed; and" + } + ] + }, + { + "id": "s_obj_sc-7.11.3.", + "props": [ + { + "class": "name", + "value": "SC-7(11)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system only allows incoming communications from organization-defined authorized sources to be routed to organization-defined authorized destinations." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing boundary protection capabilities with respect to source/destination address pairs" + } + ] + } + ] + }, + { + "id": "sc.7.12.", + "title": "HOST-BASED PROTECTION", + "params": [ + { + "id": "sc-7_f", + "description": "organization-defined host-based boundary protection mechanisms", + "value": "organization-defined host-based boundary protection mechanisms" + }, + { + "id": "sc-7_g", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-7 (12)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements at ." + } + ] + }, + { + "prose": [ + { + "value": "Host-based boundary protection mechanisms include, for example, host-based firewalls. Information system components employing host-based boundary protection mechanisms include, for example, servers, workstations, and mobile devices." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.12.1.", + "props": [ + { + "class": "name", + "value": "SC-7(12)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines host-based boundary protection mechanisms;" + } + ] + }, + { + "id": "s_obj_sc-7.12.2.", + "props": [ + { + "class": "name", + "value": "SC-7(12)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components where organization-defined host-based boundary protection mechanisms are to be implemented; and" + } + ] + }, + { + "id": "s_obj_sc-7.12.3.", + "props": [ + { + "class": "name", + "value": "SC-7(12)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements organization-defined host-based boundary protection mechanisms at organization-defined information system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "boundary protection hardware and software" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + }, + { + "class": "object", + "value": "information system users" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing host-based boundary protection capabilities" + } + ] + } + ] + }, + { + "id": "sc.7.13.", + "title": "ISOLATION OF SECURITY TOOLS / MECHANISMS / SUPPORT COMPONENTS", + "params": [ + { + "id": "sc-7_h", + "description": "organization-defined information security tools, mechanisms, and support components", + "value": "organization-defined information security tools, mechanisms, and support components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-7 (13)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization isolates from other internal information system components by implementing physically separate subnetworks with managed interfaces to other components of the system." + } + ] + }, + { + "links": [ + { + "href": "#sa.8" + }, + { + "href": "#sc.2" + }, + { + "href": "#sc.3" + } + ], + "prose": [ + { + "value": "Physically separate subnetworks with managed interfaces are useful, for example, in isolating computer network defenses from critical operational processing networks to prevent adversaries from discovering the analysis and forensics techniques of organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.13.1.", + "props": [ + { + "class": "name", + "value": "SC-7(13)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information security tools, mechanisms, and support components to be isolated from other internal information system components; and" + } + ] + }, + { + "id": "s_obj_sc-7.13.2.", + "props": [ + { + "class": "name", + "value": "SC-7(13)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "isolates organization-defined information security tools, mechanisms, and support components from other internal information system components by implementing physically separate subnetworks with managed interfaces to other components of the system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of security tools and support components to be isolated from other internal information system components" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing isolation of information security tools, mechanisms, and support components" + } + ] + } + ] + }, + { + "id": "sc.7.14.", + "title": "PROTECTS AGAINST UNAUTHORIZED PHYSICAL CONNECTIONS", + "params": [ + { + "id": "sc-7_i", + "description": "organization-defined managed interfaces", + "value": "organization-defined managed interfaces" + } + ], + "props": [ + { + "class": "name", + "value": "SC-7 (14)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization protects against unauthorized physical connections at ." + } + ] + }, + { + "links": [ + { + "href": "#pe.4" + }, + { + "href": "#pe.19" + } + ], + "prose": [ + { + "value": "Information systems operating at different security categories or classification levels may share common physical and environmental controls, since the systems may share space within organizational facilities. In practice, it is possible that these separate information systems may share common equipment rooms, wiring closets, and cable distribution paths. Protection against unauthorized physical connections can be achieved, for example, by employing clearly identified and physically separated cable trays, connection frames, and patch panels for each side of managed interfaces with physical access controls enforcing limited authorized access to these items." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.14.1.", + "props": [ + { + "class": "name", + "value": "SC-7(14)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines managed interfaces to be protected against unauthorized physical connections; and" + } + ] + }, + { + "id": "s_obj_sc-7.14.2.", + "props": [ + { + "class": "name", + "value": "SC-7(14)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protects against unauthorized physical connections at organization-defined managed interfaces." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "facility communications and wiring diagram" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing protection against unauthorized physical connections" + } + ] + } + ] + }, + { + "id": "sc.7.15.", + "title": "ROUTE PRIVILEGED NETWORK ACCESSES", + "props": [ + { + "class": "name", + "value": "SC-7 (15)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system routes all networked, privileged accesses through a dedicated, managed interface for purposes of access control and auditing." + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#au.2" + }, + { + "href": "#si.4" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.15.1.", + "props": [ + { + "class": "name", + "value": "SC-7(15)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access control; and" + } + ] + }, + { + "id": "s_obj_sc-7.15.2.", + "props": [ + { + "class": "name", + "value": "SC-7(15)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "auditing." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system routes all networked, privileged accesses through a dedicated, managed interface for the purposes of:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "audit logs" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing the routing of networked, privileged access through dedicated managed interfaces" + } + ] + } + ] + }, + { + "id": "sc.7.16.", + "title": "PREVENT DISCOVERY OF COMPONENTS / DEVICES", + "props": [ + { + "class": "name", + "value": "SC-7 (16)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents discovery of specific system components composing a managed interface." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement protects network addresses of information system components that are part of managed interfaces from discovery through common tools and techniques used to identify devices on networks. Network addresses are not available for discovery (e.g., network address not published or entered in domain name systems), requiring prior knowledge for access. Another obfuscation technique is to periodically change network addresses." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system prevents discovery of specific system components composing a managed interface." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing the prevention of discovery of system components at managed interfaces" + } + ] + } + ] + }, + { + "id": "sc.7.17.", + "title": "AUTOMATED ENFORCEMENT OF PROTOCOL FORMATS", + "props": [ + { + "class": "name", + "value": "SC-7 (17)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system enforces adherence to protocol formats." + } + ] + }, + { + "links": [ + { + "href": "#sc.4" + } + ], + "prose": [ + { + "value": "Information system components that enforce protocol formats include, for example, deep packet inspection firewalls and XML gateways. Such system components verify adherence to protocol formats/specifications (e.g., IEEE) at the application layer and identify significant vulnerabilities that cannot be detected by devices operating at the network or transport layers." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system enforces adherence to protocol formats." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing enforcement of adherence to protocol formats" + } + ] + } + ] + }, + { + "id": "sc.7.18.", + "title": "FAIL SECURE", + "props": [ + { + "class": "name", + "value": "SC-7 (18)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system fails securely in the event of an operational failure of a boundary protection device." + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#sc.24" + } + ], + "prose": [ + { + "value": "Fail secure is a condition achieved by employing information system mechanisms to ensure that in the event of operational failures of boundary protection devices at managed interfaces (e.g., routers, firewalls, guards, and application gateways residing on protected subnetworks commonly referred to as demilitarized zones), information systems do not enter into unsecure states where intended security properties no longer hold. Failures of boundary protection devices cannot lead to, or cause information external to the devices to enter the devices, nor can failures permit unauthorized information releases." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system fails securely in the event of an operational failure of a boundary protection device." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing secure failure" + } + ] + } + ] + }, + { + "id": "sc.7.19.", + "title": "BLOCKS COMMUNICATION FROM NON-ORGANIZATIONALLY CONFIGURED HOSTS", + "params": [ + { + "id": "sc-7_j", + "description": "organization-defined communication clients", + "value": "organization-defined communication clients" + } + ], + "props": [ + { + "class": "name", + "value": "SC-7 (19)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system blocks both inbound and outbound communications traffic between that are independently configured by end users and external service providers." + } + ] + }, + { + "prose": [ + { + "value": "Communication clients independently configured by end users and external service providers include, for example, instant messaging clients. Traffic blocking does not apply to communication clients that are configured by organizations to perform authorized functions." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.19.1.", + "props": [ + { + "class": "name", + "value": "SC-7(19)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines communication clients that are independently configured by end users and external service providers; and" + } + ] + }, + { + "id": "s_obj_sc-7.19.2.", + "props": [ + { + "class": "name", + "value": "SC-7(19)[2]" + } + ], + "parts": [ + { + "id": "s_obj_sc-7.19.2.a.", + "props": [ + { + "class": "name", + "value": "SC-7(19)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "inbound communications traffic; and" + } + ] + }, + { + "id": "s_obj_sc-7.19.2.b.", + "props": [ + { + "class": "name", + "value": "SC-7(19)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "outbound communications traffic." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "blocks, between organization-defined communication clients that are independently configured by end users and external service providers,:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of communication clients independently configured by end users and external service providers" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing the blocking of inbound and outbound communications traffic between communication clients independently configured by end users and external service providers" + } + ] + } + ] + }, + { + "id": "sc.7.20.", + "title": "DYNAMIC ISOLATION / SEGREGATION", + "params": [ + { + "id": "sc-7_k", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-7 (20)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides the capability to dynamically isolate/segregate from other components of the system." + } + ] + }, + { + "prose": [ + { + "value": "The capability to dynamically isolate or segregate certain internal components of organizational information systems is useful when it is necessary to partition or separate certain components of dubious origin from those components possessing greater trustworthiness. Component isolation reduces the attack surface of organizational information systems. Isolation of selected information system components is also a means of limiting the damage from successful cyber attacks when those attacks occur." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.20.1.", + "props": [ + { + "class": "name", + "value": "SC-7(20)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information system components to be dynamically isolated/segregated from other components of the system; and" + } + ] + }, + { + "id": "s_obj_sc-7.20.2.", + "props": [ + { + "class": "name", + "value": "SC-7(20)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides the capability to dynamically isolate/segregate organization-defined information system components from other components of the system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of information system components to be dynamically isolated/segregated from other components of the system" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing the capability to dynamically isolate/segregate information system components" + } + ] + } + ] + }, + { + "id": "sc.7.21.", + "title": "ISOLATION OF INFORMATION SYSTEM COMPONENTS", + "params": [ + { + "id": "sc-7_l", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "sc-7_m", + "description": "organization-defined missions and/or business functions", + "value": "organization-defined missions and/or business functions" + } + ], + "props": [ + { + "class": "name", + "value": "SC-7 (21)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs boundary protection mechanisms to separate supporting ." + } + ] + }, + { + "links": [ + { + "href": "#ca.9" + }, + { + "href": "#sc.3" + } + ], + "prose": [ + { + "value": "Organizations can isolate information system components performing different missions and/or business functions. Such isolation limits unauthorized information flows among system components and also provides the opportunity to deploy greater levels of protection for selected components. Separating system components with boundary protection mechanisms provides the capability for increased protection of individual components and to more effectively control information flows between those components. This type of enhanced protection limits the potential harm from cyber attacks and errors. The degree of separation provided varies depending upon the mechanisms chosen. Boundary protection mechanisms include, for example, routers, gateways, and firewalls separating system components into physically separate networks or subnetworks, cross-domain devices separating subnetworks, virtualization techniques, and encrypting information flows among system components using distinct encryption keys." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-7.21.1.", + "props": [ + { + "class": "name", + "value": "SC-7(21)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components to be separated by boundary protection mechanisms;" + } + ] + }, + { + "id": "s_obj_sc-7.21.2.", + "props": [ + { + "class": "name", + "value": "SC-7(21)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines missions and/or business functions to be supported by organization-defined information system components separated by boundary protection mechanisms; and" + } + ] + }, + { + "id": "s_obj_sc-7.21.3.", + "props": [ + { + "class": "name", + "value": "SC-7(21)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs boundary protection mechanisms to separate organization-defined information system components supporting organization-defined missions and/or business functions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "enterprise architecture documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing the capability to separate information system components supporting organizational missions and/or business functions" + } + ] + } + ] + }, + { + "id": "sc.7.22.", + "title": "SEPARATE SUBNETS FOR CONNECTING TO DIFFERENT SECURITY DOMAINS", + "props": [ + { + "class": "name", + "value": "SC-7 (22)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements separate network addresses (i.e., different subnets) to connect to systems in different security domains." + } + ] + }, + { + "prose": [ + { + "value": "Decomposition of information systems into subnets helps to provide the appropriate level of protection for network connections to different security domains containing information with different security categories or classification levels." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements separate network addresses (i.e., different subnets) to connect to systems in different security domains." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing separate network addresses/different subnets" + } + ] + } + ] + }, + { + "id": "sc.7.23.", + "title": "DISABLE SENDER FEEDBACK ON PROTOCOL VALIDATION FAILURE", + "props": [ + { + "class": "name", + "value": "SC-7 (23)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system disables feedback to senders on protocol format validation failure." + } + ] + }, + { + "prose": [ + { + "value": "Disabling feedback to senders when there is a failure in protocol validation format prevents adversaries from obtaining information which would otherwise be unavailable." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system disables feedback to senders on protocol format validation failure." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing boundary protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system hardware and software" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with boundary protection responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing the disabling of feedback to senders on protocol format validation failure" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-41", + "value": "NIST Special Publication 800-41" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-77", + "value": "NIST Special Publication 800-77" + } + ] + } + ] + }, + { + "id": "sc.8", + "title": "TRANSMISSION CONFIDENTIALITY AND INTEGRITY", + "props": [ + { + "class": "name", + "value": "SC-8" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system protects the [Selection (one or more): confidentiality; integrity] of transmitted information." + } + ] + }, + { + "links": [ + { + "href": "#ac.17" + }, + { + "href": "#pe.4" + } + ], + "prose": [ + { + "value": "This control applies to both internal and external networks and all types of information system components from which information can be transmitted (e.g., servers, mobile devices, notebook computers, printers, copiers, scanners, facsimile machines). Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification. Protecting the confidentiality and/or integrity of organizational information can be accomplished by physical means (e.g., by employing protected distribution systems) or by logical means (e.g., employing encryption techniques). Organizations relying on commercial providers offering transmission services as commodity services rather than as fully dedicated services (i.e., services which can be highly specialized to individual customer needs), may find it difficult to obtain the necessary assurances regarding the implementation of needed security controls for transmission confidentiality/integrity. In such situations, organizations determine what types of confidentiality/integrity services are available in standard, commercial telecommunication service packages. If it is infeasible or impractical to obtain the necessary security controls and assurances of control effectiveness through appropriate contracting vehicles, organizations implement appropriate compensating security controls or explicitly accept the additional risk." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-8-1.", + "props": [ + { + "class": "name", + "value": "SC-8[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "confidentiality of transmitted information; and/or" + } + ] + }, + { + "id": "obj_sc-8-2.", + "props": [ + { + "class": "name", + "value": "SC-8[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "integrity of transmitted information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system protects one or more of the following:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing transmission confidentiality and integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing transmission confidentiality and/or integrity" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.8.1.", + "title": "CRYPTOGRAPHIC OR ALTERNATE PHYSICAL PROTECTION", + "params": [ + { + "id": "sc-8_a", + "description": "organization-defined alternative physical safeguards", + "value": "organization-defined alternative physical safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SC-8 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to [Selection (one or more): prevent unauthorized disclosure of information; detect changes to information] during transmission unless otherwise protected by ." + } + ] + }, + { + "links": [ + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "Encrypting information for transmission protects information from unauthorized disclosure and modification. Cryptographic mechanisms implemented to protect information integrity include, for example, cryptographic hash functions which have common application in digital signatures, checksums, and message authentication codes. Alternative physical security safeguards include, for example, protected distribution systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-8.1.1.", + "props": [ + { + "class": "name", + "value": "SC-8(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines physical safeguards to be implemented to protect information during transmission when cryptographic mechanisms are not implemented; and" + } + ] + }, + { + "id": "s_obj_sc-8.1.2.", + "props": [ + { + "class": "name", + "value": "SC-8(1)[2]" + } + ], + "parts": [ + { + "id": "s_obj_sc-8.1.2.a.", + "props": [ + { + "class": "name", + "value": "SC-8(1)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prevent unauthorized disclosure of information; and/or" + } + ] + }, + { + "id": "s_obj_sc-8.1.2.b.", + "props": [ + { + "class": "name", + "value": "SC-8(1)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "detect changes to information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements cryptographic mechanisms to do one or more of the following during transmission unless otherwise protected by organization-defined alternative physical safeguards:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing transmission confidentiality and integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms supporting and/or implementing transmission confidentiality and/or integrity" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing alternative physical safeguards" + }, + { + "class": "object", + "value": "organizational processes for defining and implementing alternative physical safeguards" + } + ] + } + ] + }, + { + "id": "sc.8.2.", + "title": "PRE / POST TRANSMISSION HANDLING", + "props": [ + { + "class": "name", + "value": "SC-8 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system maintains the [Selection (one or more): confidentiality; integrity] of information during preparation for transmission and during reception." + } + ] + }, + { + "links": [ + { + "href": "#au.10" + } + ], + "prose": [ + { + "value": "Information can be either unintentionally or maliciously disclosed or modified during preparation for transmission or during reception including, for example, during aggregation, at protocol transformation points, and during packing/unpacking. These unauthorized disclosures or modifications compromise the confidentiality or integrity of the information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-8.2.1.", + "props": [ + { + "class": "name", + "value": "SC-8(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "confidentiality of information during preparation for transmission;" + } + ] + }, + { + "id": "s_obj_sc-8.2.2.", + "props": [ + { + "class": "name", + "value": "SC-8(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "confidentiality of information during reception; and/or" + } + ] + }, + { + "id": "s_obj_sc-8.2.3.", + "props": [ + { + "class": "name", + "value": "SC-8(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "integrity of information during preparation for transmission;" + } + ] + }, + { + "id": "s_obj_sc-8.2.4.", + "props": [ + { + "class": "name", + "value": "SC-8(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "integrity of information during reception." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system maintains one or more of the following:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing transmission confidentiality and integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing transmission confidentiality and/or integrity" + } + ] + } + ] + }, + { + "id": "sc.8.3.", + "title": "CRYPTOGRAPHIC PROTECTION FOR MESSAGE EXTERNALS", + "params": [ + { + "id": "sc-8_b", + "description": "organization-defined alternative physical safeguards", + "value": "organization-defined alternative physical safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SC-8 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to protect message externals unless otherwise protected by ." + } + ] + }, + { + "links": [ + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "This control enhancement addresses protection against unauthorized disclosure of information. Message externals include, for example, message headers/routing information. This control enhancement prevents the exploitation of message externals and applies to both internal and external networks or links that may be visible to individuals who are not authorized users. Header/routing information is sometimes transmitted unencrypted because the information is not properly identified by organizations as having significant value or because encrypting the information can result in lower network performance and/or higher costs. Alternative physical safeguards include, for example, protected distribution systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-8.3.1.", + "props": [ + { + "class": "name", + "value": "SC-8(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines alternative physical safeguards to be implemented to protect message externals; and" + } + ] + }, + { + "id": "s_obj_sc-8.3.2.", + "props": [ + { + "class": "name", + "value": "SC-8(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements cryptographic mechanisms to protect message externals unless otherwise protected by organization-defined alternative physical safeguards." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing transmission confidentiality and integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms supporting and/or implementing transmission confidentiality and/or integrity for message externals" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing alternative physical safeguards" + }, + { + "class": "object", + "value": "organizational processes for defining and implementing alternative physical safeguards" + } + ] + } + ] + }, + { + "id": "sc.8.4.", + "title": "CONCEAL / RANDOMIZE COMMUNICATIONS", + "params": [ + { + "id": "sc-8_c", + "description": "organization-defined alternative physical safeguards", + "value": "organization-defined alternative physical safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SC-8 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to conceal or randomize communication patterns unless otherwise protected by ." + } + ] + }, + { + "links": [ + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "This control enhancement addresses protection against unauthorized disclosure of information. Communication patterns include, for example, frequency, periods, amount, and predictability. Changes to communications patterns can reveal information having intelligence value especially when combined with other available information related to missions/business functions supported by organizational information systems. This control enhancement prevents the derivation of intelligence based on communications patterns and applies to both internal and external networks or links that may be visible to individuals who are not authorized users. Encrypting the links and transmitting in continuous, fixed/random patterns prevents the derivation of intelligence from the system communications patterns. Alternative physical safeguards include, for example, protected distribution systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-8.4.1.", + "props": [ + { + "class": "name", + "value": "SC-8(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines alternative physical safeguards to be implemented to protect against unauthorized disclosure of communication patterns;" + } + ] + }, + { + "id": "s_obj_sc-8.4.2.", + "props": [ + { + "class": "name", + "value": "SC-8(4)[2]" + } + ], + "parts": [ + { + "id": "s_obj_sc-8.4.2.a.", + "props": [ + { + "class": "name", + "value": "SC-8(4)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "conceal communication patterns; or" + } + ] + }, + { + "id": "s_obj_sc-8.4.2.b.", + "props": [ + { + "class": "name", + "value": "SC-8(4)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "randomize communication patterns." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, unless otherwise protected by organization-defined alternative physical safeguards, implements cryptographic mechanisms to:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing transmission confidentiality and integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms supporting and/or implementing concealment or randomization of communications patterns" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing alternative physical safeguards" + }, + { + "class": "object", + "value": "organizational processes for defining and implementing alternative physical safeguards" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#140-2", + "value": "FIPS Publication 140-2" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#197", + "value": "FIPS Publication 197" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-52", + "value": "NIST Special Publication 800-52" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-77", + "value": "NIST Special Publication 800-77" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-81", + "value": "NIST Special Publication 800-81" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-113", + "value": "NIST Special Publication 800-113" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "https://www.cnss.gov/policies.html", + "value": "CNSS Policy 15" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.cnss.gov/Assets/pdf/nstissi_7003.pdf", + "value": "NSTISSI No. 7003" + } + ] + } + ] + }, + { + "id": "sc.9", + "title": "TRANSMISSION CONFIDENTIALITY", + "props": [ + { + "class": "name", + "value": "SC-9" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.8" + } + ] + }, + { + "id": "sc.10", + "title": "NETWORK DISCONNECT", + "params": [ + { + "id": "sc-10_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "SC-10" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system terminates the network connection associated with a communications session at the end of the session or after of inactivity." + } + ] + }, + { + "prose": [ + { + "value": "This control applies to both internal and external networks. Terminating network connections associated with communications sessions include, for example, de-allocating associated TCP/IP address/port pairs at the operating system level, or de-allocating networking assignments at the application level if multiple application sessions are using a single, operating system-level network connection. Time periods of inactivity may be established by organizations and include, for example, time periods by type of network access or for specific network accesses." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-10-1.", + "props": [ + { + "class": "name", + "value": "SC-10[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines a time period of inactivity after which the information system terminates a network connection associated with a communications session; and" + } + ] + }, + { + "id": "obj_sc-10-2.", + "props": [ + { + "class": "name", + "value": "SC-10[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system terminates the network connection associated with a communication session at the end of the session or after the organization-defined time period of inactivity." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing network disconnect" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing network disconnect capability" + } + ] + } + ] + }, + { + "id": "sc.11", + "title": "TRUSTED PATH", + "params": [ + { + "id": "sc-11_a", + "description": "organization-defined security functions to include at a minimum, information system authentication and re-authentication", + "value": "organization-defined security functions to include at a minimum, information system authentication and re-authentication" + } + ], + "props": [ + { + "class": "name", + "value": "SC-11" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system establishes a trusted communications path between the user and the following security functions of the system: ." + } + ] + }, + { + "links": [ + { + "href": "#ac.16" + }, + { + "href": "#ac.25" + } + ], + "prose": [ + { + "value": "Trusted paths are mechanisms by which users (through input devices) can communicate directly with security functions of information systems with the requisite assurance to support information security policies. The mechanisms can be activated only by users or the security functions of organizational information systems. User responses via trusted paths are protected from modifications by or disclosure to untrusted applications. Organizations employ trusted paths for high-assurance connections between security functions of information systems and users (e.g., during system logons). Enforcement of trusted communications paths is typically provided via an implementation that meets the reference monitor concept." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-11-1.", + "props": [ + { + "class": "name", + "value": "SC-11[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security functions of the information system;" + } + ] + }, + { + "id": "obj_sc-11-2.", + "props": [ + { + "class": "name", + "value": "SC-11[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization-defined security functions include at a minimum, information system authentication and re-authentication; and" + } + ] + }, + { + "id": "obj_sc-11-3.", + "props": [ + { + "class": "name", + "value": "SC-11[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system establishes a trusted communications path between the user and the organization-defined security functions of the system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing trusted communications paths" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "assessment results from independent, testing organizations" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing trusted communications paths" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.11.1.", + "title": "LOGICAL ISOLATION", + "props": [ + { + "class": "name", + "value": "SC-11 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides a trusted communications path that is logically isolated and distinguishable from other paths." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-11.1.1.", + "props": [ + { + "class": "name", + "value": "SC-11(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "logically isolated; and" + } + ] + }, + { + "id": "s_obj_sc-11.1.2.", + "props": [ + { + "class": "name", + "value": "SC-11(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "distinguishable from other paths." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides a trusted communications path that is:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing trusted communications paths" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "assessment results from independent, testing organizations" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing trusted communications paths" + } + ] + } + ] + } + ] + }, + { + "id": "sc.12", + "title": "CRYPTOGRAPHIC KEY ESTABLISHMENT AND MANAGEMENT", + "params": [ + { + "id": "sc-12_a", + "description": "organization-defined requirements for key generation, distribution, storage, access, and destruction", + "value": "organization-defined requirements for key generation, distribution, storage, access, and destruction" + } + ], + "props": [ + { + "class": "name", + "value": "SC-12" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization establishes and manages cryptographic keys for required cryptography employed within the information system in accordance with ." + } + ] + }, + { + "links": [ + { + "href": "#sc.13" + }, + { + "href": "#sc.17" + } + ], + "prose": [ + { + "value": "Cryptographic key management and establishment can be performed using manual procedures or automated mechanisms with supporting manual procedures. Organizations define key management requirements in accordance with applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance, specifying appropriate options, levels, and parameters. Organizations manage trust stores to ensure that only approved trust anchors are in such trust stores. This includes certificates with visibility external to organizational information systems and certificates related to the internal operations of systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-12-1.", + "props": [ + { + "class": "name", + "value": "SC-12[1]" + } + ], + "parts": [ + { + "id": "obj_sc-12-1.a.", + "props": [ + { + "class": "name", + "value": "SC-12[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "generation;" + } + ] + }, + { + "id": "obj_sc-12-1.b.", + "props": [ + { + "class": "name", + "value": "SC-12[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "distribution;" + } + ] + }, + { + "id": "obj_sc-12-1.c.", + "props": [ + { + "class": "name", + "value": "SC-12[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "storage;" + } + ] + }, + { + "id": "obj_sc-12-1.d.", + "props": [ + { + "class": "name", + "value": "SC-12[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access;" + } + ] + }, + { + "id": "obj_sc-12-1.e.", + "props": [ + { + "class": "name", + "value": "SC-12[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "destruction; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines requirements for cryptographic key:" + } + ] + }, + { + "id": "obj_sc-12-2.", + "props": [ + { + "class": "name", + "value": "SC-12[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes and manages cryptographic keys for required cryptography employed within the information system in accordance with organization-defined requirements for key generation, distribution, storage, access, and destruction." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing cryptographic key establishment and management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "cryptographic mechanisms" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for cryptographic key establishment and/or management" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing cryptographic key establishment and management" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.12.1.", + "title": "AVAILABILITY", + "props": [ + { + "class": "name", + "value": "SC-12 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization maintains availability of information in the event of the loss of cryptographic keys by users." + } + ] + }, + { + "prose": [ + { + "value": "Escrowing of encryption keys is a common practice for ensuring availability in the event of loss of keys (e.g., due to forgotten passphrase)." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization maintains availability of information in the event of the loss of cryptographic keys by users." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing cryptographic key establishment, management, and recovery" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for cryptographic key establishment or management" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing cryptographic key establishment and management" + } + ] + } + ] + }, + { + "id": "sc.12.2.", + "title": "SYMMETRIC KEYS", + "props": [ + { + "class": "name", + "value": "SC-12 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization produces, controls, and distributes symmetric cryptographic keys using [Selection: NIST FIPS-compliant; NSA-approved] key management technology and processes." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-12.2.1.", + "props": [ + { + "class": "name", + "value": "SC-12(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "NIST FIPS-compliant key management technology and processes; or" + } + ] + }, + { + "id": "s_obj_sc-12.2.2.", + "props": [ + { + "class": "name", + "value": "SC-12(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "NSA-approved key management technology and processes." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization produces, controls, and distributes symmetric cryptographic keys using one of the following: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing cryptographic key establishment and management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of FIPS validated cryptographic products" + }, + { + "class": "object", + "value": "list of NSA-approved cryptographic products" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for cryptographic key establishment or management" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing symmetric cryptographic key establishment and management" + } + ] + } + ] + }, + { + "id": "sc.12.3.", + "title": "ASYMMETRIC KEYS", + "props": [ + { + "class": "name", + "value": "SC-12 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization produces, controls, and distributes asymmetric cryptographic keys using [Selection: NSA-approved key management technology and processes; approved PKI Class 3 certificates or prepositioned keying material; approved PKI Class 3 or Class 4 certificates and hardware security tokens that protect the user�s private key]." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-12.3.1.", + "props": [ + { + "class": "name", + "value": "SC-12(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "NSA-approved key management technology and processes;" + } + ] + }, + { + "id": "s_obj_sc-12.3.2.", + "props": [ + { + "class": "name", + "value": "SC-12(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approved PKI Class 3 certificates or prepositioned keying material; or" + } + ] + }, + { + "id": "s_obj_sc-12.3.3.", + "props": [ + { + "class": "name", + "value": "SC-12(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "approved PKI Class 3 or Class 4 certificates and hardware security tokens that protect the user’s private key." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization produces, controls, and distributes asymmetric cryptographic keys using one of the following: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing cryptographic key establishment and management" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of NSA-approved cryptographic products" + }, + { + "class": "object", + "value": "list of approved PKI Class 3 and Class 4 certificates" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for cryptographic key establishment or management" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for PKI certificates" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing asymmetric cryptographic key establishment and management" + } + ] + } + ] + }, + { + "id": "sc.12.4.", + "title": "PKI CERTIFICATES", + "props": [ + { + "class": "name", + "value": "SC-12 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.12" + } + ] + }, + { + "id": "sc.12.5.", + "title": "PKI CERTIFICATES / HARDWARE TOKENS", + "props": [ + { + "class": "name", + "value": "SC-12 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.12" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-56", + "value": "NIST Special Publication 800-56" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-57", + "value": "NIST Special Publication 800-57" + } + ] + } + ] + }, + { + "id": "sc.13", + "title": "CRYPTOGRAPHIC PROTECTION", + "params": [ + { + "id": "sc-13_a", + "description": "organization-defined cryptographic uses and type of cryptography required for each use", + "value": "organization-defined cryptographic uses and type of cryptography required for each use" + } + ], + "props": [ + { + "class": "name", + "value": "SC-13" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards." + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.7" + }, + { + "href": "#ac.17" + }, + { + "href": "#ac.18" + }, + { + "href": "#au.9" + }, + { + "href": "#au.10" + }, + { + "href": "#cm.11" + }, + { + "href": "#cp.9" + }, + { + "href": "#ia.3" + }, + { + "href": "#ia.7" + }, + { + "href": "#ma.4" + }, + { + "href": "#mp.2" + }, + { + "href": "#mp.4" + }, + { + "href": "#mp.5" + }, + { + "href": "#sa.4" + }, + { + "href": "#sc.8" + }, + { + "href": "#sc.12" + }, + { + "href": "#sc.28" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Cryptography can be employed to support a variety of security solutions including, for example, the protection of classified and Controlled Unclassified Information, the provision of digital signatures, and the enforcement of information separation when authorized individuals have the necessary clearances for such information but lack the necessary formal access approvals. Cryptography can also be used to support random number generation and hash generation. Generally applicable cryptographic standards include FIPS-validated cryptography and NSA-approved cryptography. This control does not impose any requirements on organizations to use cryptography. However, if cryptography is required based on the selection of other security controls, organizations define each type of cryptographic use and the type of cryptography required (e.g., protection of classified information: NSA-approved cryptography; provision of digital signatures: FIPS-validated cryptography)." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-13-1.", + "props": [ + { + "class": "name", + "value": "SC-13[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines cryptographic uses; and" + } + ] + }, + { + "id": "obj_sc-13-2.", + "props": [ + { + "class": "name", + "value": "SC-13[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the type of cryptography required for each use; and" + } + ] + }, + { + "id": "obj_sc-13-3.", + "props": [ + { + "class": "name", + "value": "SC-13[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements the organization-defined cryptographic uses and type of cryptography required for each use in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing cryptographic protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "cryptographic module validation certificates" + }, + { + "class": "object", + "value": "list of FIPS validated cryptographic modules" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for cryptographic protection" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing cryptographic protection" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.13.1.", + "title": "FIPS-VALIDATED CRYPTOGRAPHY", + "props": [ + { + "class": "name", + "value": "SC-13 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.13" + } + ] + }, + { + "id": "sc.13.2.", + "title": "NSA-APPROVED CRYPTOGRAPHY", + "props": [ + { + "class": "name", + "value": "SC-13 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.13" + } + ] + }, + { + "id": "sc.13.3.", + "title": "INDIVIDUALS WITHOUT FORMAL ACCESS APPROVALS", + "props": [ + { + "class": "name", + "value": "SC-13 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.13" + } + ] + }, + { + "id": "sc.13.4.", + "title": "DIGITAL SIGNATURES", + "props": [ + { + "class": "name", + "value": "SC-13 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.13" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html", + "value": "FIPS Publication 140" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/cryptval", + "value": "http://csrc.nist.gov/cryptval" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.cnss.gov", + "value": "http://www.cnss.gov" + } + ] + } + ] + }, + { + "id": "sc.14", + "title": "PUBLIC ACCESS PROTECTIONS", + "props": [ + { + "class": "name", + "value": "SC-14" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.5" + }, + { + "href": "#ac.6" + }, + { + "href": "#si.3" + }, + { + "href": "#si.4" + }, + { + "href": "#si.5" + }, + { + "href": "#si.7" + }, + { + "href": "#si.10" + } + ] + }, + { + "id": "sc.15", + "title": "COLLABORATIVE COMPUTING DEVICES", + "params": [ + { + "id": "sc-15_a", + "description": "organization-defined exceptions where remote activation is to be allowed", + "value": "organization-defined exceptions where remote activation is to be allowed" + } + ], + "props": [ + { + "class": "name", + "value": "SC-15" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sc-15a.", + "props": [ + { + "class": "name", + "value": "SC-15a." + } + ], + "prose": [ + { + "class": "description", + "value": "Prohibits remote activation of collaborative computing devices with the following exceptions: ; and" + } + ] + }, + { + "id": "smm_sc-15b.", + "props": [ + { + "class": "name", + "value": "SC-15b." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides an explicit indication of use to users physically present at the devices." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#ac.21" + } + ], + "prose": [ + { + "value": "Collaborative computing devices include, for example, networked white boards, cameras, and microphones. Explicit indication of use includes, for example, signals to users when collaborative computing devices are activated." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-15.a.", + "props": [ + { + "class": "name", + "value": "SC-15(a)" + } + ], + "parts": [ + { + "id": "obj_sc-15.a.1.", + "props": [ + { + "class": "name", + "value": "SC-15(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines exceptions where remote activation of collaborative computing devices is to be allowed;" + } + ] + }, + { + "id": "obj_sc-15.a.2.", + "props": [ + { + "class": "name", + "value": "SC-15(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prohibits remote activation of collaborative computing devices, except for organization-defined exceptions where remote activation is to be allowed; and" + } + ] + } + ] + }, + { + "id": "obj_sc-15.b.", + "props": [ + { + "class": "name", + "value": "SC-15(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides an explicit indication of use to users physically present at the devices." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing collaborative computing" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing collaborative computing devices" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing management of remote activation of collaborative computing devices" + }, + { + "class": "object", + "value": "automated mechanisms providing an indication of use of collaborative computing devices" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.15.1.", + "title": "PHYSICAL DISCONNECT", + "props": [ + { + "class": "name", + "value": "SC-15 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides physical disconnect of collaborative computing devices in a manner that supports ease of use." + } + ] + }, + { + "prose": [ + { + "value": "Failing to physically disconnect from collaborative computing devices can result in subsequent compromises of organizational information. Providing easy methods to physically disconnect from such devices after a collaborative computing session helps to ensure that participants actually carry out the disconnect activity without having to go through complex and tedious procedures." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides physical disconnect of collaborative computing devices in a manner that supports ease of use." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing collaborative computing" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing collaborative computing devices" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing physical disconnect of collaborative computing devices" + } + ] + } + ] + }, + { + "id": "sc.15.2.", + "title": "BLOCKING INBOUND / OUTBOUND COMMUNICATIONS TRAFFIC", + "props": [ + { + "class": "name", + "value": "SC-15 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.7" + } + ] + }, + { + "id": "sc.15.3.", + "title": "DISABLING / REMOVAL IN SECURE WORK AREAS", + "params": [ + { + "id": "sc-15_b", + "description": "organization-defined information systems or information system components", + "value": "organization-defined information systems or information system components" + }, + { + "id": "sc-15_c", + "description": "organization-defined secure work areas", + "value": "organization-defined secure work areas" + } + ], + "props": [ + { + "class": "name", + "value": "SC-15 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization disables or removes collaborative computing devices from in ." + } + ] + }, + { + "prose": [ + { + "value": "Failing to disable or remove collaborative computing devices from information systems or information system components can result in subsequent compromises of organizational information including, for example, eavesdropping on conversations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-15.3.1.", + "props": [ + { + "class": "name", + "value": "SC-15(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems or information system components from which collaborative computing devices are to be disabled or removed;" + } + ] + }, + { + "id": "s_obj_sc-15.3.2.", + "props": [ + { + "class": "name", + "value": "SC-15(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines secure work areas where collaborative computing devices are to be disabled or removed from information systems or information system components placed in such work areas; and" + } + ] + }, + { + "id": "s_obj_sc-15.3.3.", + "props": [ + { + "class": "name", + "value": "SC-15(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disables or removes collaborative computing devices from organization-defined information systems or information system components in organization-defined secure work areas." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing collaborative computing" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of secure work areas" + }, + { + "class": "object", + "value": "information systems or information system components in secured work areas where collaborative computing devices are to be disabled or removed" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing collaborative computing devices" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing the capability to disable collaborative computing devices" + } + ] + } + ] + }, + { + "id": "sc.15.4.", + "title": "EXPLICITLY INDICATE CURRENT PARTICIPANTS", + "params": [ + { + "id": "sc-15_d", + "description": "organization-defined online meetings and teleconferences", + "value": "organization-defined online meetings and teleconferences" + } + ], + "props": [ + { + "class": "name", + "value": "SC-15 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides an explicit indication of current participants in ." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement helps to prevent unauthorized individuals from participating in collaborative computing sessions without the explicit knowledge of other participants." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-15.4.1.", + "props": [ + { + "class": "name", + "value": "SC-15(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines online meetings and teleconferences for which an explicit indication of current participants is to be provided; and" + } + ] + }, + { + "id": "s_obj_sc-15.4.2.", + "props": [ + { + "class": "name", + "value": "SC-15(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides an explicit indication of current participants in organization-defined meetings and teleconferences." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing collaborative computing" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "list of types of meetings and teleconferences requiring explicit indication of current participants" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing collaborative computing devices" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing the capability to indicate participants on collaborative computing devices" + } + ] + } + ] + } + ] + }, + { + "id": "sc.16", + "title": "TRANSMISSION OF SECURITY ATTRIBUTES", + "params": [ + { + "id": "sc-16_a", + "description": "organization-defined security attributes", + "value": "organization-defined security attributes" + } + ], + "props": [ + { + "class": "name", + "value": "SC-16" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system associates with information exchanged between information systems and between system components." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + }, + { + "href": "#ac.16" + } + ], + "prose": [ + { + "value": "Security attributes can be explicitly or implicitly associated with the information contained in organizational information systems or system components." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-16-1.", + "props": [ + { + "class": "name", + "value": "SC-16[1]" + } + ], + "parts": [ + { + "id": "obj_sc-16-1.a.", + "props": [ + { + "class": "name", + "value": "SC-16[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "between information systems;" + } + ] + }, + { + "id": "obj_sc-16-1.b.", + "props": [ + { + "class": "name", + "value": "SC-16[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "between system components;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security attributes to be associated with information exchanged:" + } + ] + }, + { + "id": "obj_sc-16-2.", + "props": [ + { + "class": "name", + "value": "SC-16[2]" + } + ], + "parts": [ + { + "id": "obj_sc-16-2.a.", + "props": [ + { + "class": "name", + "value": "SC-16[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "between information systems; and" + } + ] + }, + { + "id": "obj_sc-16-2.b.", + "props": [ + { + "class": "name", + "value": "SC-16[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "between system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system associates organization-defined security attributes with information exchanged:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing transmission of security attributes" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing transmission of security attributes between information systems" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.16.1.", + "title": "INTEGRITY VALIDATION", + "props": [ + { + "class": "name", + "value": "SC-16 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system validates the integrity of transmitted security attributes." + } + ] + }, + { + "links": [ + { + "href": "#au.10" + }, + { + "href": "#sc.8" + } + ], + "prose": [ + { + "value": "This control enhancement ensures that the verification of the integrity of transmitted information includes security attributes." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system validates the integrity of transmitted security attributes." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing transmission of security attributes" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing validation of the integrity of transmitted security attributes" + } + ] + } + ] + } + ] + }, + { + "id": "sc.17", + "title": "PUBLIC KEY INFRASTRUCTURE CERTIFICATES", + "params": [ + { + "id": "sc-17_a", + "description": "organization-defined certificate policy", + "value": "organization-defined certificate policy" + } + ], + "props": [ + { + "class": "name", + "value": "SC-17" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization issues public key certificates under an or obtains public key certificates from an approved service provider." + } + ] + }, + { + "links": [ + { + "href": "#sc.12" + } + ], + "prose": [ + { + "value": "For all certificates, organizations manage information system trust stores to ensure only approved trust anchors are in the trust stores. This control addresses both certificates with visibility external to organizational information systems and certificates related to the internal operations of systems, for example, application-specific time services." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-17-1.", + "props": [ + { + "class": "name", + "value": "SC-17[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a certificate policy for issuing public key certificates;" + } + ] + }, + { + "id": "obj_sc-17-2.", + "props": [ + { + "class": "name", + "value": "SC-17[2]" + } + ], + "parts": [ + { + "id": "obj_sc-17-2.a.", + "props": [ + { + "class": "name", + "value": "SC-17[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "under an organization-defined certificate policy: or" + } + ] + }, + { + "id": "obj_sc-17-2.b.", + "props": [ + { + "class": "name", + "value": "SC-17[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "obtains public key certificates from an approved service provider." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "issues public key certificates:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing public key infrastructure certificates" + }, + { + "class": "object", + "value": "public key certificate policy or policies" + }, + { + "class": "object", + "value": "public key issuing process" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for issuing public key certificates" + }, + { + "class": "object", + "value": "service providers" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing the management of public key infrastructure certificates" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2005/m05-24.pdf", + "value": "OMB Memorandum 05-24" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-32", + "value": "NIST Special Publication 800-32" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63", + "value": "NIST Special Publication 800-63" + } + ] + } + ] + }, + { + "id": "sc.18", + "title": "MOBILE CODE", + "props": [ + { + "class": "name", + "value": "SC-18" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sc-18a.", + "props": [ + { + "class": "name", + "value": "SC-18a." + } + ], + "prose": [ + { + "class": "description", + "value": "Defines acceptable and unacceptable mobile code and mobile code technologies;" + } + ] + }, + { + "id": "smm_sc-18b.", + "props": [ + { + "class": "name", + "value": "SC-18b." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes usage restrictions and implementation guidance for acceptable mobile code and mobile code technologies; and" + } + ] + }, + { + "id": "smm_sc-18c.", + "props": [ + { + "class": "name", + "value": "SC-18c." + } + ], + "prose": [ + { + "class": "description", + "value": "Authorizes, monitors, and controls the use of mobile code within the information system." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.12" + }, + { + "href": "#cm.2" + }, + { + "href": "#cm.6" + }, + { + "href": "#si.3" + } + ], + "prose": [ + { + "value": "Decisions regarding the employment of mobile code within organizational information systems are based on the potential for the code to cause damage to the systems if used maliciously. Mobile code technologies include, for example, Java, JavaScript, ActiveX, Postscript, PDF, Shockwave movies, Flash animations, and VBScript. Usage restrictions and implementation guidance apply to both the selection and use of mobile code installed on servers and mobile code downloaded and executed on individual workstations and devices (e.g., smart phones). Mobile code policy and procedures address preventing the development, acquisition, or introduction of unacceptable mobile code within organizational information systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-18.a.", + "props": [ + { + "class": "name", + "value": "SC-18(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines acceptable and unacceptable mobile code and mobile code technologies;" + } + ] + }, + { + "id": "obj_sc-18.b.", + "props": [ + { + "class": "name", + "value": "SC-18(b)" + } + ], + "parts": [ + { + "id": "obj_sc-18.b.1.", + "props": [ + { + "class": "name", + "value": "SC-18(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes usage restrictions for acceptable mobile code and mobile code technologies;" + } + ] + }, + { + "id": "obj_sc-18.b.2.", + "props": [ + { + "class": "name", + "value": "SC-18(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes implementation guidance for acceptable mobile code and mobile code technologies;" + } + ] + } + ] + }, + { + "id": "obj_sc-18.c.", + "props": [ + { + "class": "name", + "value": "SC-18(c)" + } + ], + "parts": [ + { + "id": "obj_sc-18.c.1.", + "props": [ + { + "class": "name", + "value": "SC-18(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes the use of mobile code within the information system;" + } + ] + }, + { + "id": "obj_sc-18.c.2.", + "props": [ + { + "class": "name", + "value": "SC-18(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors the use of mobile code within the information system; and" + } + ] + }, + { + "id": "obj_sc-18.c.3.", + "props": [ + { + "class": "name", + "value": "SC-18(c)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls the use of mobile code within the information system." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing mobile code" + }, + { + "class": "object", + "value": "mobile code usage restrictions, mobile code implementation policy and procedures" + }, + { + "class": "object", + "value": "list of acceptable mobile code and mobile code technologies" + }, + { + "class": "object", + "value": "list of unacceptable mobile code and mobile technologies" + }, + { + "class": "object", + "value": "authorization records" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing mobile code" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for controlling, authorizing, monitoring, and restricting mobile code" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the management of mobile code" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the monitoring of mobile code" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.18.1.", + "title": "IDENTIFY UNACCEPTABLE CODE / TAKE CORRECTIVE ACTIONS", + "params": [ + { + "id": "sc-18_a", + "description": "organization-defined unacceptable mobile code", + "value": "organization-defined unacceptable mobile code" + }, + { + "id": "sc-18_b", + "description": "organization-defined corrective actions", + "value": "organization-defined corrective actions" + } + ], + "props": [ + { + "class": "name", + "value": "SC-18 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system identifies and takes ." + } + ] + }, + { + "prose": [ + { + "value": "Corrective actions when unacceptable mobile code is detected include, for example, blocking, quarantine, or alerting administrators. Blocking includes, for example, preventing transmission of word processing files with embedded macros when such macros have been defined to be unacceptable mobile code." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-18.1.1.", + "props": [ + { + "class": "name", + "value": "SC-18(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines unacceptable mobile code to be identified by the information system;" + } + ] + }, + { + "id": "s_obj_sc-18.1.2.", + "props": [ + { + "class": "name", + "value": "SC-18(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines correctives actions to be taken when the information system identifies organization-defined unacceptable mobile code;" + } + ] + }, + { + "id": "s_obj_sc-18.1.3.", + "props": [ + { + "class": "name", + "value": "SC-18(1)[3]" + } + ], + "parts": [ + { + "id": "s_obj_sc-18.1.3.a.", + "props": [ + { + "class": "name", + "value": "SC-18(1)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies organization-defined unacceptable mobile code; and" + } + ] + }, + { + "id": "s_obj_sc-18.1.3.b.", + "props": [ + { + "class": "name", + "value": "SC-18(1)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "takes organization-defined corrective actions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing mobile code" + }, + { + "class": "object", + "value": "mobile code usage restrictions, mobile code implementation policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of unacceptable mobile code" + }, + { + "class": "object", + "value": "list of corrective actions to be taken when unacceptable mobile code is identified" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing mobile code" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing mobile code detection, inspection, and corrective capability" + } + ] + } + ] + }, + { + "id": "sc.18.2.", + "title": "ACQUISITION / DEVELOPMENT / USE", + "params": [ + { + "id": "sc-18_c", + "description": "organization-defined mobile code requirements", + "value": "organization-defined mobile code requirements" + } + ], + "props": [ + { + "class": "name", + "value": "SC-18 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that the acquisition, development, and use of mobile code to be deployed in the information system meets ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-18.2.1.", + "props": [ + { + "class": "name", + "value": "SC-18(2)[1]" + } + ], + "parts": [ + { + "id": "s_obj_sc-18.2.1.a.", + "props": [ + { + "class": "name", + "value": "SC-18(2)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the acquisition of mobile code;" + } + ] + }, + { + "id": "s_obj_sc-18.2.1.b.", + "props": [ + { + "class": "name", + "value": "SC-18(2)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the development of mobile code;" + } + ] + }, + { + "id": "s_obj_sc-18.2.1.c.", + "props": [ + { + "class": "name", + "value": "SC-18(2)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the use of mobile code; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines requirements for:" + } + ] + }, + { + "id": "s_obj_sc-18.2.2.", + "props": [ + { + "class": "name", + "value": "SC-18(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that the acquisition, development, and use of mobile code to be deployed in the information system meets organization-defined mobile code requirements." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing mobile code" + }, + { + "class": "object", + "value": "mobile code requirements" + }, + { + "class": "object", + "value": "mobile code usage restrictions, mobile code implementation policy and procedures" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for information system, system component, or information system service" + }, + { + "class": "object", + "value": "system development life cycle documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing mobile code" + }, + { + "class": "object", + "value": "organizational personnel with acquisition and contracting responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for the acquisition, development, and use of mobile code" + } + ] + } + ] + }, + { + "id": "sc.18.3.", + "title": "PREVENT DOWNLOADING / EXECUTION", + "params": [ + { + "id": "sc-18_d", + "description": "organization-defined unacceptable mobile code", + "value": "organization-defined unacceptable mobile code" + } + ], + "props": [ + { + "class": "name", + "value": "SC-18 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents the download and execution of ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-18.3.1.", + "props": [ + { + "class": "name", + "value": "SC-18(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines unacceptable mobile code to be prevented from downloading and execution;" + } + ] + }, + { + "id": "s_obj_sc-18.3.2.", + "props": [ + { + "class": "name", + "value": "SC-18(3)[2]" + } + ], + "parts": [ + { + "id": "s_obj_sc-18.3.2.a.", + "props": [ + { + "class": "name", + "value": "SC-18(3)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "download of organization-defined unacceptable mobile code; and" + } + ] + }, + { + "id": "s_obj_sc-18.3.2.b.", + "props": [ + { + "class": "name", + "value": "SC-18(3)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "execution of organization-defined unacceptable mobile code." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prevents the:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing mobile code" + }, + { + "class": "object", + "value": "mobile code usage restrictions, mobile code implementation policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing mobile code" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms preventing download and execution of unacceptable mobile code" + } + ] + } + ] + }, + { + "id": "sc.18.4.", + "title": "PREVENT AUTOMATIC EXECUTION", + "params": [ + { + "id": "sc-18_e", + "description": "organization-defined software applications", + "value": "organization-defined software applications" + }, + { + "id": "sc-18_f", + "description": "organization-defined actions", + "value": "organization-defined actions" + } + ], + "props": [ + { + "class": "name", + "value": "SC-18 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system prevents the automatic execution of mobile code in and enforces prior to executing the code." + } + ] + }, + { + "prose": [ + { + "value": "Actions enforced before executing mobile code, include, for example, prompting users prior to opening electronic mail attachments. Preventing automatic execution of mobile code includes, for example, disabling auto execute features on information system components employing portable storage devices such as Compact Disks (CDs), Digital Video Disks (DVDs), and Universal Serial Bus (USB) devices." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-18.4.1.", + "props": [ + { + "class": "name", + "value": "SC-18(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines software applications in which the automatic execution of mobile code is to be prohibited;" + } + ] + }, + { + "id": "s_obj_sc-18.4.2.", + "props": [ + { + "class": "name", + "value": "SC-18(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines actions to be enforced by the information system prior to executing mobile code;" + } + ] + }, + { + "id": "s_obj_sc-18.4.3.", + "props": [ + { + "class": "name", + "value": "SC-18(4)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prevents the automatic execution of mobile code in the organization-defined software applications; and" + } + ] + }, + { + "id": "s_obj_sc-18.4.4.", + "props": [ + { + "class": "name", + "value": "SC-18(4)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system enforces organization-defined actions prior to executing the code." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing mobile code" + }, + { + "class": "object", + "value": "mobile code usage restrictions" + }, + { + "class": "object", + "value": "mobile code implementation policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of software applications for which automatic execution of mobile code must be prohibited" + }, + { + "class": "object", + "value": "list of actions required before execution of mobile code" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing mobile code" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms preventing automatic execution of unacceptable mobile code" + }, + { + "class": "object", + "value": "automated mechanisms enforcing actions to be taken prior to the execution of the mobile code" + } + ] + } + ] + }, + { + "id": "sc.18.5.", + "title": "ALLOW EXECUTION ONLY IN CONFINED ENVIRONMENTS", + "props": [ + { + "class": "name", + "value": "SC-18 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization allows execution of permitted mobile code only in confined virtual machine environments." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization allows execution of permitted mobile code only in confined virtual machine environments." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing mobile code" + }, + { + "class": "object", + "value": "mobile code usage allowances" + }, + { + "class": "object", + "value": "mobile code usage restrictions" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of confined virtual machine environments for which execution of organizationally-acceptable mobile code is allowed" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing mobile code" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms allowing execution of permitted mobile code in confined virtual machine environments" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-28", + "value": "NIST Special Publication 800-28" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://www.dtic.mil/whs/directives/corres/ins1.html", + "value": "DoD Instruction 8552.01" + } + ] + } + ] + }, + { + "id": "sc.19", + "title": "VOICE OVER INTERNET PROTOCOL", + "props": [ + { + "class": "name", + "value": "SC-19" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sc-19a.", + "props": [ + { + "class": "name", + "value": "SC-19a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes usage restrictions and implementation guidance for Voice over Internet Protocol (VoIP) technologies based on the potential to cause damage to the information system if used maliciously; and" + } + ] + }, + { + "id": "smm_sc-19b.", + "props": [ + { + "class": "name", + "value": "SC-19b." + } + ], + "prose": [ + { + "class": "description", + "value": "Authorizes, monitors, and controls the use of VoIP within the information system." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cm.6" + }, + { + "href": "#sc.7" + }, + { + "href": "#sc.15" + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-19.a.", + "props": [ + { + "class": "name", + "value": "SC-19(a)" + } + ], + "parts": [ + { + "id": "obj_sc-19.a.1.", + "props": [ + { + "class": "name", + "value": "SC-19(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes usage restrictions for Voice over Internet Protocol (VoIP) technologies based on the potential to cause damage to the information system if used maliciously;" + } + ] + }, + { + "id": "obj_sc-19.a.2.", + "props": [ + { + "class": "name", + "value": "SC-19(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes implementation guidance for Voice over Internet Protocol (VoIP) technologies based on the potential to cause damage to the information system if used maliciously;" + } + ] + } + ] + }, + { + "id": "obj_sc-19.b.", + "props": [ + { + "class": "name", + "value": "SC-19(b)" + } + ], + "parts": [ + { + "id": "obj_sc-19.b.1.", + "props": [ + { + "class": "name", + "value": "SC-19(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes the use of VoIP within the information system;" + } + ] + }, + { + "id": "obj_sc-19.b.2.", + "props": [ + { + "class": "name", + "value": "SC-19(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors the use of VoIP within the information system; and" + } + ] + }, + { + "id": "obj_sc-19.b.3.", + "props": [ + { + "class": "name", + "value": "SC-19(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls the use of VoIP within the information system." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing VoIP" + }, + { + "class": "object", + "value": "VoIP usage restrictions" + }, + { + "class": "object", + "value": "VoIP implementation guidance" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing VoIP" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for authorizing, monitoring, and controlling VoIP" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing authorizing, monitoring, and controlling VoIP" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-58", + "value": "NIST Special Publication 800-58" + } + ] + } + ] + }, + { + "id": "sc.20", + "title": "SECURE NAME / ADDRESS RESOLUTION SERVICE (AUTHORITATIVE SOURCE)", + "props": [ + { + "class": "name", + "value": "SC-20" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sc-20a.", + "props": [ + { + "class": "name", + "value": "SC-20a." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides additional data origin authentication and integrity verification artifacts along with the authoritative name resolution data the system returns in response to external name/address resolution queries; and" + } + ] + }, + { + "id": "smm_sc-20b.", + "props": [ + { + "class": "name", + "value": "SC-20b." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides the means to indicate the security status of child zones and (if the child supports secure resolution services) to enable verification of a chain of trust among parent and child domains, when operating as part of a distributed, hierarchical namespace." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#au.10" + }, + { + "href": "#sc.8" + }, + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + }, + { + "href": "#sc.21" + }, + { + "href": "#sc.22" + } + ], + "prose": [ + { + "value": "This control enables external clients including, for example, remote Internet clients, to obtain origin authentication and integrity verification assurances for the host/service name to network address resolution information obtained through the service. Information systems that provide name and address resolution services include, for example, domain name system (DNS) servers. Additional artifacts include, for example, DNS Security (DNSSEC) digital signatures and cryptographic keys. DNS resource records are examples of authoritative data. The means to indicate the security status of child zones includes, for example, the use of delegation signer resource records in the DNS. The DNS security controls reflect (and are referenced from) OMB Memorandum 08-23. Information systems that use technologies other than the DNS to map between host/service names and network addresses provide other means to assure the authenticity and integrity of response data." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-20.a.", + "props": [ + { + "class": "name", + "value": "SC-20(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides additional data origin and integrity verification artifacts along with the authoritative name resolution data the system returns in response to external name/address resolution queries;" + } + ] + }, + { + "id": "obj_sc-20.b.", + "props": [ + { + "class": "name", + "value": "SC-20(b)" + } + ], + "parts": [ + { + "id": "obj_sc-20.b.1.", + "props": [ + { + "class": "name", + "value": "SC-20(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "indicate the security status of child zones; and" + } + ] + }, + { + "id": "obj_sc-20.b.2.", + "props": [ + { + "class": "name", + "value": "SC-20(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "enable verification of a chain of trust among parent and child domains (if the child supports secure resolution services)." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "provides the means to, when operating as part of a distributed, hierarchical namespace:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing secure name/address resolution service (authoritative source)" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing DNS" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing secure name/address resolution service" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.20.1.", + "title": "CHILD SUBSPACES", + "props": [ + { + "class": "name", + "value": "SC-20 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.20" + } + ] + }, + { + "id": "sc.20.2.", + "title": "DATA ORIGIN / INTEGRITY", + "props": [ + { + "class": "name", + "value": "SC-20 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system provides data origin and integrity protection artifacts for internal name/address resolution queries." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system provides data origin and integrity protection artifacts for internal name/address resolution queries." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing secure name/address resolution service (authoritative source)" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing DNS" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing data origin and integrity protection for internal name/address resolution service queries" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-23.pdf", + "value": "OMB Memorandum 08-23" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-81", + "value": "NIST Special Publication 800-81" + } + ] + } + ] + }, + { + "id": "sc.21", + "title": "SECURE NAME / ADDRESS RESOLUTION SERVICE (RECURSIVE OR CACHING RESOLVER)", + "props": [ + { + "class": "name", + "value": "SC-21" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system requests and performs data origin authentication and data integrity verification on the name/address resolution responses the system receives from authoritative sources." + } + ] + }, + { + "links": [ + { + "href": "#sc.20" + }, + { + "href": "#sc.22" + } + ], + "prose": [ + { + "value": "Each client of name resolution services either performs this validation on its own, or has authenticated channels to trusted validation providers. Information systems that provide name and address resolution services for local clients include, for example, recursive resolving or caching domain name system (DNS) servers. DNS client resolvers either perform validation of DNSSEC signatures, or clients use authenticated channels to recursive resolvers that perform such validations. Information systems that use technologies other than the DNS to map between host/service names and network addresses provide other means to enable clients to verify the authenticity and integrity of response data." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-21-1.", + "props": [ + { + "class": "name", + "value": "SC-21[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requests data origin authentication on the name/address resolution responses the system receives from authoritative sources;" + } + ] + }, + { + "id": "obj_sc-21-2.", + "props": [ + { + "class": "name", + "value": "SC-21[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requests data integrity verification on the name/address resolution responses the system receives from authoritative sources;" + } + ] + }, + { + "id": "obj_sc-21-3.", + "props": [ + { + "class": "name", + "value": "SC-21[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "performs data origin authentication on the name/address resolution responses the system receives from authoritative sources; and" + } + ] + }, + { + "id": "obj_sc-21-4.", + "props": [ + { + "class": "name", + "value": "SC-21[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "performs data integrity verification on the name/address resolution responses the system receives from authoritative sources." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing secure name/address resolution service (recursive or caching resolver)" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing DNS" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing data origin authentication and data integrity verification for name/address resolution services" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.21.1.", + "title": "DATA ORIGIN / INTEGRITY", + "props": [ + { + "class": "name", + "value": "SC-21 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.21" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-81", + "value": "NIST Special Publication 800-81" + } + ] + } + ] + }, + { + "id": "sc.22", + "title": "ARCHITECTURE AND PROVISIONING FOR NAME / ADDRESS RESOLUTION SERVICE", + "props": [ + { + "class": "name", + "value": "SC-22" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information systems that collectively provide name/address resolution service for an organization are fault-tolerant and implement internal/external role separation." + } + ] + }, + { + "links": [ + { + "href": "#sc.2" + }, + { + "href": "#sc.20" + }, + { + "href": "#sc.21" + }, + { + "href": "#sc.24" + } + ], + "prose": [ + { + "value": "Information systems that provide name and address resolution services include, for example, domain name system (DNS) servers. To eliminate single points of failure and to enhance redundancy, organizations employ at least two authoritative domain name system servers, one configured as the primary server and the other configured as the secondary server. Additionally, organizations typically deploy the servers in two geographically separated network subnetworks (i.e., not located in the same physical facility). For role separation, DNS servers with internal roles only process name and address resolution requests from within organizations (i.e., from internal clients). DNS servers with external roles only process name and address resolution information requests from clients external to organizations (i.e., on external networks including the Internet). Organizations specify clients that can access authoritative DNS servers in particular roles (e.g., by address ranges, explicit lists)." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-22-1.", + "props": [ + { + "class": "name", + "value": "SC-22[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "are fault tolerant; and" + } + ] + }, + { + "id": "obj_sc-22-2.", + "props": [ + { + "class": "name", + "value": "SC-22[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implement internal/external role separation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information systems that collectively provide name/address resolution service for an organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing architecture and provisioning for name/address resolution service" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "assessment results from independent, testing organizations" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for managing DNS" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing name/address resolution service for fault tolerance and role separation" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-81", + "value": "NIST Special Publication 800-81" + } + ] + } + ] + }, + { + "id": "sc.23", + "title": "SESSION AUTHENTICITY", + "props": [ + { + "class": "name", + "value": "SC-23" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system protects the authenticity of communications sessions." + } + ] + }, + { + "links": [ + { + "href": "#sc.8" + }, + { + "href": "#sc.10" + }, + { + "href": "#sc.11" + } + ], + "prose": [ + { + "value": "This control addresses communications protection at the session, versus packet level (e.g., sessions in service-oriented architectures providing web-based services) and establishes grounds for confidence at both ends of communications sessions in ongoing identities of other parties and in the validity of information transmitted. Authenticity protection includes, for example, protecting against man-in-the-middle attacks/session hijacking and the insertion of false information into sessions." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system protects the authenticity of communications sessions." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing session authenticity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing session authenticity" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.23.1.", + "title": "INVALIDATE SESSION IDENTIFIERS AT LOGOUT", + "props": [ + { + "class": "name", + "value": "SC-23 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system invalidates session identifiers upon user logout or other session termination." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement curtails the ability of adversaries from capturing and continuing to employ previously valid session IDs." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system invalidates session identifiers upon user logout or other session termination." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing session authenticity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing session identifier invalidation upon session termination" + } + ] + } + ] + }, + { + "id": "sc.23.2.", + "title": "USER-INITIATED LOGOUTS / MESSAGE DISPLAYS", + "props": [ + { + "class": "name", + "value": "SC-23 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.12.1." + } + ] + }, + { + "id": "sc.23.3.", + "title": "UNIQUE SESSION IDENTIFIERS WITH RANDOMIZATION", + "params": [ + { + "id": "sc-23_a", + "description": "organization-defined randomness requirements", + "value": "organization-defined randomness requirements" + } + ], + "props": [ + { + "class": "name", + "value": "SC-23 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system generates a unique session identifier for each session with and recognizes only session identifiers that are system-generated." + } + ] + }, + { + "links": [ + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "This control enhancement curtails the ability of adversaries from reusing previously valid session IDs. Employing the concept of randomness in the generation of unique session identifiers helps to protect against brute-force attacks to determine future session identifiers." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-23.3.1.", + "props": [ + { + "class": "name", + "value": "SC-23(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines randomness requirements for generating a unique session identifier for each session;" + } + ] + }, + { + "id": "s_obj_sc-23.3.2.", + "props": [ + { + "class": "name", + "value": "SC-23(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system generates a unique session identifier for each session with organization-defined randomness requirements; and" + } + ] + }, + { + "id": "s_obj_sc-23.3.3.", + "props": [ + { + "class": "name", + "value": "SC-23(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system recognizes only session identifiers that are system-generated." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing session authenticity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing generating and monitoring unique session identifiers" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing randomness requirements" + } + ] + } + ] + }, + { + "id": "sc.23.4.", + "title": "UNIQUE SESSION IDENTIFIERS WITH RANDOMIZATION", + "props": [ + { + "class": "name", + "value": "SC-23 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.23.3." + } + ] + }, + { + "id": "sc.23.5.", + "title": "ALLOWED CERTIFICATE AUTHORITIES", + "params": [ + { + "id": "sc-23_b", + "description": "organization-defined certificate authorities", + "value": "organization-defined certificate authorities" + } + ], + "props": [ + { + "class": "name", + "value": "SC-23 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system only allows the use of for verification of the establishment of protected sessions." + } + ] + }, + { + "links": [ + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "Reliance on certificate authorities (CAs) for the establishment of secure sessions includes, for example, the use of Secure Socket Layer (SSL) and/or Transport Layer Security (TLS) certificates. These certificates, after verification by the respective certificate authorities, facilitate the establishment of protected sessions between web clients and web servers." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-23.5.1.", + "props": [ + { + "class": "name", + "value": "SC-23(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines certificate authorities to be allowed for verification of the establishment of protected sessions; and" + } + ] + }, + { + "id": "s_obj_sc-23.5.2.", + "props": [ + { + "class": "name", + "value": "SC-23(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system only allows the use of organization-defined certificate authorities for verification of the establishment of protected sessions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing session authenticity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of certificate authorities allowed for verification of the establishment of protected sessions" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing management of certificate authorities" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-52", + "value": "NIST Special Publication 800-52" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-77", + "value": "NIST Special Publication 800-77" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-95", + "value": "NIST Special Publication 800-95" + } + ] + } + ] + }, + { + "id": "sc.24", + "title": "FAIL IN KNOWN STATE", + "params": [ + { + "id": "sc-24_a", + "description": "organization-defined known-state", + "value": "organization-defined known-state" + }, + { + "id": "sc-24_b", + "description": "organization-defined types of failures", + "value": "organization-defined types of failures" + }, + { + "id": "sc-24_c", + "description": "organization-defined system state information", + "value": "organization-defined system state information" + } + ], + "props": [ + { + "class": "name", + "value": "SC-24" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system fails to a for preserving in failure." + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#cp.10" + }, + { + "href": "#cp.12" + }, + { + "href": "#sc.7" + }, + { + "href": "#sc.22" + } + ], + "prose": [ + { + "value": "Failure in a known state addresses security concerns in accordance with the mission/business needs of organizations. Failure in a known secure state helps to prevent the loss of confidentiality, integrity, or availability of information in the event of failures of organizational information systems or system components. Failure in a known safe state helps to prevent systems from failing to a state that may cause injury to individuals or destruction to property. Preserving information system state information facilitates system restart and return to the operational mode of organizations with less disruption of mission/business processes." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-24-1.", + "props": [ + { + "class": "name", + "value": "SC-24[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines a known-state to which the information system is to fail in the event of a system failure;" + } + ] + }, + { + "id": "obj_sc-24-2.", + "props": [ + { + "class": "name", + "value": "SC-24[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines types of failures for which the information system is to fail to an organization-defined known-state;" + } + ] + }, + { + "id": "obj_sc-24-3.", + "props": [ + { + "class": "name", + "value": "SC-24[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines system state information to be preserved in the event of a system failure;" + } + ] + }, + { + "id": "obj_sc-24-4.", + "props": [ + { + "class": "name", + "value": "SC-24[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system fails to the organization-defined known-state for organization-defined types of failures; and" + } + ] + }, + { + "id": "obj_sc-24-5.", + "props": [ + { + "class": "name", + "value": "SC-24[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system preserves the organization-defined system state information in the event of a system failure." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing information system failure to known state" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of failures requiring information system to fail in a known state" + }, + { + "class": "object", + "value": "state information to be preserved in system failure" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing fail-in-known state capability" + }, + { + "class": "object", + "value": "automated mechanisms preserving system state information in the event of a system failure" + } + ] + } + ] + }, + { + "id": "sc.25", + "title": "THIN NODES", + "params": [ + { + "id": "sc-25_a", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-25" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs with minimal functionality and information storage." + } + ] + }, + { + "links": [ + { + "href": "#sc.30" + } + ], + "prose": [ + { + "value": "The deployment of information system components with reduced/minimal functionality (e.g., diskless nodes and thin client technologies) reduces the need to secure every user endpoint, and may reduce the exposure of information, information systems, and services to cyber attacks." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-25-1.", + "props": [ + { + "class": "name", + "value": "SC-25[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components to be employed with minimal functionality and information storage; and" + } + ] + }, + { + "id": "obj_sc-25-2.", + "props": [ + { + "class": "name", + "value": "SC-25[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined information system components with minimal functionality and information storage." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing use of thin nodes" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing thin nodes" + } + ] + } + ] + }, + { + "id": "sc.26", + "title": "HONEYPOTS", + "props": [ + { + "class": "name", + "value": "SC-26" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system includes components specifically designed to be the target of malicious attacks for the purpose of detecting, deflecting, and analyzing such attacks." + } + ] + }, + { + "links": [ + { + "href": "#sc.30" + }, + { + "href": "#sc.44" + }, + { + "href": "#si.3" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "A honeypot is set up as a decoy to attract adversaries and to deflect their attacks away from the operational systems supporting organizational missions/business function. Depending upon the specific usage of the honeypot, consultation with the Office of the General Counsel before deployment may be needed." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system includes components specifically designed to be the target of malicious attacks for the purpose of detecting, deflecting, and analyzing such attacks." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing use of honeypots" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing honey pots" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.26.1.", + "title": "DETECTION OF MALICIOUS CODE", + "props": [ + { + "class": "name", + "value": "SC-26 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.35" + } + ] + } + ] + }, + { + "id": "sc.27", + "title": "PLATFORM-INDEPENDENT APPLICATIONS", + "params": [ + { + "id": "sc-27_a", + "description": "organization-defined platform-independent applications", + "value": "organization-defined platform-independent applications" + } + ], + "props": [ + { + "class": "name", + "value": "SC-27" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system includes: ." + } + ] + }, + { + "links": [ + { + "href": "#sc.29" + } + ], + "prose": [ + { + "value": "Platforms are combinations of hardware and software used to run software applications. Platforms include: (i) operating systems; (ii) the underlying computer architectures, or (iii) both. Platform-independent applications are applications that run on multiple platforms. Such applications promote portability and reconstitution on different platforms, increasing the availability of critical functions within organizations while information systems with specific operating systems are under attack." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-27-1.", + "props": [ + { + "class": "name", + "value": "SC-27[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines platform-independent applications; and" + } + ] + }, + { + "id": "obj_sc-27-2.", + "props": [ + { + "class": "name", + "value": "SC-27[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system includes organization-defined platform-independent applications." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing platform-independent applications" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of platform-independent applications" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing platform-independent applications" + } + ] + } + ] + }, + { + "id": "sc.28", + "title": "PROTECTION OF INFORMATION AT REST", + "params": [ + { + "id": "sc-28_a", + "description": "organization-defined information at rest", + "value": "organization-defined information at rest" + } + ], + "props": [ + { + "class": "name", + "value": "SC-28" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system protects the [Selection (one or more): confidentiality; integrity] of ." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.6" + }, + { + "href": "#ca.7" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.5" + }, + { + "href": "#cm.6" + }, + { + "href": "#pe.3" + }, + { + "href": "#sc.8" + }, + { + "href": "#sc.13" + }, + { + "href": "#si.3" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "This control addresses the confidentiality and integrity of information at rest and covers user information and system information. Information at rest refers to the state of information when it is located on storage devices as specific components of information systems. System-related information requiring protection includes, for example, configurations or rule sets for firewalls, gateways, intrusion detection/prevention systems, filtering routers, and authenticator content. Organizations may employ different mechanisms to achieve confidentiality and integrity protections, including the use of cryptographic mechanisms and file share scanning. Integrity protection can be achieved, for example, by implementing Write-Once-Read-Many (WORM) technologies. Organizations may also employ other security controls including, for example, secure off-line storage in lieu of online storage when adequate protection of information at rest cannot otherwise be achieved and/or continuous monitoring to identify malicious code at rest." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-28-1.", + "props": [ + { + "class": "name", + "value": "SC-28[1]" + } + ], + "parts": [ + { + "id": "obj_sc-28-1.a.", + "props": [ + { + "class": "name", + "value": "SC-28[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "confidentiality protection; and/or" + } + ] + }, + { + "id": "obj_sc-28-1.b.", + "props": [ + { + "class": "name", + "value": "SC-28[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "integrity protection;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information at rest requiring one or more of the following:" + } + ] + }, + { + "id": "obj_sc-28-2.", + "props": [ + { + "class": "name", + "value": "SC-28[2]" + } + ], + "parts": [ + { + "id": "obj_sc-28-2.a.", + "props": [ + { + "class": "name", + "value": "SC-28[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the confidentiality of organization-defined information at rest; and/or" + } + ] + }, + { + "id": "obj_sc-28-2.b.", + "props": [ + { + "class": "name", + "value": "SC-28[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the integrity of organization-defined information at rest." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system protects:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing protection of information at rest" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "cryptographic mechanisms and associated configuration documentation" + }, + { + "class": "object", + "value": "list of information at rest requiring confidentiality and integrity protections" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing confidentiality and integrity protections for information at rest" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.28.1.", + "title": "CRYPTOGRAPHIC PROTECTION", + "params": [ + { + "id": "sc-28_b", + "description": "organization-defined information", + "value": "organization-defined information" + }, + { + "id": "sc-28_c", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-28 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to prevent unauthorized disclosure and modification of on ." + } + ] + }, + { + "links": [ + { + "href": "#ac.19" + }, + { + "href": "#sc.12" + } + ], + "prose": [ + { + "value": "Selection of cryptographic mechanisms is based on the need to protect the confidentiality and integrity of organizational information. The strength of mechanism is commensurate with the security category and/or classification of the information. This control enhancement applies to significant concentrations of digital media in organizational areas designated for media storage and also to limited quantities of media generally associated with information system components in operational environments (e.g., portable storage devices, mobile devices). Organizations have the flexibility to either encrypt all information on storage devices (i.e., full disk encryption) or encrypt specific data structures (e.g., files, records, or fields). Organizations employing cryptographic mechanisms to protect information at rest also consider cryptographic key management solutions." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-28.1.1.", + "props": [ + { + "class": "name", + "value": "SC-28(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information requiring cryptographic protection;" + } + ] + }, + { + "id": "s_obj_sc-28.1.2.", + "props": [ + { + "class": "name", + "value": "SC-28(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information system components with organization-defined information requiring cryptographic protection; and" + } + ] + }, + { + "id": "s_obj_sc-28.1.3.", + "props": [ + { + "class": "name", + "value": "SC-28(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system employs cryptographic mechanisms to prevent unauthorized disclosure and modification of organization-defined information on organization-defined information system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing protection of information at rest" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "cryptographic mechanisms and associated configuration documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms implementing confidentiality and integrity protections for information at rest" + } + ] + } + ] + }, + { + "id": "sc.28.2.", + "title": "OFF-LINE STORAGE", + "params": [ + { + "id": "sc-28_d", + "description": "organization-defined information", + "value": "organization-defined information" + } + ], + "props": [ + { + "class": "name", + "value": "SC-28 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization removes from online storage and stores off-line in a secure location ." + } + ] + }, + { + "prose": [ + { + "value": "Removing organizational information from online information system storage to off-line storage eliminates the possibility of individuals gaining unauthorized access to the information through a network. Therefore, organizations may choose to move information to off-line storage in lieu of protecting such information in online storage." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-28.2.1.", + "props": [ + { + "class": "name", + "value": "SC-28(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information to be removed from online storage and stored off-line in a secure location; and" + } + ] + }, + { + "id": "s_obj_sc-28.2.2.", + "props": [ + { + "class": "name", + "value": "SC-28(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removes organization-defined information from online storage; and" + } + ] + }, + { + "id": "s_obj_sc-28.2.3.", + "props": [ + { + "class": "name", + "value": "SC-28(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "stores such information off-line in a secure location." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing protection of information at rest" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "cryptographic mechanisms and associated configuration documentation" + }, + { + "class": "object", + "value": "off-line storage locations for information at rest" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing removal of information from online storage" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing storage of information off-line" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-56", + "value": "NIST Special Publication 800-56" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-57", + "value": "NIST Special Publication 800-57" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-111", + "value": "NIST Special Publication 800-111" + } + ] + } + ] + }, + { + "id": "sc.29", + "title": "HETEROGENEITY", + "params": [ + { + "id": "sc-29_a", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-29" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs a diverse set of information technologies for in the implementation of the information system." + } + ] + }, + { + "links": [ + { + "href": "#sa.12" + }, + { + "href": "#sa.14" + }, + { + "href": "#sc.27" + } + ], + "prose": [ + { + "value": "Increasing the diversity of information technologies within organizational information systems reduces the impact of potential exploitations of specific technologies and also defends against common mode failures, including those failures induced by supply chain attacks. Diversity in information technologies also reduces the likelihood that the means adversaries use to compromise one information system component will be equally effective against other system components, thus further increasing the adversary work factor to successfully complete planned cyber attacks. An increase in diversity may add complexity and management overhead which could ultimately lead to mistakes and unauthorized configurations." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-29-1.", + "props": [ + { + "class": "name", + "value": "SC-29[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components requiring a diverse set of information technologies to be employed in the implementation of the information system; and" + } + ] + }, + { + "id": "obj_sc-29-2.", + "props": [ + { + "class": "name", + "value": "SC-29[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs a diverse set of information technologies for organization-defined information system components in the implementation of the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of technologies deployed in the information system" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "acquisition contracts for information system components or services" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information system acquisition, development, and implementation responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing employment of a diverse set of information technologies" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.29.1.", + "title": "VIRTUALIZATION TECHNIQUES", + "params": [ + { + "id": "sc-29_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SC-29 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs virtualization techniques to support the deployment of a diversity of operating systems and applications that are changed ." + } + ] + }, + { + "prose": [ + { + "value": "While frequent changes to operating systems and applications pose configuration management challenges, the changes can result in an increased work factor for adversaries in order to carry out successful cyber attacks. Changing virtual operating systems or applications, as opposed to changing actual operating systems/applications, provide virtual changes that impede attacker success while reducing configuration management efforts. In addition, virtualization techniques can assist organizations in isolating untrustworthy software and/or software of dubious provenance into confined execution environments." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-29.1.1.", + "props": [ + { + "class": "name", + "value": "SC-29(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to change the diversity of operating systems and applications deployed using virtualization techniques; and" + } + ] + }, + { + "id": "s_obj_sc-29.1.2.", + "props": [ + { + "class": "name", + "value": "SC-29(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs virtualization techniques to support the deployment of a diversity of operating systems and applications that are changed with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "configuration management policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "list of operating systems and applications deployed using virtualization techniques" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "configuration management records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibilities for implementing approved virtualization techniques to the information system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing employment of a diverse set of information technologies" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing virtualization techniques" + } + ] + } + ] + } + ] + }, + { + "id": "sc.30", + "title": "CONCEALMENT AND MISDIRECTION", + "params": [ + { + "id": "sc-30_a", + "description": "organization-defined concealment and misdirection techniques", + "value": "organization-defined concealment and misdirection techniques" + }, + { + "id": "sc-30_b", + "description": "organization-defined information systems", + "value": "organization-defined information systems" + }, + { + "id": "sc-30_c", + "description": "organization-defined time periods", + "value": "organization-defined time periods" + } + ], + "props": [ + { + "class": "name", + "value": "SC-30" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs for at to confuse and mislead adversaries." + } + ] + }, + { + "links": [ + { + "href": "#sc.26" + }, + { + "href": "#sc.29" + }, + { + "href": "#si.14" + } + ], + "prose": [ + { + "value": "Concealment and misdirection techniques can significantly reduce the targeting capability of adversaries (i.e., window of opportunity and available attack surface) to initiate and complete cyber attacks. For example, virtualization techniques provide organizations with the ability to disguise information systems, potentially reducing the likelihood of successful attacks without the cost of having multiple platforms. Increased use of concealment/misdirection techniques including, for example, randomness, uncertainty, and virtualization, may sufficiently confuse and mislead adversaries and subsequently increase the risk of discovery and/or exposing tradecraft. Concealment/misdirection techniques may also provide organizations additional time to successfully perform core missions and business functions. Because of the time and effort required to support concealment/misdirection techniques, it is anticipated that such techniques would be used by organizations on a very limited basis." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-30-1.", + "props": [ + { + "class": "name", + "value": "SC-30[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines concealment and misdirection techniques to be employed to confuse and mislead adversaries potentially targeting organizational information systems;" + } + ] + }, + { + "id": "obj_sc-30-2.", + "props": [ + { + "class": "name", + "value": "SC-30[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems for which organization-defined concealment and misdirection techniques are to be employed;" + } + ] + }, + { + "id": "obj_sc-30-3.", + "props": [ + { + "class": "name", + "value": "SC-30[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines time periods to employ organization-defined concealment and misdirection techniques for organization-defined information systems; and" + } + ] + }, + { + "id": "obj_sc-30-4.", + "props": [ + { + "class": "name", + "value": "SC-30[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined concealment and misdirection techniques for organization-defined information systems at organization-defined time periods to confuse and mislead adversaries." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing concealment and misdirection techniques for the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "list of concealment and misdirection techniques to be employed for organizational information systems" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for implementing concealment and misdirection techniques for information systems" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing concealment and misdirection techniques" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.30.1.", + "title": "VIRTUALIZATION TECHNIQUES", + "props": [ + { + "class": "name", + "value": "SC-30 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.29.1." + } + ] + }, + { + "id": "sc.30.2.", + "title": "RANDOMNESS", + "params": [ + { + "id": "sc-30_d", + "description": "organization-defined techniques", + "value": "organization-defined techniques" + } + ], + "props": [ + { + "class": "name", + "value": "SC-30 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to introduce randomness into organizational operations and assets." + } + ] + }, + { + "prose": [ + { + "value": "Randomness introduces increased levels of uncertainty for adversaries regarding the actions organizations take in defending against cyber attacks. Such actions may impede the ability of adversaries to correctly target information resources of organizations supporting critical missions/business functions. Uncertainty may also cause adversaries to hesitate before initiating or continuing attacks. Misdirection techniques involving randomness include, for example, performing certain routine actions at different times of day, employing different information technologies (e.g., browsers, search engines), using different suppliers, and rotating roles and responsibilities of organizational personnel." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-30.2.1.", + "props": [ + { + "class": "name", + "value": "SC-30(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines techniques to be employed to introduce randomness into organizational operations and assets; and" + } + ] + }, + { + "id": "s_obj_sc-30.2.2.", + "props": [ + { + "class": "name", + "value": "SC-30(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined techniques to introduce randomness into organizational operations and assets." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing concealment and misdirection techniques for the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "list of techniques to be employed to introduce randomness into organizational operations and assets" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for implementing concealment and misdirection techniques for information systems" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing randomness as a concealment and misdirection technique" + } + ] + } + ] + }, + { + "id": "sc.30.3.", + "title": "CHANGE PROCESSING / STORAGE LOCATIONS", + "params": [ + { + "id": "sc-30_e", + "description": "organization-defined processing and/or storage", + "value": "organization-defined processing and/or storage" + }, + { + "id": "sc-30_f", + "description": "organization-defined time frequency", + "value": "organization-defined time frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SC-30 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization changes the location of [Selection: ; at random time intervals]]." + } + ] + }, + { + "prose": [ + { + "value": "Adversaries target critical organizational missions/business functions and the information resources supporting those missions and functions while at the same time, trying to minimize exposure of their existence and tradecraft. The static, homogeneous, and deterministic nature of organizational information systems targeted by adversaries, make such systems more susceptible to cyber attacks with less adversary cost and effort to be successful. Changing organizational processing and storage locations (sometimes referred to as moving target defense) addresses the advanced persistent threat (APT) using techniques such as virtualization, distributed processing, and replication. This enables organizations to relocate the information resources (i.e., processing and/or storage) supporting critical missions and business functions. Changing locations of processing activities and/or storage sites introduces uncertainty into the targeting activities by adversaries. This uncertainty increases the work factor of adversaries making compromises or breaches to organizational information systems much more difficult and time-consuming, and increases the chances that adversaries may inadvertently disclose aspects of tradecraft while attempting to locate critical organizational resources." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-30.3.1.", + "props": [ + { + "class": "name", + "value": "SC-30(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines processing and/or storage locations to be changed at time intervals specified by the organization;" + } + ] + }, + { + "id": "s_obj_sc-30.3.2.", + "props": [ + { + "class": "name", + "value": "SC-30(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to change the location of organization-defined processing and/or storage; and" + } + ] + }, + { + "id": "s_obj_sc-30.3.3.", + "props": [ + { + "class": "name", + "value": "SC-30(3)[3]" + } + ], + "parts": [ + { + "id": "s_obj_sc-30.3.3.a.", + "props": [ + { + "class": "name", + "value": "SC-30(3)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined time intervals; or" + } + ] + }, + { + "id": "s_obj_sc-30.3.3.b.", + "props": [ + { + "class": "name", + "value": "SC-30(3)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "random time intervals." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "changes the location of organization-defined processing and/or storage at one of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "configuration management policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing concealment and misdirection techniques for the information system" + }, + { + "class": "object", + "value": "list of processing/storage locations to be changed at organizational time intervals" + }, + { + "class": "object", + "value": "change control records" + }, + { + "class": "object", + "value": "configuration management records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for changing processing and/or storage locations" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing changing processing and/or storage locations" + } + ] + } + ] + }, + { + "id": "sc.30.4.", + "title": "MISLEADING INFORMATION", + "params": [ + { + "id": "sc-30_g", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-30 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs realistic, but misleading information in with regard to its security state or posture." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement misleads potential adversaries regarding the nature and extent of security safeguards deployed by organizations. As a result, adversaries may employ incorrect (and as a result ineffective) attack techniques. One way of misleading adversaries is for organizations to place misleading information regarding the specific security controls deployed in external information systems that are known to be accessed or targeted by adversaries. Another technique is the use of deception nets (e.g., honeynets, virtualized environments) that mimic actual aspects of organizational information systems but use, for example, out-of-date software configurations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-30.4.1.", + "props": [ + { + "class": "name", + "value": "SC-30(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components in which to employ realistic, but misleading information regarding its security state or posture; and" + } + ] + }, + { + "id": "s_obj_sc-30.4.2.", + "props": [ + { + "class": "name", + "value": "SC-30(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs realistic, but misleading information in organization-defined information system components with regard to its security state or posture." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "configuration management policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing concealment and misdirection techniques for the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for defining and employing realistic, but misleading information about the security posture of information system components" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing employment of realistic, but misleading information about the security posture of information system components" + } + ] + } + ] + }, + { + "id": "sc.30.5.", + "title": "CONCEALMENT OF SYSTEM COMPONENTS", + "params": [ + { + "id": "sc-30_h", + "description": "organization-defined techniques", + "value": "organization-defined techniques" + }, + { + "id": "sc-30_i", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-30 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to hide or conceal ." + } + ] + }, + { + "prose": [ + { + "value": "By hiding, disguising, or otherwise concealing critical information system components, organizations may be able to decrease the probability that adversaries target and successfully compromise those assets. Potential means for organizations to hide and/or conceal information system components include, for example, configuration of routers or the use of honeynets or virtualization techniques." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-30.5.1.", + "props": [ + { + "class": "name", + "value": "SC-30(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines techniques to be employed to hide or conceal information system components;" + } + ] + }, + { + "id": "s_obj_sc-30.5.2.", + "props": [ + { + "class": "name", + "value": "SC-30(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components to be hidden or concealed using organization-defined techniques; and" + } + ] + }, + { + "id": "s_obj_sc-30.5.3.", + "props": [ + { + "class": "name", + "value": "SC-30(5)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined techniques to hide or conceal organization-defined information system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "configuration management policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing concealment and misdirection techniques for the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of techniques employed to hide or conceal information system components" + }, + { + "class": "object", + "value": "list of information system components to be hidden or concealed" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for concealment of system components" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing techniques for concealment of system components" + } + ] + } + ] + } + ] + }, + { + "id": "sc.31", + "title": "COVERT CHANNEL ANALYSIS", + "props": [ + { + "class": "name", + "value": "SC-31" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sc-31a.", + "props": [ + { + "class": "name", + "value": "SC-31a." + } + ], + "prose": [ + { + "class": "description", + "value": "Performs a covert channel analysis to identify those aspects of communications within the information system that are potential avenues for covert [Selection (one or more): storage; timing] channels; and" + } + ] + }, + { + "id": "smm_sc-31b.", + "props": [ + { + "class": "name", + "value": "SC-31b." + } + ], + "prose": [ + { + "class": "description", + "value": "Estimates the maximum bandwidth of those channels." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + }, + { + "href": "#pl.2" + } + ], + "prose": [ + { + "value": "Developers are in the best position to identify potential areas within systems that might lead to covert channels. Covert channel analysis is a meaningful activity when there is the potential for unauthorized information flows across security domains, for example, in the case of information systems containing export-controlled information and having connections to external networks (i.e., networks not controlled by organizations). Covert channel analysis is also meaningful for multilevel secure (MLS) information systems, multiple security level (MSL) systems, and cross-domain systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-31.a.", + "props": [ + { + "class": "name", + "value": "SC-31(a)" + } + ], + "parts": [ + { + "id": "obj_sc-31.a.1.", + "props": [ + { + "class": "name", + "value": "SC-31(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "covert storage channels; and/or" + } + ] + }, + { + "id": "obj_sc-31.a.2.", + "props": [ + { + "class": "name", + "value": "SC-31(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "covert timing channels; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "performs a covert channel analysis to identify those aspects of communications within the information system that are potential avenues for one or more of the following:" + } + ] + }, + { + "id": "obj_sc-31.b.", + "props": [ + { + "class": "name", + "value": "SC-31(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "estimates the maximum bandwidth of those channels." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing covert channel analysis" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "covert channel analysis documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with covert channel analysis responsibilities" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for conducting covert channel analysis" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing covert channel analysis" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the capability to estimate the bandwidth of covert channels" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.31.1.", + "title": "TEST COVERT CHANNELS FOR EXPLOITABILITY", + "props": [ + { + "class": "name", + "value": "SC-31 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization tests a subset of the identified covert channels to determine which channels are exploitable." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization tests a subset of identified covert channels to determine which channels are exploitable." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing covert channel analysis" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of covert channels" + }, + { + "class": "object", + "value": "covert channel analysis documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with covert channel analysis responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for testing covert channels" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing testing of covert channels analysis" + } + ] + } + ] + }, + { + "id": "sc.31.2.", + "title": "MAXIMUM BANDWIDTH", + "params": [ + { + "id": "sc-31_a", + "description": "organization-defined values", + "value": "organization-defined values" + } + ], + "props": [ + { + "class": "name", + "value": "SC-31 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization reduces the maximum bandwidth for identified covert [Selection (one or more); storage; timing] channels to ." + } + ] + }, + { + "prose": [ + { + "value": "Information system developers are in the best position to reduce the maximum bandwidth for identified covert storage and timing channels." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-31.2.1.", + "props": [ + { + "class": "name", + "value": "SC-31(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines values to be employed as the maximum bandwidth allowed for identified covert channels; and" + } + ] + }, + { + "id": "s_obj_sc-31.2.2.", + "props": [ + { + "class": "name", + "value": "SC-31(2)[2]" + } + ], + "parts": [ + { + "id": "s_obj_sc-31.2.2.a.", + "props": [ + { + "class": "name", + "value": "SC-31(2)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "covert storage channels; and/or" + } + ] + }, + { + "id": "s_obj_sc-31.2.2.b.", + "props": [ + { + "class": "name", + "value": "SC-31(2)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "covert timing channels." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "reduces the maximum bandwidth to organization-defined values for one or more of the following identified:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing covert channel analysis" + }, + { + "class": "object", + "value": "acquisition contracts for information systems or services" + }, + { + "class": "object", + "value": "acquisition documentation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "covert channel analysis documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with covert channel analysis responsibilities" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for conducting covert channel analysis" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing covert channel analysis" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the capability to reduce the bandwidth of covert channels" + } + ] + } + ] + }, + { + "id": "sc.31.3.", + "title": "MEASURE BANDWIDTH IN OPERATIONAL ENVIRONMENTS", + "params": [ + { + "id": "sc-31_b", + "description": "organization-defined subset of identified covert channels", + "value": "organization-defined subset of identified covert channels" + } + ], + "props": [ + { + "class": "name", + "value": "SC-31 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization measures the bandwidth of in the operational environment of the information system." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement addresses covert channel bandwidth in operational environments versus developmental environments. Measuring covert channel bandwidth in operational environments helps organizations to determine how much information can be covertly leaked before such leakage adversely affects organizational missions/business functions. Covert channel bandwidth may be significantly different when measured in those settings that are independent of the particular environments of operation (e.g., laboratories or development environments)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-31.3.1.", + "props": [ + { + "class": "name", + "value": "SC-31(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines subset of identified covert channels whose bandwidth is to be measured in the operational environment of the information system; and" + } + ] + }, + { + "id": "s_obj_sc-31.3.2.", + "props": [ + { + "class": "name", + "value": "SC-31(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "measures the bandwidth of the organization-defined subset of identified covert channels in the operational environment of the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing covert channel analysis" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "covert channel analysis documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with covert channel analysis responsibilities" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for conducting covert channel analysis" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing covert channel analysis" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the capability to measure the bandwidth of covert channels" + } + ] + } + ] + } + ] + }, + { + "id": "sc.32", + "title": "INFORMATION SYSTEM PARTITIONING", + "params": [ + { + "id": "sc-32_a", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "sc-32_b", + "description": "organization-defined circumstances for physical separation of components", + "value": "organization-defined circumstances for physical separation of components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-32" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization partitions the information system into residing in separate physical domains or environments based on ." + } + ] + }, + { + "links": [ + { + "href": "#ac.4" + }, + { + "href": "#sa.8" + }, + { + "href": "#sc.2" + }, + { + "href": "#sc.3" + }, + { + "href": "#sc.7" + } + ], + "prose": [ + { + "value": "Information system partitioning is a part of a defense-in-depth protection strategy. Organizations determine the degree of physical separation of system components from physically distinct components in separate racks in the same room, to components in separate rooms for the more critical components, to more significant geographical separation of the most critical components. Security categorization can guide the selection of appropriate candidates for domain partitioning. Managed interfaces restrict or prohibit network access and information flow among partitioned information system components." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-32-1.", + "props": [ + { + "class": "name", + "value": "SC-32[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines circumstances for physical separation of information system components into information system partitions;" + } + ] + }, + { + "id": "obj_sc-32-2.", + "props": [ + { + "class": "name", + "value": "SC-32[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components to reside in separate physical domains or environments based on organization-defined circumstances for physical separation of components; and" + } + ] + }, + { + "id": "obj_sc-32-3.", + "props": [ + { + "class": "name", + "value": "SC-32[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "partitions the information system into organization-defined information system components residing in separate physical domains or environments based on organization-defined circumstances for physical separation of components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing information system partitioning" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "list of information system physical domains (or environments)" + }, + { + "class": "object", + "value": "information system facility diagrams" + }, + { + "class": "object", + "value": "information system network diagrams" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing physical separation of information system components" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + } + ] + }, + { + "id": "sc.33", + "title": "TRANSMISSION PREPARATION INTEGRITY", + "props": [ + { + "class": "name", + "value": "SC-33" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sc.8" + } + ] + }, + { + "id": "sc.34", + "title": "NON-MODIFIABLE EXECUTABLE PROGRAMS", + "params": [ + { + "id": "sc-34_a", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "sc-34_b", + "description": "organization-defined applications", + "value": "organization-defined applications" + } + ], + "props": [ + { + "class": "name", + "value": "SC-34" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sc-34a.", + "props": [ + { + "class": "name", + "value": "SC-34a." + } + ], + "prose": [ + { + "class": "description", + "value": "Loads and executes the operating environment from hardware-enforced, read-only media; and" + } + ] + }, + { + "id": "smm_sc-34b.", + "props": [ + { + "class": "name", + "value": "SC-34b." + } + ], + "prose": [ + { + "class": "description", + "value": "Loads and executes from hardware-enforced, read-only media." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system at :" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "The term operating environment is defined as the specific code that hosts applications, for example, operating systems, executives, or monitors including virtual machine monitors (i.e., hypervisors). It can also include certain applications running directly on hardware platforms. Hardware-enforced, read-only media include, for example, Compact Disk-Recordable (CD-R)/Digital Video Disk-Recordable (DVD-R) disk drives and one-time programmable read-only memory. The use of non-modifiable storage ensures the integrity of software from the point of creation of the read-only image. The use of reprogrammable read-only memory can be accepted as read-only media provided: (i) integrity can be adequately protected from the point of initial writing to the insertion of the memory into the information system; and (ii) there are reliable hardware protections against reprogramming the memory while installed in organizational information systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-34-1.", + "props": [ + { + "class": "name", + "value": "SC-34[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information system components for which the operating environment and organization-defined applications are to be loaded and executed from hardware-enforced, read-only media;" + } + ] + }, + { + "id": "obj_sc-34-2.", + "props": [ + { + "class": "name", + "value": "SC-34[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines applications to be loaded and executed from hardware-enforced, read-only media;" + } + ] + }, + { + "id": "obj_sc-34-3.", + "props": [ + { + "class": "name", + "value": "SC-34[3]" + } + ], + "parts": [ + { + "id": "obj_sc-34-3.a.", + "props": [ + { + "class": "name", + "value": "SC-34[3](a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "loads and executes the operating environment from hardware-enforced, read-only media; and" + } + ] + }, + { + "id": "obj_sc-34-3.b.", + "props": [ + { + "class": "name", + "value": "SC-34[3](b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "loads and executes organization-defined applications from hardware-enforced, read-only media." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, at organization-defined information system components:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing non-modifiable executable programs" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "list of operating system components to be loaded from hardware-enforced, read-only media" + }, + { + "class": "object", + "value": "list of applications to be loaded from hardware-enforced, read-only media" + }, + { + "class": "object", + "value": "media used to load and execute information system operating environment" + }, + { + "class": "object", + "value": "media used to load and execute information system applications" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing loading and executing the operating environment from hardware-enforced, read-only media" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing loading and executing applications from hardware-enforced, read-only media" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.34.1.", + "title": "NO WRITABLE STORAGE", + "params": [ + { + "id": "sc-34_c", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-34 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs with no writeable storage that is persistent across component restart or power on/off." + } + ] + }, + { + "links": [ + { + "href": "#ac.19" + }, + { + "href": "#mp.7" + } + ], + "prose": [ + { + "value": "This control enhancement: (i) eliminates the possibility of malicious code insertion via persistent, writeable storage within the designated information system components; and (ii) applies to both fixed and removable storage, with the latter being addressed directly or as specific restrictions imposed through access controls for mobile devices." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-34.1.1.", + "props": [ + { + "class": "name", + "value": "SC-34(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components to be employed with no writeable storage; and" + } + ] + }, + { + "id": "s_obj_sc-34.1.2.", + "props": [ + { + "class": "name", + "value": "SC-34(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined information system components with no writeable storage that is persistent across component restart or power on/off." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing non-modifiable executable programs" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "list of information system components to be employed without writeable storage capability" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing employment of components with no writeable storage" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing persistent non-writeable storage across component restart and power on/off" + } + ] + } + ] + }, + { + "id": "sc.34.2.", + "title": "INTEGRITY PROTECTION / READ-ONLY MEDIA", + "props": [ + { + "class": "name", + "value": "SC-34 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization protects the integrity of information prior to storage on read-only media and controls the media after such information has been recorded onto the media." + } + ] + }, + { + "links": [ + { + "href": "#ac.5" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.5" + }, + { + "href": "#cm.9" + }, + { + "href": "#mp.2" + }, + { + "href": "#mp.4" + }, + { + "href": "#mp.5" + }, + { + "href": "#sa.12" + }, + { + "href": "#sc.28" + }, + { + "href": "#si.3" + } + ], + "prose": [ + { + "value": "Security safeguards prevent the substitution of media into information systems or the reprogramming of programmable read-only media prior to installation into the systems. Security safeguards include, for example, a combination of prevention, detection, and response." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-34.2.1.", + "props": [ + { + "class": "name", + "value": "SC-34(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "protects the integrity of the information prior to storage on read-only media; and" + } + ] + }, + { + "id": "s_obj_sc-34.2.2.", + "props": [ + { + "class": "name", + "value": "SC-34(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls the media after such information has been recorded onto the media." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing non-modifiable executable programs" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing capability for protecting information integrity on read-only media prior to storage and after information has been recorded onto the media" + } + ] + } + ] + }, + { + "id": "sc.34.3.", + "title": "HARDWARE-BASED PROTECTION", + "params": [ + { + "id": "sc-34_d", + "description": "organization-defined information system firmware components", + "value": "organization-defined information system firmware components" + }, + { + "id": "sc-34_e", + "description": "organization-defined authorized individuals", + "value": "organization-defined authorized individuals" + } + ], + "props": [ + { + "class": "name", + "value": "SC-34 (3)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_sc-34.3.a.", + "props": [ + { + "class": "name", + "value": "SC-34 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Employs hardware-based, write-protect for ; and" + } + ] + }, + { + "id": "s_smm_sc-34.3.b.", + "props": [ + { + "class": "name", + "value": "SC-34 (3)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Implements specific procedures for to manually disable hardware write-protect for firmware modifications and re-enable the write-protect prior to returning to operational mode." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-34.3.a.", + "props": [ + { + "class": "name", + "value": "SC-34(3)(a)" + } + ], + "parts": [ + { + "id": "s_obj_sc-34.3.a.1.", + "props": [ + { + "class": "name", + "value": "SC-34(3)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system firmware components for which hardware-based, write-protection is to be employed;" + } + ] + }, + { + "id": "s_obj_sc-34.3.a.2.", + "props": [ + { + "class": "name", + "value": "SC-34(3)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs hardware-based, write-protection for organization-defined information system firmware components;" + } + ] + } + ] + }, + { + "id": "s_obj_sc-34.3.b.", + "props": [ + { + "class": "name", + "value": "SC-34(3)(b)" + } + ], + "parts": [ + { + "id": "s_obj_sc-34.3.b.1.", + "props": [ + { + "class": "name", + "value": "SC-34(3)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines individuals authorized to manually disable hardware write-protect for firmware modifications and re-enable the write-protect prior to returning to operational mode; and" + } + ] + }, + { + "id": "s_obj_sc-34.3.b.2.", + "props": [ + { + "class": "name", + "value": "SC-34(3)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements specific procedures for organization-defined authorized individuals to manually disable hardware write-protect for firmware modifications and re-enable the write-protect prior to returning to operational mode." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing firmware modifications" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for modifying firmware" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing hardware-based, write-protection for firmware" + } + ] + } + ] + } + ] + }, + { + "id": "sc.35", + "title": "HONEYCLIENTS", + "props": [ + { + "class": "name", + "value": "SC-35" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system includes components that proactively seek to identify malicious websites and/or web-based malicious code." + } + ] + }, + { + "links": [ + { + "href": "#sc.26" + }, + { + "href": "#sc.44" + }, + { + "href": "#si.3" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Honeyclients differ from honeypots in that the components actively probe the Internet in search of malicious code (e.g., worms) contained on external websites. As with honeypots, honeyclients require some supporting isolation measures (e.g., virtualization) to ensure that any malicious code discovered during the search and subsequently executed does not infect organizational information systems." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system includes components that proactively seek to identify malicious websites and/or web-based malicious code." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing honeyclients" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system components deployed to identify malicious websites and/or web-based malicious code" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing honeyclients" + } + ] + } + ] + }, + { + "id": "sc.36", + "title": "DISTRIBUTED PROCESSING AND STORAGE", + "params": [ + { + "id": "sc-36_a", + "description": "organization-defined processing and storage", + "value": "organization-defined processing and storage" + } + ], + "props": [ + { + "class": "name", + "value": "SC-36" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization distributes across multiple physical locations." + } + ] + }, + { + "links": [ + { + "href": "#cp.6" + }, + { + "href": "#cp.7" + } + ], + "prose": [ + { + "value": "Distributing processing and storage across multiple physical locations provides some degree of redundancy or overlap for organizations, and therefore increases the work factor of adversaries to adversely impact organizational operations, assets, and individuals. This control does not assume a single primary processing or storage location, and thus allows for parallel processing and storage." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-36-1.", + "props": [ + { + "class": "name", + "value": "SC-36[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines processing and storage to be distributed across multiple physical locations; and" + } + ] + }, + { + "id": "obj_sc-36-2.", + "props": [ + { + "class": "name", + "value": "SC-36[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "distributes organization-defined processing and storage across multiple physical locations." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "contingency planning policy and procedures" + }, + { + "class": "object", + "value": "contingency plan" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "list of information system physical locations (or environments) with distributed processing and storage" + }, + { + "class": "object", + "value": "information system facility diagrams" + }, + { + "class": "object", + "value": "processing site agreements" + }, + { + "class": "object", + "value": "storage site agreements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with contingency planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for distributing processing and storage across multiple physical locations" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing capability for distributing processing and storage across multiple physical locations" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.36.1.", + "title": "POLLING TECHNIQUES", + "params": [ + { + "id": "sc-36_b", + "description": "organization-defined distributed processing and storage components", + "value": "organization-defined distributed processing and storage components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-36 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs polling techniques to identify potential faults, errors, or compromises to ." + } + ] + }, + { + "links": [ + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Distributed processing and/or storage may be employed to reduce opportunities for adversaries to successfully compromise the confidentiality, integrity, or availability of information and information systems. However, distribution of processing and/or storage components does not prevent adversaries from compromising one (or more) of the distributed components. Polling compares the processing results and/or storage content from the various distributed components and subsequently voting on the outcomes. Polling identifies potential faults, errors, or compromises in distributed processing and/or storage components." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-36.1.1.", + "props": [ + { + "class": "name", + "value": "SC-36(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines distributed processing and storage components for which polling techniques are to be employed to identify potential faults, errors, or compromises; and" + } + ] + }, + { + "id": "s_obj_sc-36.1.2.", + "props": [ + { + "class": "name", + "value": "SC-36(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs polling techniques to identify potential faults, errors, or compromises to organization-defined distributed processing and storage components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "list of distributed processing and storage components subject to polling" + }, + { + "class": "object", + "value": "information system polling techniques and associated documentation or records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing polling techniques" + } + ] + } + ] + } + ] + }, + { + "id": "sc.37", + "title": "OUT-OF-BAND CHANNELS", + "params": [ + { + "id": "sc-37_a", + "description": "organization-defined out-of-band channels", + "value": "organization-defined out-of-band channels" + }, + { + "id": "sc-37_b", + "description": "organization-defined information, information system components, or devices", + "value": "organization-defined information, information system components, or devices" + }, + { + "id": "sc-37_c", + "description": "organization-defined individuals or information systems", + "value": "organization-defined individuals or information systems" + } + ], + "props": [ + { + "class": "name", + "value": "SC-37" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs for the physical delivery or electronic transmission of to ." + } + ] + }, + { + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.5" + }, + { + "href": "#cm.7" + }, + { + "href": "#ia.4" + }, + { + "href": "#ia.5" + }, + { + "href": "#ma.4" + }, + { + "href": "#sc.12" + }, + { + "href": "#si.3" + }, + { + "href": "#si.4" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Out-of-band channels include, for example, local (nonnetwork) accesses to information systems, network paths physically separate from network paths used for operational traffic, or nonelectronic paths such as the US Postal Service. This is in contrast with using the same channels (i.e., in-band channels) that carry routine operational traffic. Out-of-band channels do not have the same vulnerability/exposure as in-band channels, and hence the confidentiality, integrity, or availability compromises of in-band channels will not compromise the out-of-band channels. Organizations may employ out-of-band channels in the delivery or transmission of many organizational items including, for example, identifiers/authenticators, configuration management changes for hardware, firmware, or software, cryptographic key management information, security updates, system/data backups, maintenance information, and malicious code protection updates." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-37-1.", + "props": [ + { + "class": "name", + "value": "SC-37[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines out-of-band channels to be employed for the physical delivery or electronic transmission of information, information system components, or devices to individuals or information systems;" + } + ] + }, + { + "id": "obj_sc-37-2.", + "props": [ + { + "class": "name", + "value": "SC-37[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information, information system components, or devices for which physical delivery or electronic transmission of such information, information system components, or devices to individuals or information systems requires employment of organization-defined out-of-band channels;" + } + ] + }, + { + "id": "obj_sc-37-3.", + "props": [ + { + "class": "name", + "value": "SC-37[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines individuals or information systems to which physical delivery or electronic transmission of organization-defined information, information system components, or devices is to be achieved via employment of organization-defined out-of-band channels; and" + } + ] + }, + { + "id": "obj_sc-37-4.", + "props": [ + { + "class": "name", + "value": "SC-37[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined out-of-band channels for the physical delivery or electronic transmission of organization-defined information, information system components, or devices to organization-defined individuals or information systems." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing use of out-of-band channels" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "identification and authentication policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of out-of-band channels" + }, + { + "class": "object", + "value": "types of information, information system components, or devices requiring use of out-of-band channels for physical delivery or electronic transmission to authorized individuals or information systems" + }, + { + "class": "object", + "value": "physical delivery records" + }, + { + "class": "object", + "value": "electronic transmission records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel authorizing, installing, configuring, operating, and/or using out-of-band channels" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for use of out-of-band channels" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing use of out-of-band channels" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.37.1.", + "title": "ENSURE DELIVERY / TRANSMISSION", + "params": [ + { + "id": "sc-37_d", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "sc-37_e", + "description": "organization-defined individuals or information systems", + "value": "organization-defined individuals or information systems" + }, + { + "id": "sc-37_f", + "description": "organization-defined information, information system components, or devices", + "value": "organization-defined information, information system components, or devices" + } + ], + "props": [ + { + "class": "name", + "value": "SC-37 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to ensure that only receive the ." + } + ] + }, + { + "prose": [ + { + "value": "Techniques and/or methods employed by organizations to ensure that only designated information systems or individuals receive particular information, system components, or devices include, for example, sending authenticators via courier service but requiring recipients to show some form of government-issued photographic identification as a condition of receipt." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-37.1.1.", + "props": [ + { + "class": "name", + "value": "SC-37(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security safeguards to be employed to ensure that only designated individuals or information systems receive specific information, information system components, or devices;" + } + ] + }, + { + "id": "s_obj_sc-37.1.2.", + "props": [ + { + "class": "name", + "value": "SC-37(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines individuals or information systems designated to receive specific information, information system components, or devices;" + } + ] + }, + { + "id": "s_obj_sc-37.1.3.", + "props": [ + { + "class": "name", + "value": "SC-37(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information, information system components, or devices that only organization-defined individuals or information systems are designated to receive; and" + } + ] + }, + { + "id": "s_obj_sc-37.1.4.", + "props": [ + { + "class": "name", + "value": "SC-37(1)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined security safeguards to ensure that only organization-defined individuals or information systems receive the organization-defined information, information system components, or devices." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing use of out-of-band channels" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "identification and authentication policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of security safeguards to be employed to ensure designated individuals or information systems receive organization-defined information, information system components, or devices" + }, + { + "class": "object", + "value": "list of security safeguards for delivering designated information, information system components, or devices to designated individuals or information systems" + }, + { + "class": "object", + "value": "list of information, information system components, or devices to be delivered to designated individuals or information systems" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel authorizing, installing, configuring, operating, and/or using out-of-band channels" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for use of out-of-band channels" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing use of out-of-band channels" + }, + { + "class": "object", + "value": "automated mechanisms supporting/implementing safeguards to ensure delivery of designated information, system components, or devices" + } + ] + } + ] + } + ] + }, + { + "id": "sc.38", + "title": "OPERATIONS SECURITY", + "params": [ + { + "id": "sc-38_a", + "description": "organization-defined operations security safeguards", + "value": "organization-defined operations security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SC-38" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs to protect key organizational information throughout the system development life cycle." + } + ] + }, + { + "links": [ + { + "href": "#ra.2" + }, + { + "href": "#ra.5" + }, + { + "href": "#sa.12" + } + ], + "prose": [ + { + "value": "Operations security (OPSEC) is a systematic process by which potential adversaries can be denied information about the capabilities and intentions of organizations by identifying, controlling, and protecting generally unclassified information that specifically relates to the planning and execution of sensitive organizational activities. The OPSEC process involves five steps: (i) identification of critical information (e.g., the security categorization process); (ii) analysis of threats; (iii) analysis of vulnerabilities; (iv) assessment of risks; and (v) the application of appropriate countermeasures. OPSEC safeguards are applied to both organizational information systems and the environments in which those systems operate. OPSEC safeguards help to protect the confidentiality of key information including, for example, limiting the sharing of information with suppliers and potential suppliers of information system components, information technology products and services, and with other non-organizational elements and individuals. Information critical to mission/business success includes, for example, user identities, element uses, suppliers, supply chain processes, functional and security requirements, system design specifications, testing protocols, and security control implementation details." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-38-1.", + "props": [ + { + "class": "name", + "value": "SC-38[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines operations security safeguards to be employed to protect key organizational information throughout the system development life cycle; and" + } + ] + }, + { + "id": "obj_sc-38-2.", + "props": [ + { + "class": "name", + "value": "SC-38[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined operations security safeguards to protect key organizational information throughout the system development life cycle." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing operations security" + }, + { + "class": "object", + "value": "security plan" + }, + { + "class": "object", + "value": "list of operations security safeguards" + }, + { + "class": "object", + "value": "security control assessments" + }, + { + "class": "object", + "value": "risk assessments" + }, + { + "class": "object", + "value": "threat and vulnerability assessments" + }, + { + "class": "object", + "value": "plans of action and milestones" + }, + { + "class": "object", + "value": "system development life cycle documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for protecting organizational information throughout the SDLC" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing safeguards to protect organizational information throughout the SDLC" + } + ] + } + ] + }, + { + "id": "sc.39", + "title": "PROCESS ISOLATION", + "props": [ + { + "class": "name", + "value": "SC-39" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system maintains a separate execution domain for each executing process." + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + }, + { + "href": "#ac.6" + }, + { + "href": "#sa.4" + }, + { + "href": "#sa.5" + }, + { + "href": "#sa.8" + }, + { + "href": "#sc.2" + }, + { + "href": "#sc.3" + } + ], + "prose": [ + { + "value": "Information systems can maintain separate execution domains for each executing process by assigning each process a separate address space. Each information system process has a distinct address space so that communication between processes is performed in a manner controlled through the security functions, and one process cannot modify the executing code of another process. Maintaining separate execution domains for executing processes can be achieved, for example, by implementing separate address spaces. This capability is available in most commercial operating systems that employ multi-state processor technologies." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system maintains a separate execution domain for each executing process." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system design documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "independent verification and validation documentation" + }, + { + "class": "object", + "value": "testing and evaluation documentation, other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system developers/integrators" + }, + { + "class": "object", + "value": "information system security architect" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing separate execution domains for each executing process" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.39.1.", + "title": "HARDWARE SEPARATION", + "props": [ + { + "class": "name", + "value": "SC-39 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements underlying hardware separation mechanisms to facilitate process separation." + } + ] + }, + { + "prose": [ + { + "value": "Hardware-based separation of information system processes is generally less susceptible to compromise than software-based separation, thus providing greater assurance that the separation will be enforced. Underlying hardware separation mechanisms include, for example, hardware memory management." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements underlying hardware separation mechanisms to facilitate process separation." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system documentation for hardware separation mechanisms" + }, + { + "class": "object", + "value": "information system documentation from vendors, manufacturers or developers" + }, + { + "class": "object", + "value": "independent verification and validation documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system capability implementing underlying hardware separation mechanisms for process separation" + } + ] + } + ] + }, + { + "id": "sc.39.2.", + "title": "THREAD ISOLATION", + "params": [ + { + "id": "sc-39_a", + "description": "organization-defined multi-threaded processing", + "value": "organization-defined multi-threaded processing" + } + ], + "props": [ + { + "class": "name", + "value": "SC-39 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system maintains a separate execution domain for each thread in ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-39.2.1.", + "props": [ + { + "class": "name", + "value": "SC-39(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines multi-threaded processing for which a separate execution domain is to be maintained for each thread in multi-threaded processing; and" + } + ] + }, + { + "id": "s_obj_sc-39.2.2.", + "props": [ + { + "class": "name", + "value": "SC-39(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains a separate execution domain for each thread in organization-defined multi-threaded processing." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "list of information system execution domains for each thread in multi-threaded processing" + }, + { + "class": "object", + "value": "information system documentation for multi-threaded processing" + }, + { + "class": "object", + "value": "information system documentation from vendors, manufacturers or developers" + }, + { + "class": "object", + "value": "independent verification and validation documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "information system developers/integrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Information system capability implementing a separate execution domain for each thread in multi-threaded processing" + } + ] + } + ] + } + ] + }, + { + "id": "sc.40", + "title": "WIRELESS LINK PROTECTION", + "params": [ + { + "id": "sc-40_a", + "description": "organization-defined wireless links", + "value": "organization-defined wireless links" + }, + { + "id": "sc-40_b", + "description": "organization-defined types of signal parameter attacks or references to sources for such attacks", + "value": "organization-defined types of signal parameter attacks or references to sources for such attacks" + } + ], + "props": [ + { + "class": "name", + "value": "SC-40" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system protects external and internal from ." + } + ] + }, + { + "links": [ + { + "href": "#ac.18" + }, + { + "href": "#sc.5" + } + ], + "prose": [ + { + "value": "This control applies to internal and external wireless communication links that may be visible to individuals who are not authorized information system users. Adversaries can exploit the signal parameters of wireless links if such links are not adequately protected. There are many ways to exploit the signal parameters of wireless links to gain intelligence, deny service, or to spoof users of organizational information systems. This control reduces the impact of attacks that are unique to wireless systems. If organizations rely on commercial service providers for transmission services as commodity items rather than as fully dedicated services, it may not be possible to implement this control." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-40-1.", + "props": [ + { + "class": "name", + "value": "SC-40[1]" + } + ], + "parts": [ + { + "id": "obj_sc-40-1.a.", + "props": [ + { + "class": "name", + "value": "SC-40[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "internal wireless links to be protected from particular types of signal parameter attacks;" + } + ] + }, + { + "id": "obj_sc-40-1.b.", + "props": [ + { + "class": "name", + "value": "SC-40[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "external wireless links to be protected from particular types of signal parameter attacks;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines:" + } + ] + }, + { + "id": "obj_sc-40-2.", + "props": [ + { + "class": "name", + "value": "SC-40[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines types of signal parameter attacks or references to sources for such attacks that are based upon exploiting the signal parameters of organization-defined internal and external wireless links; and" + } + ] + }, + { + "id": "obj_sc-40-3.", + "props": [ + { + "class": "name", + "value": "SC-40[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system protects internal and external organization-defined wireless links from organization-defined types of signal parameter attacks or references to sources for such attacks." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing wireless link protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "wireless network diagrams" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "list or internal and external wireless links" + }, + { + "class": "object", + "value": "list of signal parameter attacks or references to sources for attacks" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel authorizing, installing, configuring and/or maintaining internal and external wireless links" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing protection of wireless links" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.40.1.", + "title": "ELECTROMAGNETIC INTERFERENCE", + "params": [ + { + "id": "sc-40_c", + "description": "organization-defined level of protection", + "value": "organization-defined level of protection" + } + ], + "props": [ + { + "class": "name", + "value": "SC-40 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms that achieve against the effects of intentional electromagnetic interference." + } + ] + }, + { + "links": [ + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "This control enhancement protects against intentional jamming that might deny or impair communications by ensuring that wireless spread spectrum waveforms used to provide anti-jam protection are not predictable by unauthorized individuals. The control enhancement may also coincidentally help to mitigate the effects of unintentional jamming due to interference from legitimate transmitters sharing the same spectrum. Mission requirements, projected threats, concept of operations, and applicable legislation, directives, regulations, policies, standards, and guidelines determine levels of wireless link availability and performance/cryptography needed." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-40.1.1.", + "props": [ + { + "class": "name", + "value": "SC-40(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines level of protection to be employed against the effects of intentional electromagnetic interference; and" + } + ] + }, + { + "id": "s_obj_sc-40.1.2.", + "props": [ + { + "class": "name", + "value": "SC-40(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system employs cryptographic mechanisms that achieve organization-defined level of protection against the effects of intentional electromagnetic interference." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing wireless link protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "wireless network diagrams" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system communications hardware and software" + }, + { + "class": "object", + "value": "security categorization results" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel authorizing, installing, configuring and/or maintaining internal and external wireless links" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms enforcing protections against effects of intentional electromagnetic interference" + } + ] + } + ] + }, + { + "id": "sc.40.2.", + "title": "REDUCE DETECTION POTENTIAL", + "params": [ + { + "id": "sc-40_d", + "description": "organization-defined level of reduction", + "value": "organization-defined level of reduction" + } + ], + "props": [ + { + "class": "name", + "value": "SC-40 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to reduce the detection potential of wireless links to ." + } + ] + }, + { + "links": [ + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "This control enhancement is needed for covert communications and protecting wireless transmitters from being geo-located by their transmissions. The control enhancement ensures that spread spectrum waveforms used to achieve low probability of detection are not predictable by unauthorized individuals. Mission requirements, projected threats, concept of operations, and applicable legislation, directives, regulations, policies, standards, and guidelines determine the levels to which wireless links should be undetectable." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-40.2.1.", + "props": [ + { + "class": "name", + "value": "SC-40(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines level of reduction to be achieved to reduce the detection potential of wireless links; and" + } + ] + }, + { + "id": "s_obj_sc-40.2.2.", + "props": [ + { + "class": "name", + "value": "SC-40(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements cryptographic mechanisms to reduce the detection potential of wireless links to organization-defined level of reduction." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing wireless link protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "wireless network diagrams" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system communications hardware and software" + }, + { + "class": "object", + "value": "security categorization results" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel authorizing, installing, configuring and/or maintaining internal and external wireless links" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms enforcing protections to reduce detection of wireless links" + } + ] + } + ] + }, + { + "id": "sc.40.3.", + "title": "IMITATIVE OR MANIPULATIVE COMMUNICATIONS DECEPTION", + "props": [ + { + "class": "name", + "value": "SC-40 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to identify and reject wireless transmissions that are deliberate attempts to achieve imitative or manipulative communications deception based on signal parameters." + } + ] + }, + { + "links": [ + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "This control enhancement ensures that the signal parameters of wireless transmissions are not predictable by unauthorized individuals. Such unpredictability reduces the probability of imitative or manipulative communications deception based upon signal parameters alone." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-40.3.1.", + "props": [ + { + "class": "name", + "value": "SC-40(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identify wireless transmissions that are deliberate attempts to achieve imitative or manipulative communications deception based on signal parameters; and" + } + ] + }, + { + "id": "s_obj_sc-40.3.2.", + "props": [ + { + "class": "name", + "value": "SC-40(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reject wireless transmissions that are deliberate attempts to achieve imitative or manipulative communications deception based on signal parameters." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements cryptographic mechanisms to:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing information system design documentation" + }, + { + "class": "object", + "value": "wireless network diagrams" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system communications hardware and software" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel authorizing, installing, configuring and/or maintaining internal and external wireless links" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms enforcing wireless link protections against imitative or manipulative communications deception" + } + ] + } + ] + }, + { + "id": "sc.40.4.", + "title": "SIGNAL PARAMETER IDENTIFICATION", + "params": [ + { + "id": "sc-40_e", + "description": "organization-defined wireless transmitters", + "value": "organization-defined wireless transmitters" + } + ], + "props": [ + { + "class": "name", + "value": "SC-40 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to prevent the identification of by using the transmitter signal parameters." + } + ] + }, + { + "links": [ + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "Radio fingerprinting techniques identify the unique signal parameters of transmitters to fingerprint such transmitters for purposes of tracking and mission/user identification. This control enhancement protects against the unique identification of wireless transmitters for purposes of intelligence exploitation by ensuring that anti-fingerprinting alterations to signal parameters are not predictable by unauthorized individuals. This control enhancement helps assure mission success when anonymity is required." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-40.4.1.", + "props": [ + { + "class": "name", + "value": "SC-40(4)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines wireless transmitters for which cryptographic mechanisms are to be implemented to prevent identification of such transmitters by using the transmitter signal parameters; and" + } + ] + }, + { + "id": "s_obj_sc-40.4.2.", + "props": [ + { + "class": "name", + "value": "SC-40(4)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements cryptographic mechanisms to prevent the identification of organization-defined wireless transmitters by using the transmitter signal parameters." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing information system design documentation" + }, + { + "class": "object", + "value": "wireless network diagrams" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system communications hardware and software" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel authorizing, installing, configuring and/or maintaining internal and external wireless links" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms preventing the identification of wireless transmitters" + } + ] + } + ] + } + ] + }, + { + "id": "sc.41", + "title": "PORT AND I/O DEVICE ACCESS", + "params": [ + { + "id": "sc-41_a", + "description": "organization-defined connection ports or input/output devices", + "value": "organization-defined connection ports or input/output devices" + }, + { + "id": "sc-41_b", + "description": "organization-defined information systems or information system components", + "value": "organization-defined information systems or information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-41" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization physically disables or removes on ." + } + ] + }, + { + "prose": [ + { + "value": "Connection ports include, for example, Universal Serial Bus (USB) and Firewire (IEEE 1394). Input/output (I/O) devices include, for example, Compact Disk (CD) and Digital Video Disk (DVD) drives. Physically disabling or removing such connection ports and I/O devices helps prevent exfiltration of information from information systems and the introduction of malicious code into systems from those ports/devices." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-41-1.", + "props": [ + { + "class": "name", + "value": "SC-41[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines connection ports or input/output devices to be physically disabled or removed on information systems or information system components;" + } + ] + }, + { + "id": "obj_sc-41-2.", + "props": [ + { + "class": "name", + "value": "SC-41[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information systems or information system components with organization-defined connection ports or input/output devices that are to be physically disabled or removed; and" + } + ] + }, + { + "id": "obj_sc-41-3.", + "props": [ + { + "class": "name", + "value": "SC-41[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "physically disables or removes organization-defined connection ports or input/output devices on organization-defined information systems or information system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing port and input/output device access" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information systems or information system components list of connection ports or input/output devices to be physically disabled or removed on information systems or information system components" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing disabling of connection ports or input/output devices" + } + ] + } + ] + }, + { + "id": "sc.42", + "title": "SENSOR CAPABILITY AND DATA", + "params": [ + { + "id": "sc-42_a", + "description": "organization-defined exceptions where remote activation of sensors is allowed", + "value": "organization-defined exceptions where remote activation of sensors is allowed" + }, + { + "id": "sc-42_b", + "description": "organization-defined class of users", + "value": "organization-defined class of users" + } + ], + "props": [ + { + "class": "name", + "value": "SC-42" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sc-42a.", + "props": [ + { + "class": "name", + "value": "SC-42a." + } + ], + "prose": [ + { + "class": "description", + "value": "Prohibits the remote activation of environmental sensing capabilities with the following exceptions: ; and" + } + ] + }, + { + "id": "smm_sc-42b.", + "props": [ + { + "class": "name", + "value": "SC-42b." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides an explicit indication of sensor use to ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "prose": [ + { + "value": "This control often applies to types of information systems or system components characterized as mobile devices, for example, smart phones, tablets, and E-readers. These systems often include sensors that can collect and record data regarding the environment where the system is in use. Sensors that are embedded within mobile devices include, for example, cameras, microphones, Global Positioning System (GPS) mechanisms, and accelerometers. While the sensors on mobiles devices provide an important function, if activated covertly, such devices can potentially provide a means for adversaries to learn valuable information about individuals and organizations. For example, remotely activating the GPS function on a mobile device could provide an adversary with the ability to track the specific movements of an individual." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-42.a.", + "props": [ + { + "class": "name", + "value": "SC-42(a)" + } + ], + "parts": [ + { + "id": "obj_sc-42.a.1.", + "props": [ + { + "class": "name", + "value": "SC-42(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines exceptions where remote activation of sensors is to be allowed;" + } + ] + }, + { + "id": "obj_sc-42.a.2.", + "props": [ + { + "class": "name", + "value": "SC-42(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system prohibits the remote activation of sensors, except for organization-defined exceptions where remote activation of sensors is to be allowed;" + } + ] + } + ] + }, + { + "id": "obj_sc-42.b.", + "props": [ + { + "class": "name", + "value": "SC-42(b)" + } + ], + "parts": [ + { + "id": "obj_sc-42.b.1.", + "props": [ + { + "class": "name", + "value": "SC-42(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines the class of users to whom an explicit indication of sensor use is to be provided; and" + } + ] + }, + { + "id": "obj_sc-42.b.2.", + "props": [ + { + "class": "name", + "value": "SC-42(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides an explicit indication of sensor use to the organization-defined class of users." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing sensor capability and data collection" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for sensor capability" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing access controls for remote activation of information system sensor capabilities" + }, + { + "class": "object", + "value": "automated mechanisms implementing capability to indicate sensor use" + } + ] + } + ], + "subcontrols": [ + { + "id": "sc.42.1.", + "title": "REPORTING TO AUTHORIZED INDIVIDUALS OR ROLES", + "params": [ + { + "id": "sc-42_c", + "description": "organization-defined sensors", + "value": "organization-defined sensors" + } + ], + "props": [ + { + "class": "name", + "value": "SC-42 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that the information system is configured so that data or information collected by the is only reported to authorized individuals or roles." + } + ] + }, + { + "prose": [ + { + "value": "In situations where sensors are activated by authorized individuals (e.g., end users), it is still possible that the data/information collected by the sensors will be sent to unauthorized entities." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-42.1.1.", + "props": [ + { + "class": "name", + "value": "SC-42(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines sensors to be used to collect data or information only reported to authorized individuals or roles; and" + } + ] + }, + { + "id": "s_obj_sc-42.1.2.", + "props": [ + { + "class": "name", + "value": "SC-42(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that the information system is configured so that data or information collected by the organization-defined sensors is only reported to authorized individuals or roles." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing sensor capability and data collection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for sensor capability" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms restricting reporting of sensor information only to those authorized" + }, + { + "class": "object", + "value": "sensor data collection and reporting capability for the information system" + } + ] + } + ] + }, + { + "id": "sc.42.2.", + "title": "AUTHORIZED USE", + "params": [ + { + "id": "sc-42_d", + "description": "organization-defined measures", + "value": "organization-defined measures" + }, + { + "id": "sc-42_e", + "description": "organization-defined sensors", + "value": "organization-defined sensors" + } + ], + "props": [ + { + "class": "name", + "value": "SC-42 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs the following measures: , so that data or information collected by is only used for authorized purposes." + } + ] + }, + { + "prose": [ + { + "value": "Information collected by sensors for a specific authorized purpose potentially could be misused for some unauthorized purpose. For example, GPS sensors that are used to support traffic navigation could be misused to track movements of individuals. Measures to mitigate such activities include, for example, additional training to ensure that authorized parties do not abuse their authority, or (in the case where sensor data/information is maintained by external parties) contractual restrictions on the use of the data/information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-42.2.1.", + "props": [ + { + "class": "name", + "value": "SC-42(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines measures to be employed so that data or information collected by sensors is only used for authorized purposes;" + } + ] + }, + { + "id": "s_obj_sc-42.2.2.", + "props": [ + { + "class": "name", + "value": "SC-42(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines sensors to be used to collect data or information for authorized purposes only; and" + } + ] + }, + { + "id": "s_obj_sc-42.2.3.", + "props": [ + { + "class": "name", + "value": "SC-42(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined measures so that data or information collected by organization-defined sensors is only used for authorized purposes." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "sensor capability and data collection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "list of measures to be employed to ensure data or information collected by sensors is only used for authorized purposes" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for sensor capability" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing measures to ensure sensor information is only used for authorized purposes" + }, + { + "class": "object", + "value": "sensor information collection capability for the information system" + } + ] + } + ] + }, + { + "id": "sc.42.3.", + "title": "PROHIBIT USE OF DEVICES", + "params": [ + { + "id": "sc-42_f", + "description": "organization-defined environmental sensing capabilities", + "value": "organization-defined environmental sensing capabilities" + }, + { + "id": "sc-42_g", + "description": "organization-defined facilities, areas, or systems", + "value": "organization-defined facilities, areas, or systems" + } + ], + "props": [ + { + "class": "name", + "value": "SC-42 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization prohibits the use of devices possessing in ." + } + ] + }, + { + "prose": [ + { + "value": "For example, organizations may prohibit individuals from bringing cell phones or digital cameras into certain facilities or specific controlled areas within facilities where classified information is stored or sensitive conversations are taking place." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_sc-42.3.1.", + "props": [ + { + "class": "name", + "value": "SC-42(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines environmental sensing capabilities to be prohibited from use in facilities, areas, or systems;" + } + ] + }, + { + "id": "s_obj_sc-42.3.2.", + "props": [ + { + "class": "name", + "value": "SC-42(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines facilities, areas, or systems where the use of devices possessing organization-defined environmental sensing capabilities is to be prohibited; and" + } + ] + }, + { + "id": "s_obj_sc-42.3.3.", + "props": [ + { + "class": "name", + "value": "SC-42(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibits the use of devices possessing organization-defined environmental sensing capabilities in organization-defined facilities, areas, or systems." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing sensor capability and data collection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "wireless network diagrams" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system architecture" + }, + { + "class": "object", + "value": "facilities, areas, or systems where use of devices possessing environmental sensing capabilities is prohibited" + }, + { + "class": "object", + "value": "list of devices possessing environmental sensing capabilities" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for sensor capability" + } + ] + } + ] + } + ] + }, + { + "id": "sc.43", + "title": "USAGE RESTRICTIONS", + "params": [ + { + "id": "sc-43_a", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SC-43" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_sc-43a.", + "props": [ + { + "class": "name", + "value": "SC-43a." + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes usage restrictions and implementation guidance for based on the potential to cause damage to the information system if used maliciously; and" + } + ] + }, + { + "id": "smm_sc-43b.", + "props": [ + { + "class": "name", + "value": "SC-43b." + } + ], + "prose": [ + { + "class": "description", + "value": "Authorizes, monitors, and controls the use of such components within the information system." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cm.6" + }, + { + "href": "#sc.7" + } + ], + "prose": [ + { + "value": "Information system components include hardware, software, or firmware components (e.g., Voice Over Internet Protocol, mobile code, digital copiers, printers, scanners, optical devices, wireless technologies, mobile devices)." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-43.a.", + "props": [ + { + "class": "name", + "value": "SC-43(a)" + } + ], + "parts": [ + { + "id": "obj_sc-43.a.1.", + "props": [ + { + "class": "name", + "value": "SC-43(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components for which usage restrictions and implementation guidance are to be established;" + } + ] + }, + { + "id": "obj_sc-43.a.2.", + "props": [ + { + "class": "name", + "value": "SC-43(a)[2]" + } + ], + "parts": [ + { + "id": "obj_sc-43.a.2.a.", + "props": [ + { + "class": "name", + "value": "SC-43(a)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "usage restrictions based on the potential to cause damage to the information system if used maliciously;" + } + ] + }, + { + "id": "obj_sc-43.a.2.b.", + "props": [ + { + "class": "name", + "value": "SC-43(a)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implementation guidance based on the potential to cause damage to the information system if used maliciously;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes, for organization-defined information system components:" + } + ] + } + ] + }, + { + "id": "obj_sc-43.b.", + "props": [ + { + "class": "name", + "value": "SC-43(b)" + } + ], + "parts": [ + { + "id": "obj_sc-43.b.1.", + "props": [ + { + "class": "name", + "value": "SC-43(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "authorizes the use of such components within the information system;" + } + ] + }, + { + "id": "obj_sc-43.b.2.", + "props": [ + { + "class": "name", + "value": "SC-43(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors the use of such components within the information system; and" + } + ] + }, + { + "id": "obj_sc-43.b.3.", + "props": [ + { + "class": "name", + "value": "SC-43(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "controls the use of such components within the information system." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing usage restrictions" + }, + { + "class": "object", + "value": "usage restrictions" + }, + { + "class": "object", + "value": "implementation policy and procedures" + }, + { + "class": "object", + "value": "authorization records" + }, + { + "class": "object", + "value": "information system monitoring records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for authorizing, monitoring, and controlling use of components with usage restrictions" + }, + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing authorizing, monitoring, and controlling use of components with usage restrictions" + } + ] + } + ] + }, + { + "id": "sc.44", + "title": "DETONATION CHAMBERS", + "params": [ + { + "id": "sc-44_a", + "description": "organization-defined information system, system component, or location", + "value": "organization-defined information system, system component, or location" + } + ], + "props": [ + { + "class": "name", + "value": "SC-44" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs a detonation chamber capability within ." + } + ] + }, + { + "links": [ + { + "href": "#sc.7" + }, + { + "href": "#sc.25" + }, + { + "href": "#sc.26" + }, + { + "href": "#sc.30" + } + ], + "prose": [ + { + "value": "Detonation chambers, also known as dynamic execution environments, allow organizations to open email attachments, execute untrusted or suspicious applications, and execute Universal Resource Locator (URL) requests in the safety of an isolated environment or virtualized sandbox. These protected and isolated execution environments provide a means of determining whether the associated attachments/applications contain malicious code. While related to the concept of deception nets, the control is not intended to maintain a long-term environment in which adversaries can operate and their actions can be observed. Rather, it is intended to quickly identify malicious code and reduce the likelihood that the code is propagated to user environments of operation (or prevent such propagation completely)." + } + ] + }, + { + "parts": [ + { + "id": "obj_sc-44-1.", + "props": [ + { + "class": "name", + "value": "SC-44[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system, system component, or location where a detonation chamber capability is to be employed; and" + } + ] + }, + { + "id": "obj_sc-44-2.", + "props": [ + { + "class": "name", + "value": "SC-44[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs a detonation chamber capability within organization-defined information system, system component, or location." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and communications protection policy" + }, + { + "class": "object", + "value": "procedures addressing detonation chambers" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing detonation chamber capability" + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "SYSTEM AND INFORMATION INTEGRITY", + "controls": [ + { + "id": "si.1", + "title": "SYSTEM AND INFORMATION INTEGRITY POLICY AND PROCEDURES", + "params": [ + { + "id": "si-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "si-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SI-1" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_si-1a.", + "props": [ + { + "class": "name", + "value": "SI-1a." + } + ], + "parts": [ + { + "id": "sms_si-1a.1.", + "props": [ + { + "class": "name", + "value": "SI-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "A system and information integrity policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and" + } + ] + }, + { + "id": "sms_si-1a.2.", + "props": [ + { + "class": "name", + "value": "SI-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Procedures to facilitate the implementation of the system and information integrity policy and associated system and information integrity controls; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops, documents, and disseminates to :" + } + ] + }, + { + "id": "smm_si-1b.", + "props": [ + { + "class": "name", + "value": "SI-1b." + } + ], + "parts": [ + { + "id": "sms_si-1b.1.", + "props": [ + { + "class": "name", + "value": "SI-1b.1." + } + ], + "prose": [ + { + "class": "description", + "value": "System and information integrity policy ; and" + } + ] + }, + { + "id": "sms_si-1b.2.", + "props": [ + { + "class": "name", + "value": "SI-1b.2." + } + ], + "prose": [ + { + "class": "description", + "value": "System and information integrity procedures ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the current:" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.9" + } + ], + "prose": [ + { + "value": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the SI family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-1.a.1.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_si-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(1)[1]" + } + ], + "parts": [ + { + "id": "obj_si-1.a.1.1.a.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "purpose;" + } + ] + }, + { + "id": "obj_si-1.a.1.1.b.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "scope;" + } + ] + }, + { + "id": "obj_si-1.a.1.1.c.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_si-1.a.1.1.d.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(1)[1][d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_si-1.a.1.1.e.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(1)[1][e]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_si-1.a.1.1.f.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(1)[1][f]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_si-1.a.1.1.g.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(1)[1][g]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents a system and information integrity policy that addresses:" + } + ] + }, + { + "id": "obj_si-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the system and information integrity policy is to be disseminated;" + } + ] + }, + { + "id": "obj_si-1.a.1.3.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(1)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the system and information integrity policy to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_si-1.a.2.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_si-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and documents procedures to facilitate the implementation of the system and information integrity policy and associated system and information integrity controls;" + } + ] + }, + { + "id": "obj_si-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom the procedures are to be disseminated;" + } + ] + }, + { + "id": "obj_si-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "SI-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates the procedures to organization-defined personnel or roles;" + } + ] + } + ] + }, + { + "id": "obj_si-1.b.1.", + "props": [ + { + "class": "name", + "value": "SI-1(b)(1)" + } + ], + "parts": [ + { + "id": "obj_si-1.b.1.1.", + "props": [ + { + "class": "name", + "value": "SI-1(b)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current system and information integrity policy;" + } + ] + }, + { + "id": "obj_si-1.b.1.2.", + "props": [ + { + "class": "name", + "value": "SI-1(b)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current system and information integrity policy with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_si-1.b.2.", + "props": [ + { + "class": "name", + "value": "SI-1(b)(2)" + } + ], + "parts": [ + { + "id": "obj_si-1.b.2.1.", + "props": [ + { + "class": "name", + "value": "SI-1(b)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the current system and information integrity procedures; and" + } + ] + }, + { + "id": "obj_si-1.b.2.2.", + "props": [ + { + "class": "name", + "value": "SI-1(b)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the current system and information integrity procedures with the organization-defined frequency." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy and procedures" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with system and information integrity responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-12", + "value": "NIST Special Publication 800-12" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-100", + "value": "NIST Special Publication 800-100" + } + ] + } + ] + }, + { + "id": "si.2", + "title": "FLAW REMEDIATION", + "params": [ + { + "id": "si-2_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "SI-2" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_si-2a.", + "props": [ + { + "class": "name", + "value": "SI-2a." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies, reports, and corrects information system flaws;" + } + ] + }, + { + "id": "smm_si-2b.", + "props": [ + { + "class": "name", + "value": "SI-2b." + } + ], + "prose": [ + { + "class": "description", + "value": "Tests software and firmware updates related to flaw remediation for effectiveness and potential side effects before installation;" + } + ] + }, + { + "id": "smm_si-2c.", + "props": [ + { + "class": "name", + "value": "SI-2c." + } + ], + "prose": [ + { + "class": "description", + "value": "Installs security-relevant software and firmware updates within of the release of the updates; and" + } + ] + }, + { + "id": "smm_si-2d.", + "props": [ + { + "class": "name", + "value": "SI-2d." + } + ], + "prose": [ + { + "class": "description", + "value": "Incorporates flaw remediation into the organizational configuration management process." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#ca.7" + }, + { + "href": "#cm.3" + }, + { + "href": "#cm.5" + }, + { + "href": "#cm.8" + }, + { + "href": "#ma.2" + }, + { + "href": "#ir.4" + }, + { + "href": "#ra.5" + }, + { + "href": "#sa.10" + }, + { + "href": "#sa.11" + }, + { + "href": "#si.11" + } + ], + "prose": [ + { + "value": "Organizations identify information systems affected by announced software flaws including potential vulnerabilities resulting from those flaws, and report this information to designated organizational personnel with information security responsibilities. Security-relevant software updates include, for example, patches, service packs, hot fixes, and anti-virus signatures. Organizations also address flaws discovered during security assessments, continuous monitoring, incident response activities, and system error handling. Organizations take advantage of available resources such as the Common Weakness Enumeration (CWE) or Common Vulnerabilities and Exposures (CVE) databases in remediating flaws discovered in organizational information systems. By incorporating flaw remediation into ongoing configuration management processes, required/anticipated remediation actions can be tracked and verified. Flaw remediation actions that can be tracked and verified include, for example, determining whether organizations follow US-CERT guidance and Information Assurance Vulnerability Alerts. Organization-defined time periods for updating security-relevant software and firmware may vary based on a variety of factors including, for example, the security category of the information system or the criticality of the update (i.e., severity of the vulnerability related to the discovered flaw). Some types of flaw remediation may require more testing than other types. Organizations determine the degree and type of testing needed for the specific type of flaw remediation activity under consideration and also the types of changes that are to be configuration-managed. In some situations, organizations may determine that the testing of software and/or firmware updates is not necessary or practical, for example, when implementing simple anti-virus signature updates. Organizations may also consider in testing decisions, whether security-relevant software or firmware updates are obtained from authorized sources with appropriate digital signatures." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-2.a.", + "props": [ + { + "class": "name", + "value": "SI-2(a)" + } + ], + "parts": [ + { + "id": "obj_si-2.a.1.", + "props": [ + { + "class": "name", + "value": "SI-2(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies information system flaws;" + } + ] + }, + { + "id": "obj_si-2.a.2.", + "props": [ + { + "class": "name", + "value": "SI-2(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reports information system flaws;" + } + ] + }, + { + "id": "obj_si-2.a.3.", + "props": [ + { + "class": "name", + "value": "SI-2(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "corrects information system flaws;" + } + ] + } + ] + }, + { + "id": "obj_si-2.b.", + "props": [ + { + "class": "name", + "value": "SI-2(b)" + } + ], + "parts": [ + { + "id": "obj_si-2.b.1.", + "props": [ + { + "class": "name", + "value": "SI-2(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tests software updates related to flaw remediation for effectiveness and potential side effects before installation;" + } + ] + }, + { + "id": "obj_si-2.b.2.", + "props": [ + { + "class": "name", + "value": "SI-2(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tests firmware updates related to flaw remediation for effectiveness and potential side effects before installation;" + } + ] + } + ] + }, + { + "id": "obj_si-2.c.", + "props": [ + { + "class": "name", + "value": "SI-2(c)" + } + ], + "parts": [ + { + "id": "obj_si-2.c.1.", + "props": [ + { + "class": "name", + "value": "SI-2(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which to install security-relevant software updates after the release of the updates;" + } + ] + }, + { + "id": "obj_si-2.c.2.", + "props": [ + { + "class": "name", + "value": "SI-2(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period within which to install security-relevant firmware updates after the release of the updates;" + } + ] + }, + { + "id": "obj_si-2.c.3.", + "props": [ + { + "class": "name", + "value": "SI-2(c)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "installs software updates within the organization-defined time period of the release of the updates;" + } + ] + }, + { + "id": "obj_si-2.c.4.", + "props": [ + { + "class": "name", + "value": "SI-2(c)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "installs firmware updates within the organization-defined time period of the release of the updates; and" + } + ] + } + ] + }, + { + "id": "obj_si-2.d.", + "props": [ + { + "class": "name", + "value": "SI-2(d)" + } + ], + "prose": [ + { + "class": "decision", + "value": "incorporates flaw remediation into the organizational configuration management process." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing flaw remediation" + }, + { + "class": "object", + "value": "procedures addressing configuration management" + }, + { + "class": "object", + "value": "list of flaws and vulnerabilities potentially affecting the information system" + }, + { + "class": "object", + "value": "list of recent security flaw remediation actions performed on the information system (e.g., list of installed patches, service packs, hot fixes, and other software updates to correct information system flaws)" + }, + { + "class": "object", + "value": "test results from the installation of software and firmware updates to correct information system flaws" + }, + { + "class": "object", + "value": "installation/change control records for security-relevant software and firmware updates" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for flaw remediation" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibility" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for identifying, reporting, and correcting information system flaws" + }, + { + "class": "object", + "value": "organizational process for installing software and firmware updates" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing reporting, and correcting information system flaws" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing testing software and firmware updates" + } + ] + } + ], + "subcontrols": [ + { + "id": "si.2.1.", + "title": "CENTRAL MANAGEMENT", + "props": [ + { + "class": "name", + "value": "SI-2 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization centrally manages the flaw remediation process." + } + ] + }, + { + "prose": [ + { + "value": "Central management is the organization-wide management and implementation of flaw remediation processes. Central management includes planning, implementing, assessing, authorizing, and monitoring the organization-defined, centrally managed flaw remediation security controls." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization centrally manages the flaw remediation process." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing flaw remediation" + }, + { + "class": "object", + "value": "automated mechanisms supporting centralized management of flaw remediation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for flaw remediation" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for central management of the flaw remediation process" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing central management of the flaw remediation process" + } + ] + } + ] + }, + { + "id": "si.2.2.", + "title": "AUTOMATED FLAW REMEDIATION STATUS", + "params": [ + { + "id": "si-2_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SI-2 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to determine the state of information system components with regard to flaw remediation." + } + ] + }, + { + "links": [ + { + "href": "#cm.6" + }, + { + "href": "#si.4" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-2.2.1.", + "props": [ + { + "class": "name", + "value": "SI-2(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to employ automated mechanisms to determine the state of information system components with regard to flaw remediation; and" + } + ] + }, + { + "id": "s_obj_si-2.2.2.", + "props": [ + { + "class": "name", + "value": "SI-2(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms with the organization-defined frequency to determine the state of information system components with regard to flaw remediation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing flaw remediation" + }, + { + "class": "object", + "value": "automated mechanisms supporting centralized management of flaw remediation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for flaw remediation" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms used to determine the state of information system components with regard to flaw remediation" + } + ] + } + ] + }, + { + "id": "si.2.3.", + "title": "TIME TO REMEDIATE FLAWS / BENCHMARKS FOR CORRECTIVE ACTIONS", + "params": [ + { + "id": "si-2_c", + "description": "organization-defined benchmarks", + "value": "organization-defined benchmarks" + } + ], + "props": [ + { + "class": "name", + "value": "SI-2 (3)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_si-2.3.a.", + "props": [ + { + "class": "name", + "value": "SI-2 (3)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Measures the time between flaw identification and flaw remediation; and" + } + ] + }, + { + "id": "s_smm_si-2.3.b.", + "props": [ + { + "class": "name", + "value": "SI-2 (3)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Establishes for taking corrective actions." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement requires organizations to determine the current time it takes on the average to correct information system flaws after such flaws have been identified, and subsequently establish organizational benchmarks (i.e., time frames) for taking corrective actions. Benchmarks can be established by type of flaw and/or severity of the potential vulnerability if the flaw can be exploited." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-2.3.a.", + "props": [ + { + "class": "name", + "value": "SI-2(3)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "measures the time between flaw identification and flaw remediation;" + } + ] + }, + { + "id": "s_obj_si-2.3.b.", + "props": [ + { + "class": "name", + "value": "SI-2(3)(b)" + } + ], + "parts": [ + { + "id": "s_obj_si-2.3.b.1.", + "props": [ + { + "class": "name", + "value": "SI-2(3)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines benchmarks for taking corrective actions; and" + } + ] + }, + { + "id": "s_obj_si-2.3.b.2.", + "props": [ + { + "class": "name", + "value": "SI-2(3)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "establishes organization-defined benchmarks for taking corrective actions." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing flaw remediation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of benchmarks for taking corrective action on flaws identified" + }, + { + "class": "object", + "value": "records providing time stamps of flaw identification and subsequent flaw remediation activities" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for flaw remediation" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for identifying, reporting, and correcting information system flaws" + }, + { + "class": "object", + "value": "automated mechanisms used to measure the time between flaw identification and flaw remediation" + } + ] + } + ] + }, + { + "id": "si.2.4.", + "title": "AUTOMATED PATCH MANAGEMENT TOOLS", + "props": [ + { + "class": "name", + "value": "SI-2 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#si.2" + } + ] + }, + { + "id": "si.2.5.", + "title": "AUTOMATIC SOFTWARE / FIRMWARE UPDATES", + "params": [ + { + "id": "si-2_d", + "description": "organization-defined security-relevant software and firmware updates", + "value": "organization-defined security-relevant software and firmware updates" + }, + { + "id": "si-2_e", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SI-2 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization installs automatically to ." + } + ] + }, + { + "prose": [ + { + "value": "Due to information system integrity and availability concerns, organizations give careful consideration to the methodology used to carry out automatic updates. Organizations must balance the need to ensure that the updates are installed as soon as possible with the need to maintain configuration management and with any mission or operational impacts that automatic updates might impose." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-2.5.1.", + "props": [ + { + "class": "name", + "value": "SI-2(5)[1]" + } + ], + "parts": [ + { + "id": "s_obj_si-2.5.1.a.", + "props": [ + { + "class": "name", + "value": "SI-2(5)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components requiring security-relevant software updates to be automatically installed;" + } + ] + }, + { + "id": "s_obj_si-2.5.1.b.", + "props": [ + { + "class": "name", + "value": "SI-2(5)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components requiring security-relevant firmware updates to be automatically installed;" + } + ] + } + ] + }, + { + "id": "s_obj_si-2.5.2.", + "props": [ + { + "class": "name", + "value": "SI-2(5)[2]" + } + ], + "parts": [ + { + "id": "s_obj_si-2.5.2.a.", + "props": [ + { + "class": "name", + "value": "SI-2(5)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security-relevant software updates to be automatically installed to organization-defined information system components;" + } + ] + }, + { + "id": "s_obj_si-2.5.2.b.", + "props": [ + { + "class": "name", + "value": "SI-2(5)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines security-relevant firmware updates to be automatically installed to organization-defined information system components;" + } + ] + } + ] + }, + { + "id": "s_obj_si-2.5.3.", + "props": [ + { + "class": "name", + "value": "SI-2(5)[3]" + } + ], + "parts": [ + { + "id": "s_obj_si-2.5.3.a.", + "props": [ + { + "class": "name", + "value": "SI-2(5)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "installs organization-defined security-relevant software updates automatically to organization-defined information system components; and" + } + ] + }, + { + "id": "s_obj_si-2.5.3.b.", + "props": [ + { + "class": "name", + "value": "SI-2(5)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "installs organization-defined security-relevant firmware updates automatically to organization-defined information system components." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing flaw remediation" + }, + { + "class": "object", + "value": "automated mechanisms supporting flaw remediation and automatic software/firmware updates" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "records of recent security-relevant software and firmware updates automatically installed to information system components" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for flaw remediation" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms implementing automatic software/firmware updates" + } + ] + } + ] + }, + { + "id": "si.2.6.", + "title": "REMOVAL OF PREVIOUS VERSIONS OF SOFTWARE / FIRMWARE", + "params": [ + { + "id": "si-2_f", + "description": "organization-defined software and firmware components", + "value": "organization-defined software and firmware components" + } + ], + "props": [ + { + "class": "name", + "value": "SI-2 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization removes after updated versions have been installed." + } + ] + }, + { + "prose": [ + { + "value": "Previous versions of software and/or firmware components that are not removed from the information system after updates have been installed may be exploited by adversaries. Some information technology products may remove older versions of software and/or firmware automatically from the information system." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-2.6.1.", + "props": [ + { + "class": "name", + "value": "SI-2(6)[1]" + } + ], + "parts": [ + { + "id": "s_obj_si-2.6.1.a.", + "props": [ + { + "class": "name", + "value": "SI-2(6)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines software components to be removed after updated versions have been installed;" + } + ] + }, + { + "id": "s_obj_si-2.6.1.b.", + "props": [ + { + "class": "name", + "value": "SI-2(6)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines firmware components to be removed after updated versions have been installed;" + } + ] + } + ] + }, + { + "id": "s_obj_si-2.6.2.", + "props": [ + { + "class": "name", + "value": "SI-2(6)[2]" + } + ], + "parts": [ + { + "id": "s_obj_si-2.6.2.a.", + "props": [ + { + "class": "name", + "value": "SI-2(6)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removes organization-defined software components after updated versions have been installed; and" + } + ] + }, + { + "id": "s_obj_si-2.6.2.b.", + "props": [ + { + "class": "name", + "value": "SI-2(6)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "removes organization-defined firmware components after updated versions have been installed." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing flaw remediation" + }, + { + "class": "object", + "value": "automated mechanisms supporting flaw remediation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "records of software and firmware component removals after updated versions are installed" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for flaw remediation" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing removal of previous versions of software/firmware" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-40", + "value": "NIST Special Publication 800-40" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128", + "value": "NIST Special Publication 800-128" + } + ] + } + ] + }, + { + "id": "si.3", + "title": "MALICIOUS CODE PROTECTION", + "params": [ + { + "id": "si-3_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "si-3_b", + "description": "organization-defined action", + "value": "organization-defined action" + } + ], + "props": [ + { + "class": "name", + "value": "SI-3" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_si-3a.", + "props": [ + { + "class": "name", + "value": "SI-3a." + } + ], + "prose": [ + { + "class": "description", + "value": "Employs malicious code protection mechanisms at information system entry and exit points to detect and eradicate malicious code;" + } + ] + }, + { + "id": "smm_si-3b.", + "props": [ + { + "class": "name", + "value": "SI-3b." + } + ], + "prose": [ + { + "class": "description", + "value": "Updates malicious code protection mechanisms whenever new releases are available in accordance with organizational configuration management policy and procedures;" + } + ] + }, + { + "id": "smm_si-3c.", + "props": [ + { + "class": "name", + "value": "SI-3c." + } + ], + "parts": [ + { + "id": "sms_si-3c.1.", + "props": [ + { + "class": "name", + "value": "SI-3c.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Perform periodic scans of the information system and real-time scans of files from external sources at [Selection (one or more); endpoint; network entry/exit points] as the files are downloaded, opened, or executed in accordance with organizational security policy; and" + } + ] + }, + { + "id": "sms_si-3c.2.", + "props": [ + { + "class": "name", + "value": "SI-3c.2." + } + ], + "prose": [ + { + "class": "description", + "value": "[Selection (one or more): block malicious code; quarantine malicious code; send alert to administrator; ] in response to malicious code detection; and" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Configures malicious code protection mechanisms to:" + } + ] + }, + { + "id": "smm_si-3d.", + "props": [ + { + "class": "name", + "value": "SI-3d." + } + ], + "prose": [ + { + "class": "description", + "value": "Addresses the receipt of false positives during malicious code detection and eradication and the resulting potential impact on the availability of the information system." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cm.3" + }, + { + "href": "#mp.2" + }, + { + "href": "#sa.4" + }, + { + "href": "#sa.8" + }, + { + "href": "#sa.12" + }, + { + "href": "#sa.13" + }, + { + "href": "#sc.7" + }, + { + "href": "#sc.26" + }, + { + "href": "#sc.44" + }, + { + "href": "#si.2" + }, + { + "href": "#si.4" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Information system entry and exit points include, for example, firewalls, electronic mail servers, web servers, proxy servers, remote-access servers, workstations, notebook computers, and mobile devices. Malicious code includes, for example, viruses, worms, Trojan horses, and spyware. Malicious code can also be encoded in various formats (e.g., UUENCODE, Unicode), contained within compressed or hidden files, or hidden in files using steganography. Malicious code can be transported by different means including, for example, web accesses, electronic mail, electronic mail attachments, and portable storage devices. Malicious code insertions occur through the exploitation of information system vulnerabilities. Malicious code protection mechanisms include, for example, anti-virus signature definitions and reputation-based technologies. A variety of technologies and methods exist to limit or eliminate the effects of malicious code. Pervasive configuration management and comprehensive software integrity controls may be effective in preventing execution of unauthorized code. In addition to commercial off-the-shelf software, malicious code may also be present in custom-built software. This could include, for example, logic bombs, back doors, and other types of cyber attacks that could affect organizational missions/business functions. Traditional malicious code protection mechanisms cannot always detect such code. In these situations, organizations rely instead on other safeguards including, for example, secure coding practices, configuration management and control, trusted procurement processes, and monitoring practices to help ensure that software does not perform functions other than the functions intended. Organizations may determine that in response to the detection of malicious code, different actions may be warranted. For example, organizations can define actions in response to malicious code detection during periodic scans, actions in response to detection of malicious downloads, and/or actions in response to detection of maliciousness when attempting to open or execute files." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-3.a.", + "props": [ + { + "class": "name", + "value": "SI-3(a)" + } + ], + "parts": [ + { + "id": "obj_si-3.a.1.", + "props": [ + { + "class": "name", + "value": "SI-3(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "entry points;" + } + ] + }, + { + "id": "obj_si-3.a.2.", + "props": [ + { + "class": "name", + "value": "SI-3(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "exit points;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs malicious code protection mechanisms to detect and eradicate malicious code at information system:" + } + ] + }, + { + "id": "obj_si-3.b.", + "props": [ + { + "class": "name", + "value": "SI-3(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "updates malicious code protection mechanisms whenever new releases are available in accordance with organizational configuration management policy and procedures (as identified in CM-1);" + } + ] + }, + { + "id": "obj_si-3.c.", + "props": [ + { + "class": "name", + "value": "SI-3(c)" + } + ], + "parts": [ + { + "id": "obj_si-3.c.1.", + "props": [ + { + "class": "name", + "value": "SI-3(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency for malicious code protection mechanisms to perform periodic scans of the information system;" + } + ] + }, + { + "id": "obj_si-3.c.2.", + "props": [ + { + "class": "name", + "value": "SI-3(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines action to be initiated by malicious protection mechanisms in response to malicious code detection;" + } + ] + }, + { + "id": "obj_si-3.c.3.", + "props": [ + { + "class": "name", + "value": "SI-3(c)[3]" + } + ], + "parts": [ + { + "id": "obj_si-3.c.3.1.", + "props": [ + { + "class": "name", + "value": "SI-3(c)[3](1)" + } + ], + "parts": [ + { + "id": "obj_si-3.c.3.1.a.", + "props": [ + { + "class": "name", + "value": "SI-3(c)[3](1)[a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "perform periodic scans of the information system with the organization-defined frequency;" + } + ] + }, + { + "id": "obj_si-3.c.3.1.b.", + "props": [ + { + "class": "name", + "value": "SI-3(c)[3](1)[b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "perform real-time scans of files from external sources at endpoint and/or network entry/exit points as the files are downloaded, opened, or executed in accordance with organizational security policy;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "configures malicious code protection mechanisms to:" + } + ] + }, + { + "id": "obj_si-3.c.3.2.", + "props": [ + { + "class": "name", + "value": "SI-3(c)[3](2)" + } + ], + "parts": [ + { + "id": "obj_si-3.c.3.2.a.", + "props": [ + { + "class": "name", + "value": "SI-3(c)[3](2)[a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "block malicious code in response to malicious code detection;" + } + ] + }, + { + "id": "obj_si-3.c.3.2.b.", + "props": [ + { + "class": "name", + "value": "SI-3(c)[3](2)[b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "quarantine malicious code in response to malicious code detection;" + } + ] + }, + { + "id": "obj_si-3.c.3.2.c.", + "props": [ + { + "class": "name", + "value": "SI-3(c)[3](2)[c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "send alert to administrator in response to malicious code detection; and/or" + } + ] + }, + { + "id": "obj_si-3.c.3.2.d.", + "props": [ + { + "class": "name", + "value": "SI-3(c)[3](2)[d]" + } + ], + "prose": [ + { + "class": "decision", + "value": "initiate organization-defined action in response to malicious code detection;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "configures malicious code protection mechanisms to do one or more of the following:" + } + ] + } + ] + } + ] + }, + { + "id": "obj_si-3.d.", + "props": [ + { + "class": "name", + "value": "SI-3(d)" + } + ], + "parts": [ + { + "id": "obj_si-3.d.1.", + "props": [ + { + "class": "name", + "value": "SI-3(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "addresses the receipt of false positives during malicious code detection and eradication; and" + } + ] + }, + { + "id": "obj_si-3.d.2.", + "props": [ + { + "class": "name", + "value": "SI-3(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "addresses the resulting potential impact on the availability of the information system." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "configuration management policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing malicious code protection" + }, + { + "class": "object", + "value": "malicious code protection mechanisms" + }, + { + "class": "object", + "value": "records of malicious code protection updates" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "scan results from malicious code protection mechanisms" + }, + { + "class": "object", + "value": "record of actions initiated by malicious code protection mechanisms in response to malicious code detection" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for malicious code protection" + }, + { + "class": "object", + "value": "organizational personnel with configuration management responsibility" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for employing, updating, and configuring malicious code protection mechanisms" + }, + { + "class": "object", + "value": "organizational process for addressing false positives and resulting potential impact" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing employing, updating, and configuring malicious code protection mechanisms" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing malicious code scanning and subsequent actions" + } + ] + } + ], + "subcontrols": [ + { + "id": "si.3.1.", + "title": "CENTRAL MANAGEMENT", + "props": [ + { + "class": "name", + "value": "SI-3 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization centrally manages malicious code protection mechanisms." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#si.8" + } + ], + "prose": [ + { + "value": "Central management is the organization-wide management and implementation of malicious code protection mechanisms. Central management includes planning, implementing, assessing, authorizing, and monitoring the organization-defined, centrally managed flaw malicious code protection security controls." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization centrally manages malicious code protection mechanisms." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing malicious code protection" + }, + { + "class": "object", + "value": "automated mechanisms supporting centralized management of malicious code protection mechanisms" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for malicious code protection" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for central management of malicious code protection mechanisms" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing central management of malicious code protection mechanisms" + } + ] + } + ] + }, + { + "id": "si.3.2.", + "title": "AUTOMATIC UPDATES", + "props": [ + { + "class": "name", + "value": "SI-3 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system automatically updates malicious code protection mechanisms." + } + ] + }, + { + "links": [ + { + "href": "#si.8" + } + ], + "prose": [ + { + "value": "Malicious code protection mechanisms include, for example, signature definitions. Due to information system integrity and availability concerns, organizations give careful consideration to the methodology used to carry out automatic updates." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system automatically updates malicious code protection mechanisms." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing malicious code protection" + }, + { + "class": "object", + "value": "automated mechanisms supporting centralized management of malicious code protection mechanisms" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for malicious code protection" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing automatic updates to malicious code protection capability" + } + ] + } + ] + }, + { + "id": "si.3.3.", + "title": "NON-PRIVILEGED USERS", + "props": [ + { + "class": "name", + "value": "SI-3 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.6.10." + } + ] + }, + { + "id": "si.3.4.", + "title": "UPDATES ONLY BY PRIVILEGED USERS", + "props": [ + { + "class": "name", + "value": "SI-3 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system updates malicious code protection mechanisms only when directed by a privileged user." + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + }, + { + "href": "#cm.5" + } + ], + "prose": [ + { + "value": "This control enhancement may be appropriate for situations where for reasons of security or operational continuity, updates are only applied when selected/approved by designated organizational personnel." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system updates malicious code protection mechanisms only when directed by a privileged user." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing malicious code protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "malicious code protection mechanisms" + }, + { + "class": "object", + "value": "records of malicious code protection updates" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for malicious code protection" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing malicious code protection capability" + } + ] + } + ] + }, + { + "id": "si.3.5.", + "title": "PORTABLE STORAGE DEVICES", + "props": [ + { + "class": "name", + "value": "SI-3 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#mp.7" + } + ] + }, + { + "id": "si.3.6.", + "title": "TESTING / VERIFICATION", + "params": [ + { + "id": "si-3_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SI-3 (6)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_si-3.6.a.", + "props": [ + { + "class": "name", + "value": "SI-3 (6)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Tests malicious code protection mechanisms by introducing a known benign, non-spreading test case into the information system; and" + } + ] + }, + { + "id": "s_smm_si-3.6.b.", + "props": [ + { + "class": "name", + "value": "SI-3 (6)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Verifies that both detection of the test case and associated incident reporting occur." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.2" + }, + { + "href": "#ca.7" + }, + { + "href": "#ra.5" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-3.6.a.", + "props": [ + { + "class": "name", + "value": "SI-3(6)(a)" + } + ], + "parts": [ + { + "id": "s_obj_si-3.6.a.1.", + "props": [ + { + "class": "name", + "value": "SI-3(6)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to test malicious code protection mechanisms;" + } + ] + }, + { + "id": "s_obj_si-3.6.a.2.", + "props": [ + { + "class": "name", + "value": "SI-3(6)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tests malicious code protection mechanisms with the organization-defined frequency by introducing a known benign, non-spreading test case into the information system;" + } + ] + } + ] + }, + { + "id": "s_obj_si-3.6.b.", + "props": [ + { + "class": "name", + "value": "SI-3(6)(b)" + } + ], + "parts": [ + { + "id": "s_obj_si-3.6.b.1.", + "props": [ + { + "class": "name", + "value": "SI-3(6)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "verifies that detection of the test case occurs; and" + } + ] + }, + { + "id": "s_obj_si-3.6.b.2.", + "props": [ + { + "class": "name", + "value": "SI-3(6)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "verifies that associated incident reporting occurs." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing malicious code protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "test cases" + }, + { + "class": "object", + "value": "records providing evidence of test cases executed on malicious code protection mechanisms" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for malicious code protection" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing testing and verification of malicious code protection capability" + } + ] + } + ] + }, + { + "id": "si.3.7.", + "title": "NONSIGNATURE-BASED DETECTION", + "props": [ + { + "class": "name", + "value": "SI-3 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements nonsignature-based malicious code detection mechanisms." + } + ] + }, + { + "prose": [ + { + "value": "Nonsignature-based detection mechanisms include, for example, the use of heuristics to detect, analyze, and describe the characteristics or behavior of malicious code and to provide safeguards against malicious code for which signatures do not yet exist or for which existing signatures may not be effective. This includes polymorphic malicious code (i.e., code that changes signatures when it replicates). This control enhancement does not preclude the use of signature-based detection mechanisms." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements non signature-based malicious code detection mechanisms." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing malicious code protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "malicious code protection mechanisms" + }, + { + "class": "object", + "value": "records of malicious code protection updates" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for malicious code protection" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing nonsignature-based malicious code protection capability" + } + ] + } + ] + }, + { + "id": "si.3.8.", + "title": "DETECT UNAUTHORIZED COMMANDS", + "params": [ + { + "id": "si-3_d", + "description": "organization-defined unauthorized operating system commands", + "value": "organization-defined unauthorized operating system commands" + }, + { + "id": "si-3_e", + "description": "organization-defined information system hardware components", + "value": "organization-defined information system hardware components" + } + ], + "props": [ + { + "class": "name", + "value": "SI-3 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system detects through the kernel application programming interface at and [Selection (one or more): issues a warning; audits the command execution; prevents the execution of the command]." + } + ] + }, + { + "links": [ + { + "href": "#au.6" + } + ], + "prose": [ + { + "value": "This control enhancement can also be applied to critical interfaces other than kernel-based interfaces, including for example, interfaces with virtual machines and privileged applications. Unauthorized operating system commands include, for example, commands for kernel functions from information system processes that are not trusted to initiate such commands, or commands for kernel functions that are suspicious even though commands of that type are reasonable for processes to initiate. Organizations can define the malicious commands to be detected by a combination of command types, command classes, or specific instances of commands. Organizations can define hardware components by specific component, component type, location in the network, or combination therein. Organizations may select different actions for different types/classes/specific instances of potentially malicious commands." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-3.8.1.", + "props": [ + { + "class": "name", + "value": "SI-3(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines unauthorized operating system commands to be detected by the information system;" + } + ] + }, + { + "id": "s_obj_si-3.8.2.", + "props": [ + { + "class": "name", + "value": "SI-3(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information system hardware components for which organization-defined unauthorized operating system commands are to be detected through the kernel application programming interface;" + } + ] + }, + { + "id": "s_obj_si-3.8.3.", + "props": [ + { + "class": "name", + "value": "SI-3(8)[3]" + } + ], + "parts": [ + { + "id": "s_obj_si-3.8.3.a.", + "props": [ + { + "class": "name", + "value": "SI-3(8)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "issues a warning;" + } + ] + }, + { + "id": "s_obj_si-3.8.3.b.", + "props": [ + { + "class": "name", + "value": "SI-3(8)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "audits the command execution; and/or" + } + ] + }, + { + "id": "s_obj_si-3.8.3.c.", + "props": [ + { + "class": "name", + "value": "SI-3(8)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prevents the execution of the command." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system detects organization-defined unauthorized operating system commands through the kernel application programming interface at organization-defined information system hardware components, and does one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing malicious code protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "malicious code protection mechanisms" + }, + { + "class": "object", + "value": "warning messages sent upon detection of unauthorized operating system command execution" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for malicious code protection" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing malicious code protection capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing detection of unauthorized operating system commands through the kernel application programming interface" + } + ] + } + ] + }, + { + "id": "si.3.9.", + "title": "AUTHENTICATE REMOTE COMMANDS", + "params": [ + { + "id": "si-3_f", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "si-3_g", + "description": "organization-defined remote commands", + "value": "organization-defined remote commands" + } + ], + "props": [ + { + "class": "name", + "value": "SI-3 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements to authenticate ." + } + ] + }, + { + "links": [ + { + "href": "#sc.12" + }, + { + "href": "#sc.13" + }, + { + "href": "#sc.23" + } + ], + "prose": [ + { + "value": "This control enhancement protects against unauthorized commands and replay of authorized commands. This capability is important for those remote information systems whose loss, malfunction, misdirection, or exploitation would have immediate and/or serious consequences (e.g., injury or death, property damage, loss of high-valued assets or sensitive information, or failure of important missions/business functions). Authentication safeguards for remote commands help to ensure that information systems accept and execute in the order intended, only authorized commands, and that unauthorized commands are rejected. Cryptographic mechanisms can be employed, for example, to authenticate remote commands." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-3.9.1.", + "props": [ + { + "class": "name", + "value": "SI-3(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security safeguards to be implemented by the information system to authenticate organization-defined remote commands;" + } + ] + }, + { + "id": "s_obj_si-3.9.2.", + "props": [ + { + "class": "name", + "value": "SI-3(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines remote commands to be authenticated by organization-defined security safeguards; and" + } + ] + }, + { + "id": "s_obj_si-3.9.3.", + "props": [ + { + "class": "name", + "value": "SI-3(9)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements organization-defined security safeguards to authenticate organization-defined remote commands." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing malicious code protection" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "malicious code protection mechanisms" + }, + { + "class": "object", + "value": "warning messages sent upon detection of unauthorized operating system command execution" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for malicious code protection" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing malicious code protection capability" + }, + { + "class": "object", + "value": "automated mechanisms implementing authentication of remote commands" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing security safeguards to authenticate remote commands" + } + ] + } + ] + }, + { + "id": "si.3.10.", + "title": "MALICIOUS CODE ANALYSIS", + "params": [ + { + "id": "si-3_h", + "description": "organization-defined tools and techniques", + "value": "organization-defined tools and techniques" + } + ], + "props": [ + { + "class": "name", + "value": "SI-3 (10)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_si-3.10.a.", + "props": [ + { + "class": "name", + "value": "SI-3 (10)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Employs to analyze the characteristics and behavior of malicious code; and" + } + ] + }, + { + "id": "s_smm_si-3.10.b.", + "props": [ + { + "class": "name", + "value": "SI-3 (10)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Incorporates the results from malicious code analysis into organizational incident response and flaw remediation processes." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "prose": [ + { + "value": "The application of selected malicious code analysis tools and techniques provides organizations with a more in-depth understanding of adversary tradecraft (i.e., tactics, techniques, and procedures) and the functionality and purpose of specific instances of malicious code. Understanding the characteristics of malicious code facilitates more effective organizational responses to current and future threats. Organizations can conduct malicious code analyses by using reverse engineering techniques or by monitoring the behavior of executing code." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-3.10.a.", + "props": [ + { + "class": "name", + "value": "SI-3(10)(a)" + } + ], + "parts": [ + { + "id": "s_obj_si-3.10.a.1.", + "props": [ + { + "class": "name", + "value": "SI-3(10)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines tools and techniques to be employed to analyze the characteristics and behavior of malicious code;" + } + ] + }, + { + "id": "s_obj_si-3.10.a.2.", + "props": [ + { + "class": "name", + "value": "SI-3(10)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs organization-defined tools and techniques to analyze the characteristics and behavior of malicious code; and" + } + ] + } + ] + }, + { + "id": "s_obj_si-3.10.b.", + "props": [ + { + "class": "name", + "value": "SI-3(10)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "incorporates the results from malicious code analysis into incident response and flaw remediate processes." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing malicious code protection" + }, + { + "class": "object", + "value": "procedures addressing incident response" + }, + { + "class": "object", + "value": "procedures addressing flaw remediation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "malicious code protection mechanisms, tools, and techniques" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "results from malicious code analyses" + }, + { + "class": "object", + "value": "records of flaw remediation events resulting from malicious code analyses" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for malicious code protection" + }, + { + "class": "object", + "value": "organizational personnel responsible for flaw remediation" + }, + { + "class": "object", + "value": "organizational personnel responsible for incident response/management" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational process for incident response" + }, + { + "class": "object", + "value": "organizational process for flaw remediation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing malicious code protection capability" + }, + { + "class": "object", + "value": "tools and techniques for analysis of malicious code characteristics and behavior" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-83", + "value": "NIST Special Publication 800-83" + } + ] + } + ] + }, + { + "id": "si.4", + "title": "INFORMATION SYSTEM MONITORING", + "params": [ + { + "id": "si-4_a", + "description": "organization-defined monitoring objectives", + "value": "organization-defined monitoring objectives" + }, + { + "id": "si-4_b", + "description": "organization-defined techniques and methods", + "value": "organization-defined techniques and methods" + }, + { + "id": "si-4_c", + "description": "organization-defined information system monitoring information", + "value": "organization-defined information system monitoring information" + }, + { + "id": "si-4_d", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-4_e", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_si-4a.", + "props": [ + { + "class": "name", + "value": "SI-4a." + } + ], + "parts": [ + { + "id": "sms_si-4a.1.", + "props": [ + { + "class": "name", + "value": "SI-4a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Attacks and indicators of potential attacks in accordance with ; and" + } + ] + }, + { + "id": "sms_si-4a.2.", + "props": [ + { + "class": "name", + "value": "SI-4a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Unauthorized local, network, and remote connections;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Monitors the information system to detect:" + } + ] + }, + { + "id": "smm_si-4b.", + "props": [ + { + "class": "name", + "value": "SI-4b." + } + ], + "prose": [ + { + "class": "description", + "value": "Identifies unauthorized use of the information system through ;" + } + ] + }, + { + "id": "smm_si-4c.", + "props": [ + { + "class": "name", + "value": "SI-4c." + } + ], + "parts": [ + { + "id": "sms_si-4c.1.", + "props": [ + { + "class": "name", + "value": "SI-4c.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Strategically within the information system to collect organization-determined essential information; and" + } + ] + }, + { + "id": "sms_si-4c.2.", + "props": [ + { + "class": "name", + "value": "SI-4c.2." + } + ], + "prose": [ + { + "class": "description", + "value": "At ad hoc locations within the system to track specific types of transactions of interest to the organization;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Deploys monitoring devices:" + } + ] + }, + { + "id": "smm_si-4d.", + "props": [ + { + "class": "name", + "value": "SI-4d." + } + ], + "prose": [ + { + "class": "description", + "value": "Protects information obtained from intrusion-monitoring tools from unauthorized access, modification, and deletion;" + } + ] + }, + { + "id": "smm_si-4e.", + "props": [ + { + "class": "name", + "value": "SI-4e." + } + ], + "prose": [ + { + "class": "description", + "value": "Heightens the level of information system monitoring activity whenever there is an indication of increased risk to organizational operations and assets, individuals, other organizations, or the Nation based on law enforcement information, intelligence information, or other credible sources of information;" + } + ] + }, + { + "id": "smm_si-4f.", + "props": [ + { + "class": "name", + "value": "SI-4f." + } + ], + "prose": [ + { + "class": "description", + "value": "Obtains legal opinion with regard to information system monitoring activities in accordance with applicable federal laws, Executive Orders, directives, policies, or regulations; and" + } + ] + }, + { + "id": "smm_si-4g.", + "props": [ + { + "class": "name", + "value": "SI-4g." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides to [Selection (one or more): as needed; ]." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ac.3" + }, + { + "href": "#ac.4" + }, + { + "href": "#ac.8" + }, + { + "href": "#ac.17" + }, + { + "href": "#au.2" + }, + { + "href": "#au.6" + }, + { + "href": "#au.7" + }, + { + "href": "#au.9" + }, + { + "href": "#au.12" + }, + { + "href": "#ca.7" + }, + { + "href": "#ir.4" + }, + { + "href": "#pe.3" + }, + { + "href": "#ra.5" + }, + { + "href": "#sc.7" + }, + { + "href": "#sc.26" + }, + { + "href": "#sc.35" + }, + { + "href": "#si.3" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Information system monitoring includes external and internal monitoring. External monitoring includes the observation of events occurring at the information system boundary (i.e., part of perimeter defense and boundary protection). Internal monitoring includes the observation of events occurring within the information system. Organizations can monitor information systems, for example, by observing audit activities in real time or by observing other system aspects such as access patterns, characteristics of access, and other actions. The monitoring objectives may guide determination of the events. Information system monitoring capability is achieved through a variety of tools and techniques (e.g., intrusion detection systems, intrusion prevention systems, malicious code protection software, scanning tools, audit record monitoring software, network monitoring software). Strategic locations for monitoring devices include, for example, selected perimeter locations and near server farms supporting critical applications, with such devices typically being employed at the managed interfaces associated with controls SC-7 and AC-17. Einstein network monitoring devices from the Department of Homeland Security can also be included as monitoring devices. The granularity of monitoring information collected is based on organizational monitoring objectives and the capability of information systems to support such objectives. Specific types of transactions of interest include, for example, Hyper Text Transfer Protocol (HTTP) traffic that bypasses HTTP proxies. Information system monitoring is an integral part of organizational continuous monitoring and incident response programs. Output from system monitoring serves as input to continuous monitoring and incident response programs. A network connection is any connection with a device that communicates through a network (e.g., local area network, Internet). A remote connection is any connection with a device communicating through an external network (e.g., the Internet). Local, network, and remote connections can be either wired or wireless." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-4.a.", + "props": [ + { + "class": "name", + "value": "SI-4(a)" + } + ], + "parts": [ + { + "id": "obj_si-4.a.1.", + "props": [ + { + "class": "name", + "value": "SI-4(a)(1)" + } + ], + "parts": [ + { + "id": "obj_si-4.a.1.1.", + "props": [ + { + "class": "name", + "value": "SI-4(a)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines monitoring objectives to detect attacks and indicators of potential attacks on the information system;" + } + ] + }, + { + "id": "obj_si-4.a.1.2.", + "props": [ + { + "class": "name", + "value": "SI-4(a)(1)[2]" + } + ], + "parts": [ + { + "id": "obj_si-4.a.1.2.a.", + "props": [ + { + "class": "name", + "value": "SI-4(a)(1)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "attacks;" + } + ] + }, + { + "id": "obj_si-4.a.1.2.b.", + "props": [ + { + "class": "name", + "value": "SI-4(a)(1)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "indicators of potential attacks;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors the information system to detect, in accordance with organization-defined monitoring objectives,:" + } + ] + } + ] + }, + { + "id": "obj_si-4.a.2.", + "props": [ + { + "class": "name", + "value": "SI-4(a)(2)" + } + ], + "parts": [ + { + "id": "obj_si-4.a.2.1.", + "props": [ + { + "class": "name", + "value": "SI-4(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "local connections;" + } + ] + }, + { + "id": "obj_si-4.a.2.2.", + "props": [ + { + "class": "name", + "value": "SI-4(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "network connections;" + } + ] + }, + { + "id": "obj_si-4.a.2.3.", + "props": [ + { + "class": "name", + "value": "SI-4(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "remote connections;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors the information system to detect unauthorized:" + } + ] + } + ] + }, + { + "id": "obj_si-4.b.", + "props": [ + { + "class": "name", + "value": "SI-4(b)" + } + ], + "parts": [ + { + "id": "obj_si-4.b.1.", + "props": [ + { + "class": "name", + "value": "SI-4(b)(1)" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines techniques and methods to identify unauthorized use of the information system;" + } + ] + }, + { + "id": "obj_si-4.b.2.", + "props": [ + { + "class": "name", + "value": "SI-4(b)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "identifies unauthorized use of the information system through organization-defined techniques and methods;" + } + ] + } + ] + }, + { + "id": "obj_si-4.c.", + "props": [ + { + "class": "name", + "value": "SI-4(c)" + } + ], + "parts": [ + { + "id": "obj_si-4.c.1.", + "props": [ + { + "class": "name", + "value": "SI-4(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "strategically within the information system to collect organization-determined essential information;" + } + ] + }, + { + "id": "obj_si-4.c.2.", + "props": [ + { + "class": "name", + "value": "SI-4(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "at ad hoc locations within the system to track specific types of transactions of interest to the organization;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "deploys monitoring devices:" + } + ] + }, + { + "id": "obj_si-4.d.", + "props": [ + { + "class": "name", + "value": "SI-4(d)" + } + ], + "parts": [ + { + "id": "obj_si-4.d.1.", + "props": [ + { + "class": "name", + "value": "SI-4(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access;" + } + ] + }, + { + "id": "obj_si-4.d.2.", + "props": [ + { + "class": "name", + "value": "SI-4(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modification;" + } + ] + }, + { + "id": "obj_si-4.d.3.", + "props": [ + { + "class": "name", + "value": "SI-4(d)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "deletion;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "protects information obtained from intrusion-monitoring tools from unauthorized:" + } + ] + }, + { + "id": "obj_si-4.e.", + "props": [ + { + "class": "name", + "value": "SI-4(e)" + } + ], + "prose": [ + { + "class": "decision", + "value": "heightens the level of information system monitoring activity whenever there is an indication of increased risk to organizational operations and assets, individuals, other organizations, or the Nation based on law enforcement information, intelligence information, or other credible sources of information;" + } + ] + }, + { + "id": "obj_si-4.f.", + "props": [ + { + "class": "name", + "value": "SI-4(f)" + } + ], + "prose": [ + { + "class": "decision", + "value": "obtains legal opinion with regard to information system monitoring activities in accordance with applicable federal laws, Executive Orders, directives, policies, or regulations;" + } + ] + }, + { + "id": "obj_si-4.g.", + "props": [ + { + "class": "name", + "value": "SI-4(g)" + } + ], + "parts": [ + { + "id": "obj_si-4.g.1.", + "props": [ + { + "class": "name", + "value": "SI-4(g)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom information system monitoring information is to be provided;" + } + ] + }, + { + "id": "obj_si-4.g.2.", + "props": [ + { + "class": "name", + "value": "SI-4(g)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system monitoring information to be provided to organization-defined personnel or roles;" + } + ] + }, + { + "id": "obj_si-4.g.3.", + "props": [ + { + "class": "name", + "value": "SI-4(g)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to provide organization-defined information system monitoring to organization-defined personnel or roles;" + } + ] + }, + { + "id": "obj_si-4.g.4.", + "props": [ + { + "class": "name", + "value": "SI-4(g)[4]" + } + ], + "parts": [ + { + "id": "obj_si-4.g.4.a.", + "props": [ + { + "class": "name", + "value": "SI-4(g)[4][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "as needed; and/or" + } + ] + }, + { + "id": "obj_si-4.g.4.b.", + "props": [ + { + "class": "name", + "value": "SI-4(g)[4][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "provides organization-defined information system monitoring information to organization-defined personnel or roles one or more of the following:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Continuous monitoring strategy" + }, + { + "class": "object", + "value": "system and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "facility diagram/layout" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "locations within information system where monitoring devices are deployed" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility monitoring the information system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information system monitoring capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "si.4.1.", + "title": "SYSTEM-WIDE INTRUSION DETECTION SYSTEM", + "props": [ + { + "class": "name", + "value": "SI-4 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization connects and configures individual intrusion detection tools into an information system-wide intrusion detection system." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.1.1.", + "props": [ + { + "class": "name", + "value": "SI-4(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "connects individual intrusion detection tools into an information system-wide intrusion detection system; and" + } + ] + }, + { + "id": "s_obj_si-4.1.2.", + "props": [ + { + "class": "name", + "value": "SI-4(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "configures individual intrusion detection tools into an information system-wide intrusion detection system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection capability" + } + ] + } + ] + }, + { + "id": "si.4.2.", + "title": "AUTOMATED TOOLS FOR REAL-TIME ANALYSIS", + "props": [ + { + "class": "name", + "value": "SI-4 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated tools to support near real-time analysis of events." + } + ] + }, + { + "prose": [ + { + "value": "Automated tools include, for example, host-based, network-based, transport-based, or storage-based event monitoring tools or Security Information and Event Management (SIEM) technologies that provide real time analysis of alerts and/or notifications generated by organizational information systems." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated tools to support near real-time analysis of events." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for incident response/management" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for near real-time analysis of events" + }, + { + "class": "object", + "value": "organizational processes for information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing analysis of events" + } + ] + } + ] + }, + { + "id": "si.4.3.", + "title": "AUTOMATED TOOL INTEGRATION", + "props": [ + { + "class": "name", + "value": "SI-4 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated tools to integrate intrusion detection tools into access control and flow control mechanisms for rapid response to attacks by enabling reconfiguration of these mechanisms in support of attack isolation and elimination." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.3.1.", + "props": [ + { + "class": "name", + "value": "SI-4(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "access control mechanisms; and" + } + ] + }, + { + "id": "s_obj_si-4.3.2.", + "props": [ + { + "class": "name", + "value": "SI-4(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "flow control mechanisms." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization, for rapid response to attacks by enabling reconfiguration of intrusion detection tools in support of attack isolation and elimination, employs automated tools to integrate intrusion detection tools into:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing access/flow control capability" + }, + { + "class": "object", + "value": "automated mechanisms/tools supporting and/or implementing integration of intrusion detection tools into access/flow control mechanisms" + } + ] + } + ] + }, + { + "id": "si.4.4.", + "title": "INBOUND AND OUTBOUND COMMUNICATIONS TRAFFIC", + "params": [ + { + "id": "si-4_f", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (4)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system monitors inbound and outbound communications traffic for unusual or unauthorized activities or conditions." + } + ] + }, + { + "prose": [ + { + "value": "Unusual/unauthorized activities or conditions related to information system inbound and outbound communications traffic include, for example, internal traffic that indicates the presence of malicious code within organizational information systems or propagating among system components, the unauthorized exporting of information, or signaling to external information systems. Evidence of malicious code is used to identify potentially compromised information systems or information system components." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.4.1.", + "props": [ + { + "class": "name", + "value": "SI-4(4)[1]" + } + ], + "parts": [ + { + "id": "s_obj_si-4.4.1.a.", + "props": [ + { + "class": "name", + "value": "SI-4(4)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "inbound communications traffic for unusual or unauthorized activities or conditions;" + } + ] + }, + { + "id": "s_obj_si-4.4.1.b.", + "props": [ + { + "class": "name", + "value": "SI-4(4)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "outbound communications traffic for unusual or unauthorized activities or conditions;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to monitor:" + } + ] + }, + { + "id": "s_obj_si-4.4.2.", + "props": [ + { + "class": "name", + "value": "SI-4(4)[2]" + } + ], + "parts": [ + { + "id": "s_obj_si-4.4.2.a.", + "props": [ + { + "class": "name", + "value": "SI-4(4)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "inbound communications traffic for unusual or unauthorized activities or conditions; and" + } + ] + }, + { + "id": "s_obj_si-4.4.2.b.", + "props": [ + { + "class": "name", + "value": "SI-4(4)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "outbound communications traffic for unusual or unauthorized activities or conditions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors, with the organization-defined frequency:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system protocols" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection capability/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing monitoring of inbound/outbound communications traffic" + } + ] + } + ] + }, + { + "id": "si.4.5.", + "title": "SYSTEM-GENERATED ALERTS", + "params": [ + { + "id": "si-4_g", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-4_h", + "description": "organization-defined compromise indicators", + "value": "organization-defined compromise indicators" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (5)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system alerts when the following indications of compromise or potential compromise occur: ." + } + ] + }, + { + "links": [ + { + "href": "#au.5" + }, + { + "href": "#pe.6" + } + ], + "prose": [ + { + "value": "Alerts may be generated from a variety of sources, including, for example, audit records or inputs from malicious code protection mechanisms, intrusion detection or prevention mechanisms, or boundary protection devices such as firewalls, gateways, and routers. Alerts can be transmitted, for example, telephonically, by electronic mail messages, or by text messaging. Organizational personnel on the notification list can include, for example, system administrators, mission/business owners, system owners, or information system security officers." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.5.1.", + "props": [ + { + "class": "name", + "value": "SI-4(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines compromise indicators for the information system;" + } + ] + }, + { + "id": "s_obj_si-4.5.2.", + "props": [ + { + "class": "name", + "value": "SI-4(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines personnel or roles to be alerted when indications of compromise or potential compromise occur; and" + } + ] + }, + { + "id": "s_obj_si-4.5.3.", + "props": [ + { + "class": "name", + "value": "SI-4(5)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system alerts organization-defined personnel or roles when organization-defined compromise indicators occur." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "alerts/notifications generated based on compromise indicators" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing alerts for compromise indicators" + } + ] + } + ] + }, + { + "id": "si.4.6.", + "title": "RESTRICT NON-PRIVILEGED USERS", + "props": [ + { + "class": "name", + "value": "SI-4 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.6.10." + } + ] + }, + { + "id": "si.4.7.", + "title": "AUTOMATED RESPONSE TO SUSPICIOUS EVENTS", + "params": [ + { + "id": "si-4_i", + "description": "organization-defined incident response personnel (identified by name and/or by role)", + "value": "organization-defined incident response personnel (identified by name and/or by role)" + }, + { + "id": "si-4_j", + "description": "organization-defined least-disruptive actions to terminate suspicious events", + "value": "organization-defined least-disruptive actions to terminate suspicious events" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (7)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system notifies of detected suspicious events and takes ." + } + ] + }, + { + "prose": [ + { + "value": "Least-disruptive actions may include, for example, initiating requests for human responses." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.7.1.", + "props": [ + { + "class": "name", + "value": "SI-4(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines incident response personnel (identified by name and/or by role) to be notified of detected suspicious events;" + } + ] + }, + { + "id": "s_obj_si-4.7.2.", + "props": [ + { + "class": "name", + "value": "SI-4(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines least-disruptive actions to be taken by the information system to terminate suspicious events;" + } + ] + }, + { + "id": "s_obj_si-4.7.3.", + "props": [ + { + "class": "name", + "value": "SI-4(7)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system notifies organization-defined incident response personnel of detected suspicious events; and" + } + ] + }, + { + "id": "s_obj_si-4.7.4.", + "props": [ + { + "class": "name", + "value": "SI-4(7)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system takes organization-defined least-disruptive actions to terminate suspicious events." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "alerts/notifications generated based on detected suspicious events" + }, + { + "class": "object", + "value": "records of actions taken to terminate suspicious events" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing notifications to incident response personnel" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing actions to terminate suspicious events" + } + ] + } + ] + }, + { + "id": "si.4.8.", + "title": "PROTECTION OF MONITORING INFORMATION", + "props": [ + { + "class": "name", + "value": "SI-4 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#si.4" + } + ] + }, + { + "id": "si.4.9.", + "title": "TESTING OF MONITORING TOOLS", + "params": [ + { + "id": "si-4_k", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization tests intrusion-monitoring tools ." + } + ] + }, + { + "links": [ + { + "href": "#cp.9" + } + ], + "prose": [ + { + "value": "Testing intrusion-monitoring tools is necessary to ensure that the tools are operating correctly and continue to meet the monitoring objectives of organizations. The frequency of testing depends on the types of tools used by organizations and methods of deployment." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.9.1.", + "props": [ + { + "class": "name", + "value": "SI-4(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to test intrusion-monitoring tools; and" + } + ] + }, + { + "id": "s_obj_si-4.9.2.", + "props": [ + { + "class": "name", + "value": "SI-4(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "tests intrusion-monitoring tools with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing testing of information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "documentation providing evidence of testing intrusion-monitoring tools" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing testing of intrusion-monitoring tools" + } + ] + } + ] + }, + { + "id": "si.4.10.", + "title": "VISIBILITY OF ENCRYPTED COMMUNICATIONS", + "params": [ + { + "id": "si-4_l", + "description": "organization-defined encrypted communications traffic", + "value": "organization-defined encrypted communications traffic" + }, + { + "id": "si-4_m", + "description": "organization-defined information system monitoring tools", + "value": "organization-defined information system monitoring tools" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization makes provisions so that is visible to ." + } + ] + }, + { + "prose": [ + { + "value": "Organizations balance the potentially conflicting needs for encrypting communications traffic and for having insight into such traffic from a monitoring perspective. For some organizations, the need to ensure the confidentiality of communications traffic is paramount; for others, mission-assurance is of greater concern. Organizations determine whether the visibility requirement applies to internal encrypted traffic, encrypted traffic intended for external destinations, or a subset of the traffic types." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.10.1.", + "props": [ + { + "class": "name", + "value": "SI-4(10)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines encrypted communications traffic required to be visible to information system monitoring tools;" + } + ] + }, + { + "id": "s_obj_si-4.10.2.", + "props": [ + { + "class": "name", + "value": "SI-4(10)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system monitoring tools to be provided access to organization-defined encrypted communications traffic; and" + } + ] + }, + { + "id": "s_obj_si-4.10.3.", + "props": [ + { + "class": "name", + "value": "SI-4(10)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "makes provisions so that organization-defined encrypted communications traffic is visible to organization-defined information system monitoring tools." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system protocols" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing visibility of encrypted communications traffic to monitoring tools" + } + ] + } + ] + }, + { + "id": "si.4.11.", + "title": "ANALYZE COMMUNICATIONS TRAFFIC ANOMALIES", + "params": [ + { + "id": "si-4_n", + "description": "organization-defined interior points within the system (e.g., subnetworks, subsystems)", + "value": "organization-defined interior points within the system (e.g., subnetworks, subsystems)" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (11)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization analyzes outbound communications traffic at the external boundary of the information system and selected to discover anomalies." + } + ] + }, + { + "prose": [ + { + "value": "Anomalies within organizational information systems include, for example, large file transfers, long-time persistent connections, unusual protocols and ports in use, and attempted communications with suspected malicious external addresses." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.11.1.", + "props": [ + { + "class": "name", + "value": "SI-4(11)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines interior points within the system (e.g., subnetworks, subsystems) where communications traffic is to be analyzed;" + } + ] + }, + { + "id": "s_obj_si-4.11.2.", + "props": [ + { + "class": "name", + "value": "SI-4(11)[2]" + } + ], + "parts": [ + { + "id": "s_obj_si-4.11.2.a.", + "props": [ + { + "class": "name", + "value": "SI-4(11)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the external boundary of the information system; and" + } + ] + }, + { + "id": "s_obj_si-4.11.2.b.", + "props": [ + { + "class": "name", + "value": "SI-4(11)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "selected organization-defined interior points within the system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "analyzes outbound communications traffic to discover anomalies at:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "network diagram" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system monitoring logs or records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing analysis of communications traffic" + } + ] + } + ] + }, + { + "id": "si.4.12.", + "title": "AUTOMATED ALERTS", + "params": [ + { + "id": "si-4_o", + "description": "organization-defined activities that trigger alerts", + "value": "organization-defined activities that trigger alerts" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (12)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to alert security personnel of the following inappropriate or unusual activities with security implications: ." + } + ] + }, + { + "links": [ + { + "href": "#ac.18" + }, + { + "href": "#ia.3" + } + ], + "prose": [ + { + "value": "This control enhancement focuses on the security alerts generated by organizations and transmitted using automated means. In contrast to the alerts generated by information systems in SI-4 (5), which tend to focus on information sources internal to the systems (e.g., audit records), the sources of information for this enhancement can include other entities as well (e.g., suspicious activity reports, reports on potential insider threats)." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.12.1.", + "props": [ + { + "class": "name", + "value": "SI-4(12)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines activities that trigger alerts to security personnel based on inappropriate or unusual activities with security implications; and" + } + ] + }, + { + "id": "s_obj_si-4.12.2.", + "props": [ + { + "class": "name", + "value": "SI-4(12)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated mechanisms to alert security personnel of organization-defined activities that trigger alerts based on inappropriate or unusual activities with security implications." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of inappropriate or unusual activities (with security implications) that trigger alerts" + }, + { + "class": "object", + "value": "alerts/notifications provided to security personnel" + }, + { + "class": "object", + "value": "information system monitoring logs or records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developers" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing automated alerts to security personnel" + } + ] + } + ] + }, + { + "id": "si.4.13.", + "title": "ANALYZE TRAFFIC / EVENT PATTERNS", + "props": [ + { + "class": "name", + "value": "SI-4 (13)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_si-4.13.a.", + "props": [ + { + "class": "name", + "value": "SI-4 (13)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Analyzes communications traffic/event patterns for the information system;" + } + ] + }, + { + "id": "s_smm_si-4.13.b.", + "props": [ + { + "class": "name", + "value": "SI-4 (13)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Develops profiles representing common traffic patterns and/or events; and" + } + ] + }, + { + "id": "s_smm_si-4.13.c.", + "props": [ + { + "class": "name", + "value": "SI-4 (13)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Uses the traffic/event profiles in tuning system-monitoring devices to reduce the number of false positives and the number of false negatives." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.13.a.", + "props": [ + { + "class": "name", + "value": "SI-4(13)(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "analyzes communications traffic/event patterns for the information system;" + } + ] + }, + { + "id": "s_obj_si-4.13.b.", + "props": [ + { + "class": "name", + "value": "SI-4(13)(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops profiles representing common traffic patterns and/or events;" + } + ] + }, + { + "id": "s_obj_si-4.13.c.", + "props": [ + { + "class": "name", + "value": "SI-4(13)(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "uses the traffic/event profiles in tuning system-monitoring devices to reduce the number of false positives and false negatives." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of profiles representing common traffic patterns and/or events" + }, + { + "class": "object", + "value": "information system protocols documentation" + }, + { + "class": "object", + "value": "list of acceptable thresholds for false positives and false negatives" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing analysis of communications traffic/event patterns" + } + ] + } + ] + }, + { + "id": "si.4.14.", + "title": "WIRELESS INTRUSION DETECTION", + "props": [ + { + "class": "name", + "value": "SI-4 (14)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs a wireless intrusion detection system to identify rogue wireless devices and to detect attack attempts and potential compromises/breaches to the information system." + } + ] + }, + { + "links": [ + { + "href": "#ac.18" + }, + { + "href": "#ia.3" + } + ], + "prose": [ + { + "value": "Wireless signals may radiate beyond the confines of organization-controlled facilities. Organizations proactively search for unauthorized wireless connections including the conduct of thorough scans for unauthorized wireless access points. Scans are not limited to those areas within facilities containing information systems, but also include areas outside of facilities as needed, to verify that unauthorized wireless access points are not connected to the systems." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.14.1.", + "props": [ + { + "class": "name", + "value": "SI-4(14)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "identify rogue wireless devices;" + } + ] + }, + { + "id": "s_obj_si-4.14.2.", + "props": [ + { + "class": "name", + "value": "SI-4(14)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "detect attack attempts to the information system; and" + } + ] + }, + { + "id": "s_obj_si-4.14.3.", + "props": [ + { + "class": "name", + "value": "SI-4(14)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "detect potential compromises/breaches to the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs a wireless intrusion detection system to:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system protocols" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing wireless intrusion detection capability" + } + ] + } + ] + }, + { + "id": "si.4.15.", + "title": "WIRELESS TO WIRELINE COMMUNICATIONS", + "props": [ + { + "class": "name", + "value": "SI-4 (15)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs an intrusion detection system to monitor wireless communications traffic as the traffic passes from wireless to wireline networks." + } + ] + }, + { + "links": [ + { + "href": "#ac.18" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs an intrusion detection system to monitor wireless communications traffic as the traffic passes from wireless to wireline networks." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system protocols documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing wireless intrusion detection capability" + } + ] + } + ] + }, + { + "id": "si.4.16.", + "title": "CORRELATE MONITORING INFORMATION", + "props": [ + { + "class": "name", + "value": "SI-4 (16)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization correlates information from monitoring tools employed throughout the information system." + } + ] + }, + { + "links": [ + { + "href": "#au.6" + } + ], + "prose": [ + { + "value": "Correlating information from different monitoring tools can provide a more comprehensive view of information system activity. The correlation of monitoring tools that usually work in isolation (e.g., host monitoring, network monitoring, anti-virus software) can provide an organization-wide view and in so doing, may reveal otherwise unseen attack patterns. Understanding the capabilities/limitations of diverse monitoring tools and how to maximize the utility of information generated by those tools can help organizations to build, operate, and maintain effective monitoring programs." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization correlates information from monitoring tools employed throughout the information system." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "event correlation logs or records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing correlation of information from monitoring tools" + } + ] + } + ] + }, + { + "id": "si.4.17.", + "title": "INTEGRATED SITUATIONAL AWARENESS", + "props": [ + { + "class": "name", + "value": "SI-4 (17)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization correlates information from monitoring physical, cyber, and supply chain activities to achieve integrated, organization-wide situational awareness." + } + ] + }, + { + "links": [ + { + "href": "#sa.12" + } + ], + "prose": [ + { + "value": "This control enhancement correlates monitoring information from a more diverse set of information sources to achieve integrated situational awareness. Integrated situational awareness from a combination of physical, cyber, and supply chain monitoring activities enhances the capability of organizations to more quickly detect sophisticated cyber attacks and investigate the methods and techniques employed to carry out such attacks. In contrast to SI-4 (16) which correlates the various cyber monitoring information, this control enhancement correlates monitoring beyond just the cyber domain. Such monitoring may help reveal attacks on organizations that are operating across multiple attack vectors." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.17.1.", + "props": [ + { + "class": "name", + "value": "SI-4(17)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "physical activities;" + } + ] + }, + { + "id": "s_obj_si-4.17.2.", + "props": [ + { + "class": "name", + "value": "SI-4(17)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "cyber activities; and" + } + ] + }, + { + "id": "s_obj_si-4.17.3.", + "props": [ + { + "class": "name", + "value": "SI-4(17)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "supply chain activities." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization, to achieve integrated, organization-wide situational awareness, correlates information from monitoring:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "event correlation logs or records resulting from physical, cyber, and supply chain activities" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing correlation of information from monitoring tools" + } + ] + } + ] + }, + { + "id": "si.4.18.", + "title": "ANALYZE TRAFFIC / COVERT EXFILTRATION", + "params": [ + { + "id": "si-4_p", + "description": "organization-defined interior points within the system (e.g., subsystems, subnetworks)", + "value": "organization-defined interior points within the system (e.g., subsystems, subnetworks)" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (18)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization analyzes outbound communications traffic at the external boundary of the information system (i.e., system perimeter) and at to detect covert exfiltration of information." + } + ] + }, + { + "prose": [ + { + "value": "Covert means that can be used for the unauthorized exfiltration of organizational information include, for example, steganography." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.18.1.", + "props": [ + { + "class": "name", + "value": "SI-4(18)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines interior points within the system (e.g., subsystems, subnetworks) where communications traffic is to be analyzed;" + } + ] + }, + { + "id": "s_obj_si-4.18.2.", + "props": [ + { + "class": "name", + "value": "SI-4(18)[2]" + } + ], + "parts": [ + { + "id": "s_obj_si-4.18.2.a.", + "props": [ + { + "class": "name", + "value": "SI-4(18)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the external boundary of the information system (i.e., system perimeter); and" + } + ] + }, + { + "id": "s_obj_si-4.18.2.b.", + "props": [ + { + "class": "name", + "value": "SI-4(18)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined interior points within the system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "to detect covert exfiltration of information, analyzes outbound communications traffic at:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "network diagram" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system monitoring logs or records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the intrusion detection system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for intrusion detection/information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing intrusion detection/system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing analysis of outbound communications traffic" + } + ] + } + ] + }, + { + "id": "si.4.19.", + "title": "INDIVIDUALS POSING GREATER RISK", + "params": [ + { + "id": "si-4_q", + "description": "organization-defined additional monitoring", + "value": "organization-defined additional monitoring" + }, + { + "id": "si-4_r", + "description": "organization-defined sources", + "value": "organization-defined sources" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (19)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements of individuals who have been identified by as posing an increased level of risk." + } + ] + }, + { + "prose": [ + { + "value": "Indications of increased risk from individuals can be obtained from a variety of sources including, for example, human resource records, intelligence agencies, law enforcement organizations, and/or other credible sources. The monitoring of individuals is closely coordinated with management, legal, security, and human resources officials within organizations conducting such monitoring and complies with federal legislation, Executive Orders, policies, directives, regulations, and standards." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.19.1.", + "props": [ + { + "class": "name", + "value": "SI-4(19)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines sources that identify individuals who pose an increased level of risk;" + } + ] + }, + { + "id": "s_obj_si-4.19.2.", + "props": [ + { + "class": "name", + "value": "SI-4(19)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines additional monitoring to be implemented on individuals who have been identified by organization-defined sources as posing an increased level of risk; and" + } + ] + }, + { + "id": "s_obj_si-4.19.3.", + "props": [ + { + "class": "name", + "value": "SI-4(19)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements organization-defined additional monitoring of individuals who have been identified by organization-defined sources as posing an increased level of risk." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "list of individuals who have been identified as posing an increased level of risk" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing system monitoring capability" + } + ] + } + ] + }, + { + "id": "si.4.20.", + "title": "PRIVILEGED USERS", + "params": [ + { + "id": "si-4_s", + "description": "organization-defined additional monitoring", + "value": "organization-defined additional monitoring" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (20)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements of privileged users." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.20.1.", + "props": [ + { + "class": "name", + "value": "SI-4(20)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines additional monitoring to be implemented on privileged users; and" + } + ] + }, + { + "id": "s_obj_si-4.20.2.", + "props": [ + { + "class": "name", + "value": "SI-4(20)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements organization-defined additional monitoring of privileged users;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "list of privileged users" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system monitoring logs or records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing system monitoring capability" + } + ] + } + ] + }, + { + "id": "si.4.21.", + "title": "PROBATIONARY PERIODS", + "params": [ + { + "id": "si-4_t", + "description": "organization-defined additional monitoring", + "value": "organization-defined additional monitoring" + }, + { + "id": "si-4_u", + "description": "organization-defined probationary period", + "value": "organization-defined probationary period" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (21)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements of individuals during ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.21.1.", + "props": [ + { + "class": "name", + "value": "SI-4(21)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines additional monitoring to be implemented on individuals during probationary periods;" + } + ] + }, + { + "id": "s_obj_si-4.21.2.", + "props": [ + { + "class": "name", + "value": "SI-4(21)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines probationary period during which organization-defined additional monitoring of individuals is to be performed; and" + } + ] + }, + { + "id": "s_obj_si-4.21.3.", + "props": [ + { + "class": "name", + "value": "SI-4(21)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements organization-defined additional monitoring of individuals during organization-defined probationary period." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system monitoring logs or records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing system monitoring capability" + } + ] + } + ] + }, + { + "id": "si.4.22.", + "title": "UNAUTHORIZED NETWORK SERVICES", + "params": [ + { + "id": "si-4_v", + "description": "organization-defined authorization or approval processes", + "value": "organization-defined authorization or approval processes" + }, + { + "id": "si-4_w", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (22)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system detects network services that have not been authorized or approved by and [Selection (one or more): audits; alerts ]." + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + }, + { + "href": "#cm.7" + }, + { + "href": "#sa.5" + }, + { + "href": "#sa.9" + } + ], + "prose": [ + { + "value": "Unauthorized or unapproved network services include, for example, services in service-oriented architectures that lack organizational verification or validation and therefore may be unreliable or serve as malicious rogues for valid services." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.22.1.", + "props": [ + { + "class": "name", + "value": "SI-4(22)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines authorization or approval processes for network services;" + } + ] + }, + { + "id": "s_obj_si-4.22.2.", + "props": [ + { + "class": "name", + "value": "SI-4(22)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines personnel or roles to be alerted upon detection of network services that have not been authorized or approved by organization-defined authorization or approval processes;" + } + ] + }, + { + "id": "s_obj_si-4.22.3.", + "props": [ + { + "class": "name", + "value": "SI-4(22)[3]" + } + ], + "parts": [ + { + "id": "s_obj_si-4.22.3.a.", + "props": [ + { + "class": "name", + "value": "SI-4(22)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "audits; and/or" + } + ] + }, + { + "id": "s_obj_si-4.22.3.b.", + "props": [ + { + "class": "name", + "value": "SI-4(22)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "alerts organization-defined personnel or roles." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system detects network services that have not been authorized or approved by organization-defined authorization or approval processes and does one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "documented authorization/approval of network services" + }, + { + "class": "object", + "value": "notifications or alerts of unauthorized network services" + }, + { + "class": "object", + "value": "information system monitoring logs or records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring the information system" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms for auditing network services" + }, + { + "class": "object", + "value": "automated mechanisms for providing alerts" + } + ] + } + ] + }, + { + "id": "si.4.23.", + "title": "HOST-BASED DEVICES", + "params": [ + { + "id": "si-4_x", + "description": "organization-defined host-based monitoring mechanisms", + "value": "organization-defined host-based monitoring mechanisms" + }, + { + "id": "si-4_y", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "name", + "value": "SI-4 (23)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements at ." + } + ] + }, + { + "prose": [ + { + "value": "Information system components where host-based monitoring can be implemented include, for example, servers, workstations, and mobile devices. Organizations consider employing host-based monitoring mechanisms from multiple information technology product developers." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.23.1.", + "props": [ + { + "class": "name", + "value": "SI-4(23)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines host-based monitoring mechanisms to be implemented;" + } + ] + }, + { + "id": "s_obj_si-4.23.2.", + "props": [ + { + "class": "name", + "value": "SI-4(23)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components where organization-defined host-based monitoring is to be implemented; and" + } + ] + }, + { + "id": "s_obj_si-4.23.3.", + "props": [ + { + "class": "name", + "value": "SI-4(23)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements organization-defined host-based monitoring mechanisms at organization-defined information system components." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring tools and techniques" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "host-based monitoring mechanisms" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of information system components requiring host-based monitoring" + }, + { + "class": "object", + "value": "information system monitoring logs or records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring information system hosts" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for information system monitoring" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing host-based monitoring capability" + } + ] + } + ] + }, + { + "id": "si.4.24.", + "title": "INDICATORS OF COMPROMISE", + "props": [ + { + "class": "name", + "value": "SI-4 (24)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system discovers, collects, distributes, and uses indicators of compromise." + } + ] + }, + { + "prose": [ + { + "value": "Indicators of compromise (IOC) are forensic artifacts from intrusions that are identified on organizational information systems (at the host or network level). IOCs provide organizations with valuable information on objects or information systems that have been compromised. IOCs for the discovery of compromised hosts can include for example, the creation of registry key values. IOCs for network traffic include, for example, Universal Resource Locator (URL) or protocol elements that indicate malware command and control servers. The rapid distribution and adoption of IOCs can improve information security by reducing the time that information systems and organizations are vulnerable to the same exploit or attack." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-4.24.1.", + "props": [ + { + "class": "name", + "value": "SI-4(24)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "discovers indicators of compromise;" + } + ] + }, + { + "id": "s_obj_si-4.24.2.", + "props": [ + { + "class": "name", + "value": "SI-4(24)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "collects indicators of compromise;" + } + ] + }, + { + "id": "s_obj_si-4.24.3.", + "props": [ + { + "class": "name", + "value": "SI-4(24)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "distributes indicators of compromise; and" + } + ] + }, + { + "id": "s_obj_si-4.24.4.", + "props": [ + { + "class": "name", + "value": "SI-4(24)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "uses indicators of compromise." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system monitoring" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system monitoring tools and techniques documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system monitoring logs or records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "System/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + }, + { + "class": "object", + "value": "organizational personnel installing, configuring, and/or maintaining the information system" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for monitoring information system hosts" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for information system monitoring" + }, + { + "class": "object", + "value": "organizational processes for discovery, collection, distribution, and use of indicators of compromise" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing system monitoring capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the discovery, collection, distribution, and use of indicators of compromise" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61", + "value": "NIST Special Publication 800-61" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-83", + "value": "NIST Special Publication 800-83" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-92", + "value": "NIST Special Publication 800-92" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-94", + "value": "NIST Special Publication 800-94" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", + "value": "NIST Special Publication 800-137" + } + ] + } + ] + }, + { + "id": "si.5", + "title": "SECURITY ALERTS, ADVISORIES, AND DIRECTIVES", + "params": [ + { + "id": "si-5_a", + "description": "organization-defined external organizations", + "value": "organization-defined external organizations" + }, + { + "id": "si-5_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-5_c", + "description": "organization-defined elements within the organization", + "value": "organization-defined elements within the organization" + }, + { + "id": "si-5_d", + "description": "organization-defined external organizations", + "value": "organization-defined external organizations" + } + ], + "props": [ + { + "class": "name", + "value": "SI-5" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_si-5a.", + "props": [ + { + "class": "name", + "value": "SI-5a." + } + ], + "prose": [ + { + "class": "description", + "value": "Receives information system security alerts, advisories, and directives from on an ongoing basis;" + } + ] + }, + { + "id": "smm_si-5b.", + "props": [ + { + "class": "name", + "value": "SI-5b." + } + ], + "prose": [ + { + "class": "description", + "value": "Generates internal security alerts, advisories, and directives as deemed necessary;" + } + ] + }, + { + "id": "smm_si-5c.", + "props": [ + { + "class": "name", + "value": "SI-5c." + } + ], + "prose": [ + { + "class": "description", + "value": "Disseminates security alerts, advisories, and directives to: [Selection (one or more): ; ; ]; and" + } + ] + }, + { + "id": "smm_si-5d.", + "props": [ + { + "class": "name", + "value": "SI-5d." + } + ], + "prose": [ + { + "class": "description", + "value": "Implements security directives in accordance with established time frames, or notifies the issuing organization of the degree of noncompliance." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#si.2" + } + ], + "prose": [ + { + "value": "The United States Computer Emergency Readiness Team (US-CERT) generates security alerts and advisories to maintain situational awareness across the federal government. Security directives are issued by OMB or other designated organizations with the responsibility and authority to issue such directives. Compliance to security directives is essential due to the critical nature of many of these directives and the potential immediate adverse effects on organizational operations and assets, individuals, other organizations, and the Nation should the directives not be implemented in a timely manner. External organizations include, for example, external mission/business partners, supply chain partners, external service providers, and other peer/supporting organizations." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-5.a.", + "props": [ + { + "class": "name", + "value": "SI-5(a)" + } + ], + "parts": [ + { + "id": "obj_si-5.a.1.", + "props": [ + { + "class": "name", + "value": "SI-5(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines external organizations from whom information system security alerts, advisories and directives are to be received;" + } + ] + }, + { + "id": "obj_si-5.a.2.", + "props": [ + { + "class": "name", + "value": "SI-5(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "receives information system security alerts, advisories, and directives from organization-defined external organizations on an ongoing basis;" + } + ] + } + ] + }, + { + "id": "obj_si-5.b.", + "props": [ + { + "class": "name", + "value": "SI-5(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "generates internal security alerts, advisories, and directives as deemed necessary;" + } + ] + }, + { + "id": "obj_si-5.c.", + "props": [ + { + "class": "name", + "value": "SI-5(c)" + } + ], + "parts": [ + { + "id": "obj_si-5.c.1.", + "props": [ + { + "class": "name", + "value": "SI-5(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom security alerts, advisories, and directives are to be provided;" + } + ] + }, + { + "id": "obj_si-5.c.2.", + "props": [ + { + "class": "name", + "value": "SI-5(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines elements within the organization to whom security alerts, advisories, and directives are to be provided;" + } + ] + }, + { + "id": "obj_si-5.c.3.", + "props": [ + { + "class": "name", + "value": "SI-5(c)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines external organizations to whom security alerts, advisories, and directives are to be provided;" + } + ] + }, + { + "id": "obj_si-5.c.4.", + "props": [ + { + "class": "name", + "value": "SI-5(c)[4]" + } + ], + "parts": [ + { + "id": "obj_si-5.c.4.a.", + "props": [ + { + "class": "name", + "value": "SI-5(c)[4][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined personnel or roles;" + } + ] + }, + { + "id": "obj_si-5.c.4.b.", + "props": [ + { + "class": "name", + "value": "SI-5(c)[4][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined elements within the organization; and/or" + } + ] + }, + { + "id": "obj_si-5.c.4.c.", + "props": [ + { + "class": "name", + "value": "SI-5(c)[4][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined external organizations; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "disseminates security alerts, advisories, and directives to one or more of the following:" + } + ] + } + ] + }, + { + "id": "obj_si-5.d.", + "props": [ + { + "class": "name", + "value": "SI-5(d)" + } + ], + "parts": [ + { + "id": "obj_si-5.d.1.", + "props": [ + { + "class": "name", + "value": "SI-5(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements security directives in accordance with established time frames; or" + } + ] + }, + { + "id": "obj_si-5.d.2.", + "props": [ + { + "class": "name", + "value": "SI-5(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "notifies the issuing organization of the degree of noncompliance." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing security alerts, advisories, and directives" + }, + { + "class": "object", + "value": "records of security alerts and advisories" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security alert and advisory responsibilities" + }, + { + "class": "object", + "value": "organizational personnel implementing, operating, maintaining, and using the information system" + }, + { + "class": "object", + "value": "organizational personnel, organizational elements, and/or external organizations to whom alerts, advisories, and directives are to be disseminated" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining, receiving, generating, disseminating, and complying with security alerts, advisories, and directives" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing definition, receipt, generation, and dissemination of security alerts, advisories, and directives" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing security directives" + } + ] + } + ], + "subcontrols": [ + { + "id": "si.5.1.", + "title": "AUTOMATED ALERTS AND ADVISORIES", + "props": [ + { + "class": "name", + "value": "SI-5 (1)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated mechanisms to make security alert and advisory information available throughout the organization." + } + ] + }, + { + "prose": [ + { + "value": "The significant number of changes to organizational information systems and the environments in which those systems operate requires the dissemination of security-related information to a variety of organizational entities that have a direct interest in the success of organizational missions and business functions. Based on the information provided by the security alerts and advisories, changes may be required at one or more of the three tiers related to the management of information security risk including the governance level, mission/business process/enterprise architecture level, and the information system level." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs automated mechanisms to make security alert and advisory information available throughout the organization." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing security alerts, advisories, and directives" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "automated mechanisms supporting the distribution of security alert and advisory information" + }, + { + "class": "object", + "value": "records of security alerts and advisories" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security alert and advisory responsibilities" + }, + { + "class": "object", + "value": "organizational personnel implementing, operating, maintaining, and using the information system" + }, + { + "class": "object", + "value": "organizational personnel, organizational elements, and/or external organizations to whom alerts and advisories are to be disseminated" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining, receiving, generating, and disseminating security alerts and advisories" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing dissemination of security alerts and advisories" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-40", + "value": "NIST Special Publication 800-40" + } + ] + } + ] + }, + { + "id": "si.6", + "title": "SECURITY FUNCTION VERIFICATION", + "params": [ + { + "id": "si-6_a", + "description": "organization-defined security functions", + "value": "organization-defined security functions" + }, + { + "id": "si-6_b", + "description": "organization-defined system transitional states", + "value": "organization-defined system transitional states" + }, + { + "id": "si-6_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "si-6_d", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-6_e", + "description": "organization-defined alternative action(s)", + "value": "organization-defined alternative action(s)" + } + ], + "props": [ + { + "class": "name", + "value": "SI-6" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_si-6a.", + "props": [ + { + "class": "name", + "value": "SI-6a." + } + ], + "prose": [ + { + "class": "description", + "value": "Verifies the correct operation of ;" + } + ] + }, + { + "id": "smm_si-6b.", + "props": [ + { + "class": "name", + "value": "SI-6b." + } + ], + "prose": [ + { + "class": "description", + "value": "Performs this verification [Selection (one or more): ; upon command by user with appropriate privilege; ];" + } + ] + }, + { + "id": "smm_si-6c.", + "props": [ + { + "class": "name", + "value": "SI-6c." + } + ], + "prose": [ + { + "class": "description", + "value": "Notifies of failed security verification tests; and" + } + ] + }, + { + "id": "smm_si-6d.", + "props": [ + { + "class": "name", + "value": "SI-6d." + } + ], + "prose": [ + { + "class": "description", + "value": "[Selection (one or more): shuts the information system down; restarts the information system; ] when anomalies are discovered." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#ca.7" + }, + { + "href": "#cm.6" + } + ], + "prose": [ + { + "value": "Transitional states for information systems include, for example, system startup, restart, shutdown, and abort. Notifications provided by information systems include, for example, electronic alerts to system administrators, messages to local computer consoles, and/or hardware indications such as lights." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-6.a.", + "props": [ + { + "class": "name", + "value": "SI-6(a)" + } + ], + "parts": [ + { + "id": "obj_si-6.a.1.", + "props": [ + { + "class": "name", + "value": "SI-6(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security functions to be verified for correct operation;" + } + ] + }, + { + "id": "obj_si-6.a.2.", + "props": [ + { + "class": "name", + "value": "SI-6(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system verifies the correct operation of organization-defined security functions;" + } + ] + } + ] + }, + { + "id": "obj_si-6.b.", + "props": [ + { + "class": "name", + "value": "SI-6(b)" + } + ], + "parts": [ + { + "id": "obj_si-6.b.1.", + "props": [ + { + "class": "name", + "value": "SI-6(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines system transitional states requiring verification of organization-defined security functions;" + } + ] + }, + { + "id": "obj_si-6.b.2.", + "props": [ + { + "class": "name", + "value": "SI-6(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines a frequency to verify the correct operation of organization-defined security functions;" + } + ] + }, + { + "id": "obj_si-6.b.3.", + "props": [ + { + "class": "name", + "value": "SI-6(b)[3]" + } + ], + "parts": [ + { + "id": "obj_si-6.b.3.a.", + "props": [ + { + "class": "name", + "value": "SI-6(b)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "at organization-defined system transitional states;" + } + ] + }, + { + "id": "obj_si-6.b.3.b.", + "props": [ + { + "class": "name", + "value": "SI-6(b)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "upon command by user with appropriate privilege; and/or" + } + ] + }, + { + "id": "obj_si-6.b.3.c.", + "props": [ + { + "class": "name", + "value": "SI-6(b)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "with the organization-defined frequency;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system performs this verification one or more of the following:" + } + ] + } + ] + }, + { + "id": "obj_si-6.c.", + "props": [ + { + "class": "name", + "value": "SI-6(c)" + } + ], + "parts": [ + { + "id": "obj_si-6.c.1.", + "props": [ + { + "class": "name", + "value": "SI-6(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines personnel or roles to be notified of failed security verification tests;" + } + ] + }, + { + "id": "obj_si-6.c.2.", + "props": [ + { + "class": "name", + "value": "SI-6(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system notifies organization-defined personnel or roles of failed security verification tests;" + } + ] + } + ] + }, + { + "id": "obj_si-6.d.", + "props": [ + { + "class": "name", + "value": "SI-6(d)" + } + ], + "parts": [ + { + "id": "obj_si-6.d.1.", + "props": [ + { + "class": "name", + "value": "SI-6(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines alternative action(s) to be performed when anomalies are discovered;" + } + ] + }, + { + "id": "obj_si-6.d.2.", + "props": [ + { + "class": "name", + "value": "SI-6(d)[2]" + } + ], + "parts": [ + { + "id": "obj_si-6.d.2.a.", + "props": [ + { + "class": "name", + "value": "SI-6(d)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "shuts the information system down;" + } + ] + }, + { + "id": "obj_si-6.d.2.b.", + "props": [ + { + "class": "name", + "value": "SI-6(d)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "restarts the information system; and/or" + } + ] + }, + { + "id": "obj_si-6.d.2.c.", + "props": [ + { + "class": "name", + "value": "SI-6(d)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "performs organization-defined alternative action(s)." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system performs one or more of the following actions when anomalies are discovered:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing security function verification" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "alerts/notifications of failed security verification tests" + }, + { + "class": "object", + "value": "list of system transition states requiring security functionality verification" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security function verification responsibilities" + }, + { + "class": "object", + "value": "organizational personnel implementing, operating, and maintaining the information system" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for security function verification" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing security function verification capability" + } + ] + } + ], + "subcontrols": [ + { + "id": "si.6.1.", + "title": "NOTIFICATION OF FAILED SECURITY TESTS", + "props": [ + { + "class": "name", + "value": "SI-6 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#si.6" + } + ] + }, + { + "id": "si.6.2.", + "title": "AUTOMATION SUPPORT FOR DISTRIBUTED TESTING", + "props": [ + { + "class": "name", + "value": "SI-6 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements automated mechanisms to support the management of distributed security testing." + } + ] + }, + { + "links": [ + { + "href": "#si.2" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements automated mechanisms to support the management of distributed security testing." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing security function verification" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security function verification responsibilities" + }, + { + "class": "object", + "value": "organizational personnel implementing, operating, and maintaining the information system" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for security function verification" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the management of distributed security testing" + } + ] + } + ] + }, + { + "id": "si.6.3.", + "title": "REPORT VERIFICATION RESULTS", + "params": [ + { + "id": "si-6_f", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "SI-6 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization reports the results of security function verification to ." + } + ] + }, + { + "links": [ + { + "href": "#sa.12" + }, + { + "href": "#si.4" + }, + { + "href": "#si.5" + } + ], + "prose": [ + { + "value": "Organizational personnel with potential interest in security function verification results include, for example, senior information security officers, information system security managers, and information systems security officers." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-6.3.1.", + "props": [ + { + "class": "name", + "value": "SI-6(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles designated to receive the results of security function verification; and" + } + ] + }, + { + "id": "s_obj_si-6.3.2.", + "props": [ + { + "class": "name", + "value": "SI-6(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reports the results of security function verification to organization-defined personnel or roles." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing security function verification" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "records of security function verification results" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with security function verification responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for reporting security function verification results" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the reporting of security function verification results" + } + ] + } + ] + } + ] + }, + { + "id": "si.7", + "title": "SOFTWARE, FIRMWARE, AND INFORMATION INTEGRITY", + "params": [ + { + "id": "si-7_a", + "description": "organization-defined software, firmware, and information", + "value": "organization-defined software, firmware, and information" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs integrity verification tools to detect unauthorized changes to ." + } + ] + }, + { + "links": [ + { + "href": "#sa.12" + }, + { + "href": "#sc.8" + }, + { + "href": "#sc.13" + }, + { + "href": "#si.3" + } + ], + "prose": [ + { + "value": "Unauthorized changes to software, firmware, and information can occur due to errors or malicious activity (e.g., tampering). Software includes, for example, operating systems (with key internal components such as kernels, drivers), middleware, and applications. Firmware includes, for example, the Basic Input Output System (BIOS). Information includes metadata such as security attributes associated with information. State-of-the-practice integrity-checking mechanisms (e.g., parity checks, cyclical redundancy checks, cryptographic hashes) and associated tools can automatically monitor the integrity of information systems and hosted applications." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-7-1.", + "props": [ + { + "class": "name", + "value": "SI-7[1]" + } + ], + "parts": [ + { + "id": "obj_si-7-1.a.", + "props": [ + { + "class": "name", + "value": "SI-7[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines software requiring integrity verification tools to be employed to detect unauthorized changes;" + } + ] + }, + { + "id": "obj_si-7-1.b.", + "props": [ + { + "class": "name", + "value": "SI-7[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines firmware requiring integrity verification tools to be employed to detect unauthorized changes;" + } + ] + }, + { + "id": "obj_si-7-1.c.", + "props": [ + { + "class": "name", + "value": "SI-7[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information requiring integrity verification tools to be employed to detect unauthorized changes;" + } + ] + } + ] + }, + { + "id": "obj_si-7-2.", + "props": [ + { + "class": "name", + "value": "SI-7[2]" + } + ], + "parts": [ + { + "id": "obj_si-7-2.a.", + "props": [ + { + "class": "name", + "value": "SI-7[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "software;" + } + ] + }, + { + "id": "obj_si-7-2.b.", + "props": [ + { + "class": "name", + "value": "SI-7[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "firmware; and" + } + ] + }, + { + "id": "obj_si-7-2.c.", + "props": [ + { + "class": "name", + "value": "SI-7[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs integrity verification tools to detect unauthorized changes to organization-defined:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "integrity verification tools and associated documentation" + }, + { + "class": "object", + "value": "records generated/triggered from integrity verification tools regarding unauthorized software, firmware, and information changes" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + } + ] + } + ], + "subcontrols": [ + { + "id": "si.7.1.", + "title": "INTEGRITY CHECKS", + "params": [ + { + "id": "si-7_b", + "description": "organization-defined software, firmware, and information", + "value": "organization-defined software, firmware, and information" + }, + { + "id": "si-7_c", + "description": "organization-defined transitional states or security-relevant events", + "value": "organization-defined transitional states or security-relevant events" + }, + { + "id": "si-7_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system performs an integrity check of [Selection (one or more): at startup; at ; ]." + } + ] + }, + { + "prose": [ + { + "value": "Security-relevant events include, for example, the identification of a new threat to which organizational information systems are susceptible, and the installation of new hardware, software, or firmware. Transitional states include, for example, system startup, restart, shutdown, and abort." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.1.1.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[1]" + } + ], + "parts": [ + { + "id": "s_obj_si-7.1.1.a.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "software requiring integrity checks to be performed;" + } + ] + }, + { + "id": "s_obj_si-7.1.1.b.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "firmware requiring integrity checks to be performed;" + } + ] + }, + { + "id": "s_obj_si-7.1.1.c.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[1][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information requiring integrity checks to be performed;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines:" + } + ] + }, + { + "id": "s_obj_si-7.1.2.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[2]" + } + ], + "parts": [ + { + "id": "s_obj_si-7.1.2.a.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "software;" + } + ] + }, + { + "id": "s_obj_si-7.1.2.b.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "firmware;" + } + ] + }, + { + "id": "s_obj_si-7.1.2.c.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines transitional states or security-relevant events requiring integrity checks of organization-defined:" + } + ] + }, + { + "id": "s_obj_si-7.1.3.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[3]" + } + ], + "parts": [ + { + "id": "s_obj_si-7.1.3.a.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "software;" + } + ] + }, + { + "id": "s_obj_si-7.1.3.b.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "firmware;" + } + ] + }, + { + "id": "s_obj_si-7.1.3.c.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[3][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines a frequency with which to perform an integrity check of organization-defined:" + } + ] + }, + { + "id": "s_obj_si-7.1.4.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[4]" + } + ], + "parts": [ + { + "id": "s_obj_si-7.1.4.a.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[4][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "at startup;" + } + ] + }, + { + "id": "s_obj_si-7.1.4.b.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[4][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "at organization-defined transitional states or security-relevant events; and/or" + } + ] + }, + { + "id": "s_obj_si-7.1.4.c.", + "props": [ + { + "class": "name", + "value": "SI-7(1)[4][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "with the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system performs an integrity check of organization-defined software, firmware, and information one or more of the following:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "integrity verification tools and associated documentation" + }, + { + "class": "object", + "value": "records of integrity scans" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + } + ] + } + ] + }, + { + "id": "si.7.2.", + "title": "AUTOMATED NOTIFICATIONS OF INTEGRITY VIOLATIONS", + "params": [ + { + "id": "si-7_e", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (2)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs automated tools that provide notification to upon discovering discrepancies during integrity verification." + } + ] + }, + { + "prose": [ + { + "value": "The use of automated tools to report integrity violations and to notify organizational personnel in a timely matter is an essential precursor to effective risk response. Personnel having an interest in integrity violations include, for example, mission/business owners, information system owners, systems administrators, software developers, systems integrators, and information security officers." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.2.1.", + "props": [ + { + "class": "name", + "value": "SI-7(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles to whom notification is to be provided upon discovering discrepancies during integrity verification; and" + } + ] + }, + { + "id": "s_obj_si-7.2.2.", + "props": [ + { + "class": "name", + "value": "SI-7(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs automated tools that provide notification to organization-defined personnel or roles upon discovering discrepancies during integrity verification." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "integrity verification tools and associated documentation" + }, + { + "class": "object", + "value": "records of integrity scans" + }, + { + "class": "object", + "value": "automated tools supporting alerts and notifications for integrity discrepancies" + }, + { + "class": "object", + "value": "alerts/notifications provided upon discovering discrepancies during integrity verifications" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + }, + { + "class": "object", + "value": "automated mechanisms providing integrity discrepancy notifications" + } + ] + } + ] + }, + { + "id": "si.7.3.", + "title": "CENTRALLY-MANAGED INTEGRITY TOOLS", + "props": [ + { + "class": "name", + "value": "SI-7 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization employs centrally managed integrity verification tools." + } + ] + }, + { + "links": [ + { + "href": "#au.3" + }, + { + "href": "#si.2" + }, + { + "href": "#si.8" + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization employs centrally managed integrity verification tools." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "integrity verification tools and associated documentation" + }, + { + "class": "object", + "value": "records of integrity scans" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for central management of integrity verification tools" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing central management of integrity verification tools" + } + ] + } + ] + }, + { + "id": "si.7.4.", + "title": "TAMPER-EVIDENT PACKAGING", + "props": [ + { + "class": "name", + "value": "SI-7 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#sa.12" + } + ] + }, + { + "id": "si.7.5.", + "title": "AUTOMATED RESPONSE TO INTEGRITY VIOLATIONS", + "params": [ + { + "id": "si-7_f", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (5)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system automatically [Selection (one or more): shuts the information system down; restarts the information system; implements ] when integrity violations are discovered." + } + ] + }, + { + "prose": [ + { + "value": "Organizations may define different integrity checking and anomaly responses: (i) by type of information (e.g., firmware, software, user data); (ii) by specific information (e.g., boot firmware, boot firmware for a specific types of machines); or (iii) a combination of both. Automatic implementation of specific safeguards within organizational information systems includes, for example, reversing the changes, halting the information system, or triggering audit alerts when unauthorized modifications to critical security files occur." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.5.1.", + "props": [ + { + "class": "name", + "value": "SI-7(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security safeguards to be implemented when integrity violations are discovered;" + } + ] + }, + { + "id": "s_obj_si-7.5.2.", + "props": [ + { + "class": "name", + "value": "SI-7(5)[2]" + } + ], + "parts": [ + { + "id": "s_obj_si-7.5.2.a.", + "props": [ + { + "class": "name", + "value": "SI-7(5)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "shuts the information system down;" + } + ] + }, + { + "id": "s_obj_si-7.5.2.b.", + "props": [ + { + "class": "name", + "value": "SI-7(5)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "restarts the information system; and/or" + } + ] + }, + { + "id": "s_obj_si-7.5.2.c.", + "props": [ + { + "class": "name", + "value": "SI-7(5)[2][c]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements the organization-defined security safeguards." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system automatically performs one or more of the following actions when integrity violations are discovered:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "integrity verification tools and associated documentation" + }, + { + "class": "object", + "value": "records of integrity scans" + }, + { + "class": "object", + "value": "records of integrity checks and responses to integrity violations" + }, + { + "class": "object", + "value": "information audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + }, + { + "class": "object", + "value": "automated mechanisms providing an automated response to integrity violations" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing security safeguards to be implemented when integrity violations are discovered" + } + ] + } + ] + }, + { + "id": "si.7.6.", + "title": "CRYPTOGRAPHIC PROTECTION", + "props": [ + { + "class": "name", + "value": "SI-7 (6)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to detect unauthorized changes to software, firmware, and information." + } + ] + }, + { + "links": [ + { + "href": "#sc.13" + } + ], + "prose": [ + { + "value": "Cryptographic mechanisms used for the protection of integrity include, for example, digital signatures and the computation and application of signed hashes using asymmetric cryptography, protecting the confidentiality of the key used to generate the hash, and using the public key to verify the hash information." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.6.1.", + "props": [ + { + "class": "name", + "value": "SI-7(6)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "software;" + } + ] + }, + { + "id": "s_obj_si-7.6.2.", + "props": [ + { + "class": "name", + "value": "SI-7(6)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "firmware; and" + } + ] + }, + { + "id": "s_obj_si-7.6.3.", + "props": [ + { + "class": "name", + "value": "SI-7(6)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the information system employs cryptographic mechanism to detect unauthorized changes to:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "cryptographic mechanisms and associated documentation" + }, + { + "class": "object", + "value": "records of detected unauthorized changes to software, firmware, and information" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + }, + { + "class": "object", + "value": "cryptographic mechanisms implementing software, firmware, and information integrity" + } + ] + } + ] + }, + { + "id": "si.7.7.", + "title": "INTEGRATION OF DETECTION AND RESPONSE", + "params": [ + { + "id": "si-7_g", + "description": "organization-defined security-relevant changes to the information system", + "value": "organization-defined security-relevant changes to the information system" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (7)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization incorporates the detection of unauthorized into the organizational incident response capability." + } + ] + }, + { + "links": [ + { + "href": "#ir.4" + }, + { + "href": "#ir.5" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "This control enhancement helps to ensure that detected events are tracked, monitored, corrected, and available for historical purposes. Maintaining historical records is important both for being able to identify and discern adversary actions over an extended period of time and for possible legal actions. Security-relevant changes include, for example, unauthorized changes to established configuration settings or unauthorized elevation of information system privileges." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.7.1.", + "props": [ + { + "class": "name", + "value": "SI-7(7)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines unauthorized security-relevant changes to the information system; and" + } + ] + }, + { + "id": "s_obj_si-7.7.2.", + "props": [ + { + "class": "name", + "value": "SI-7(7)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "incorporates the detection of unauthorized organization-defined security-relevant changes to the information system into the organizational incident response capability." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "procedures addressing incident response" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "incident response records" + }, + { + "class": "object", + "value": "information audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with incident response responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for incorporating detection of unauthorized security-relevant changes into the incident response capability" + }, + { + "class": "object", + "value": "software, firmware, and information integrity verification tools" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing incorporation of detection of unauthorized security-relevant changes into the incident response capability" + } + ] + } + ] + }, + { + "id": "si.7.8.", + "title": "AUDITING CAPABILITY FOR SIGNIFICANT EVENTS", + "params": [ + { + "id": "si-7_h", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-7_i", + "description": "organization-defined other actions", + "value": "organization-defined other actions" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (8)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system, upon detection of a potential integrity violation, provides the capability to audit the event and initiates the following actions: [Selection (one or more): generates an audit record; alerts current user; alerts ; ]." + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.6" + }, + { + "href": "#au.12" + } + ], + "prose": [ + { + "value": "Organizations select response actions based on types of software, specific software, or information for which there are potential integrity violations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.8.1.", + "props": [ + { + "class": "name", + "value": "SI-7(8)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines personnel or roles to be alerted upon detection of a potential integrity violation;" + } + ] + }, + { + "id": "s_obj_si-7.8.2.", + "props": [ + { + "class": "name", + "value": "SI-7(8)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines other actions to be taken upon detection of a potential integrity violation;" + } + ] + }, + { + "id": "s_obj_si-7.8.3.", + "props": [ + { + "class": "name", + "value": "SI-7(8)[3]" + } + ], + "parts": [ + { + "id": "s_obj_si-7.8.3.a.", + "props": [ + { + "class": "name", + "value": "SI-7(8)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, upon detection of a potential integrity violation, provides the capability to audit the event;" + } + ] + }, + { + "id": "s_obj_si-7.8.3.b.", + "props": [ + { + "class": "name", + "value": "SI-7(8)[3][b]" + } + ], + "parts": [ + { + "id": "s_obj_si-7.8.3.b.1.", + "props": [ + { + "class": "name", + "value": "SI-7(8)[3][b][1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "generates an audit record;" + } + ] + }, + { + "id": "s_obj_si-7.8.3.b.2.", + "props": [ + { + "class": "name", + "value": "SI-7(8)[3][b][2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "alerts current user;" + } + ] + }, + { + "id": "s_obj_si-7.8.3.b.3.", + "props": [ + { + "class": "name", + "value": "SI-7(8)[3][b][3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "alerts organization-defined personnel or roles; and/or" + } + ] + }, + { + "id": "s_obj_si-7.8.3.b.4.", + "props": [ + { + "class": "name", + "value": "SI-7(8)[3][b][4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined other actions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system, upon detection of a potential integrity violation, initiates one or more of the following actions:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "integrity verification tools and associated documentation" + }, + { + "class": "object", + "value": "records of integrity scans" + }, + { + "class": "object", + "value": "incident response records, list of security-relevant changes to the information system" + }, + { + "class": "object", + "value": "automated tools supporting alerts and notifications if unauthorized security changes are detected" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the capability to audit potential integrity violations" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing alerts about potential integrity violations" + } + ] + } + ] + }, + { + "id": "si.7.9.", + "title": "VERIFY BOOT PROCESS", + "params": [ + { + "id": "si-7_j", + "description": "organization-defined devices", + "value": "organization-defined devices" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (9)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system verifies the integrity of the boot process of ." + } + ] + }, + { + "prose": [ + { + "value": "Ensuring the integrity of boot processes is critical to starting devices in known/trustworthy states. Integrity verification mechanisms provide organizational personnel with assurance that only trusted code is executed during boot processes." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.9.1.", + "props": [ + { + "class": "name", + "value": "SI-7(9)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines devices requiring integrity verification of the boot process; and" + } + ] + }, + { + "id": "s_obj_si-7.9.2.", + "props": [ + { + "class": "name", + "value": "SI-7(9)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system verifies the integrity of the boot process of organization-defined devices." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "integrity verification tools and associated documentation" + }, + { + "class": "object", + "value": "documentation" + }, + { + "class": "object", + "value": "records of integrity verification scans" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing integrity verification of the boot process" + } + ] + } + ] + }, + { + "id": "si.7.10.", + "title": "PROTECTION OF BOOT FIRMWARE", + "params": [ + { + "id": "si-7_k", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "si-7_l", + "description": "organization-defined devices", + "value": "organization-defined devices" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (10)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements to protect the integrity of boot firmware in ." + } + ] + }, + { + "prose": [ + { + "value": "Unauthorized modifications to boot firmware may be indicative of a sophisticated, targeted cyber attack. These types of cyber attacks can result in a permanent denial of service (e.g., if the firmware is corrupted) or a persistent malicious code presence (e.g., if code is embedded within the firmware). Devices can protect the integrity of the boot firmware in organizational information systems by: (i) verifying the integrity and authenticity of all updates to the boot firmware prior to applying changes to the boot devices; and (ii) preventing unauthorized processes from modifying the boot firmware." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.10.1.", + "props": [ + { + "class": "name", + "value": "SI-7(10)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security safeguards to be implemented to protect the integrity of boot firmware in devices;" + } + ] + }, + { + "id": "s_obj_si-7.10.2.", + "props": [ + { + "class": "name", + "value": "SI-7(10)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines devices requiring organization-defined security safeguards to be implemented to protect the integrity of boot firmware; and" + } + ] + }, + { + "id": "s_obj_si-7.10.3.", + "props": [ + { + "class": "name", + "value": "SI-7(10)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements organization-defined security safeguards to protect the integrity of boot firmware in organization-defined devices." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "integrity verification tools and associated documentation" + }, + { + "class": "object", + "value": "records of integrity verification scans" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing protection of the integrity of boot firmware" + }, + { + "class": "object", + "value": "safeguards implementing protection of the integrity of boot firmware" + } + ] + } + ] + }, + { + "id": "si.7.11.", + "title": "CONFINED ENVIRONMENTS WITH LIMITED PRIVILEGES", + "params": [ + { + "id": "si-7_m", + "description": "organization-defined user-installed software", + "value": "organization-defined user-installed software" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (11)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires that execute in a confined physical or virtual machine environment with limited privileges." + } + ] + }, + { + "prose": [ + { + "value": "Organizations identify software that may be of greater concern with regard to origin or potential for containing malicious code. For this type of software, user installations occur in confined environments of operation to limit or contain damage from malicious code that may be executed." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.11.1.", + "props": [ + { + "class": "name", + "value": "SI-7(11)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines user-installed software to be executed in a confined physical or virtual machine environment with limited privileges; and" + } + ] + }, + { + "id": "s_obj_si-7.11.2.", + "props": [ + { + "class": "name", + "value": "SI-7(11)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that organization-defined user-installed software execute in a confined physical or virtual machine environment with limited privileges." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing execution of software in a confined environment (physical and/or virtual)" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing limited privileges in the confined environment" + } + ] + } + ] + }, + { + "id": "si.7.12.", + "title": "INTEGRITY VERIFICATION", + "params": [ + { + "id": "si-7_n", + "description": "organization-defined user-installed software", + "value": "organization-defined user-installed software" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (12)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization requires that the integrity of be verified prior to execution." + } + ] + }, + { + "prose": [ + { + "value": "Organizations verify the integrity of user-installed software prior to execution to reduce the likelihood of executing malicious code or code that contains errors from unauthorized modifications. Organizations consider the practicality of approaches to verifying software integrity including, for example, availability of checksums of adequate trustworthiness from software developers or vendors." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.12.1.", + "props": [ + { + "class": "name", + "value": "SI-7(12)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines user-installed software requiring integrity verification prior to execution; and" + } + ] + }, + { + "id": "s_obj_si-7.12.2.", + "props": [ + { + "class": "name", + "value": "SI-7(12)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "requires that the integrity of organization-defined user-installed software be verified prior to execution." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "integrity verification records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing verification of the integrity of user-installed software prior to execution" + } + ] + } + ] + }, + { + "id": "si.7.13.", + "title": "CODE EXECUTION IN PROTECTED ENVIRONMENTS", + "params": [ + { + "id": "si-7_o", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (13)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization allows execution of binary or machine-executable code obtained from sources with limited or no warranty and without the provision of source code only in confined physical or virtual machine environments and with the explicit approval of ." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement applies to all sources of binary or machine-executable code including, for example, commercial software/firmware and open source software." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.13.1.", + "props": [ + { + "class": "name", + "value": "SI-7(13)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "allows execution of binary or machine-executable code obtained from sources with limited or no warranty;" + } + ] + }, + { + "id": "s_obj_si-7.13.2.", + "props": [ + { + "class": "name", + "value": "SI-7(13)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "allows execution of binary or machine-executable code without the provision of source code only in confined physical or virtual machines;" + } + ] + }, + { + "id": "s_obj_si-7.13.3.", + "props": [ + { + "class": "name", + "value": "SI-7(13)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines personnel or roles required to provide explicit approval to allow execution of binary or machine-executable code; and" + } + ] + }, + { + "id": "s_obj_si-7.13.4.", + "props": [ + { + "class": "name", + "value": "SI-7(13)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "allows execution of binary or machine-executable code with the explicit approval of organization-defined personnel or roles." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "approval records for execution of binary and machine-executable code" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing approvals for execution of binary or machine-executable code" + } + ] + } + ] + }, + { + "id": "si.7.14.", + "title": "BINARY OR MACHINE EXECUTABLE CODE", + "props": [ + { + "class": "name", + "value": "SI-7 (14)" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_si-7.14.a.", + "props": [ + { + "class": "name", + "value": "SI-7 (14)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Prohibits the use of binary or machine-executable code from sources with limited or no warranty and without the provision of source code; and" + } + ] + }, + { + "id": "s_smm_si-7.14.b.", + "props": [ + { + "class": "name", + "value": "SI-7 (14)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Provides exceptions to the source code requirement only for compelling mission/operational requirements and with the approval of the authorizing official." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#sa.5" + } + ], + "prose": [ + { + "value": "This control enhancement applies to all sources of binary or machine-executable code including, for example, commercial software/firmware and open source software. Organizations assess software products without accompanying source code from sources with limited or no warranty for potential security impacts. The assessments address the fact that these types of software products may be very difficult to review, repair, or extend, given that organizations, in most cases, do not have access to the original source code, and there may be no owners who could make such repairs on behalf of organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.14.a.", + "props": [ + { + "class": "name", + "value": "SI-7(14)(a)" + } + ], + "parts": [ + { + "id": "s_obj_si-7.14.a.1.", + "props": [ + { + "class": "name", + "value": "SI-7(14)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibits the use of binary or machine-executable code from sources with limited or no warranty;" + } + ] + }, + { + "id": "s_obj_si-7.14.a.2.", + "props": [ + { + "class": "name", + "value": "SI-7(14)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "prohibits the use of binary or machine-executable code without the provision of source code;" + } + ] + } + ] + }, + { + "id": "s_obj_si-7.14.b.", + "props": [ + { + "class": "name", + "value": "SI-7(14)(b)" + } + ], + "parts": [ + { + "id": "s_obj_si-7.14.b.1.", + "props": [ + { + "class": "name", + "value": "SI-7(14)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides exceptions to the source code requirement only for compelling mission/operational requirements; and" + } + ] + }, + { + "id": "s_obj_si-7.14.b.2.", + "props": [ + { + "class": "name", + "value": "SI-7(14)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides exceptions to the source code requirement only with the approval of the authorizing official." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "approval records for execution of binary and machine-executable code" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "authorizing official" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing prohibition of the execution of binary or machine-executable code" + } + ] + } + ] + }, + { + "id": "si.7.15.", + "title": "CODE AUTHENTICATION", + "params": [ + { + "id": "si-7_p", + "description": "organization-defined software or firmware components", + "value": "organization-defined software or firmware components" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (15)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements cryptographic mechanisms to authenticate prior to installation." + } + ] + }, + { + "prose": [ + { + "value": "Cryptographic authentication includes, for example, verifying that software or firmware components have been digitally signed using certificates recognized and approved by organizations. Code signing is an effective method to protect against malicious code." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.15.1.", + "props": [ + { + "class": "name", + "value": "SI-7(15)[1]" + } + ], + "parts": [ + { + "id": "s_obj_si-7.15.1.a.", + "props": [ + { + "class": "name", + "value": "SI-7(15)[1][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines software components to be authenticated by cryptographic mechanisms prior to installation;" + } + ] + }, + { + "id": "s_obj_si-7.15.1.b.", + "props": [ + { + "class": "name", + "value": "SI-7(15)[1][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines firmware components to be authenticated by cryptographic mechanisms prior to installation;" + } + ] + } + ] + }, + { + "id": "s_obj_si-7.15.2.", + "props": [ + { + "class": "name", + "value": "SI-7(15)[2]" + } + ], + "parts": [ + { + "id": "s_obj_si-7.15.2.a.", + "props": [ + { + "class": "name", + "value": "SI-7(15)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements cryptographic mechanisms to authenticate organization-defined software components prior to installation; and" + } + ] + }, + { + "id": "s_obj_si-7.15.2.b.", + "props": [ + { + "class": "name", + "value": "SI-7(15)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements cryptographic mechanisms to authenticate organization-defined firmware components prior to installation." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software, firmware, and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "cryptographic mechanisms and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Cryptographic mechanisms authenticating software/firmware prior to installation" + } + ] + } + ] + }, + { + "id": "si.7.16.", + "title": "TIME LIMIT ON PROCESS EXECUTION W/O SUPERVISION", + "params": [ + { + "id": "si-7_q", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "SI-7 (16)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization does not allow processes to execute without supervision for more than ." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement addresses processes for which normal execution periods can be determined and situations in which organizations exceed such periods. Supervision includes, for example, operating system timers, automated responses, or manual oversight and response when information system process anomalies occur." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-7.16.1.", + "props": [ + { + "class": "name", + "value": "SI-7(16)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period as the maximum period allowed for processes to execute without supervision; and" + } + ] + }, + { + "id": "s_obj_si-7.16.2.", + "props": [ + { + "class": "name", + "value": "SI-7(16)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "does not allow processes to execute without supervision for more than the organization-defined time period." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing software and information integrity" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for software, firmware, and/or information integrity" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Software, firmware, and information integrity verification tools" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing time limits on process execution without supervision" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-147", + "value": "NIST Special Publication 800-147" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-155", + "value": "NIST Special Publication 800-155" + } + ] + } + ] + }, + { + "id": "si.8", + "title": "SPAM PROTECTION", + "props": [ + { + "class": "name", + "value": "SI-8" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_si-8a.", + "props": [ + { + "class": "name", + "value": "SI-8a." + } + ], + "prose": [ + { + "class": "description", + "value": "Employs spam protection mechanisms at information system entry and exit points to detect and take action on unsolicited messages; and" + } + ] + }, + { + "id": "smm_si-8b.", + "props": [ + { + "class": "name", + "value": "SI-8b." + } + ], + "prose": [ + { + "class": "description", + "value": "Updates spam protection mechanisms when new releases are available in accordance with organizational configuration management policy and procedures." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#at.2" + }, + { + "href": "#at.3" + }, + { + "href": "#sc.5" + }, + { + "href": "#sc.7" + }, + { + "href": "#si.3" + } + ], + "prose": [ + { + "value": "Information system entry and exit points include, for example, firewalls, electronic mail servers, web servers, proxy servers, remote-access servers, workstations, mobile devices, and notebook/laptop computers. Spam can be transported by different means including, for example, electronic mail, electronic mail attachments, and web accesses. Spam protection mechanisms include, for example, signature definitions." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-8.a.", + "props": [ + { + "class": "name", + "value": "SI-8(a)" + } + ], + "parts": [ + { + "id": "obj_si-8.a.1.", + "props": [ + { + "class": "name", + "value": "SI-8(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "at information system entry points to detect unsolicited messages;" + } + ] + }, + { + "id": "obj_si-8.a.2.", + "props": [ + { + "class": "name", + "value": "SI-8(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "at information system entry points to take action on unsolicited messages;" + } + ] + }, + { + "id": "obj_si-8.a.3.", + "props": [ + { + "class": "name", + "value": "SI-8(a)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "at information system exit points to detect unsolicited messages;" + } + ] + }, + { + "id": "obj_si-8.a.4.", + "props": [ + { + "class": "name", + "value": "SI-8(a)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "at information system exit points to take action on unsolicited messages; and" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "employs spam protection mechanisms:" + } + ] + }, + { + "id": "obj_si-8.b.", + "props": [ + { + "class": "name", + "value": "SI-8(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "updates spam protection mechanisms when new releases are available in accordance with organizational configuration management policy and procedures." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "configuration management policy and procedures (CM-1)" + }, + { + "class": "object", + "value": "procedures addressing spam protection" + }, + { + "class": "object", + "value": "spam protection mechanisms" + }, + { + "class": "object", + "value": "records of spam protection updates" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for spam protection" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for implementing spam protection" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing spam protection" + } + ] + } + ], + "subcontrols": [ + { + "id": "si.8.1.", + "title": "CENTRAL MANAGEMENT", + "props": [ + { + "class": "name", + "value": "SI-8 (1)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization centrally manages spam protection mechanisms." + } + ] + }, + { + "links": [ + { + "href": "#au.3" + }, + { + "href": "#si.2" + }, + { + "href": "#si.7" + } + ], + "prose": [ + { + "value": "Central management is the organization-wide management and implementation of spam protection mechanisms. Central management includes planning, implementing, assessing, authorizing, and monitoring the organization-defined, centrally managed spam protection security controls." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization centrally manages spam protection mechanisms." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing spam protection" + }, + { + "class": "object", + "value": "spam protection mechanisms" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for spam protection" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for central management of spam protection" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing central management of spam protection" + } + ] + } + ] + }, + { + "id": "si.8.2.", + "title": "AUTOMATIC UPDATES", + "props": [ + { + "class": "name", + "value": "SI-8 (2)" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system automatically updates spam protection mechanisms." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system automatically updates spam protection mechanisms." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing spam protection" + }, + { + "class": "object", + "value": "spam protection mechanisms" + }, + { + "class": "object", + "value": "records of spam protection updates" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for spam protection" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for spam protection" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing automatic updates to spam protection mechanisms" + } + ] + } + ] + }, + { + "id": "si.8.3.", + "title": "CONTINUOUS LEARNING CAPABILITY", + "props": [ + { + "class": "name", + "value": "SI-8 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements spam protection mechanisms with a learning capability to more effectively identify legitimate communications traffic." + } + ] + }, + { + "prose": [ + { + "value": "Learning mechanisms include, for example, Bayesian filters that respond to user inputs identifying specific traffic as spam or legitimate by updating algorithm parameters and thereby more accurately separating types of traffic." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system implements spam protection mechanisms with a learning capability to more effectively identify legitimate communications traffic." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing spam protection" + }, + { + "class": "object", + "value": "spam protection mechanisms" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for spam protection" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for spam protection" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing spam protection mechanisms with a learning capability" + } + ] + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-45", + "value": "NIST Special Publication 800-45" + } + ] + } + ] + }, + { + "id": "si.9", + "title": "INFORMATION INPUT RESTRICTIONS", + "props": [ + { + "class": "name", + "value": "SI-9" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#ac.2" + }, + { + "href": "#ac.3" + }, + { + "href": "#ac.5" + }, + { + "href": "#ac.6" + } + ] + }, + { + "id": "si.10", + "title": "INFORMATION INPUT VALIDATION", + "params": [ + { + "id": "si-10_a", + "description": "organization-defined information inputs", + "value": "organization-defined information inputs" + } + ], + "props": [ + { + "class": "name", + "value": "SI-10" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system checks the validity of ." + } + ] + }, + { + "prose": [ + { + "value": "Checking the valid syntax and semantics of information system inputs (e.g., character set, length, numerical range, and acceptable values) verifies that inputs match specified definitions for format and content. Software applications typically follow well-defined protocols that use structured messages (i.e., commands or queries) to communicate between software modules or system components. Structured messages can contain raw or unstructured data interspersed with metadata or control information. If software applications use attacker-supplied inputs to construct structured messages without properly encoding such messages, then the attacker could insert malicious commands or special characters that can cause the data to be interpreted as control information or metadata. Consequently, the module or component that receives the tainted output will perform the wrong operations or otherwise interpret the data incorrectly. Prescreening inputs prior to passing to interpreters prevents the content from being unintentionally interpreted as commands. Input validation helps to ensure accurate and correct inputs and prevent attacks such as cross-site scripting and a variety of injection attacks." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-10-1.", + "props": [ + { + "class": "name", + "value": "SI-10[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information inputs requiring validity checks; and" + } + ] + }, + { + "id": "obj_si-10-2.", + "props": [ + { + "class": "name", + "value": "SI-10[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system checks the validity of organization-defined information inputs." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "separation of duties policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing information input validation" + }, + { + "class": "object", + "value": "documentation for automated tools and applications to verify validity of information" + }, + { + "class": "object", + "value": "list of information inputs requiring validity checks" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for information input validation" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing validity checks on information inputs" + } + ] + } + ], + "subcontrols": [ + { + "id": "si.10.1.", + "title": "MANUAL OVERRIDE CAPABILITY", + "params": [ + { + "id": "si-10_b", + "description": "organization-defined inputs", + "value": "organization-defined inputs" + }, + { + "id": "si-10_c", + "description": "organization-defined authorized individuals", + "value": "organization-defined authorized individuals" + } + ], + "props": [ + { + "class": "name", + "value": "SI-10 (1)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_si-10.1.a.", + "props": [ + { + "class": "name", + "value": "SI-10 (1)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Provides a manual override capability for input validation of ;" + } + ] + }, + { + "id": "s_smm_si-10.1.b.", + "props": [ + { + "class": "name", + "value": "SI-10 (1)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "Restricts the use of the manual override capability to only ; and" + } + ] + }, + { + "id": "s_smm_si-10.1.c.", + "props": [ + { + "class": "name", + "value": "SI-10 (1)(c)" + } + ], + "prose": [ + { + "class": "description", + "value": "Audits the use of the manual override capability." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#cm.3" + }, + { + "href": "#cm.5" + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-10.1.a.", + "props": [ + { + "class": "name", + "value": "SI-10(1)(a)" + } + ], + "parts": [ + { + "id": "s_obj_si-10.1.a.1.", + "props": [ + { + "class": "name", + "value": "SI-10(1)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines information inputs for which the information system provides a manual override capability for input validation;" + } + ] + }, + { + "id": "s_obj_si-10.1.a.2.", + "props": [ + { + "class": "name", + "value": "SI-10(1)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system provides a manual override capability for input validation of organization-defined inputs;" + } + ] + } + ] + }, + { + "id": "s_obj_si-10.1.b.", + "props": [ + { + "class": "name", + "value": "SI-10(1)(b)" + } + ], + "parts": [ + { + "id": "s_obj_si-10.1.b.1.", + "props": [ + { + "class": "name", + "value": "SI-10(1)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines authorized individuals who can use the manual override capability;" + } + ] + }, + { + "id": "s_obj_si-10.1.b.2.", + "props": [ + { + "class": "name", + "value": "SI-10(1)(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system restricts the use of manual override capability to organization-defined authorized individuals; and" + } + ] + } + ] + }, + { + "id": "s_obj_si-10.1.c.", + "props": [ + { + "class": "name", + "value": "SI-10(1)(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system audits the use of the manual override capability." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "separation of duties policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing information input validation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for information input validation" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for use of manual override capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing manual override capability for input validation" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing auditing of the use of manual override capability" + } + ] + } + ] + }, + { + "id": "si.10.2.", + "title": "REVIEW / RESOLUTION OF ERRORS", + "params": [ + { + "id": "si-10_d", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "SI-10 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that input validation errors are reviewed and resolved within ." + } + ] + }, + { + "prose": [ + { + "value": "Resolution of input validation errors includes, for example, correcting systemic causes of errors and resubmitting transactions with corrected input." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-10.2.1.", + "props": [ + { + "class": "name", + "value": "SI-10(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period within which input validation errors are to be reviewed and resolved; and" + } + ] + }, + { + "id": "s_obj_si-10.2.2.", + "props": [ + { + "class": "name", + "value": "SI-10(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that input validation errors are reviewed and resolved within the organization-defined time period." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "access control policy and procedures" + }, + { + "class": "object", + "value": "separation of duties policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing information input validation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "review records of information input validation errors and resulting resolutions" + }, + { + "class": "object", + "value": "information input validation error logs or records" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for information input validation" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for review and resolution of input validation errors" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing review and resolution of input validation errors" + } + ] + } + ] + }, + { + "id": "si.10.3.", + "title": "PREDICTABLE BEHAVIOR", + "props": [ + { + "class": "name", + "value": "SI-10 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system behaves in a predictable and documented manner that reflects organizational and system objectives when invalid inputs are received." + } + ] + }, + { + "prose": [ + { + "value": "A common vulnerability in organizational information systems is unpredictable behavior when invalid inputs are received. This control enhancement ensures that there is predictable behavior in the face of invalid inputs by specifying information system responses that facilitate transitioning the system to known states without adverse, unintended side effects." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the information system behaves in a predictable and documented manner that reflects organizational and system objectives when invalid inputs are received." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information input validation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for information input validation" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing predictable behavior when invalid inputs are received" + } + ] + } + ] + }, + { + "id": "si.10.4.", + "title": "REVIEW / TIMING INTERACTIONS", + "props": [ + { + "class": "name", + "value": "SI-10 (4)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization accounts for timing interactions among information system components in determining appropriate responses for invalid inputs." + } + ] + }, + { + "prose": [ + { + "value": "In addressing invalid information system inputs received across protocol interfaces, timing interactions become relevant, where one protocol needs to consider the impact of the error response on other protocols within the protocol stack. For example, 802.11 standard wireless network protocols do not interact well with Transmission Control Protocols (TCP) when packets are dropped (which could be due to invalid packet input). TCP assumes packet losses are due to congestion, while packets lost over 802.11 links are typically dropped due to collisions or noise on the link. If TCP makes a congestion response, it takes precisely the wrong action in response to a collision event. Adversaries may be able to use apparently acceptable individual behaviors of the protocols in concert to achieve adverse effects through suitable construction of invalid input." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization accounts for timing interactions among information system components in determining appropriate responses for invalid inputs." + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information input validation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for information input validation" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for determining appropriate responses to invalid inputs" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing responses to invalid inputs" + } + ] + } + ] + }, + { + "id": "si.10.5.", + "title": "RESTRICT INPUTS TO TRUSTED SOURCES AND APPROVED FORMATS", + "params": [ + { + "id": "si-10_e", + "description": "organization-defined trusted sources", + "value": "organization-defined trusted sources" + }, + { + "id": "si-10_f", + "description": "organization-defined formats", + "value": "organization-defined formats" + } + ], + "props": [ + { + "class": "name", + "value": "SI-10 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization restricts the use of information inputs to and/or ." + } + ] + }, + { + "prose": [ + { + "value": "This control enhancement applies the concept of whitelisting to information inputs. Specifying known trusted sources for information inputs and acceptable formats for such inputs can reduce the probability of malicious activity." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-10.5.1.", + "props": [ + { + "class": "name", + "value": "SI-10(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines trusted sources to which the use of information inputs is to be restricted;" + } + ] + }, + { + "id": "s_obj_si-10.5.2.", + "props": [ + { + "class": "name", + "value": "SI-10(5)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines formats to which the use of information inputs is to be restricted;" + } + ] + }, + { + "id": "s_obj_si-10.5.3.", + "props": [ + { + "class": "name", + "value": "SI-10(5)[3]" + } + ], + "parts": [ + { + "id": "s_obj_si-10.5.3.a.", + "props": [ + { + "class": "name", + "value": "SI-10(5)[3][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined trust sources; and/or" + } + ] + }, + { + "id": "s_obj_si-10.5.3.b.", + "props": [ + { + "class": "name", + "value": "SI-10(5)[3][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-defined formats." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "restricts the use of information inputs to:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information input validation" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of trusted sources for information inputs" + }, + { + "class": "object", + "value": "list of acceptable formats for input restrictions" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for information input validation" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for restricting information inputs" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing restriction of information inputs" + } + ] + } + ] + } + ] + }, + { + "id": "si.11", + "title": "ERROR HANDLING", + "params": [ + { + "id": "si-11_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "name", + "value": "SI-11" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_si-11a.", + "props": [ + { + "class": "name", + "value": "SI-11a." + } + ], + "prose": [ + { + "class": "description", + "value": "Generates error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries; and" + } + ] + }, + { + "id": "smm_si-11b.", + "props": [ + { + "class": "name", + "value": "SI-11b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reveals error messages only to ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The information system:" + } + ] + }, + { + "links": [ + { + "href": "#au.2" + }, + { + "href": "#au.3" + }, + { + "href": "#sc.31" + } + ], + "prose": [ + { + "value": "Organizations carefully consider the structure/content of error messages. The extent to which information systems are able to identify and handle error conditions is guided by organizational policy and operational requirements. Information that could be exploited by adversaries includes, for example, erroneous logon attempts with passwords entered by mistake as the username, mission/business information that can be derived from (if not stated explicitly by) information recorded, and personal information such as account numbers, social security numbers, and credit card numbers. In addition, error messages may provide a covert channel for transmitting information." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-11.a.", + "props": [ + { + "class": "name", + "value": "SI-11(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system generates error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries;" + } + ] + }, + { + "id": "obj_si-11.b.", + "props": [ + { + "class": "name", + "value": "SI-11(b)" + } + ], + "parts": [ + { + "id": "obj_si-11.b.1.", + "props": [ + { + "class": "name", + "value": "SI-11(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines personnel or roles to whom error messages are to be revealed; and" + } + ] + }, + { + "id": "obj_si-11.b.2.", + "props": [ + { + "class": "name", + "value": "SI-11(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system reveals error messages only to organization-defined personnel or roles." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information system error handling" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "documentation providing structure/content of error messages" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for information input validation" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for error handling" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing error handling" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing management of error messages" + } + ] + } + ] + }, + { + "id": "si.12", + "title": "INFORMATION HANDLING AND RETENTION", + "props": [ + { + "class": "name", + "value": "SI-12" + }, + { + "class": "priority", + "value": "P2" + }, + { + "class": "baseline-impact", + "value": "LOW" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization handles and retains information within the information system and information output from the system in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and operational requirements." + } + ] + }, + { + "links": [ + { + "href": "#ac.16" + }, + { + "href": "#au.5" + }, + { + "href": "#au.11" + }, + { + "href": "#mp.2" + }, + { + "href": "#mp.4" + } + ], + "prose": [ + { + "value": "Information handling and retention requirements cover the full life cycle of information, in some cases extending beyond the disposal of information systems. The National Archives and Records Administration provides guidance on records retention." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-12-1.", + "props": [ + { + "class": "name", + "value": "SI-12[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "handles information within the information system;" + } + ] + }, + { + "id": "obj_si-12-2.", + "props": [ + { + "class": "name", + "value": "SI-12[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "handles output from the information system;" + } + ] + }, + { + "id": "obj_si-12-3.", + "props": [ + { + "class": "name", + "value": "SI-12[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "retains information within the information system; and" + } + ] + }, + { + "id": "obj_si-12-4.", + "props": [ + { + "class": "name", + "value": "SI-12[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "retains output from the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization, in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and operational requirements:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "federal laws, Executive Orders, directives, policies, regulations, standards, and operational requirements applicable to information handling and retention" + }, + { + "class": "object", + "value": "media protection policy and procedures" + }, + { + "class": "object", + "value": "procedures addressing information system output handling and retention" + }, + { + "class": "object", + "value": "information retention records, other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for information handling and retention" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities/network administrators" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for information handling and retention" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information handling and retention" + } + ] + } + ] + }, + { + "id": "si.13", + "title": "PREDICTABLE FAILURE PREVENTION", + "params": [ + { + "id": "si-13_a", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "si-13_b", + "description": "organization-defined MTTF substitution criteria", + "value": "organization-defined MTTF substitution criteria" + } + ], + "props": [ + { + "class": "name", + "value": "SI-13" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_si-13a.", + "props": [ + { + "class": "name", + "value": "SI-13a." + } + ], + "prose": [ + { + "class": "description", + "value": "Determines mean time to failure (MTTF) for in specific environments of operation; and" + } + ] + }, + { + "id": "smm_si-13b.", + "props": [ + { + "class": "name", + "value": "SI-13b." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides substitute information system components and a means to exchange active and standby components at ." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#cp.2" + }, + { + "href": "#cp.10" + }, + { + "href": "#ma.6" + } + ], + "prose": [ + { + "value": "While MTTF is primarily a reliability issue, this control addresses potential failures of specific information system components that provide security capability. Failure rates reflect installation-specific consideration, not industry-average. Organizations define criteria for substitution of information system components based on MTTF value with consideration for resulting potential harm from component failures. Transfer of responsibilities between active and standby components does not compromise safety, operational readiness, or security capability (e.g., preservation of state variables). Standby components remain available at all times except for maintenance issues or recovery failures in progress." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-13.a.", + "props": [ + { + "class": "name", + "value": "SI-13(a)" + } + ], + "parts": [ + { + "id": "obj_si-13.a.1.", + "props": [ + { + "class": "name", + "value": "SI-13(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines information system components for which mean time to failure (MTTF) should be determined;" + } + ] + }, + { + "id": "obj_si-13.a.2.", + "props": [ + { + "class": "name", + "value": "SI-13(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "determines MTTF for organization-defined information system components in specific environments of operation;" + } + ] + } + ] + }, + { + "id": "obj_si-13.b.", + "props": [ + { + "class": "name", + "value": "SI-13(b)" + } + ], + "parts": [ + { + "id": "obj_si-13.b.1.", + "props": [ + { + "class": "name", + "value": "SI-13(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines MTTF substitution criteria to be used as a means to exchange active and standby components;" + } + ] + }, + { + "id": "obj_si-13.b.2.", + "props": [ + { + "class": "name", + "value": "SI-13(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides substitute information system components at organization-defined MTTF substitution criteria; and" + } + ] + }, + { + "id": "obj_si-13.b.3.", + "props": [ + { + "class": "name", + "value": "SI-13(b)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides a means to exchange active and standby components at organization-defined MTTF substitution criteria." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing predictable failure prevention" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of MTTF substitution criteria" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for MTTF determinations and activities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with contingency planning responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing MTTF" + } + ] + } + ], + "subcontrols": [ + { + "id": "si.13.1.", + "title": "TRANSFERRING COMPONENT RESPONSIBILITIES", + "params": [ + { + "id": "si-13_c", + "description": "organization-defined fraction or percentage", + "value": "organization-defined fraction or percentage" + } + ], + "props": [ + { + "class": "name", + "value": "SI-13 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization takes information system components out of service by transferring component responsibilities to substitute components no later than of mean time to failure." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-13.1.1.", + "props": [ + { + "class": "name", + "value": "SI-13(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines maximum fraction or percentage of mean time to failure within which to transfer the responsibilities of an information system component that is out of service to a substitute component; and" + } + ] + }, + { + "id": "s_obj_si-13.1.2.", + "props": [ + { + "class": "name", + "value": "SI-13(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "takes the information system component out of service by transferring component responsibilities to substitute components no later than organization-defined fraction or percentage of mean time to failure." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing predictable failure prevention" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for MTTF activities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with contingency planning responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing MTTF" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing transfer of component responsibilities to substitute components" + } + ] + } + ] + }, + { + "id": "si.13.2.", + "title": "TIME LIMIT ON PROCESS EXECUTION WITHOUT SUPERVISION", + "props": [ + { + "class": "name", + "value": "SI-13 (2)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "\n ." + } + ] + } + ], + "links": [ + { + "href": "#si.7.16." + } + ] + }, + { + "id": "si.13.3.", + "title": "MANUAL TRANSFER BETWEEN COMPONENTS", + "params": [ + { + "id": "si-13_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "si-13_e", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "name", + "value": "SI-13 (3)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization manually initiates transfers between active and standby information system components if the mean time to failure exceeds ." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-13.3.1.", + "props": [ + { + "class": "name", + "value": "SI-13(3)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the minimum frequency with which the organization manually initiates a transfer between active and standby information system components if the mean time to failure exceeds the organization-defined time period;" + } + ] + }, + { + "id": "s_obj_si-13.3.2.", + "props": [ + { + "class": "name", + "value": "SI-13(3)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the time period that the mean time to failure must exceed before the organization manually initiates a transfer between active and standby information system components; and" + } + ] + }, + { + "id": "s_obj_si-13.3.3.", + "props": [ + { + "class": "name", + "value": "SI-13(3)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "manually initiates transfers between active and standby information system components at the organization-defined frequency if the mean time to failure exceeds the organization-defined time period." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing predictable failure prevention" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for MTTF activities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with contingency planning responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing MTTF and conducting the manual transfer between active and standby components" + } + ] + } + ] + }, + { + "id": "si.13.4.", + "title": "STANDBY COMPONENT INSTALLATION / NOTIFICATION", + "params": [ + { + "id": "si-13_f", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "si-13_g", + "description": "organization-defined alarm", + "value": "organization-defined alarm" + } + ], + "props": [ + { + "class": "name", + "value": "SI-13 (4)" + } + ], + "parts": [ + { + "parts": [ + { + "id": "s_smm_si-13.4.a.", + "props": [ + { + "class": "name", + "value": "SI-13 (4)(a)" + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that the standby components are successfully and transparently installed within ; and" + } + ] + }, + { + "id": "s_smm_si-13.4.b.", + "props": [ + { + "class": "name", + "value": "SI-13 (4)(b)" + } + ], + "prose": [ + { + "class": "description", + "value": "[Selection (one or more): activates ; automatically shuts down the information system]." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization, if information system component failures are detected:" + } + ] + }, + { + "prose": [ + { + "value": "Automatic or manual transfer of components from standby to active mode can occur, for example, upon detection of component failures." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-13.4.a.", + "props": [ + { + "class": "name", + "value": "SI-13(4)(a)" + } + ], + "parts": [ + { + "id": "s_obj_si-13.4.a.1.", + "props": [ + { + "class": "name", + "value": "SI-13(4)(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a time period for standby information system components to be successfully and transparently installed when information system component failures are detected;" + } + ] + }, + { + "id": "s_obj_si-13.4.a.2.", + "props": [ + { + "class": "name", + "value": "SI-13(4)(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that the standby components are successfully and transparently installed within the organization-defined time period;" + } + ] + } + ] + }, + { + "id": "s_obj_si-13.4.b.", + "props": [ + { + "class": "name", + "value": "SI-13(4)(b)" + } + ], + "parts": [ + { + "id": "s_obj_si-13.4.b.1.", + "props": [ + { + "class": "name", + "value": "SI-13(4)(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines an alarm to be activated when information system component failures are detected;" + } + ] + }, + { + "id": "s_obj_si-13.4.b.2.", + "props": [ + { + "class": "name", + "value": "SI-13(4)(b)[2]" + } + ], + "parts": [ + { + "id": "s_obj_si-13.4.b.2.a.", + "props": [ + { + "class": "name", + "value": "SI-13(4)(b)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "activates the organization-defined alarm; and/or" + } + ] + }, + { + "id": "s_obj_si-13.4.b.2.b.", + "props": [ + { + "class": "name", + "value": "SI-13(4)(b)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "automatically shuts down the information system." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "if information system component failures are detected, does one or more of the following:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing predictable failure prevention" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of actions to be taken once information system component failure is detected" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for MTTF activities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with contingency planning responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing MTTF" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing transparent installation of standby components" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing alarms or system shutdown if component failures are detected" + } + ] + } + ] + }, + { + "id": "si.13.5.", + "title": "FAILOVER CAPABILITY", + "params": [ + { + "id": "si-13_h", + "description": "organization-defined failover capability", + "value": "organization-defined failover capability" + } + ], + "props": [ + { + "class": "name", + "value": "SI-13 (5)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization provides [Selection: real-time; near real-time] for the information system." + } + ] + }, + { + "prose": [ + { + "value": "Failover refers to the automatic switchover to an alternate information system upon the failure of the primary information system. Failover capability includes, for example, incorporating mirrored information system operations at alternate processing sites or periodic data mirroring at regular intervals defined by recovery time periods of organizations." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-13.5.1.", + "props": [ + { + "class": "name", + "value": "SI-13(5)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines failover capability to be provided for the information system;" + } + ] + }, + { + "id": "s_obj_si-13.5.2.", + "props": [ + { + "class": "name", + "value": "SI-13(5)[2]" + } + ], + "parts": [ + { + "id": "s_obj_si-13.5.2.a.", + "props": [ + { + "class": "name", + "value": "SI-13(5)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "real-time failover capability; and/or" + } + ] + }, + { + "id": "s_obj_si-13.5.2.b.", + "props": [ + { + "class": "name", + "value": "SI-13(5)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "near real-time failover capability." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "provides one of the following organization-defined failover capabilities for the information system:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing predictable failure prevention" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "documentation describing failover capability provided for the information system" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for failover capability" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "organizational personnel with contingency planning responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for managing failover capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing failover capability" + } + ] + } + ] + } + ] + }, + { + "id": "si.14", + "title": "NON-PERSISTENCE", + "params": [ + { + "id": "si-14_a", + "description": "organization-defined information system components and services", + "value": "organization-defined information system components and services" + }, + { + "id": "si-14_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "SI-14" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements non-persistent that are initiated in a known state and terminated [Selection (one or more): upon end of session of use; periodically at ]." + } + ] + }, + { + "links": [ + { + "href": "#sc.30" + }, + { + "href": "#sc.34" + } + ], + "prose": [ + { + "value": "This control mitigates risk from advanced persistent threats (APTs) by significantly reducing the targeting capability of adversaries (i.e., window of opportunity and available attack surface) to initiate and complete cyber attacks. By implementing the concept of non-persistence for selected information system components, organizations can provide a known state computing resource for a specific period of time that does not give adversaries sufficient time on target to exploit vulnerabilities in organizational information systems and the environments in which those systems operate. Since the advanced persistent threat is a high-end threat with regard to capability, intent, and targeting, organizations assume that over an extended period of time, a percentage of cyber attacks will be successful. Non-persistent information system components and services are activated as required using protected information and terminated periodically or upon the end of sessions. Non-persistence increases the work factor of adversaries in attempting to compromise or breach organizational information systems.\nNon-persistent system components can be implemented, for example, by periodically re-imaging components or by using a variety of common virtualization techniques. Non-persistent services can be implemented using virtualization techniques as part of virtual machines or as new instances of processes on physical machines (either persistent or non-persistent).The benefit of periodic refreshes of information system components/services is that it does not require organizations to first determine whether compromises of components or services have occurred (something that may often be difficult for organizations to determine). The refresh of selected information system components and services occurs with sufficient frequency to prevent the spread or intended impact of attacks, but not with such frequency that it makes the information system unstable. In some instances, refreshes of critical components and services may be done periodically in order to hinder the ability of adversaries to exploit optimum windows of vulnerabilities." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-14-1.", + "props": [ + { + "class": "name", + "value": "SI-14[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines non-persistent information system components and services to be implemented;" + } + ] + }, + { + "id": "obj_si-14-2.", + "props": [ + { + "class": "name", + "value": "SI-14[2]" + } + ], + "parts": [ + { + "id": "obj_si-14-2.a.", + "props": [ + { + "class": "name", + "value": "SI-14[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines a frequency to terminate non-persistent organization-defined components and services that are initiated in a known state;" + } + ] + }, + { + "id": "obj_si-14-2.b.", + "props": [ + { + "class": "name", + "value": "SI-14[2][b]" + } + ], + "parts": [ + { + "id": "obj_si-14-2.b.1.", + "props": [ + { + "class": "name", + "value": "SI-14[2][b][1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "upon end of session of use; and/or" + } + ] + }, + { + "id": "obj_si-14-2.b.2.", + "props": [ + { + "class": "name", + "value": "SI-14[2][b][2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "periodically at the organization-defined frequency." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "implements non-persistent organization-defined information system components and services that are initiated in a known state and terminated one or more of the following:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing non-persistence for information system components" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for non-persistence" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing initiation and termination of non-persistent components" + } + ] + } + ], + "subcontrols": [ + { + "id": "si.14.1.", + "title": "REFRESH FROM TRUSTED SOURCES", + "params": [ + { + "id": "si-14_c", + "description": "organization-defined trusted sources", + "value": "organization-defined trusted sources" + } + ], + "props": [ + { + "class": "name", + "value": "SI-14 (1)" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization ensures that software and data employed during information system component and service refreshes are obtained from ." + } + ] + }, + { + "prose": [ + { + "value": "Trusted sources include, for example, software/data from write-once, read-only media or from selected off-line secure storage facilities." + } + ] + }, + { + "parts": [ + { + "id": "s_obj_si-14.1.1.", + "props": [ + { + "class": "name", + "value": "SI-14(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines trusted sources from which software and data employed during information system component and service refreshes are to be obtained; and" + } + ] + }, + { + "id": "s_obj_si-14.1.2.", + "props": [ + { + "class": "name", + "value": "SI-14(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that software and data employed during information system component and service refreshes are obtained from organization-defined trusted sources." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing non-persistence for information system components" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for obtaining component and service refreshes from trusted sources" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining and obtaining component and service refreshes from trusted sources" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing component and service refreshes" + } + ] + } + ] + } + ] + }, + { + "id": "si.15", + "title": "INFORMATION OUTPUT FILTERING", + "params": [ + { + "id": "si-15_a", + "description": "organization-defined software programs and/or applications", + "value": "organization-defined software programs and/or applications" + } + ], + "props": [ + { + "class": "name", + "value": "SI-15" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system validates information output from to ensure that the information is consistent with the expected content." + } + ] + }, + { + "links": [ + { + "href": "#si.3" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "Certain types of cyber attacks (e.g., SQL injections) produce output results that are unexpected or inconsistent with the output results that would normally be expected from software programs or applications. This control enhancement focuses on detecting extraneous content, preventing such extraneous content from being displayed, and alerting monitoring tools that anomalous behavior has been discovered." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-15-1.", + "props": [ + { + "class": "name", + "value": "SI-15[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines software programs and/or applications whose information output requires validation to ensure that the information is consistent with the expected content; and" + } + ] + }, + { + "id": "obj_si-15-2.", + "props": [ + { + "class": "name", + "value": "SI-15[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system validates information output from organization-defined software programs and/or applications to ensure that the information is consistent with the expected content." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing information output filtering" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for validating information output" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for validating information output" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing information output validation" + } + ] + } + ] + }, + { + "id": "si.16", + "title": "MEMORY PROTECTION", + "params": [ + { + "id": "si-16_a", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "name", + "value": "SI-16" + }, + { + "class": "priority", + "value": "P1" + }, + { + "class": "baseline-impact", + "value": "MODERATE" + }, + { + "class": "baseline-impact", + "value": "HIGH" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements to protect its memory from unauthorized code execution." + } + ] + }, + { + "links": [ + { + "href": "#ac.25" + }, + { + "href": "#sc.3" + } + ], + "prose": [ + { + "value": "Some adversaries launch attacks with the intent of executing code in non-executable regions of memory or in memory locations that are prohibited. Security safeguards employed to protect memory include, for example, data execution prevention and address space layout randomization. Data execution prevention safeguards can either be hardware-enforced or software-enforced with hardware providing the greater strength of mechanism." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-16-1.", + "props": [ + { + "class": "name", + "value": "SI-16[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines security safeguards to be implemented to protect information system memory from unauthorized code execution; and" + } + ] + }, + { + "id": "obj_si-16-2.", + "props": [ + { + "class": "name", + "value": "SI-16[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements organization-defined security safeguards to protect its memory from unauthorized code execution." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing memory protection for the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of security safeguards protecting information system memory from unauthorized code execution" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for memory protection" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Automated mechanisms supporting and/or implementing safeguards to protect information system memory from unauthorized code execution" + } + ] + } + ] + }, + { + "id": "si.17", + "title": "FAIL-SAFE PROCEDURES", + "params": [ + { + "id": "si-17_a", + "description": "organization-defined fail-safe procedures", + "value": "organization-defined fail-safe procedures" + }, + { + "id": "si-17_b", + "description": "organization-defined failure conditions occur", + "value": "organization-defined failure conditions occur" + } + ], + "props": [ + { + "class": "name", + "value": "SI-17" + }, + { + "class": "priority", + "value": "P0" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The information system implements when ." + } + ] + }, + { + "links": [ + { + "href": "#cp.12" + }, + { + "href": "#cp.13" + }, + { + "href": "#sc.24" + }, + { + "href": "#si.13" + } + ], + "prose": [ + { + "value": "Failure conditions include, for example, loss of communications among critical system components or between system components and operational facilities. Fail-safe procedures include, for example, alerting operator personnel and providing specific instructions on subsequent steps to take (e.g., do nothing, reestablish system settings, shut down processes, restart the system, or contact designated organizational personnel)." + } + ] + }, + { + "parts": [ + { + "id": "obj_si-17-1.", + "props": [ + { + "class": "name", + "value": "SI-17[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines fail-safe procedures to be implemented when organization-defined failure conditions occur;" + } + ] + }, + { + "id": "obj_si-17-2.", + "props": [ + { + "class": "name", + "value": "SI-17[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organization defines failure conditions resulting in organization-defined fail-safe procedures being implemented when such conditions occur; and" + } + ] + }, + { + "id": "obj_si-17-3.", + "props": [ + { + "class": "name", + "value": "SI-17[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the information system implements organization-defined fail-safe procedures when organization-defined failure conditions occur." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if:" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "System and information integrity policy" + }, + { + "class": "object", + "value": "procedures addressing memory protection for the information system" + }, + { + "class": "object", + "value": "information system design documentation" + }, + { + "class": "object", + "value": "information system configuration settings and associated documentation" + }, + { + "class": "object", + "value": "list of security safeguards protecting information system memory from unauthorized code execution" + }, + { + "class": "object", + "value": "information system audit records" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for fail-safe procedures" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "system/network administrators" + }, + { + "class": "object", + "value": "system developer" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational fail-safe procedures" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing fail-safe procedures" + } + ] + } + ] + } + ] + }, + { + "class": "family", + "title": "PROGRAM MANAGEMENT", + "controls": [ + { + "id": "pm.1", + "title": "INFORMATION SECURITY PROGRAM PLAN", + "params": [ + { + "id": "pm-1_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PM-1" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pm-1a.", + "props": [ + { + "class": "name", + "value": "PM-1a." + } + ], + "parts": [ + { + "id": "sms_pm-1a.1.", + "props": [ + { + "class": "name", + "value": "PM-1a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Provides an overview of the requirements for the security program and a description of the security program management controls and common controls in place or planned for meeting those requirements;" + } + ] + }, + { + "id": "sms_pm-1a.2.", + "props": [ + { + "class": "name", + "value": "PM-1a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Includes the identification and assignment of roles, responsibilities, management commitment, coordination among organizational entities, and compliance;" + } + ] + }, + { + "id": "sms_pm-1a.3.", + "props": [ + { + "class": "name", + "value": "PM-1a.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Reflects coordination among organizational entities responsible for the different aspects of information security (i.e., technical, physical, personnel, cyber-physical); and" + } + ] + }, + { + "id": "sms_pm-1a.4.", + "props": [ + { + "class": "name", + "value": "PM-1a.4." + } + ], + "prose": [ + { + "class": "description", + "value": "Is approved by a senior official with responsibility and accountability for the risk being incurred to organizational operations (including mission, functions, image, and reputation), organizational assets, individuals, other organizations, and the Nation;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Develops and disseminates an organization-wide information security program plan that:" + } + ] + }, + { + "id": "smm_pm-1b.", + "props": [ + { + "class": "name", + "value": "PM-1b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews the organization-wide information security program plan ;" + } + ] + }, + { + "id": "smm_pm-1c.", + "props": [ + { + "class": "name", + "value": "PM-1c." + } + ], + "prose": [ + { + "class": "description", + "value": "Updates the plan to address organizational changes and problems identified during plan implementation or security control assessments; and" + } + ] + }, + { + "id": "smm_pm-1d.", + "props": [ + { + "class": "name", + "value": "PM-1d." + } + ], + "prose": [ + { + "class": "description", + "value": "Protects the information security program plan from unauthorized disclosure and modification." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.8" + } + ], + "prose": [ + { + "value": "Information security program plans can be represented in single documents or compilations of documents at the discretion of organizations. The plans document the program management controls and organization-defined common controls. Information security program plans provide sufficient information about the program management controls/common controls (including specification of parameters for any assignment and selection statements either explicitly or by reference) to enable implementations that are unambiguously compliant with the intent of the plans and a determination of the risk to be incurred if the plans are implemented as intended.\nThe security plans for individual information systems and the organization-wide information security program plan together, provide complete coverage for all security controls employed within the organization. Common controls are documented in an appendix to the organization�s information security program plan unless the controls are included in a separate security plan for an information system (e.g., security controls employed as part of an intrusion detection system providing organization-wide boundary protection inherited by one or more organizational information systems). The organization-wide information security program plan will indicate which separate security plans contain descriptions of common controls.\nOrganizations have the flexibility to describe common controls in a single document or in multiple documents. In the case of multiple documents, the documents describing common controls are included as attachments to the information security program plan. If the information security program plan contains multiple documents, the organization specifies in each document the organizational official or officials responsible for the development, implementation, assessment, authorization, and monitoring of the respective common controls. For example, the organization may require that the Facilities Management Office develop, implement, assess, authorize, and continuously monitor common physical and environmental protection controls from the PE family when such controls are not associated with a particular information system but instead, support multiple information systems." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-1.a.", + "props": [ + { + "class": "name", + "value": "PM-1(a)" + } + ], + "parts": [ + { + "id": "obj_pm-1.a.1.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(1)" + } + ], + "parts": [ + { + "id": "obj_pm-1.a.1.1.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "provides an overview of the requirements for the security program;" + } + ] + }, + { + "id": "obj_pm-1.a.1.2.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(1)[2]" + } + ], + "parts": [ + { + "id": "obj_pm-1.a.1.2.a.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(1)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "security program management controls in place or planned for meeting those requirements;" + } + ] + }, + { + "id": "obj_pm-1.a.1.2.b.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(1)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "common controls in place or planned for meeting those requirements;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "provides a description of the:" + } + ] + } + ] + }, + { + "id": "obj_pm-1.a.2.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(2)" + } + ], + "parts": [ + { + "id": "obj_pm-1.a.2.1.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(2)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "roles;" + } + ] + }, + { + "id": "obj_pm-1.a.2.2.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(2)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "responsibilities;" + } + ] + }, + { + "id": "obj_pm-1.a.2.3.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(2)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "management commitment;" + } + ] + }, + { + "id": "obj_pm-1.a.2.4.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(2)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordination among organizational entities;" + } + ] + }, + { + "id": "obj_pm-1.a.2.5.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(2)[5]" + } + ], + "prose": [ + { + "class": "decision", + "value": "compliance;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "includes the identification and assignment of:" + } + ] + }, + { + "id": "obj_pm-1.a.3.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "reflects coordination among organizational entities responsible for the different aspects of information security (i.e., technical, physical, personnel, cyber-physical);" + } + ] + }, + { + "id": "obj_pm-1.a.4.", + "props": [ + { + "class": "name", + "value": "PM-1(a)(4)" + } + ], + "prose": [ + { + "class": "decision", + "value": "is approved by a senior official with responsibility and accountability for the risk being incurred to organizational operations, organizational assets, individuals, other organizations, and the Nation;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "develops and disseminates an organization-wide information security program plan that:" + } + ] + }, + { + "id": "obj_pm-1.b.", + "props": [ + { + "class": "name", + "value": "PM-1(b)" + } + ], + "parts": [ + { + "id": "obj_pm-1.b.1.", + "props": [ + { + "class": "name", + "value": "PM-1(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review the security program plan for the information system;" + } + ] + }, + { + "id": "obj_pm-1.b.2.", + "props": [ + { + "class": "name", + "value": "PM-1(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews the organization-wide information security program plan with the organization-defined frequency;" + } + ] + } + ] + }, + { + "id": "obj_pm-1.c.", + "props": [ + { + "class": "name", + "value": "PM-1(c)" + } + ], + "parts": [ + { + "id": "obj_pm-1.c.1.", + "props": [ + { + "class": "name", + "value": "PM-1(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "changes identified during plan implementation;" + } + ] + }, + { + "id": "obj_pm-1.c.2.", + "props": [ + { + "class": "name", + "value": "PM-1(c)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "changes identified during security control assessments;" + } + ] + }, + { + "id": "obj_pm-1.c.3.", + "props": [ + { + "class": "name", + "value": "PM-1(c)[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "problems identified during plan implementation;" + } + ] + }, + { + "id": "obj_pm-1.c.4.", + "props": [ + { + "class": "name", + "value": "PM-1(c)[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "problems identified during security control assessments;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "updates the plan to address organizational:" + } + ] + }, + { + "id": "obj_pm-1.d.", + "props": [ + { + "class": "name", + "value": "PM-1(d)" + } + ], + "parts": [ + { + "id": "obj_pm-1.d.1.", + "props": [ + { + "class": "name", + "value": "PM-1(d)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "disclosure; and" + } + ] + }, + { + "id": "obj_pm-1.d.2.", + "props": [ + { + "class": "name", + "value": "PM-1(d)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "modification." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "protects the information security program plan from unauthorized:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "procedures addressing program plan development and implementation" + }, + { + "class": "object", + "value": "procedures addressing program plan reviews and updates" + }, + { + "class": "object", + "value": "procedures addressing coordination of the program plan with relevant entities" + }, + { + "class": "object", + "value": "procedures for program plan approvals" + }, + { + "class": "object", + "value": "records of program plan reviews and updates" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for information security program plan development/review/update/approval" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the information security program plan" + } + ] + } + ] + }, + { + "id": "pm.2", + "title": "SENIOR INFORMATION SECURITY OFFICER", + "props": [ + { + "class": "name", + "value": "PM-2" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization appoints a senior information security officer with the mission and resources to coordinate, develop, implement, and maintain an organization-wide information security program." + } + ] + }, + { + "prose": [ + { + "value": "The security officer described in this control is an organizational official. For a federal agency (as defined in applicable federal laws, Executive Orders, directives, policies, or regulations) this official is the Senior Agency Information Security Officer. Organizations may also refer to this official as the Senior Information Security Officer or Chief Information Security Officer." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-2-1.", + "props": [ + { + "class": "name", + "value": "PM-2[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "coordinate an organization-wide information security program;" + } + ] + }, + { + "id": "obj_pm-2-2.", + "props": [ + { + "class": "name", + "value": "PM-2[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develop an organization-wide information security program;" + } + ] + }, + { + "id": "obj_pm-2-3.", + "props": [ + { + "class": "name", + "value": "PM-2[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "implement an organization-wide information security program; and" + } + ] + }, + { + "id": "obj_pm-2-4.", + "props": [ + { + "class": "name", + "value": "PM-2[4]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintain an organization-wide information security program." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization appoints a senior information security officer with the mission and resources to: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "procedures addressing program plan development and implementation" + }, + { + "class": "object", + "value": "procedures addressing program plan reviews and updates" + }, + { + "class": "object", + "value": "procedures addressing coordination of the program plan with relevant entities" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "senior information security officer" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + } + ] + }, + { + "id": "pm.3", + "title": "INFORMATION SECURITY RESOURCES", + "props": [ + { + "class": "name", + "value": "PM-3" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pm-3a.", + "props": [ + { + "class": "name", + "value": "PM-3a." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that all capital planning and investment requests include the resources needed to implement the information security program and documents all exceptions to this requirement;" + } + ] + }, + { + "id": "smm_pm-3b.", + "props": [ + { + "class": "name", + "value": "PM-3b." + } + ], + "prose": [ + { + "class": "description", + "value": "Employs a business case/Exhibit 300/Exhibit 53 to record the resources required; and" + } + ] + }, + { + "id": "smm_pm-3c.", + "props": [ + { + "class": "name", + "value": "PM-3c." + } + ], + "prose": [ + { + "class": "description", + "value": "Ensures that information security resources are available for expenditure as planned." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.4" + }, + { + "href": "#sa.2" + } + ], + "prose": [ + { + "value": "Organizations consider establishing champions for information security efforts and as part of including the necessary resources, assign specialized expertise and resources as needed. Organizations may designate and empower an Investment Review Board (or similar group) to manage and provide oversight for the information security-related aspects of the capital planning and investment control process." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-3.a.", + "props": [ + { + "class": "name", + "value": "PM-3(a)" + } + ], + "parts": [ + { + "id": "obj_pm-3.a.1.", + "props": [ + { + "class": "name", + "value": "PM-3(a)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that all capital planning and investment requests include the resources needed to implement the information security program plan;" + } + ] + }, + { + "id": "obj_pm-3.a.2.", + "props": [ + { + "class": "name", + "value": "PM-3(a)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documents all exceptions to the requirement;" + } + ] + } + ] + }, + { + "id": "obj_pm-3.b.", + "props": [ + { + "class": "name", + "value": "PM-3(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "employs a business case/Exhibit 300/Exhibit 53 to record the resources required; and" + } + ] + }, + { + "id": "obj_pm-3.c.", + "props": [ + { + "class": "name", + "value": "PM-3(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "ensures that information security resources are available for expenditure as planned." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "Exhibits 300" + }, + { + "class": "object", + "value": "Exhibits 53" + }, + { + "class": "object", + "value": "business cases for capital planning and investment" + }, + { + "class": "object", + "value": "procedures for capital planning and investment" + }, + { + "class": "object", + "value": "documentation of exceptions to capital planning requirements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for capital planning and investment" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for capital planning and investment" + }, + { + "class": "object", + "value": "organizational processes for business case/Exhibit 300/Exhibit 53 development" + }, + { + "class": "object", + "value": "automated mechanisms supporting the capital planning and investment process" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-65", + "value": "NIST Special Publication 800-65" + } + ] + } + ] + }, + { + "id": "pm.4", + "title": "PLAN OF ACTION AND MILESTONES PROCESS", + "props": [ + { + "class": "name", + "value": "PM-4" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pm-4a.", + "props": [ + { + "class": "name", + "value": "PM-4a." + } + ], + "parts": [ + { + "id": "sms_pm-4a.1.", + "props": [ + { + "class": "name", + "value": "PM-4a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Are developed and maintained;" + } + ] + }, + { + "id": "sms_pm-4a.2.", + "props": [ + { + "class": "name", + "value": "PM-4a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Document the remedial information security actions to adequately respond to risk to organizational operations and assets, individuals, other organizations, and the Nation; and" + } + ] + }, + { + "id": "sms_pm-4a.3.", + "props": [ + { + "class": "name", + "value": "PM-4a.3." + } + ], + "prose": [ + { + "class": "description", + "value": "Are reported in accordance with OMB FISMA reporting requirements." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Implements a process for ensuring that plans of action and milestones for the security program and associated organizational information systems:" + } + ] + }, + { + "id": "smm_pm-4b.", + "props": [ + { + "class": "name", + "value": "PM-4b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews plans of action and milestones for consistency with the organizational risk management strategy and organization-wide priorities for risk response actions." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.5" + } + ], + "prose": [ + { + "value": "The plan of action and milestones is a key document in the information security program and is subject to federal reporting requirements established by OMB. With the increasing emphasis on organization-wide risk management across all three tiers in the risk management hierarchy (i.e., organization, mission/business process, and information system), organizations view plans of action and milestones from an organizational perspective, prioritizing risk response actions and ensuring consistency with the goals and objectives of the organization. Plan of action and milestones updates are based on findings from security control assessments and continuous monitoring activities. OMB FISMA reporting guidance contains instructions regarding organizational plans of action and milestones." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-4.a.", + "props": [ + { + "class": "name", + "value": "PM-4(a)" + } + ], + "parts": [ + { + "id": "obj_pm-4.a.1.", + "props": [ + { + "class": "name", + "value": "PM-4(a)(1)" + } + ], + "parts": [ + { + "id": "obj_pm-4.a.1.1.", + "props": [ + { + "class": "name", + "value": "PM-4(a)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "are developed;" + } + ] + }, + { + "id": "obj_pm-4.a.1.2.", + "props": [ + { + "class": "name", + "value": "PM-4(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "are maintained;" + } + ] + } + ] + }, + { + "id": "obj_pm-4.a.2.", + "props": [ + { + "class": "name", + "value": "PM-4(a)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "document the remedial information security actions to adequately respond to risk to organizational operations and assets, individuals, other organizations, and the Nation;" + } + ] + }, + { + "id": "obj_pm-4.a.3.", + "props": [ + { + "class": "name", + "value": "PM-4(a)(3)" + } + ], + "prose": [ + { + "class": "decision", + "value": "are reported in accordance with OMB FISMA reporting requirements;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a process for ensuring that plans of action and milestones for the security program and associated organizational information systems:" + } + ] + }, + { + "id": "obj_pm-4.b.", + "props": [ + { + "class": "name", + "value": "PM-4(b)" + } + ], + "parts": [ + { + "id": "obj_pm-4.b.1.", + "props": [ + { + "class": "name", + "value": "PM-4(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organizational risk management strategy; and" + } + ] + }, + { + "id": "obj_pm-4.b.2.", + "props": [ + { + "class": "name", + "value": "PM-4(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-wide priorities for risk response actions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews plans of action and milestones for consistency with:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "plans of action and milestones" + }, + { + "class": "object", + "value": "procedures addressing plans of action and milestones development and maintenance" + }, + { + "class": "object", + "value": "procedures addressing plans of action and milestones reporting" + }, + { + "class": "object", + "value": "procedures for review of plans of action and milestones for consistency with risk management strategy and risk response priorities" + }, + { + "class": "object", + "value": "results of risk assessments associated with plans of action and milestones" + }, + { + "class": "object", + "value": "OMB FISMA reporting requirements" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for developing, maintaining, reviewing, and reporting plans of action and milestones" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for plan of action and milestones development, review, maintenance, reporting" + }, + { + "class": "object", + "value": "automated mechanisms supporting plans of action and milestones" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/omb/memoranda_m02-01", + "value": "OMB Memorandum 02-01" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", + "value": "NIST Special Publication 800-37" + } + ] + } + ] + }, + { + "id": "pm.5", + "title": "INFORMATION SYSTEM INVENTORY", + "props": [ + { + "class": "name", + "value": "PM-5" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization develops and maintains an inventory of its information systems." + } + ] + }, + { + "prose": [ + { + "value": "This control addresses the inventory requirements in FISMA. OMB provides guidance on developing information systems inventories and associated reporting requirements. For specific information system inventory reporting requirements, organizations consult OMB annual FISMA reporting guidance." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-5-1.", + "props": [ + { + "class": "name", + "value": "PM-5[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops an inventory of its information systems; and" + } + ] + }, + { + "id": "obj_pm-5-2.", + "props": [ + { + "class": "name", + "value": "PM-5[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintains the inventory of its information systems." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "information system inventory" + }, + { + "class": "object", + "value": "procedures addressing information system inventory development and maintenance" + }, + { + "class": "object", + "value": "OMB FISMA reporting guidance" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for developing and maintaining the information system inventory" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for information system inventory development and maintenance" + }, + { + "class": "object", + "value": "automated mechanisms supporting the information system inventory" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.omb.gov", + "value": "http://www.omb.gov" + } + ] + } + ] + }, + { + "id": "pm.6", + "title": "INFORMATION SECURITY MEASURES OF PERFORMANCE", + "props": [ + { + "class": "name", + "value": "PM-6" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization develops, monitors, and reports on the results of information security measures of performance." + } + ] + }, + { + "prose": [ + { + "value": "Measures of performance are outcome-based metrics used by an organization to measure the effectiveness or efficiency of the information security program and the security controls employed in support of the program." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-6-1.", + "props": [ + { + "class": "name", + "value": "PM-6[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops information security measures of performance;" + } + ] + }, + { + "id": "obj_pm-6-2.", + "props": [ + { + "class": "name", + "value": "PM-6[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "monitors information security measures of performance; and" + } + ] + }, + { + "id": "obj_pm-6-3.", + "props": [ + { + "class": "name", + "value": "PM-6[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "reports information security measures of performance." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "information security measures of performance" + }, + { + "class": "object", + "value": "procedures addressing development, monitoring, and reporting of information security measures of performance" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for developing, monitoring, and reporting information security measures of performance" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for developing, monitoring, and reporting information security measures of performance" + }, + { + "class": "object", + "value": "automated mechanisms supporting the development, monitoring, and reporting of information security measures of performance" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-55", + "value": "NIST Special Publication 800-55" + } + ] + } + ] + }, + { + "id": "pm.7", + "title": "ENTERPRISE ARCHITECTURE", + "props": [ + { + "class": "name", + "value": "PM-7" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization develops an enterprise architecture with consideration for information security and the resulting risk to organizational operations, organizational assets, individuals, other organizations, and the Nation." + } + ] + }, + { + "links": [ + { + "href": "#pl.2" + }, + { + "href": "#pl.8" + }, + { + "href": "#pm.11" + }, + { + "href": "#ra.2" + }, + { + "href": "#sa.3" + } + ], + "prose": [ + { + "value": "The enterprise architecture developed by the organization is aligned with the Federal Enterprise Architecture. The integration of information security requirements and associated security controls into the organization�s enterprise architecture helps to ensure that security considerations are addressed by organizations early in the system development life cycle and are directly and explicitly related to the organization�s mission/business processes. This process of security requirements integration also embeds into the enterprise architecture, an integral information security architecture consistent with organizational risk management and information security strategies. For PM-7, the information security architecture is developed at a system-of-systems level (organization-wide), representing all of the organizational information systems. For PL-8, the information security architecture is developed at a level representing an individual information system but at the same time, is consistent with the information security architecture defined for the organization. Security requirements and security control integration are most effectively accomplished through the application of the Risk Management Framework and supporting security standards and guidelines. The Federal Segment Architecture Methodology provides guidance on integrating information security requirements and security controls into enterprise architectures." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-7-1.", + "props": [ + { + "class": "name", + "value": "PM-7[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "information security; and" + } + ] + }, + { + "id": "obj_pm-7-2.", + "props": [ + { + "class": "name", + "value": "PM-7[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the resulting risk to organizational operations, organizational assets, individuals, other organizations, and the Nation." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization develops an enterprise architecture with consideration for: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "enterprise architecture documentation" + }, + { + "class": "object", + "value": "procedures addressing enterprise architecture development" + }, + { + "class": "object", + "value": "results of risk assessment of enterprise architecture" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for developing enterprise architecture" + }, + { + "class": "object", + "value": "organizational personnel responsible for risk assessment of enterprise architecture" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for enterprise architecture development" + }, + { + "class": "object", + "value": "automated mechanisms supporting the enterprise architecture and its development" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", + "value": "NIST Special Publication 800-39" + } + ] + } + ] + }, + { + "id": "pm.8", + "title": "CRITICAL INFRASTRUCTURE PLAN", + "props": [ + { + "class": "name", + "value": "PM-8" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization addresses information security issues in the development, documentation, and updating of a critical infrastructure and key resources protection plan." + } + ] + }, + { + "links": [ + { + "href": "#pm.1" + }, + { + "href": "#pm.9" + }, + { + "href": "#pm.11" + }, + { + "href": "#ra.3" + } + ], + "prose": [ + { + "value": "Protection strategies are based on the prioritization of critical assets and resources. The requirement and guidance for defining critical infrastructure and key resources and for preparing an associated critical infrastructure protection plan are found in applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-8-1.", + "props": [ + { + "class": "name", + "value": "PM-8[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "development of a critical infrastructure and key resources protection plan;" + } + ] + }, + { + "id": "obj_pm-8-2.", + "props": [ + { + "class": "name", + "value": "PM-8[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "documentation of a critical infrastructure and key resources protection plan; and" + } + ] + }, + { + "id": "obj_pm-8-3.", + "props": [ + { + "class": "name", + "value": "PM-8[3]" + } + ], + "prose": [ + { + "class": "decision", + "value": "updating of the critical infrastructure and key resources protection plan." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization addresses information security issues in the: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "critical infrastructure and key resources protection plan" + }, + { + "class": "object", + "value": "procedures addressing development, documentation, and updating of the critical infrastructure and key resources protection plan" + }, + { + "class": "object", + "value": "HSPD 7" + }, + { + "class": "object", + "value": "National Infrastructure Protection Plan" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for developing, documenting, and updating the critical infrastructure and key resources protection plan" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for developing, documenting, and updating the critical infrastructure and key resources protection plan" + }, + { + "class": "object", + "value": "automated mechanisms supporting the development, documentation, and updating of the critical infrastructure and key resources protection plan" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.fas.org/irp/offdocs/nspd/hspd-7.html", + "value": "HSPD 7" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "https://www.dhs.gov/national-infrastructure-protection-plan", + "value": "National Infrastructure Protection Plan" + } + ] + } + ] + }, + { + "id": "pm.9", + "title": "RISK MANAGEMENT STRATEGY", + "params": [ + { + "id": "pm-9_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "name", + "value": "PM-9" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pm-9a.", + "props": [ + { + "class": "name", + "value": "PM-9a." + } + ], + "prose": [ + { + "class": "description", + "value": "Develops a comprehensive strategy to manage risk to organizational operations and assets, individuals, other organizations, and the Nation associated with the operation and use of information systems;" + } + ] + }, + { + "id": "smm_pm-9b.", + "props": [ + { + "class": "name", + "value": "PM-9b." + } + ], + "prose": [ + { + "class": "description", + "value": "Implements the risk management strategy consistently across the organization; and" + } + ] + }, + { + "id": "smm_pm-9c.", + "props": [ + { + "class": "name", + "value": "PM-9c." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews and updates the risk management strategy or as required, to address organizational changes." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ra.3" + } + ], + "prose": [ + { + "value": "An organization-wide risk management strategy includes, for example, an unambiguous expression of the risk tolerance for the organization, acceptable risk assessment methodologies, risk mitigation strategies, a process for consistently evaluating risk across the organization with respect to the organization�s risk tolerance, and approaches for monitoring risk over time. The use of a risk executive function can facilitate consistent, organization-wide application of the risk management strategy. The organization-wide risk management strategy can be informed by risk-related inputs from other sources both internal and external to the organization to ensure the strategy is both broad-based and comprehensive." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-9.a.", + "props": [ + { + "class": "name", + "value": "PM-9(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "develops a comprehensive strategy to manage risk to organizational operations and assets, individuals, other organizations, and the Nation associated with the operation and use of information systems;" + } + ] + }, + { + "id": "obj_pm-9.b.", + "props": [ + { + "class": "name", + "value": "PM-9(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "implements the risk management strategy consistently across the organization;" + } + ] + }, + { + "id": "obj_pm-9.c.", + "props": [ + { + "class": "name", + "value": "PM-9(c)" + } + ], + "parts": [ + { + "id": "obj_pm-9.c.1.", + "props": [ + { + "class": "name", + "value": "PM-9(c)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines the frequency to review and update the risk management strategy;" + } + ] + }, + { + "id": "obj_pm-9.c.2.", + "props": [ + { + "class": "name", + "value": "PM-9(c)[2]" + } + ], + "parts": [ + { + "id": "obj_pm-9.c.2.a.", + "props": [ + { + "class": "name", + "value": "PM-9(c)[2][a]" + } + ], + "prose": [ + { + "class": "decision", + "value": "with the organization-defined frequency; or" + } + ] + }, + { + "id": "obj_pm-9.c.2.b.", + "props": [ + { + "class": "name", + "value": "PM-9(c)[2][b]" + } + ], + "prose": [ + { + "class": "decision", + "value": "as required." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews and updates the risk management strategy to address organizational changes:" + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "risk management strategy" + }, + { + "class": "object", + "value": "procedures addressing development, implementation, review, and update of the risk management strategy" + }, + { + "class": "object", + "value": "risk assessment results relevant to the risk management strategy" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for development, implementation, review, and update of the risk management strategy" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for development, implementation, review, and update of the risk management strategy" + }, + { + "class": "object", + "value": "automated mechanisms supporting the development, implementation, review, and update of the risk management strategy" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-30", + "value": "NIST Special Publication 800-30" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", + "value": "NIST Special Publication 800-39" + } + ] + } + ] + }, + { + "id": "pm.10", + "title": "SECURITY AUTHORIZATION PROCESS", + "props": [ + { + "class": "name", + "value": "PM-10" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pm-10a.", + "props": [ + { + "class": "name", + "value": "PM-10a." + } + ], + "prose": [ + { + "class": "description", + "value": "Manages (i.e., documents, tracks, and reports) the security state of organizational information systems and the environments in which those systems operate through security authorization processes;" + } + ] + }, + { + "id": "smm_pm-10b.", + "props": [ + { + "class": "name", + "value": "PM-10b." + } + ], + "prose": [ + { + "class": "description", + "value": "Designates individuals to fulfill specific roles and responsibilities within the organizational risk management process; and" + } + ] + }, + { + "id": "smm_pm-10c.", + "props": [ + { + "class": "name", + "value": "PM-10c." + } + ], + "prose": [ + { + "class": "description", + "value": "Fully integrates the security authorization processes into an organization-wide risk management program." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#ca.6" + } + ], + "prose": [ + { + "value": "Security authorization processes for information systems and environments of operation require the implementation of an organization-wide risk management process, a Risk Management Framework, and associated security standards and guidelines. Specific roles within the risk management process include an organizational risk executive (function) and designated authorizing officials for each organizational information system and common control provider. Security authorization processes are integrated with organizational continuous monitoring processes to facilitate ongoing understanding and acceptance of risk to organizational operations and assets, individuals, other organizations, and the Nation." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-10.a.", + "props": [ + { + "class": "name", + "value": "PM-10(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "manages (i.e., documents, tracks, and reports) the security state of organizational information systems and the environments in which those systems operate through security authorization processes;" + } + ] + }, + { + "id": "obj_pm-10.b.", + "props": [ + { + "class": "name", + "value": "PM-10(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "designates individuals to fulfill specific roles and responsibilities within the organizational risk management process; and" + } + ] + }, + { + "id": "obj_pm-10.c.", + "props": [ + { + "class": "name", + "value": "PM-10(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "fully integrates the security authorization processes into an organization-wide risk management program." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "procedures addressing management (i.e., documentation, tracking, and reporting) of the security authorization process" + }, + { + "class": "object", + "value": "security authorization documents" + }, + { + "class": "object", + "value": "lists or other documentation about security authorization process roles and responsibilities" + }, + { + "class": "object", + "value": "risk assessment results relevant to the security authorization process and the organization-wide risk management program" + }, + { + "class": "object", + "value": "organizational risk management strategy" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for management of the security authorization process" + }, + { + "class": "object", + "value": "authorizing officials" + }, + { + "class": "object", + "value": "system owners, senior information security officer" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for security authorization" + }, + { + "class": "object", + "value": "automated mechanisms supporting the security authorization process" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", + "value": "NIST Special Publication 800-37" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39", + "value": "NIST Special Publication 800-39" + } + ] + } + ] + }, + { + "id": "pm.11", + "title": "MISSION/BUSINESS PROCESS DEFINITION", + "props": [ + { + "class": "name", + "value": "PM-11" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pm-11a.", + "props": [ + { + "class": "name", + "value": "PM-11a." + } + ], + "prose": [ + { + "class": "description", + "value": "Defines mission/business processes with consideration for information security and the resulting risk to organizational operations, organizational assets, individuals, other organizations, and the Nation; and" + } + ] + }, + { + "id": "smm_pm-11b.", + "props": [ + { + "class": "name", + "value": "PM-11b." + } + ], + "prose": [ + { + "class": "description", + "value": "Determines information protection needs arising from the defined mission/business processes and revises the processes as necessary, until achievable protection needs are obtained." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#pm.7" + }, + { + "href": "#pm.8" + }, + { + "href": "#ra.2" + } + ], + "prose": [ + { + "value": "Information protection needs are technology-independent, required capabilities to counter threats to organizations, individuals, or the Nation through the compromise of information (i.e., loss of confidentiality, integrity, or availability). Information protection needs are derived from the mission/business needs defined by the organization, the mission/business processes selected to meet the stated needs, and the organizational risk management strategy. Information protection needs determine the required security controls for the organization and the associated information systems supporting the mission/business processes. Inherent in defining an organization�s information protection needs is an understanding of the level of adverse impact that could result if a compromise of information occurs. The security categorization process is used to make such potential impact determinations. Mission/business process definitions and associated information protection requirements are documented by the organization in accordance with organizational policy and procedure." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-11.a.", + "props": [ + { + "class": "name", + "value": "PM-11(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "defines mission/business processes with consideration for information security and the resulting risk to organizational operations, organizational assets, individuals, other organizations, and the Nation;" + } + ] + }, + { + "id": "obj_pm-11.b.", + "props": [ + { + "class": "name", + "value": "PM-11(b)" + } + ], + "parts": [ + { + "id": "obj_pm-11.b.1.", + "props": [ + { + "class": "name", + "value": "PM-11(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "determines information protection needs arising from the defined mission/business process; and" + } + ] + }, + { + "id": "obj_pm-11.b.2.", + "props": [ + { + "class": "name", + "value": "PM-11(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "revises the processes as necessary until achievable protection needs are obtained." + } + ] + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "risk management strategy" + }, + { + "class": "object", + "value": "procedures for determining mission/business protection needs" + }, + { + "class": "object", + "value": "risk assessment results relevant to determination of mission/business protection needs" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for mission/business processes" + }, + { + "class": "object", + "value": "organizational personnel responsible for determining information protection needs for mission/business processes" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for defining mission/business processes and their information protection needs" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199", + "value": "FIPS Publication 199" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60", + "value": "NIST Special Publication 800-60" + } + ] + } + ] + }, + { + "id": "pm.12", + "title": "INSIDER THREAT PROGRAM", + "props": [ + { + "class": "name", + "value": "PM-12" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements an insider threat program that includes a cross-discipline insider threat incident handling team." + } + ] + }, + { + "links": [ + { + "href": "#ac.6" + }, + { + "href": "#at.2" + }, + { + "href": "#au.6" + }, + { + "href": "#au.7" + }, + { + "href": "#au.10" + }, + { + "href": "#au.12" + }, + { + "href": "#au.13" + }, + { + "href": "#ca.7" + }, + { + "href": "#ia.4" + }, + { + "href": "#ir.4" + }, + { + "href": "#mp.7" + }, + { + "href": "#pe.2" + }, + { + "href": "#ps.3" + }, + { + "href": "#ps.4" + }, + { + "href": "#ps.5" + }, + { + "href": "#ps.8" + }, + { + "href": "#sc.7" + }, + { + "href": "#sc.38" + }, + { + "href": "#si.4" + }, + { + "href": "#pm.1" + }, + { + "href": "#pm.14" + } + ], + "prose": [ + { + "value": "Organizations handling classified information are required, under Executive Order 13587 and the National Policy on Insider Threat, to establish insider threat programs. The standards and guidelines that apply to insider threat programs in classified environments can also be employed effectively to improve the security of Controlled Unclassified Information in non-national security systems. Insider threat programs include security controls to detect and prevent malicious insider activity through the centralized integration and analysis of both technical and non-technical information to identify potential insider threat concerns. A senior organizational official is designated by the department/agency head as the responsible individual to implement and provide oversight for the program. In addition to the centralized integration and analysis capability, insider threat programs as a minimum, prepare department/agency insider threat policies and implementation plans, conduct host-based user monitoring of individual employee activities on government-owned classified computers, provide insider threat awareness training to employees, receive access to information from all offices within the department/agency (e.g., human resources, legal, physical security, personnel security, information technology, information system security, and law enforcement) for insider threat analysis, and conduct self-assessments of department/agency insider threat posture.\nInsider threat programs can leverage the existence of incident handling teams organizations may already have in place, such as computer security incident response teams. Human resources records are especially important in this effort, as there is compelling evidence to show that some types of insider crimes are often preceded by nontechnical behaviors in the workplace (e.g., ongoing patterns of disgruntled behavior and conflicts with coworkers and other colleagues). These precursors can better inform and guide organizational officials in more focused, targeted monitoring efforts. The participation of a legal team is important to ensure that all monitoring activities are performed in accordance with appropriate legislation, directives, regulations, policies, standards, and guidelines." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization implements an insider threat program that includes a cross-discipline insider threat incident handling team. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "insider threat program documentation" + }, + { + "class": "object", + "value": "procedures for the insider threat program" + }, + { + "class": "object", + "value": "risk assessment results relevant to insider threats" + }, + { + "class": "object", + "value": "list or other documentation on the cross-discipline insider threat incident handling team" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for the insider threat program" + }, + { + "class": "object", + "value": "members of the cross-discipline insider threat incident handling team" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for implementing the insider threat program and the cross-discipline insider threat incident handling team" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the insider threat program and the cross-discipline insider threat incident handling team" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net", + "value": "Executive Order 13587" + } + ] + } + ] + }, + { + "id": "pm.13", + "title": "INFORMATION SECURITY WORKFORCE", + "props": [ + { + "class": "name", + "value": "PM-13" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization establishes an information security workforce development and improvement program." + } + ] + }, + { + "links": [ + { + "href": "#at.2" + }, + { + "href": "#at.3" + } + ], + "prose": [ + { + "value": "Information security workforce development and improvement programs include, for example: (i) defining the knowledge and skill levels needed to perform information security duties and tasks; (ii) developing role-based training programs for individuals assigned information security roles and responsibilities; and (iii) providing standards for measuring and building individual qualifications for incumbents and applicants for information security-related positions. Such workforce programs can also include associated information security career paths to encourage: (i) information security professionals to advance in the field and fill positions with greater responsibility; and (ii) organizations to fill information security-related positions with qualified personnel. Information security workforce development and improvement programs are complementary to organizational security awareness and training programs. Information security workforce development and improvement programs focus on developing and institutionalizing core information security capabilities of selected personnel needed to protect organizational operations, assets, and individuals." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization establishes an information security workforce development and improvement program. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "information security workforce development and improvement program documentation" + }, + { + "class": "object", + "value": "procedures for the information security workforce development and improvement program" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for the information security workforce development and improvement program" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for implementing information security workforce development and improvement program" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the information security workforce development and improvement program" + } + ] + } + ] + }, + { + "id": "pm.14", + "title": "TESTING, TRAINING, AND MONITORING", + "props": [ + { + "class": "name", + "value": "PM-14" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pm-14a.", + "props": [ + { + "class": "name", + "value": "PM-14a." + } + ], + "parts": [ + { + "id": "sms_pm-14a.1.", + "props": [ + { + "class": "name", + "value": "PM-14a.1." + } + ], + "prose": [ + { + "class": "description", + "value": "Are developed and maintained; and" + } + ] + }, + { + "id": "sms_pm-14a.2.", + "props": [ + { + "class": "name", + "value": "PM-14a.2." + } + ], + "prose": [ + { + "class": "description", + "value": "Continue to be executed in a timely manner;" + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "Implements a process for ensuring that organizational plans for conducting security testing, training, and monitoring activities associated with organizational information systems:" + } + ] + }, + { + "id": "smm_pm-14b.", + "props": [ + { + "class": "name", + "value": "PM-14b." + } + ], + "prose": [ + { + "class": "description", + "value": "Reviews testing, training, and monitoring plans for consistency with the organizational risk management strategy and organization-wide priorities for risk response actions." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization:" + } + ] + }, + { + "links": [ + { + "href": "#at.3" + }, + { + "href": "#ca.7" + }, + { + "href": "#cp.4" + }, + { + "href": "#ir.3" + }, + { + "href": "#si.4" + } + ], + "prose": [ + { + "value": "This control ensures that organizations provide oversight for the security testing, training, and monitoring activities conducted organization-wide and that those activities are coordinated. With the importance of continuous monitoring programs, the implementation of information security across the three tiers of the risk management hierarchy, and the widespread use of common controls, organizations coordinate and consolidate the testing and monitoring activities that are routinely conducted as part of ongoing organizational assessments supporting a variety of security controls. Security training activities, while typically focused on individual information systems and specific roles, also necessitate coordination across all organizational elements. Testing, training, and monitoring plans and activities are informed by current threat and vulnerability assessments." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-14.a.", + "props": [ + { + "class": "name", + "value": "PM-14(a)" + } + ], + "parts": [ + { + "id": "obj_pm-14.a.1.", + "props": [ + { + "class": "name", + "value": "PM-14(a)(1)" + } + ], + "parts": [ + { + "id": "obj_pm-14.a.1.1.", + "props": [ + { + "class": "name", + "value": "PM-14(a)(1)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "are developed;" + } + ] + }, + { + "id": "obj_pm-14.a.1.2.", + "props": [ + { + "class": "name", + "value": "PM-14(a)(1)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "are maintained;" + } + ] + } + ] + }, + { + "id": "obj_pm-14.a.2.", + "props": [ + { + "class": "name", + "value": "PM-14(a)(2)" + } + ], + "prose": [ + { + "class": "decision", + "value": "continue to be executed in a timely manner;" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "implements a process for ensuring that organizational plans for conducting security testing, training, and monitoring activities associated with organizational information systems:" + } + ] + }, + { + "id": "obj_pm-14.b.", + "props": [ + { + "class": "name", + "value": "PM-14(b)" + } + ], + "parts": [ + { + "id": "obj_pm-14.b.1.", + "props": [ + { + "class": "name", + "value": "PM-14(b)[1]" + } + ], + "prose": [ + { + "class": "decision", + "value": "the organizational risk management strategy; and" + } + ] + }, + { + "id": "obj_pm-14.b.2.", + "props": [ + { + "class": "name", + "value": "PM-14(b)[2]" + } + ], + "prose": [ + { + "class": "decision", + "value": "organization-wide priorities for risk response actions." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "reviews testing, training, and monitoring plans for consistency with:" + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "plans for conducting security testing, training, and monitoring activities" + }, + { + "class": "object", + "value": "organizational procedures addressing development and maintenance of plans for conducting security testing, training, and monitoring activities" + }, + { + "class": "object", + "value": "risk management strategy" + }, + { + "class": "object", + "value": "procedures for review of plans for conducting security testing, training, and monitoring activities for consistency with risk management strategy and risk response priorities" + }, + { + "class": "object", + "value": "results of risk assessments associated with conducting security testing, training, and monitoring activities" + }, + { + "class": "object", + "value": "evidence that plans for conducting security testing, training, and monitoring activities are executed in a timely manner" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with responsibility for developing and maintaining plans for conducting security testing, training, and monitoring activities" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for development and maintenance of plans for conducting security testing, training, and monitoring activities" + }, + { + "class": "object", + "value": "automated mechanisms supporting development and maintenance of plans for conducting security testing, training, and monitoring activities" + } + ] + } + ], + "references": [ + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-16", + "value": "NIST Special Publication 800-16" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37", + "value": "NIST Special Publication 800-37" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A", + "value": "NIST Special Publication 800-53A" + } + ] + }, + { + "id": "", + "citations": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137", + "value": "NIST Special Publication 800-137" + } + ] + } + ] + }, + { + "id": "pm.15", + "title": "CONTACTS WITH SECURITY GROUPS AND ASSOCIATIONS", + "props": [ + { + "class": "name", + "value": "PM-15" + } + ], + "parts": [ + { + "parts": [ + { + "id": "smm_pm-15a.", + "props": [ + { + "class": "name", + "value": "PM-15a." + } + ], + "prose": [ + { + "class": "description", + "value": "To facilitate ongoing security education and training for organizational personnel;" + } + ] + }, + { + "id": "smm_pm-15b.", + "props": [ + { + "class": "name", + "value": "PM-15b." + } + ], + "prose": [ + { + "class": "description", + "value": "To maintain currency with recommended security practices, techniques, and technologies; and" + } + ] + }, + { + "id": "smm_pm-15c.", + "props": [ + { + "class": "name", + "value": "PM-15c." + } + ], + "prose": [ + { + "class": "description", + "value": "To share current security-related information including threats, vulnerabilities, and incidents." + } + ] + } + ], + "prose": [ + { + "class": "description", + "value": "The organization establishes and institutionalizes contact with selected groups and associations within the security community:" + } + ] + }, + { + "links": [ + { + "href": "#si.5" + } + ], + "prose": [ + { + "value": "Ongoing contact with security groups and associations is of paramount importance in an environment of rapidly changing technologies and threats. Security groups and associations include, for example, special interest groups, forums, professional associations, news groups, and/or peer groups of security professionals in similar organizations. Organizations select groups and associations based on organizational missions/business functions. Organizations share threat, vulnerability, and incident information consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance." + } + ] + }, + { + "parts": [ + { + "id": "obj_pm-15.a.", + "props": [ + { + "class": "name", + "value": "PM-15(a)" + } + ], + "prose": [ + { + "class": "decision", + "value": "facilitate ongoing security education and training for organizational personnel;" + } + ] + }, + { + "id": "obj_pm-15.b.", + "props": [ + { + "class": "name", + "value": "PM-15(b)" + } + ], + "prose": [ + { + "class": "decision", + "value": "maintain currency with recommended security practices, techniques, and technologies; and" + } + ] + }, + { + "id": "obj_pm-15.c.", + "props": [ + { + "class": "name", + "value": "PM-15(c)" + } + ], + "prose": [ + { + "class": "decision", + "value": "share current security-related information including threats, vulnerabilities, and incidents." + } + ] + } + ], + "prose": [ + { + "class": "decision", + "value": "Determine if the organization establishes and institutionalizes contact with selected groups and associations with the security community to: " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "risk management strategy" + }, + { + "class": "object", + "value": "procedures for contacts with security groups and associations" + }, + { + "class": "object", + "value": "evidence of established and institutionalized contact with security groups and associations" + }, + { + "class": "object", + "value": "lists or other documentation about contact with and/or membership in security groups and associations" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for establishing and institutionalizing contact with security groups and associations" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "personnel from selected groups and associations with which the organization has established and institutionalized contact" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for establishing and institutionalizing contact with security groups and associations" + }, + { + "class": "object", + "value": "automated mechanisms supporting contacts with security groups and associations" + } + ] + } + ] + }, + { + "id": "pm.16", + "title": "THREAT AWARENESS PROGRAM", + "props": [ + { + "class": "name", + "value": "PM-16" + } + ], + "parts": [ + { + "prose": [ + { + "class": "description", + "value": "The organization implements a threat awareness program that includes a cross-organization information-sharing capability." + } + ] + }, + { + "links": [ + { + "href": "#pm.12" + }, + { + "href": "#pm.16" + } + ], + "prose": [ + { + "value": "Because of the constantly changing and increasing sophistication of adversaries, especially the advanced persistent threat (APT), it is becoming more likely that adversaries may successfully breach or compromise organizational information systems. One of the best techniques to address this concern is for organizations to share threat information. This can include, for example, sharing threat events (i.e., tactics, techniques, and procedures) that organizations have experienced, mitigations that organizations have found are effective against certain types of threats, threat intelligence (i.e., indications and warnings about threats that are likely to occur). Threat information sharing may be bilateral (e.g., government-commercial cooperatives, government-government cooperatives), or multilateral (e.g., organizations taking part in threat-sharing consortia). Threat information may be highly sensitive requiring special agreements and protection, or less sensitive and freely shared." + } + ] + }, + { + "prose": [ + { + "class": "decision", + "value": "Determine if the organization implements a threat awareness program that includes a cross-organization information-sharing capability. " + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "EXAMINE" + } + ], + "prose": [ + { + "class": "object", + "value": "Information security program plan" + }, + { + "class": "object", + "value": "threat awareness program documentation" + }, + { + "class": "object", + "value": "procedures for the threat awareness program" + }, + { + "class": "object", + "value": "risk assessment results relevant to threat awareness" + }, + { + "class": "object", + "value": "list or other documentation on the cross-organization information-sharing capability" + }, + { + "class": "object", + "value": "other relevant documents or records" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "INTERVIEW" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational personnel with information security program planning and plan implementation responsibilities" + }, + { + "class": "object", + "value": "organizational personnel responsible for the threat awareness program" + }, + { + "class": "object", + "value": "organizational personnel with responsibility for the cross-organization information-sharing capability" + }, + { + "class": "object", + "value": "organizational personnel with information security responsibilities" + }, + { + "class": "object", + "value": "personnel with whom threat awareness information is shared by the organization" + } + ] + }, + { + "props": [ + { + "class": "method", + "value": "TEST" + } + ], + "prose": [ + { + "class": "object", + "value": "Organizational processes for implementing the threat awareness program" + }, + { + "class": "object", + "value": "Organizational processes for implementing the cross-organization information-sharing capability" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the threat awareness program" + }, + { + "class": "object", + "value": "automated mechanisms supporting and/or implementing the cross-organization information-sharing capability" + } + ] + } + ] + } + ] + } + ] + } } \ No newline at end of file diff --git a/working/lib/JSON/fedramp-annotated-wrt-SP800-53catalog.json b/working/lib/JSON/fedramp-annotated-wrt-SP800-53catalog.json index cd0220004c..7ad81f146a 100644 --- a/working/lib/JSON/fedramp-annotated-wrt-SP800-53catalog.json +++ b/working/lib/JSON/fedramp-annotated-wrt-SP800-53catalog.json @@ -1,12508 +1,12510 @@ { - "title": "FedRaMP in OSCAL PROTOTYPE", - "groups": [ - { - "title": "Access Control", - "props": [ - { - "class": "group-id", - "value": "AC" - } - ], - "components": [ - { - "title": "Access Control Policy and Procedures", - "params": [ - { - "id": "ac-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ac-1_b", - "description": "organization-defined frequency", - "value": "at least every 3 years" - }, - { - "id": "ac-1_c", - "description": "organization-defined frequency", - "value": "at least annually" - } - ], - "props": [ - { - "class": "authority_title", - "value": "ACCESS CONTROL POLICY AND PROCEDURES" - }, - { - "class": "name", - "value": "AC-1" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.1", - "value": "AC-1" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "AC-1.b.1 [at least every 3 years]\nAC-1.b.2 [at least annually]" - } - ] - }, - { - "title": "Account Management", - "params": [ - { - "id": "ac-2_a", - "description": "organization-defined information system account types", - "value": "organization-defined information system account types" - }, - { - "id": "ac-2_b", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ac-2_c", - "description": "organization-defined procedures or conditions", - "value": "organization-defined procedures or conditions" - }, - { - "id": "ac-2_d", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "ACCOUNT MANAGEMENT" - }, - { - "class": "name", - "value": "AC-2" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2", - "value": "AC-2" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "AC-2j [at least annually]" - } - ], - "components": [ - { - "title": "Automated System Account Management", - "props": [ - { - "class": "authority_title", - "value": "AUTOMATED SYSTEM ACCOUNT MANAGEMENT" - }, - { - "class": "name", - "value": "AC-2 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.1.", - "value": "AC-2 (1)" - } - ] - }, - { - "title": "Removal of Temporary / Emergency Accounts", - "params": [ - { - "id": "ac-2_e", - "description": "organization-defined time period for each type of account", - "value": "No more than 30 days for temporary and emergency account types" - } - ], - "props": [ - { - "class": "authority_title", - "value": "REMOVAL OF TEMPORARY / EMERGENCY ACCOUNTS" - }, - { - "class": "name", - "value": "AC-2 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.2.", - "value": "AC-2 (2)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "[No more than 30 days for temporary and emergency account types]" - } - ] - }, - { - "title": "Disable Inactive Accounts", - "params": [ - { - "id": "ac-2_f", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "authority_title", - "value": "DISABLE INACTIVE ACCOUNTS" - }, - { - "class": "name", - "value": "AC-2 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.3.", - "value": "AC-2 (3)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "[90 days for user accounts]" - }, - { - "class": "remarks", - "value": "Requirement: The service provider defines the time period for non-user accounts (e.g., accounts associated with devices). The time periods are approved and accepted by the Authorizing Official." - } - ] - }, - { - "title": "Automated Audit Actions", - "params": [ - { - "id": "ac-2_g", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "authority_title", - "value": "AUTOMATED AUDIT ACTIONS" - }, - { - "class": "name", - "value": "AC-2 (4)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.4.", - "value": "AC-2 (4)" - } - ] - }, - { - "title": "Inactivity Logout", - "params": [ - { - "id": "ac-2_h", - "description": "organization-defined time-period of expected inactivity or description of when to log out", - "value": "organization-defined time-period of expected inactivity or description of when to log out" - } - ], - "props": [ - { - "class": "authority_title", - "value": "INACTIVITY LOGOUT" - }, - { - "class": "name", - "value": "AC-2 (5)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.5.", - "value": "AC-2 (5)" - } - ] - }, - { - "title": "Role-Based Schemes", - "params": [ - { - "id": "ac-2_j", - "description": "organization-defined actions", - "value": "organization-defined actions" - } - ], - "props": [ - { - "class": "authority_title", - "value": "ROLE-BASED SCHEMES" - }, - { - "class": "name", - "value": "AC-2 (7)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.7.", - "value": "AC-2 (7)" - } - ] - }, - { - "title": "Restrictions on Use of Shared Groups / Accounts", - "params": [ - { - "id": "ac-2_l", - "description": "organization-defined conditions for establishing shared/group accounts", - "value": "organization-defined conditions for establishing shared/group accounts" - } - ], - "props": [ - { - "class": "authority_title", - "value": "RESTRICTIONS ON USE OF SHARED / GROUP ACCOUNTS" - }, - { - "class": "name", - "value": "AC-2 (9)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.9.", - "value": "AC-2 (9)" - } - ], - "prose": [ - { - "class": "remarks", - "value": "Required if shared/group accounts are deployed" - } - ] - }, - { - "title": "Shared / Group Account Credential Termination", - "props": [ - { - "class": "authority_title", - "value": "SHARED / GROUP ACCOUNT CREDENTIAL TERMINATION" - }, - { - "class": "name", - "value": "AC-2 (10)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.10.", - "value": "AC-2 (10)" - } - ], - "prose": [ - { - "class": "remarks", - "value": "Required if shared/group accounts are deployed" - } - ] - }, - { - "title": "Account Monitoring / Atypical Usage", - "params": [ - { - "id": "ac-2_o", - "description": "organization-defined atypical usage", - "value": "organization-defined atypical usage" - }, - { - "id": "ac-2_p", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "authority_title", - "value": "ACCOUNT MONITORING / ATYPICAL USAGE" - }, - { - "class": "name", - "value": "AC-2 (12)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.12.", - "value": "AC-2 (12)" - } - ], - "prose": [ - { - "class": "remarks", - "value": "AC-2 (12)(a) and AC-2 (12)(b) Additional FedRAMP Requirements and Guidance: Required for privileged accounts." - } - ] - } - ] - }, - { - "title": "Access Enforcement", - "props": [ - { - "class": "authority_title", - "value": "ACCESS ENFORCEMENT" - }, - { - "class": "name", - "value": "AC-3" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.3", - "value": "AC-3" - } - ] - }, - { - "title": "Information Flow Enforcement", - "params": [ - { - "id": "ac-4_a", - "description": "organization-defined information flow control policies", - "value": "organization-defined information flow control policies" - } - ], - "props": [ - { - "class": "authority_title", - "value": "INFORMATION FLOW ENFORCEMENT" - }, - { - "class": "name", - "value": "AC-4" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.4", - "value": "AC-4" - } - ], - "components": [ - { - "title": "Physical / Logical Separation of Information Flows", - "params": [ - { - "id": "ac-4_z", - "description": "organization-defined mechanisms and/or techniques", - "value": "organization-defined mechanisms and/or techniques" - }, - { - "id": "ac-4_aa", - "description": "organization-defined required separations by types of information", - "value": "organization-defined required separations by types of information" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PHYSICAL / LOGICAL SEPARATION OF INFORMATION FLOWS" - }, - { - "class": "name", - "value": "AC-4 (21)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.4.21.", - "value": "AC-4 (21)" - } - ] - } - ] - }, - { - "title": "Separation of Duties", - "params": [ - { - "id": "ac-5_a", - "description": "organization-defined duties of individuals", - "value": "organization-defined duties of individuals" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SEPARATION OF DUTIES" - }, - { - "class": "name", - "value": "AC-5" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.5", - "value": "AC-5" - } - ] - }, - { - "title": "Least Privilege", - "props": [ - { - "class": "authority_title", - "value": "LEAST PRIVILEGE" - }, - { - "class": "name", - "value": "AC-6" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.6", - "value": "AC-6" - } - ], - "components": [ - { - "title": "Authorize Access to Security Functions", - "params": [ - { - "id": "ac-6_a", - "description": "organization-defined security functions (deployed in hardware, software, and firmware) and security-relevant information", - "value": "organization-defined security functions (deployed in hardware, software, and firmware) and security-relevant information" - } - ], - "props": [ - { - "class": "authority_title", - "value": "AUTHORIZE ACCESS TO SECURITY FUNCTIONS" - }, - { - "class": "name", - "value": "AC-6 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.6.1.", - "value": "AC-6 (1)" - } - ] - }, - { - "title": "Non-Privileged Access For No security Functions", - "params": [ - { - "id": "ac-6_b", - "description": "organization-defined security functions or security-relevant information", - "value": "organization-defined security functions or security-relevant information" - } - ], - "props": [ - { - "class": "authority_title", - "value": "NON-PRIVILEGED ACCESS FOR NONSECURITY FUNCTIONS" - }, - { - "class": "name", - "value": "AC-6 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.6.2.", - "value": "AC-6 (2)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "[all security functions]" - }, - { - "class": "remarks", - "value": "AC-6 (2). Guidance: Examples of security functions include but are not limited to: establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters, system programming, system and security administration, other privileged functions. " - } - ] - }, - { - "title": "Privileged Accounts", - "params": [ - { - "id": "ac-6_e", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PRIVILEGED ACCOUNTS" - }, - { - "class": "name", - "value": "AC-6 (5)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.6.5.", - "value": "AC-6 (5)" - } - ] - }, - { - "title": "Auditing Use of Privileged Functions", - "props": [ - { - "class": "authority_title", - "value": "AUDITING USE OF PRIVILEGED FUNCTIONS" - }, - { - "class": "name", - "value": "AC-6 (9)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.6.9.", - "value": "AC-6 (9)" - } - ] - }, - { - "title": "Prohibit Non-privileged Users from Executing Privileged Functions", - "props": [ - { - "class": "authority_title", - "value": "PROHIBIT NON-PRIVILEGED USERS FROM EXECUTING PRIVILEGED FUNCTIONS" - }, - { - "class": "name", - "value": "AC-6 (10)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.6.10.", - "value": "AC-6 (10)" - } - ] - } - ] - }, - { - "title": "Unsuccessful Logon Attempts", - "params": [ - { - "id": "ac-7_a", - "description": "organization-defined number", - "value": "organization-defined number" - }, - { - "id": "ac-7_b", - "description": "organization-defined time period", - "value": "organization-defined time period" - }, - { - "id": "ac-7_c", - "description": "organization-defined time period", - "value": "organization-defined time period" - }, - { - "id": "ac-7_d", - "description": "organization-defined delay algorithm", - "value": "organization-defined delay algorithm" - } - ], - "props": [ - { - "class": "authority_title", - "value": "UNSUCCESSFUL LOGON ATTEMPTS" - }, - { - "class": "name", - "value": "AC-7" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.7", - "value": "AC-7" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "AC-7a [not more than three]\n [fifteen minutes] \nAC-7b [locks the account/node for thirty minutes]" - } - ] - }, - { - "title": "System Use Notification", - "params": [ - { - "id": "ac-8_a", - "description": "organization-defined system use notification message or banner", - "value": "organization-defined system use notification message or banner" - }, - { - "id": "ac-8_b", - "description": "organization-defined conditions", - "value": "organization-defined conditions" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SYSTEM USE NOTIFICATION" - }, - { - "class": "name", - "value": "AC-8" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.8", - "value": "AC-8" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "Parameter: See Additional Requirements and Guidance." - }, - { - "class": "remarks", - "value": "Requirement: The service provider shall determine elements of the cloud environment that require the System Use Notification control. The elements of the cloud environment that require System Use Notification are approved and accepted by the Authorizing Official (AO).\nRequirement: The service provider shall determine how System Use Notification is going to be verified and provide appropriate periodicity of the check. The System Use Notification verification and periodicity are approved and accepted by the AO.\nGuidance: If performed as part of a Configuration Baseline check, then the % of items requiring setting that are checked and that pass (or fail) check can be provided.\nRequirement: If not performed as part of a Configuration Baseline check, then there must be documented agreement on how to provide results of verification and the necessary periodicity of the verification by the service provider. The documented agreement on how to provide verification of the results are approved and accepted by the AO.\n" - } - ] - }, - { - "title": "Concurrent Session Control", - "params": [ - { - "id": "ac-10_a", - "description": "organization-defined account and/or account type", - "value": "organization-defined account and/or account type" - }, - { - "id": "ac-10_b", - "description": "organization-defined number", - "value": "organization-defined number" - } - ], - "props": [ - { - "class": "authority_title", - "value": "CONCURRENT SESSION CONTROL" - }, - { - "class": "name", - "value": "AC-10" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.10", - "value": "AC-10" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": " [three (3) sessions for privileged access and two (2) sessions for non-privileged access]" - } - ] - }, - { - "title": "Session Lock", - "params": [ - { - "id": "ac-11_a", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SESSION LOCK" - }, - { - "class": "name", - "value": "AC-11" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.11", - "value": "AC-11" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "AC-11a. [fifteen minutes] " - } - ], - "components": [ - { - "title": "Pattern-Hiding Displays", - "props": [ - { - "class": "authority_title", - "value": "PATTERN-HIDING DISPLAYS" - }, - { - "class": "name", - "value": "AC-11 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.11.1.", - "value": "AC-11 (1)" - } - ] - } - ] - }, - { - "title": "Session Termination", - "params": [ - { - "id": "ac-12_a", - "description": "organization-defined conditions or trigger events requiring session disconnect", - "value": "organization-defined conditions or trigger events requiring session disconnect" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SESSION TERMINATION" - }, - { - "class": "name", - "value": "AC-12" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.12", - "value": "AC-12" - } - ] - }, - { - "title": "Permitted Actions Without Identification or Authentication", - "params": [ - { - "id": "ac-14_a", - "description": "organization-defined user actions", - "value": "organization-defined user actions" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PERMITTED ACTIONS WITHOUT IDENTIFICATION OR AUTHENTICATION" - }, - { - "class": "name", - "value": "AC-14" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.14", - "value": "AC-14" - } - ] - }, - { - "title": "Remote Access", - "props": [ - { - "class": "authority_title", - "value": "REMOTE ACCESS" - }, - { - "class": "name", - "value": "AC-17" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.17", - "value": "AC-17" - } - ], - "components": [ - { - "title": "Automated Monitoring / Control", - "props": [ - { - "class": "authority_title", - "value": "AUTOMATED MONITORING / CONTROL" - }, - { - "class": "name", - "value": "AC-17 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.17.1.", - "value": "AC-17 (1)" - } - ] - }, - { - "title": "Protection of Confidentiality / Integrity Using Encryption", - "props": [ - { - "class": "authority_title", - "value": "PROTECTION OF CONFIDENTIALITY / INTEGRITY USING ENCRYPTION" - }, - { - "class": "name", - "value": "AC-17 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.17.2.", - "value": "AC-17 (2)" - } - ] - }, - { - "title": "Managed Access Control Points", - "params": [ - { - "id": "ac-17_a", - "description": "organization-defined number", - "value": "organization-defined number" - } - ], - "props": [ - { - "class": "authority_title", - "value": "MANAGED ACCESS CONTROL POINTS" - }, - { - "class": "name", - "value": "AC-17 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.17.3.", - "value": "AC-17 (3)" - } - ] - }, - { - "title": "Privileged Commands / Access", - "params": [ - { - "id": "ac-17_b", - "description": "organization-defined needs", - "value": "organization-defined needs" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PRIVILEGED COMMANDS / ACCESS" - }, - { - "class": "name", - "value": "AC-17 (4)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.17.4.", - "value": "AC-17 (4)" - } - ] - }, - { - "title": "Disconnect / Disable Access", - "params": [ - { - "id": "ac-17_c", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "authority_title", - "value": "DISCONNECT / DISABLE ACCESS" - }, - { - "class": "name", - "value": "AC-17 (9)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.17.9.", - "value": "AC-17 (9)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "[no greater than 15 minutes]" - } - ] - } - ] - }, - { - "title": "Wireless Access", - "props": [ - { - "class": "authority_title", - "value": "WIRELESS ACCESS" - }, - { - "class": "name", - "value": "AC-18" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.18", - "value": "AC-18" - } - ], - "components": [ - { - "title": "Authentication and Encryption", - "props": [ - { - "class": "authority_title", - "value": "AUTHENTICATION AND ENCRYPTION" - }, - { - "class": "name", - "value": "AC-18 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.18.1.", - "value": "AC-18 (1)" - } - ] - } - ] - }, - { - "title": "Access Control For Mobile Devices", - "props": [ - { - "class": "authority_title", - "value": "ACCESS CONTROL FOR MOBILE DEVICES" - }, - { - "class": "name", - "value": "AC-19" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.19", - "value": "AC-19" - } - ], - "components": [ - { - "title": "Full Device / Container-Based Encryption", - "params": [ - { - "id": "ac-19_c", - "description": "organization-defined mobile devices", - "value": "organization-defined mobile devices" - } - ], - "props": [ - { - "class": "authority_title", - "value": "FULL DEVICE / CONTAINER-BASED ENCRYPTION" - }, - { - "class": "name", - "value": "AC-19 (5)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.19.5.", - "value": "AC-19 (5)" - } - ] - } - ] - }, - { - "title": "Use of External Information Systems", - "props": [ - { - "class": "authority_title", - "value": "USE OF EXTERNAL INFORMATION SYSTEMS" - }, - { - "class": "name", - "value": "AC-20" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.20", - "value": "AC-20" - } - ], - "components": [ - { - "title": "Limits on Authorized Use", - "props": [ - { - "class": "authority_title", - "value": "LIMITS ON AUTHORIZED USE" - }, - { - "class": "name", - "value": "AC-20 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.20.1.", - "value": "AC-20 (1)" - } - ] - }, - { - "title": "Portable Storage Devices", - "props": [ - { - "class": "authority_title", - "value": "PORTABLE STORAGE DEVICES" - }, - { - "class": "name", - "value": "AC-20 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.20.2.", - "value": "AC-20 (2)" - } - ] - } - ] - }, - { - "title": "Information Sharing", - "params": [ - { - "id": "ac-21_a", - "description": "organization-defined information sharing circumstances where user discretion is required", - "value": "organization-defined information sharing circumstances where user discretion is required" - }, - { - "id": "ac-21_b", - "description": "organization-defined automated mechanisms or manual processes", - "value": "organization-defined automated mechanisms or manual processes" - } - ], - "props": [ - { - "class": "authority_title", - "value": "INFORMATION SHARING" - }, - { - "class": "name", - "value": "AC-21" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.21", - "value": "AC-21" - } - ] - }, - { - "title": "Publicly Accessible Content", - "params": [ - { - "id": "ac-22_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PUBLICLY ACCESSIBLE CONTENT" - }, - { - "class": "name", - "value": "AC-22" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.22", - "value": "AC-22" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "AC-22d. [at least quarterly]" - } - ] - } - ] - }, - { - "title": "Awareness and Training", - "props": [ - { - "class": "group-id", - "value": "AT" - } - ], - "components": [ - { - "title": "Security Awareness and Training Policy and Procedures", - "params": [ - { - "id": "at-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "at-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "at-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SECURITY AWARENESS AND TRAINING POLICY AND PROCEDURES" - }, - { - "class": "name", - "value": "AT-1" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#at.1", - "value": "AT-1" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "AT-1.b.1 [at least every 3 years]\nAT-1.b.2 [at least annually]" - } - ] - }, - { - "title": "Security Awareness Training", - "params": [ - { - "id": "at-2_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SECURITY AWARENESS TRAINING" - }, - { - "class": "name", - "value": "AT-2" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#at.2", - "value": "AT-2" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "AT-2. [Assignment: organization-defined frequency] \nParameter: [at least annually]" - } - ], - "components": [ - { - "title": "Insider Threat", - "props": [ - { - "class": "authority_title", - "value": "INSIDER THREAT" - }, - { - "class": "name", - "value": "AT-2 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#at.2.2.", - "value": "AT-2 (2)" - } - ] - } - ] - }, - { - "title": "Role-Based Security Training", - "params": [ - { - "id": "at-3_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "ROLE-BASED SECURITY TRAINING" - }, - { - "class": "name", - "value": "AT-3" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#at.3", - "value": "AT-3" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "AT-3c. [Assignment: organization-defined frequency]\nParameter: [at least annually]" - } - ] - }, - { - "title": "Security Training Records", - "params": [ - { - "id": "at-4_a", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SECURITY TRAINING RECORDS" - }, - { - "class": "name", - "value": "AT-4" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#at.4", - "value": "AT-4" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "AT-4b. [Assignment: organization-defined frequency]\nParameter: [At least one years]" - } - ] - } - ] - }, - { - "title": "Audit and Accountability", - "props": [ - { - "class": "group-id", - "value": "AU" - } - ], - "components": [ - { - "title": "Audit and Accountability Policy and Procedures", - "params": [ - { - "id": "au-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "au-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "au-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "AUDIT AND ACCOUNTABILITY POLICY AND PROCEDURES" - }, - { - "class": "name", - "value": "AU-1" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.1", - "value": "AU-1" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "AU-1.b.1 [at least every 3 years]\nAU-1.b.2 [at least annually]" - } - ] - }, - { - "title": "Audit Events", - "params": [ - { - "id": "au-2_a", - "description": "organization-defined auditable events", - "value": "organization-defined auditable events" - }, - { - "id": "au-2_b", - "description": "organization-defined audited events (the subset of the auditable events defined in AU-2 a.) along with the frequency of (or situation requiring) auditing for each identified event", - "value": "organization-defined audited events (the subset of the auditable events defined in AU-2 a.) along with the frequency of (or situation requiring) auditing for each identified event" - } - ], - "props": [ - { - "class": "authority_title", - "value": "AUDIT EVENTS" - }, - { - "class": "name", - "value": "AU-2" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.2", - "value": "AU-2" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "AU-2a. [Successful and unsuccessful account logon events, account management events, object access, policy change, privilege functions, process tracking, and system events. For Web applications: all administrator activity, authentication checks, authorization checks, data deletions, data access, data changes, and permission changes];\nAU-2d. [organization-defined subset of the auditable events defined in AU-2 a. to be audited continually for each identified event]." - } - ], - "components": [ - { - "title": "Reviews and Updates", - "params": [ - { - "id": "au-2_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "REVIEWS AND UPDATES" - }, - { - "class": "name", - "value": "AU-2 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.2.3.", - "value": "AU-2 (3)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "AU-2 (3). [Assignment: organization-defined frequency] \nParameter: [annually or whenever there is a change in the threat environment] " - }, - { - "class": "remarks", - "value": "Guidance: Annually or whenever changes in the threat environment are communicated to the service provider by the Authorizing Official. " - } - ] - } - ] - }, - { - "title": "Content of Audit Records", - "props": [ - { - "class": "authority_title", - "value": "CONTENT OF AUDIT RECORDS" - }, - { - "class": "name", - "value": "AU-3" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.3", - "value": "AU-3" - } - ], - "components": [ - { - "title": "Additional Audit Information", - "params": [ - { - "id": "au-3_a", - "description": "organization-defined additional, more detailed information", - "value": "organization-defined additional, more detailed information" - } - ], - "props": [ - { - "class": "authority_title", - "value": "ADDITIONAL AUDIT INFORMATION" - }, - { - "class": "name", - "value": "AU-3 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.3.1.", - "value": "AU-3 (1)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "AU-3 (1). [Assignment: organization-defined additional, more detailed information] Parameter: [session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon]" - }, - { - "class": "remarks", - "value": "AU-3 (1). Requirement: The service provider defines audit record types. The audit record types are approved and accepted by the Authorizing Official.\nGuidance: For client-server transactions, the number of bytes sent and received gives bidirectional transfer information that can be helpful during an investigation or inquiry. " - } - ] - } - ] - }, - { - "title": "Audit Storage Capacity", - "params": [ - { - "id": "au-4_a", - "description": "organization-defined audit record storage requirements", - "value": "organization-defined audit record storage requirements" - } - ], - "props": [ - { - "class": "authority_title", - "value": "AUDIT STORAGE CAPACITY" - }, - { - "class": "name", - "value": "AU-4" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.4", - "value": "AU-4" - } - ] - }, - { - "title": "Response to Audit Processing Failures", - "params": [ - { - "id": "au-5_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "au-5_b", - "description": "organization-defined actions to be taken (e.g., shut down information system, overwrite oldest audit records, stop generating audit records)", - "value": "organization-defined actions to be taken (e.g., shut down information system, overwrite oldest audit records, stop generating audit records)" - } - ], - "props": [ - { - "class": "authority_title", - "value": "RESPONSE TO AUDIT PROCESSING FAILURES" - }, - { - "class": "name", - "value": "AU-5" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.5", - "value": "AU-5" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "AU-5b. [Assignment: Organization-defined actions to be taken] \nParameter: [low-impact: overwrite oldest audit records; moderate-impact: shut down] " - } - ] - }, - { - "title": "Audit Review, Analysis, and Reporting", - "params": [ - { - "id": "au-6_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "au-6_b", - "description": "organization-defined inappropriate or unusual activity", - "value": "organization-defined inappropriate or unusual activity" - }, - { - "id": "au-6_c", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "authority_title", - "value": "AUDIT REVIEW, ANALYSIS, AND REPORTING" - }, - { - "class": "name", - "value": "AU-6" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.6", - "value": "AU-6" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "AU-6a. [Assignment: organization-defined frequency] \nParameter: [at least weekly] " - } - ], - "components": [ - { - "title": "Process Integration", - "props": [ - { - "class": "authority_title", - "value": "PROCESS INTEGRATION" - }, - { - "class": "name", - "value": "AU-6 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.6.1.", - "value": "AU-6 (1)" - } - ] - }, - { - "title": "Correlate Audit Repositories", - "props": [ - { - "class": "authority_title", - "value": "CORRELATE AUDIT REPOSITORIES" - }, - { - "class": "name", - "value": "AU-6 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.6.3.", - "value": "AU-6 (3)" - } - ] - } - ] - }, - { - "title": "Audit Reduction and Report Generation", - "props": [ - { - "class": "authority_title", - "value": "AUDIT REDUCTION AND REPORT GENERATION" - }, - { - "class": "name", - "value": "AU-7" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.7", - "value": "AU-7" - } - ], - "components": [ - { - "title": "Automatic Processing", - "params": [ - { - "id": "au-7_a", - "description": "organization-defined audit fields within audit records", - "value": "organization-defined audit fields within audit records" - } - ], - "props": [ - { - "class": "authority_title", - "value": "AUTOMATIC PROCESSING" - }, - { - "class": "name", - "value": "AU-7 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.7.1.", - "value": "AU-7 (1)" - } - ] - } - ] - }, - { - "title": "Time Stamps", - "params": [ - { - "id": "au-8_a", - "description": "organization-defined granularity of time measurement", - "value": "organization-defined granularity of time measurement" - } - ], - "props": [ - { - "class": "authority_title", - "value": "TIME STAMPS" - }, - { - "class": "name", - "value": "AU-8" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.8", - "value": "AU-8" - } - ], - "components": [ - { - "title": "Synchronization With Authoritative Time Source", - "params": [ - { - "id": "au-8_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "au-8_c", - "description": "organization-defined authoritative time source", - "value": "organization-defined authoritative time source" - }, - { - "id": "au-8_d", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SYNCHRONIZATION WITH AUTHORITATIVE TIME SOURCE" - }, - { - "class": "name", - "value": "AU-8 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.8.1.", - "value": "AU-8 (1)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "AU-8 (1). [http://tf.nist.gov/tf-cgi/servers.cgi] \u003cAt least hourly\u003e" - }, - { - "class": "remarks", - "value": "AU-8 (1). Requirement: The service provider selects primary and secondary time servers used by the NIST Internet time service. The secondary server is selected from a different geographic region than the primary server.\nRequirement: The service provider synchronizes the system clocks of network computers that run operating systems other than Windows to the Windows Server Domain Controller emulator or to the same time source for that server.\nGuidance: Synchronization of system clocks improves the accuracy of log analysis." - } - ] - } - ] - }, - { - "title": "Protection of Audit Information", - "props": [ - { - "class": "authority_title", - "value": "PROTECTION OF AUDIT INFORMATION" - }, - { - "class": "name", - "value": "AU-9" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.9", - "value": "AU-9" - } - ], - "components": [ - { - "title": "Audit Backup on Separate Physical Systems / Components", - "params": [ - { - "id": "au-9_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "AUDIT BACKUP ON SEPARATE PHYSICAL SYSTEMS / COMPONENTS" - }, - { - "class": "name", - "value": "AU-9 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.9.2.", - "value": "AU-9 (2)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "AU-9 (2). [at least weekly] " - } - ] - }, - { - "title": "Access by Subset of Privileged Users", - "params": [ - { - "id": "au-9_b", - "description": "organization-defined subset of privileged users", - "value": "organization-defined subset of privileged users" - } - ], - "props": [ - { - "class": "authority_title", - "value": "ACCESS BY SUBSET OF PRIVILEGED USERS" - }, - { - "class": "name", - "value": "AU-9 (4)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.9.4.", - "value": "AU-9 (4)" - } - ] - } - ] - }, - { - "title": "Audit Record Retention", - "params": [ - { - "id": "au-11_a", - "description": "organization-defined time period consistent with records retention policy", - "value": "organization-defined time period consistent with records retention policy" - } - ], - "props": [ - { - "class": "authority_title", - "value": "AUDIT RECORD RETENTION" - }, - { - "class": "name", - "value": "AU-11" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.11", - "value": "AU-11" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "AU-11. [at least ninety days] " - }, - { - "class": "remarks", - "value": "AU-11. Requirement: The service provider retains audit records on-line for at least ninety days and further preserves audit records off-line for a period that is in accordance with NARA requirements. " - } - ] - }, - { - "title": "Audit Generation", - "params": [ - { - "id": "au-12_a", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - }, - { - "id": "au-12_b", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "authority_title", - "value": "AUDIT GENERATION" - }, - { - "class": "name", - "value": "AU-12" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.12", - "value": "AU-12" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "AU-12a. [all information system and network components where audit capability is deployed/available]" - } - ] - } - ] - }, - { - "title": "Security Assessment and Authorization", - "props": [ - { - "class": "group-id", - "value": "CA" - } - ], - "components": [ - { - "title": "Security Assessment and Authorization Policies and Procedures", - "params": [ - { - "id": "ca-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ca-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ca-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SECURITY ASSESSMENT AND AUTHORIZATION POLICY AND PROCEDURES" - }, - { - "class": "name", - "value": "CA-1" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.1", - "value": "CA-1" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "CA-1.b.1 [at least every 3 years]\nCA-1.b.2 [at least annually]" - } - ] - }, - { - "title": "Security Assessments", - "params": [ - { - "id": "ca-2_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ca-2_b", - "description": "organization-defined individuals or roles", - "value": "organization-defined individuals or roles" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SECURITY ASSESSMENTS" - }, - { - "class": "name", - "value": "CA-2" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.2", - "value": "CA-2" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "CA-2b. [at least annually] \nCA-2d[individuals or roles to include FedRAMP PMO]" - } - ], - "components": [ - { - "title": "Independent Assessors", - "params": [ - { - "id": "ca-2_c", - "description": "organization-defined level of independence", - "value": "organization-defined level of independence" - } - ], - "props": [ - { - "class": "authority_title", - "value": "INDEPENDENT ASSESSORS" - }, - { - "class": "name", - "value": "CA-2 (1)" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.2.1.", - "value": "CA-2 (1)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "Added to NIST Baseline for \"Low\" FedRAMP baseline." - }, - { - "class": "remarks", - "value": "For JAB Authorization, must be an accredited 3PAO" - } - ] - }, - { - "title": "Specialized Assessments", - "params": [ - { - "id": "ca-2_d", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ca-2_e", - "description": "organization-defined other forms of security assessment", - "value": "organization-defined other forms of security assessment" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SPECIALIZED ASSESSMENTS" - }, - { - "class": "name", - "value": "CA-2 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.2.2.", - "value": "CA-2 (2)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "[at least annually]" - }, - { - "class": "remarks", - "value": "Requirement: To include 'announced', 'vulnerability scanning'" - } - ] - }, - { - "title": "External Organizations", - "params": [ - { - "id": "ca-2_f", - "description": "organization-defined information system", - "value": "organization-defined information system" - }, - { - "id": "ca-2_g", - "description": "organization-defined external organization", - "value": "organization-defined external organization" - }, - { - "id": "ca-2_h", - "description": "organization-defined requirements", - "value": "organization-defined requirements" - } - ], - "props": [ - { - "class": "authority_title", - "value": "EXTERNAL ORGANIZATIONS" - }, - { - "class": "name", - "value": "CA-2 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.2.3.", - "value": "CA-2 (3)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "[Any FedRAMP Accredited 3PAO] [the conditions of a P-ATO in the FedRAMP Repository]" - } - ] - } - ] - }, - { - "title": "System Interconnections", - "params": [ - { - "id": "ca-3_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SYSTEM INTERCONNECTIONS" - }, - { - "class": "name", - "value": "CA-3" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.3", - "value": "CA-3" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "CA-3c. 3 Years / Annually and on input from FedRAMP" - } - ], - "components": [ - { - "title": "Unclassified Non-National Security System Connections", - "params": [ - { - "id": "ca-3_e", - "description": "organization-defined unclassified, non-national security system", - "value": "organization-defined unclassified, non-national security system" - }, - { - "id": "ca-3_f", - "description": "Assignment; organization-defined boundary protection device", - "value": "Assignment; organization-defined boundary protection device" - } - ], - "props": [ - { - "class": "authority_title", - "value": "UNCLASSIFIED NON-NATIONAL SECURITY SYSTEM CONNECTIONS" - }, - { - "class": "name", - "value": "CA-3 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.3.3.", - "value": "CA-3 (3)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "Boundary Protections which meet the Trusted Internet Connection (TIC) requirements" - }, - { - "class": "remarks", - "value": "CA-3(3) Guidance: Refer to Appendix H – Cloud Considerations of the TIC 2.0 Reference Architecture document." - } - ] - }, - { - "title": "Restrictions on External Network Connections", - "params": [ - { - "id": "ca-3_h", - "description": "organization-defined information systems", - "value": "organization-defined information systems" - } - ], - "props": [ - { - "class": "authority_title", - "value": "RESTRICTIONS ON EXTERNAL SYSTEM CONNECTIONS" - }, - { - "class": "name", - "value": "CA-3 (5)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.3.5.", - "value": "CA-3 (5)" - } - ], - "prose": [ - { - "class": "remarks", - "value": "For JAB Authorization, CSPs shall include details of this control in their Architecture Briefing" - } - ] - } - ] - }, - { - "title": "Plan of Action and Milestones", - "params": [ - { - "id": "ca-5_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PLAN OF ACTION AND MILESTONES" - }, - { - "class": "name", - "value": "CA-5" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.5", - "value": "CA-5" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "CA-5b. [at least monthly]" - }, - { - "class": "remarks", - "value": "CA-5 Guidance: Requirement: POA\u0026Ms must be provided at least monthly." - } - ] - }, - { - "title": "Security Authorization", - "params": [ - { - "id": "ca-6_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SECURITY AUTHORIZATION" - }, - { - "class": "name", - "value": "CA-6" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.6", - "value": "CA-6" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "CA-6c. [at least every three years or when a significant change occurs] " - }, - { - "class": "remarks", - "value": "CA-6c. Guidance: Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F. The service provider describes the types of changes to the information system or the environment of operations that would impact the risk posture. The types of changes are approved and accepted by the Authorizing Official." - } - ] - }, - { - "title": "Continuous Monitoring", - "params": [ - { - "id": "ca-7_a", - "description": "organization-defined metrics", - "value": "organization-defined metrics" - }, - { - "id": "ca-7_b", - "description": "organization-defined frequencies", - "value": "organization-defined frequencies" - }, - { - "id": "ca-7_c", - "description": "organization-defined frequencies", - "value": "organization-defined frequencies" - }, - { - "id": "ca-7_d", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ca-7_e", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "CONTINUOUS MONITORING" - }, - { - "class": "name", - "value": "CA-7" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.7", - "value": "CA-7" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "CA-7d. [To meet Federal and FedRAMP requirements]" - }, - { - "class": "remarks", - "value": "Operating System Scans: at least monthly\nDatabase and Web Application Scans: at least monthly\nAll scans performed by Independent Assessor: at least annually\nCA-7 Guidance: CSPs must provide evidence of closure and remediation of high vulnerabilities within the timeframe for standard POA\u0026M updates." - } - ], - "components": [ - { - "title": "Independent Assessment", - "params": [ - { - "id": "ca-7_f", - "description": "organization-defined level of independence", - "value": "organization-defined level of independence" - } - ], - "props": [ - { - "class": "authority_title", - "value": "INDEPENDENT ASSESSMENT" - }, - { - "class": "name", - "value": "CA-7 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.7.1.", - "value": "CA-7 (1)" - } - ] - } - ] - }, - { - "title": "Penetration Testing", - "params": [ - { - "id": "ca-8_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ca-8_b", - "description": "organization-defined information systems or system components", - "value": "organization-defined information systems or system components" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PENETRATION TESTING" - }, - { - "class": "name", - "value": "CA-8" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.8", - "value": "CA-8" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "[at least annually]" - } - ], - "components": [ - { - "title": "Independent Penetration Agent or Team", - "props": [ - { - "class": "authority_title", - "value": "INDEPENDENT PENETRATION AGENT OR TEAM" - }, - { - "class": "name", - "value": "CA-8 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.8.1.", - "value": "CA-8 (1)" - } - ] - } - ] - }, - { - "title": "Internal System Connections", - "params": [ - { - "id": "ca-9_a", - "description": "organization-defined information system components or classes of components", - "value": "organization-defined information system components or classes of components" - } - ], - "props": [ - { - "class": "authority_title", - "value": "INTERNAL SYSTEM CONNECTIONS" - }, - { - "class": "name", - "value": "CA-9" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.9", - "value": "CA-9" - } - ] - } - ] - }, - { - "title": "Configuration Management", - "props": [ - { - "class": "group-id", - "value": "CM" - } - ], - "components": [ - { - "title": "Configuration Management Policy and Procedures", - "params": [ - { - "id": "cm-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "cm-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "cm-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "CONFIGURATION MANAGEMENT POLICY AND PROCEDURES" - }, - { - "class": "name", - "value": "CM-1" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.1", - "value": "CM-1" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "CM-1.b.1 [at least every 3 years]\nCM-1.b.2 [at least annually]" - } - ] - }, - { - "title": "Baseline Configuration", - "props": [ - { - "class": "authority_title", - "value": "BASELINE CONFIGURATION" - }, - { - "class": "name", - "value": "CM-2" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.2", - "value": "CM-2" - } - ], - "components": [ - { - "title": "Reviews and Updates", - "params": [ - { - "id": "cm-2_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "cm-2_b", - "description": "Assignment organization-defined circumstances", - "value": "Assignment organization-defined circumstances" - } - ], - "props": [ - { - "class": "authority_title", - "value": "REVIEWS AND UPDATES" - }, - { - "class": "name", - "value": "CM-2 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.2.1.", - "value": "CM-2 (1)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "CM-2 (1) (a). [at least annually]\nCM-2 (1) (b). [to include when directed by Authorizing Official]" - } - ] - }, - { - "title": "Automation Support For Accuracy / Currency ", - "props": [ - { - "class": "framework-assessment", - "value": " NO MATCH IN CATALOG " - }, - { - "class": "name", - "value": "CM-2(2)" - } - ] - }, - { - "title": "Retention of Previous Configurations", - "params": [ - { - "id": "cm-2_c", - "description": "organization-defined previous versions of baseline configurations of the information system", - "value": "organization-defined previous versions of baseline configurations of the information system" - } - ], - "props": [ - { - "class": "authority_title", - "value": "RETENTION OF PREVIOUS CONFIGURATIONS" - }, - { - "class": "name", - "value": "CM-2 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.2.3.", - "value": "CM-2 (3)" - } - ] - }, - { - "title": "Configure Systems, Components, or Devices for High-Risk Areas", - "params": [ - { - "id": "cm-2_d", - "description": "organization-defined information systems, system components, or devices", - "value": "organization-defined information systems, system components, or devices" - }, - { - "id": "cm-2_e", - "description": "organization-defined configurations", - "value": "organization-defined configurations" - }, - { - "id": "cm-2_f", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "authority_title", - "value": "CONFIGURE SYSTEMS, COMPONENTS, OR DEVICES FOR HIGH-RISK AREAS" - }, - { - "class": "name", - "value": "CM-2 (7)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.2.7.", - "value": "CM-2 (7)" - } - ] - } - ] - }, - { - "title": "Configuration Change Control", - "params": [ - { - "id": "cm-3_a", - "description": "organization-defined time period", - "value": "organization-defined time period" - }, - { - "id": "cm-3_b", - "description": "organization-defined configuration change control element (e.g., committee, board)", - "value": "organization-defined configuration change control element (e.g., committee, board)" - }, - { - "id": "cm-3_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "cm-3_d", - "description": "organization-defined configuration change conditions", - "value": "organization-defined configuration change conditions" - } - ], - "props": [ - { - "class": "authority_title", - "value": "CONFIGURATION CHANGE CONTROL" - }, - { - "class": "name", - "value": "CM-3" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.3", - "value": "CM-3" - } - ], - "prose": [ - { - "class": "remarks", - "value": "Requirement: The service provider establishes a central means of communicating major changes to or developments in the information system or environment of operations that may affect its services to the federal government and associated service consumers (e.g., electronic bulletin board, web status page). The means of communication are approved and accepted by the Authorizing Official.\nCM-3e Guidance: In accordance with record retention policies and procedures." - } - ] - }, - { - "title": "Security Impact Analysis", - "props": [ - { - "class": "authority_title", - "value": "SECURITY IMPACT ANALYSIS" - }, - { - "class": "name", - "value": "CM-4" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.4", - "value": "CM-4" - } - ] - }, - { - "title": "Access Restrictions For Change", - "props": [ - { - "class": "authority_title", - "value": "ACCESS RESTRICTIONS FOR CHANGE" - }, - { - "class": "name", - "value": "CM-5" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.5", - "value": "CM-5" - } - ], - "components": [ - { - "title": "Automated Access Enforcement / Auditing", - "props": [ - { - "class": "authority_title", - "value": "AUTOMATED ACCESS ENFORCEMENT / AUDITING" - }, - { - "class": "name", - "value": "CM-5 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.5.1.", - "value": "CM-5 (1)" - } - ] - }, - { - "title": "Signed Components", - "params": [ - { - "id": "cm-5_c", - "description": "organization-defined software and firmware components", - "value": "organization-defined software and firmware components" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SIGNED COMPONENTS" - }, - { - "class": "name", - "value": "CM-5 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.5.3.", - "value": "CM-5 (3)" - } - ], - "prose": [ - { - "class": "remarks", - "value": "Guidance: If digital signatures/certificates are unavailable, alternative cryptographic integrity checks (hashes, self-signed certs, etc.) can be utilized." - } - ] - }, - { - "title": "Limit Production / Operational Privileges", - "params": [ - { - "id": "cm-5_e", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "LIMIT PRODUCTION / OPERATIONAL PRIVILEGES" - }, - { - "class": "name", - "value": "CM-5 (5)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.5.5.", - "value": "CM-5 (5)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "CM-5 (5) (b). [at least quarterly] " - } - ] - } - ] - }, - { - "title": "Configuration Settings", - "params": [ - { - "id": "cm-6_a", - "description": "organization-defined security configuration checklists", - "value": "organization-defined security configuration checklists" - }, - { - "id": "cm-6_b", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - }, - { - "id": "cm-6_c", - "description": "organization-defined operational requirements", - "value": "organization-defined operational requirements" - } - ], - "props": [ - { - "class": "authority_title", - "value": "CONFIGURATION SETTINGS" - }, - { - "class": "name", - "value": "CM-6" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.6", - "value": "CM-6" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "CM-6a. [See CM-6(a) Additional FedRAMP Requirements and Guidance] " - }, - { - "class": "remarks", - "value": "CM-6a. Requirement: The service provider shall use the Center for Internet Security guidelines (Level 1) to establish configuration settings or establishes its own configuration settings if USGCB is not available.\nCM-6a. Requirement: The service provider shall ensure that checklists for configuration settings are Security Content Automation Protocol (SCAP) validated or SCAP compatible (if validated checklists are not available).\nCM-6a. Guidance: Information on the USGCB checklists can be found at: http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc ." - } - ], - "components": [ - { - "title": "Automated Central Management / Application / Verification", - "params": [ - { - "id": "cm-6_d", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - } - ], - "props": [ - { - "class": "authority_title", - "value": "AUTOMATED CENTRAL MANAGEMENT / APPLICATION / VERIFICATION" - }, - { - "class": "name", - "value": "CM-6 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.6.1.", - "value": "CM-6 (1)" - } - ] - } - ] - }, - { - "title": "Least Functionality", - "params": [ - { - "id": "cm-7_a", - "description": "organization-defined prohibited or restricted functions, ports, protocols, and/or services", - "value": "organization-defined prohibited or restricted functions, ports, protocols, and/or services" - } - ], - "props": [ - { - "class": "authority_title", - "value": "LEAST FUNCTIONALITY" - }, - { - "class": "name", - "value": "CM-7" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.7", - "value": "CM-7" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "CM-7. [United States Government Configuration Baseline (USGCB)] " - }, - { - "class": "remarks", - "value": "Requirement: The service provider shall use the Center for Internet Security guidelines (Level 1) to establish list of prohibited or restricted functions, ports, protocols, and/or services or establishes its own list of prohibited or restricted functions, ports, protocols, and/or services if USGCB is not available.\nCM-7. Guidance: Information on the USGCB checklists can be found at: http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc.\n(Partially derived from AC-17(8).)" - } - ], - "components": [ - { - "title": "Periodic Review", - "params": [ - { - "id": "cm-7_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "cm-7_c", - "description": "organization-defined functions, ports, protocols, and services within the information system deemed to be unnecessary and/or nonsecure", - "value": "organization-defined functions, ports, protocols, and services within the information system deemed to be unnecessary and/or nonsecure" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PERIODIC REVIEW" - }, - { - "class": "name", - "value": "CM-7 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.7.1.", - "value": "CM-7 (1)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "CM-7(1) [ At least Monthly]" - } - ] - }, - { - "title": "Prevent Program Execution", - "params": [ - { - "id": "cm-7_d", - "description": "organization-defined policies regarding software program usage and restrictions", - "value": "organization-defined policies regarding software program usage and restrictions" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PREVENT PROGRAM EXECUTION" - }, - { - "class": "name", - "value": "CM-7 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.7.2.", - "value": "CM-7 (2)" - } - ], - "prose": [ - { - "class": "remarks", - "value": "CM-7(2) Guidance: This control shall be implemented in a technical manner on the information system to only allow programs to run that adhere to the policy (i.e. white listing). This control is not to be based off of strictly written policy on what is allowed or not allowed to run. " - } - ] - }, - { - "title": "Authorized Software / Whitelisting", - "params": [ - { - "id": "cm-7_h", - "description": "organization-defined software programs authorized to execute on the information system", - "value": "organization-defined software programs authorized to execute on the information system" - }, - { - "id": "cm-7_i", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "AUTHORIZED SOFTWARE / WHITELISTING" - }, - { - "class": "name", - "value": "CM-7 (5)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.7.5.", - "value": "CM-7 (5)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "CM-7(5)[ at least Annually or when there is a change.]" - } - ] - } - ] - }, - { - "title": "Information System Component Inventory", - "params": [ - { - "id": "cm-8_a", - "description": "organization-defined information deemed necessary to achieve effective information system component accountability", - "value": "organization-defined information deemed necessary to achieve effective information system component accountability" - }, - { - "id": "cm-8_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "INFORMATION SYSTEM COMPONENT INVENTORY" - }, - { - "class": "name", - "value": "CM-8" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.8", - "value": "CM-8" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "CM-8b. [at least monthly]" - }, - { - "class": "remarks", - "value": "CM-8 Requirement: must be provided at least monthly or when there is a change." - } - ], - "components": [ - { - "title": "Updates During Installations / Removals", - "props": [ - { - "class": "authority_title", - "value": "UPDATES DURING INSTALLATIONS / REMOVALS" - }, - { - "class": "name", - "value": "CM-8 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.8.1.", - "value": "CM-8 (1)" - } - ] - }, - { - "title": "Automated Unauthorized Component Detection", - "params": [ - { - "id": "cm-8_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "cm-8_d", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "authority_title", - "value": "AUTOMATED UNAUTHORIZED COMPONENT DETECTION" - }, - { - "class": "name", - "value": "CM-8 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.8.3.", - "value": "CM-8 (3)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "CM-8 (3) (a). [Continuously, using automated mechanisms with a maximum five-minute delay in detection.] " - } - ] - }, - { - "title": "No Duplicate Accounting of Components", - "props": [ - { - "class": "authority_title", - "value": "NO DUPLICATE ACCOUNTING OF COMPONENTS" - }, - { - "class": "name", - "value": "CM-8 (5)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.8.5.", - "value": "CM-8 (5)" - } - ] - } - ] - }, - { - "title": "Configuration Management Plan", - "props": [ - { - "class": "authority_title", - "value": "CONFIGURATION MANAGEMENT PLAN" - }, - { - "class": "name", - "value": "CM-9" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.9", - "value": "CM-9" - } - ] - }, - { - "title": "Software Usage Restrictions", - "props": [ - { - "class": "authority_title", - "value": "SOFTWARE USAGE RESTRICTIONS" - }, - { - "class": "name", - "value": "CM-10" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.10", - "value": "CM-10" - } - ], - "components": [ - { - "title": "Open Source Software", - "params": [ - { - "id": "cm-10_a", - "description": "organization-defined restrictions", - "value": "organization-defined restrictions" - } - ], - "props": [ - { - "class": "authority_title", - "value": "OPEN SOURCE SOFTWARE" - }, - { - "class": "name", - "value": "CM-10 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.10.1.", - "value": "CM-10 (1)" - } - ] - } - ] - }, - { - "title": "User-Installed Software", - "params": [ - { - "id": "cm-11_a", - "description": "organization-defined policies", - "value": "organization-defined policies" - }, - { - "id": "cm-11_b", - "description": "organization-defined methods", - "value": "organization-defined methods" - }, - { - "id": "cm-11_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "USER-INSTALLED SOFTWARE" - }, - { - "class": "name", - "value": "CM-11" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.11", - "value": "CM-11" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "CM-11.c. [Continuously (via CM-7 (5))]" - } - ] - } - ] - }, - { - "title": "Contingency Planning", - "props": [ - { - "class": "group-id", - "value": "CP" - } - ], - "components": [ - { - "title": "Contingency Planning Policy and Procedures", - "params": [ - { - "id": "cp-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "cp-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "cp-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "CONTINGENCY PLANNING POLICY AND PROCEDURES" - }, - { - "class": "name", - "value": "CP-1" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.1", - "value": "CP-1" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "CP-1.b.1 [at least every 3 years]\nCP-1.b.2 [at least annually]" - } - ] - }, - { - "title": "Contingency Plan", - "params": [ - { - "id": "cp-2_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "cp-2_b", - "description": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements", - "value": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements" - }, - { - "id": "cp-2_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "cp-2_d", - "description": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements", - "value": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements" - } - ], - "props": [ - { - "class": "authority_title", - "value": "CONTINGENCY PLAN" - }, - { - "class": "name", - "value": "CP-2" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.2", - "value": "CP-2" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "CP-2d. [at least annually]" - }, - { - "class": "remarks", - "value": "Requirement: For JAB authorizations the contingency lists include designated FedRAMP personnel." - } - ], - "components": [ - { - "title": "Coordinate With Related Plans", - "props": [ - { - "class": "authority_title", - "value": "COORDINATE WITH RELATED PLANS" - }, - { - "class": "name", - "value": "CP-2 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.2.1.", - "value": "CP-2 (1)" - } - ] - }, - { - "title": "Capacity Planning", - "props": [ - { - "class": "authority_title", - "value": "CAPACITY PLANNING" - }, - { - "class": "name", - "value": "CP-2 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.2.2.", - "value": "CP-2 (2)" - } - ] - }, - { - "title": "Resume Essential Missions / Business Functions", - "params": [ - { - "id": "cp-2_e", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "authority_title", - "value": "RESUME ESSENTIAL MISSIONS / BUSINESS FUNCTIONS" - }, - { - "class": "name", - "value": "CP-2 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.2.3.", - "value": "CP-2 (3)" - } - ] - }, - { - "title": "Identify Critical Assets", - "props": [ - { - "class": "authority_title", - "value": "IDENTIFY CRITICAL ASSETS" - }, - { - "class": "name", - "value": "CP-2 (8)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.2.8.", - "value": "CP-2 (8)" - } - ] - } - ] - }, - { - "title": "Contingency Training", - "params": [ - { - "id": "cp-3_a", - "description": "organization-defined time period", - "value": "organization-defined time period" - }, - { - "id": "cp-3_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "CONTINGENCY TRAINING" - }, - { - "class": "name", - "value": "CP-3" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.3", - "value": "CP-3" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "CP-3.a. [ 10 days]\nCP-3.c. [at least annually]" - } - ] - }, - { - "title": "Contingency Plan Testing", - "params": [ - { - "id": "cp-4_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "cp-4_b", - "description": "organization-defined tests", - "value": "organization-defined tests" - } - ], - "props": [ - { - "class": "authority_title", - "value": "CONTINGENCY PLAN TESTING" - }, - { - "class": "name", - "value": "CP-4" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.4", - "value": "CP-4" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "CP-4a. [at least annually for moderate impact systems; at least every three years for low impact systems] [functional exercises for moderate impact systems; classroom exercises/table top written tests for low impact systems]" - }, - { - "class": "remarks", - "value": "CP-4a. Requirement: The service provider develops test plans in accordance with NIST Special Publication 800-34 (as amended); plans are approved by the Authorizing Official prior to initiating testing." - } - ], - "components": [ - { - "title": "Coordinate With Related Plans", - "props": [ - { - "class": "authority_title", - "value": "COORDINATE WITH RELATED PLANS" - }, - { - "class": "name", - "value": "CP-4 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.4.1.", - "value": "CP-4 (1)" - } - ] - } - ] - }, - { - "title": "Alternate Storage Site", - "props": [ - { - "class": "authority_title", - "value": "ALTERNATE STORAGE SITE" - }, - { - "class": "name", - "value": "CP-6" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.6", - "value": "CP-6" - } - ], - "components": [ - { - "title": "Separation From Primary Site", - "props": [ - { - "class": "authority_title", - "value": "SEPARATION FROM PRIMARY SITE" - }, - { - "class": "name", - "value": "CP-6 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.6.1.", - "value": "CP-6 (1)" - } - ] - }, - { - "title": "Accessibility", - "props": [ - { - "class": "authority_title", - "value": "ACCESSIBILITY" - }, - { - "class": "name", - "value": "CP-6 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.6.3.", - "value": "CP-6 (3)" - } - ] - } - ] - }, - { - "title": "Alternate Processing Site", - "params": [ - { - "id": "cp-7_a", - "description": "organization-defined information system operations", - "value": "organization-defined information system operations" - }, - { - "id": "cp-7_b", - "description": "organization-defined time period consistent with recovery time and recovery point objectives", - "value": "organization-defined time period consistent with recovery time and recovery point objectives" - } - ], - "props": [ - { - "class": "authority_title", - "value": "ALTERNATE PROCESSING SITE" - }, - { - "class": "name", - "value": "CP-7" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.7", - "value": "CP-7" - } - ], - "prose": [ - { - "class": "remarks", - "value": "CP-7a. Requirement: The service provider defines a time period consistent with the recovery time objectives and business impact analysis." - } - ], - "components": [ - { - "title": "Separation From Primary Site", - "props": [ - { - "class": "authority_title", - "value": "SEPARATION FROM PRIMARY SITE" - }, - { - "class": "name", - "value": "CP-7 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.7.1.", - "value": "CP-7 (1)" - } - ], - "prose": [ - { - "class": "remarks", - "value": "CP-7(1) Guidance: The service provider may determine what is considered a sufficient degree of separation between the primary and alternate processing sites, based on the types of threats that are of concern. For one particular type of threat (i.e., hostile cyber attack), the degree of separation between sites will be less relevant." - } - ] - }, - { - "title": "Accessibility", - "props": [ - { - "class": "authority_title", - "value": "ACCESSIBILITY" - }, - { - "class": "name", - "value": "CP-7 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.7.2.", - "value": "CP-7 (2)" - } - ] - }, - { - "title": "Priority of Service", - "props": [ - { - "class": "authority_title", - "value": "PRIORITY OF SERVICE" - }, - { - "class": "name", - "value": "CP-7 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.7.3.", - "value": "CP-7 (3)" - } - ] - } - ] - }, - { - "title": "Telecommunications Services", - "params": [ - { - "id": "cp-8_a", - "description": "organization-defined information system operations", - "value": "organization-defined information system operations" - }, - { - "id": "cp-8_b", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "authority_title", - "value": "TELECOMMUNICATIONS SERVICES" - }, - { - "class": "name", - "value": "CP-8" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.8", - "value": "CP-8" - } - ], - "prose": [ - { - "class": "remarks", - "value": "CP-8. Requirement: The service provider defines a time period consistent with the business impact analysis." - } - ], - "components": [ - { - "title": "Priority of Service Provisions", - "props": [ - { - "class": "authority_title", - "value": "PRIORITY OF SERVICE PROVISIONS" - }, - { - "class": "name", - "value": "CP-8 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.8.1.", - "value": "CP-8 (1)" - } - ] - }, - { - "title": "Single Points of Failure", - "props": [ - { - "class": "authority_title", - "value": "SINGLE POINTS OF FAILURE" - }, - { - "class": "name", - "value": "CP-8 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.8.2.", - "value": "CP-8 (2)" - } - ] - } - ] - }, - { - "title": "Information System Backup", - "params": [ - { - "id": "cp-9_a", - "description": "organization-defined frequency consistent with recovery time and recovery point objectives", - "value": "organization-defined frequency consistent with recovery time and recovery point objectives" - }, - { - "id": "cp-9_b", - "description": "organization-defined frequency consistent with recovery time and recovery point objectives", - "value": "organization-defined frequency consistent with recovery time and recovery point objectives" - }, - { - "id": "cp-9_c", - "description": "organization-defined frequency consistent with recovery time and recovery point objectives", - "value": "organization-defined frequency consistent with recovery time and recovery point objectives" - } - ], - "props": [ - { - "class": "authority_title", - "value": "INFORMATION SYSTEM BACKUP" - }, - { - "class": "name", - "value": "CP-9" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.9", - "value": "CP-9" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "CP-9a. [daily incremental; weekly full]\nCP-9b. [daily incremental; weekly full]\nCP-9c. [daily incremental; weekly full]" - }, - { - "class": "remarks", - "value": "CP-9. Requirement: The service provider shall determine what elements of the cloud environment require the Information System Backup control.\nRequirement: The service provider shall determine how Information System Backup is going to be verified and appropriate periodicity of the check.\nCP-9a. Requirement: The service provider maintains at least three backup copies of user-level information (at least one of which is available online) or provides an equivalent alternative.\nCP-9b. Requirement: The service provider maintains at least three backup copies of system-level information (at least one of which is available online) or provides an equivalent alternative.\nCP-9c. Requirement: The service provider maintains at least three backup copies of information system documentation including security information (at least one of which is available online) or provides an equivalent alternative." - } - ], - "components": [ - { - "title": "Testing For Reliability / Integrity", - "params": [ - { - "id": "cp-9_d", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "TESTING FOR RELIABILITY / INTEGRITY" - }, - { - "class": "name", - "value": "CP-9 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.9.1.", - "value": "CP-9 (1)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "CP-9 (1). [at least annually]" - } - ] - }, - { - "title": "Separate Storage for Critical Information", - "params": [ - { - "id": "cp-9_e", - "description": "organization-defined critical information system software and other security-related information", - "value": "organization-defined critical information system software and other security-related information" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SEPARATE STORAGE FOR CRITICAL INFORMATION" - }, - { - "class": "name", - "value": "CP-9 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.9.3.", - "value": "CP-9 (3)" - } - ] - } - ] - }, - { - "title": "Information System Recovery and Reconstitution", - "props": [ - { - "class": "authority_title", - "value": "INFORMATION SYSTEM RECOVERY AND RECONSTITUTION" - }, - { - "class": "name", - "value": "CP-10" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.10", - "value": "CP-10" - } - ], - "components": [ - { - "title": "Transaction Recovery", - "props": [ - { - "class": "authority_title", - "value": "TRANSACTION RECOVERY" - }, - { - "class": "name", - "value": "CP-10 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.10.2.", - "value": "CP-10 (2)" - } - ] - } - ] - } - ] - }, - { - "title": "Identification and Authentication", - "props": [ - { - "class": "group-id", - "value": "IA" - } - ], - "components": [ - { - "title": "Identification and Authentication Policy and Procedures", - "params": [ - { - "id": "ia-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ia-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ia-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "IDENTIFICATION AND AUTHENTICATION POLICY AND PROCEDURES" - }, - { - "class": "name", - "value": "IA-1" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.1", - "value": "IA-1" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "IA-1.b.1 [at least every 3 years]\nIA-1.b.2 [at least annually]" - } - ] - }, - { - "title": "Identification and Authentication (Organizational Users)", - "props": [ - { - "class": "authority_title", - "value": "IDENTIFICATION AND AUTHENTICATION (ORGANIZATIONAL USERS)" - }, - { - "class": "name", - "value": "IA-2" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2", - "value": "IA-2" - } - ], - "components": [ - { - "title": "Network Access to Privileged Accounts", - "props": [ - { - "class": "authority_title", - "value": "NETWORK ACCESS TO PRIVILEGED ACCOUNTS" - }, - { - "class": "name", - "value": "IA-2 (1)" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2.1.", - "value": "IA-2 (1)" - } - ] - }, - { - "title": "Network Access to Non-Privileged Accounts", - "props": [ - { - "class": "authority_title", - "value": "NETWORK ACCESS TO NON-PRIVILEGED ACCOUNTS" - }, - { - "class": "name", - "value": "IA-2 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2.2.", - "value": "IA-2 (2)" - } - ] - }, - { - "title": "Local Access to Privileged Accounts", - "props": [ - { - "class": "authority_title", - "value": "LOCAL ACCESS TO PRIVILEGED ACCOUNTS" - }, - { - "class": "name", - "value": "IA-2 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2.3.", - "value": "IA-2 (3)" - } - ] - }, - { - "title": "Group Authentication", - "props": [ - { - "class": "authority_title", - "value": "GROUP AUTHENTICATION" - }, - { - "class": "name", - "value": "IA-2 (5)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2.5.", - "value": "IA-2 (5)" - } - ] - }, - { - "title": "Network Access to Privileged Accounts - Replay Resistant", - "props": [ - { - "class": "authority_title", - "value": "NETWORK ACCESS TO PRIVILEGED ACCOUNTS - REPLAY RESISTANT" - }, - { - "class": "name", - "value": "IA-2 (8)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2.8.", - "value": "IA-2 (8)" - } - ] - }, - { - "title": "Remote Access - Separate Device", - "params": [ - { - "id": "ia-2_d", - "description": "organization-defined strength of mechanism requirements", - "value": "organization-defined strength of mechanism requirements" - } - ], - "props": [ - { - "class": "authority_title", - "value": "REMOTE ACCESS - SEPARATE DEVICE" - }, - { - "class": "name", - "value": "IA-2 (11)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2.11.", - "value": "IA-2 (11)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "The information system implements multifactor authentication for remote access to privileged and non-privileged accounts such that one of the factors is provided by a device separate from the system gaining access and the device meets [Assignment: organization-defined strength of mechanism requirements]. " - } - ] - }, - { - "title": "Acceptance of PIV Credentials", - "props": [ - { - "class": "authority_title", - "value": "ACCEPTANCE OF PIV CREDENTIALS" - }, - { - "class": "name", - "value": "IA-2 (12)" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2.12.", - "value": "IA-2 (12)" - } - ], - "prose": [ - { - "class": "remarks", - "value": "Guidance: Include Common Access Card (CAC), i.e., the DoD technical implementation of PIV/FIPS 201/HSPD-12." - } - ] - } - ] - }, - { - "title": "Device Identification and Authentication", - "params": [ - { - "id": "ia-3_a", - "description": "organization-defined specific and/or types of devices", - "value": "organization-defined specific and/or types of devices" - } - ], - "props": [ - { - "class": "authority_title", - "value": "DEVICE IDENTIFICATION AND AUTHENTICATION" - }, - { - "class": "name", - "value": "IA-3" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.3", - "value": "IA-3" - } - ] - }, - { - "title": "Identifier Management", - "params": [ - { - "id": "ia-4_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ia-4_b", - "description": "organization-defined time period", - "value": "organization-defined time period" - }, - { - "id": "ia-4_c", - "description": "organization-defined time period of inactivity", - "value": "organization-defined time period of inactivity" - } - ], - "props": [ - { - "class": "authority_title", - "value": "IDENTIFIER MANAGEMENT" - }, - { - "class": "name", - "value": "IA-4" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.4", - "value": "IA-4" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "IA-4d. [at least two years]\nIA-4e. [ninety days for user identifiers] (See additional requirements and guidance.)" - }, - { - "class": "remarks", - "value": "IA-4e. Requirement: The service provider defines time period of inactivity for device identifiers." - } - ], - "components": [ - { - "title": "Identify User Status", - "params": [ - { - "id": "ia-4_d", - "description": "organization-defined characteristic identifying individual status", - "value": "organization-defined characteristic identifying individual status" - } - ], - "props": [ - { - "class": "authority_title", - "value": "IDENTIFY USER STATUS" - }, - { - "class": "name", - "value": "IA-4 (4)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.4.4.", - "value": "IA-4 (4)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "IA-4 (4). [contractors; foreign nationals] " - } - ] - } - ] - }, - { - "title": "Authenticator Management", - "params": [ - { - "id": "ia-5_a", - "description": "organization-defined time period by authenticator type", - "value": "organization-defined time period by authenticator type" - } - ], - "props": [ - { - "class": "authority_title", - "value": "AUTHENTICATOR MANAGEMENT" - }, - { - "class": "name", - "value": "IA-5" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5", - "value": "IA-5" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "IA-5g. [to include sixty days for passwords]" - } - ], - "components": [ - { - "title": "Password-Based Authentication", - "params": [ - { - "id": "ia-5_b", - "description": "organization-defined requirements for case sensitivity, number of characters, mix of upper-case letters, lower-case letters, numbers, and special characters, including minimum requirements for each type", - "value": "organization-defined requirements for case sensitivity, number of characters, mix of upper-case letters, lower-case letters, numbers, and special characters, including minimum requirements for each type" - }, - { - "id": "ia-5_c", - "description": "organization-defined number", - "value": "organization-defined number" - }, - { - "id": "ia-5_d", - "description": "organization-defined numbers for lifetime minimum, lifetime maximum", - "value": "organization-defined numbers for lifetime minimum, lifetime maximum" - }, - { - "id": "ia-5_e", - "description": "organization-defined number", - "value": "organization-defined number" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PASSWORD-BASED AUTHENTICATION" - }, - { - "class": "name", - "value": "IA-5 (1)" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.1.", - "value": "IA-5 (1)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "IA-5 (1) (a). [case sensitive, minimum of twelve characters, and at least one each of upper-case letters, lower-case letters, numbers, and special characters]\nIA-5 (1) (b). [at least one]\nIA-5 (1) (d). [one day minimum, sixty day maximum]\nIA-5 (1) (e). [twenty four]" - } - ] - }, - { - "title": "PKI-Based Authentication", - "props": [ - { - "class": "authority_title", - "value": "PKI-BASED AUTHENTICATION" - }, - { - "class": "name", - "value": "IA-5 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.2.", - "value": "IA-5 (2)" - } - ] - }, - { - "title": "In-Person or Trusted Third-Party Registration", - "params": [ - { - "id": "ia-5_f", - "description": "organization-defined types of and/or specific authenticators", - "value": "organization-defined types of and/or specific authenticators" - }, - { - "id": "ia-5_g", - "description": "organization-defined registration authority", - "value": "organization-defined registration authority" - }, - { - "id": "ia-5_h", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "authority_title", - "value": "IN-PERSON OR TRUSTED THIRD-PARTY REGISTRATION" - }, - { - "class": "name", - "value": "IA-5 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.3.", - "value": "IA-5 (3)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "IA-5 (3). [All hardware/biometric (multifactor authenticators] [in person]" - } - ] - }, - { - "title": "Automated Support for Password Strength Determination", - "params": [ - { - "id": "ia-5_i", - "description": "organization-defined requirements", - "value": "organization-defined requirements" - } - ], - "props": [ - { - "class": "authority_title", - "value": "AUTOMATED SUPPORT FOR PASSWORD STRENGTH DETERMINATION" - }, - { - "class": "name", - "value": "IA-5 (4)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.4.", - "value": "IA-5 (4)" - } - ], - "prose": [ - { - "class": "remarks", - "value": "IA-4e Additional FedRAMP Requirements and Guidance: Guidance: If automated mechanisms which enforce password authenticator strength at creation are not used, automated mechanisms must be used to audit strength of created password authenticators" - } - ] - }, - { - "title": "Protection of Authenticators", - "props": [ - { - "class": "authority_title", - "value": "PROTECTION OF AUTHENTICATORS" - }, - { - "class": "name", - "value": "IA-5 (6)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.6.", - "value": "IA-5 (6)" - } - ] - }, - { - "title": "No Embedded Unencrypted Static Authenticators", - "props": [ - { - "class": "authority_title", - "value": "NO EMBEDDED UNENCRYPTED STATIC AUTHENTICATORS" - }, - { - "class": "name", - "value": "IA-5 (7)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.7.", - "value": "IA-5 (7)" - } - ] - }, - { - "title": "Hardware Token-Based Authentication", - "params": [ - { - "id": "ia-5_l", - "description": "organization-defined token quality requirements", - "value": "organization-defined token quality requirements" - } - ], - "props": [ - { - "class": "authority_title", - "value": "HARDWARE TOKEN-BASED AUTHENTICATION" - }, - { - "class": "name", - "value": "IA-5 (11)" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.11.", - "value": "IA-5 (11)" - } - ] - } - ] - }, - { - "title": "Authenticator Feedback", - "props": [ - { - "class": "authority_title", - "value": "AUTHENTICATOR FEEDBACK" - }, - { - "class": "name", - "value": "IA-6" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.6", - "value": "IA-6" - } - ] - }, - { - "title": "Cryptographic Module Authentication", - "props": [ - { - "class": "authority_title", - "value": "CRYPTOGRAPHIC MODULE AUTHENTICATION" - }, - { - "class": "name", - "value": "IA-7" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.7", - "value": "IA-7" - } - ] - }, - { - "title": "Identification and Authentication (Non-Organizational Users)", - "props": [ - { - "class": "authority_title", - "value": "IDENTIFICATION AND AUTHENTICATION (NON-ORGANIZATIONAL USERS)" - }, - { - "class": "name", - "value": "IA-8" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.8", - "value": "IA-8" - } - ], - "components": [ - { - "title": "Acceptance of PIV Credentials from Other Agencies", - "props": [ - { - "class": "authority_title", - "value": "ACCEPTANCE OF PIV CREDENTIALS FROM OTHER AGENCIES" - }, - { - "class": "name", - "value": "IA-8 (1)" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.8.1.", - "value": "IA-8 (1)" - } - ] - }, - { - "title": "Acceptance of Third-Party Credentials", - "props": [ - { - "class": "authority_title", - "value": "ACCEPTANCE OF THIRD-PARTY CREDENTIALS" - }, - { - "class": "name", - "value": "IA-8 (2)" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.8.2.", - "value": "IA-8 (2)" - } - ] - }, - { - "title": "Use of FICAM-Approved Products", - "params": [ - { - "id": "ia-8_a", - "description": "organization-defined information systems", - "value": "organization-defined information systems" - } - ], - "props": [ - { - "class": "authority_title", - "value": "USE OF FICAM-APPROVED PRODUCTS" - }, - { - "class": "name", - "value": "IA-8 (3)" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.8.3.", - "value": "IA-8 (3)" - } - ] - }, - { - "title": "Use of FICAM-Issued Profiles", - "props": [ - { - "class": "authority_title", - "value": "USE OF FICAM-ISSUED PROFILES" - }, - { - "class": "name", - "value": "IA-8 (4)" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.8.4.", - "value": "IA-8 (4)" - } - ] - } - ] - } - ] - }, - { - "title": "Incident Response", - "props": [ - { - "class": "group-id", - "value": "IR" - } - ], - "components": [ - { - "title": "Incident Response Policy and Procedures", - "params": [ - { - "id": "ir-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ir-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ir-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "INCIDENT RESPONSE POLICY AND PROCEDURES" - }, - { - "class": "name", - "value": "IR-1" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.1", - "value": "IR-1" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "IR-1.b.1 [at least every 3 years]\nIR-1.b.2 [at least annually]" - } - ] - }, - { - "title": "Incident Response Training", - "params": [ - { - "id": "ir-2_a", - "description": "organization-defined time period", - "value": "organization-defined time period" - }, - { - "id": "ir-2_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "INCIDENT RESPONSE TRAINING" - }, - { - "class": "name", - "value": "IR-2" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.2", - "value": "IR-2" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "IR-2b. [at least annually]" - } - ] - }, - { - "title": "Incident Response Testing", - "params": [ - { - "id": "ir-3_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ir-3_b", - "description": "organization-defined tests", - "value": "organization-defined tests" - } - ], - "props": [ - { - "class": "authority_title", - "value": "INCIDENT RESPONSE TESTING" - }, - { - "class": "name", - "value": "IR-3" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.3", - "value": "IR-3" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "IR-3. [at least annually]" - }, - { - "class": "remarks", - "value": "IR-3. Requirement: The service provider defines tests and/or exercises in accordance with NIST Special Publication 800-61 (as amended).\nRequirement: For JAB Authorization, the service provider provides test plans to the Authorizing Official (AO) annually.\nRequirement: Test plans are approved and accepted by the Authorizing Official prior to test commencing." - } - ], - "components": [ - { - "title": "Coordination With Related Plans", - "props": [ - { - "class": "authority_title", - "value": "COORDINATION WITH RELATED PLANS" - }, - { - "class": "name", - "value": "IR-3 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.3.2.", - "value": "IR-3 (2)" - } - ] - } - ] - }, - { - "title": "Incident Handling", - "props": [ - { - "class": "authority_title", - "value": "INCIDENT HANDLING" - }, - { - "class": "name", - "value": "IR-4" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.4", - "value": "IR-4" - } - ], - "prose": [ - { - "class": "remarks", - "value": "IR-4/A13. Requirement: The service provider ensures that individuals conducting incident handling meet personnel security requirements commensurate with the criticality/sensitivity of the information being processed, stored, and transmitted by the information system." - } - ], - "components": [ - { - "title": "Automated Incident Handling Processes", - "props": [ - { - "class": "authority_title", - "value": "AUTOMATED INCIDENT HANDLING PROCESSES" - }, - { - "class": "name", - "value": "IR-4 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.4.1.", - "value": "IR-4 (1)" - } - ] - } - ] - }, - { - "title": "Incident Monitoring", - "props": [ - { - "class": "authority_title", - "value": "INCIDENT MONITORING" - }, - { - "class": "name", - "value": "IR-5" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.5", - "value": "IR-5" - } - ] - }, - { - "title": "Incident Reporting", - "params": [ - { - "id": "ir-6_a", - "description": "organization-defined time period", - "value": "organization-defined time period" - }, - { - "id": "ir-6_b", - "description": "organization-defined authorities", - "value": "organization-defined authorities" - } - ], - "props": [ - { - "class": "authority_title", - "value": "INCIDENT REPORTING" - }, - { - "class": "name", - "value": "IR-6" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.6", - "value": "IR-6" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "IR-6a. [US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)]" - }, - { - "class": "remarks", - "value": "Requirement: Reports security incident information according to FedRAMP Incident Communications Procedure." - } - ], - "components": [ - { - "title": "Automated Reporting", - "props": [ - { - "class": "authority_title", - "value": "AUTOMATED REPORTING" - }, - { - "class": "name", - "value": "IR-6 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.6.1.", - "value": "IR-6 (1)" - } - ] - } - ] - }, - { - "title": "Incident Response Assistance", - "props": [ - { - "class": "authority_title", - "value": "INCIDENT RESPONSE ASSISTANCE" - }, - { - "class": "name", - "value": "IR-7" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.7", - "value": "IR-7" - } - ], - "components": [ - { - "title": "Automation Support For Availability of Information / Support", - "props": [ - { - "class": "authority_title", - "value": "AUTOMATION SUPPORT FOR AVAILABILITY OF INFORMATION / SUPPORT" - }, - { - "class": "name", - "value": "IR-7 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.7.1.", - "value": "IR-7 (1)" - } - ] - }, - { - "title": "Coordination With External Providers", - "props": [ - { - "class": "authority_title", - "value": "COORDINATION WITH EXTERNAL PROVIDERS" - }, - { - "class": "name", - "value": "IR-7 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.7.2.", - "value": "IR-7 (2)" - } - ] - } - ] - }, - { - "title": "Incident Response Plan", - "params": [ - { - "id": "ir-8_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ir-8_b", - "description": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements", - "value": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements" - }, - { - "id": "ir-8_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ir-8_d", - "description": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements", - "value": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements" - } - ], - "props": [ - { - "class": "authority_title", - "value": "INCIDENT RESPONSE PLAN" - }, - { - "class": "name", - "value": "IR-8" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.8", - "value": "IR-8" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "IR-8c. [at least annually]\n" - }, - { - "class": "remarks", - "value": "IR-8(b) Additional FedRAMP Requirements and Guidance: The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel.\nIR-8(e) Additional FedRAMP Requirements and Guidance: The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel." - } - ] - }, - { - "title": "Information Spillage Response", - "params": [ - { - "id": "ir-9_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ir-9_b", - "description": "organization-defined actions", - "value": "organization-defined actions" - } - ], - "props": [ - { - "class": "authority_title", - "value": "INFORMATION SPILLAGE RESPONSE" - }, - { - "class": "name", - "value": "IR-9" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.9", - "value": "IR-9" - } - ], - "components": [ - { - "title": "Responsible Personnel", - "params": [ - { - "id": "ir-9_c", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "authority_title", - "value": "RESPONSIBLE PERSONNEL" - }, - { - "class": "name", - "value": "IR-9 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.9.1.", - "value": "IR-9 (1)" - } - ] - }, - { - "title": "Training", - "params": [ - { - "id": "ir-9_d", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "TRAINING" - }, - { - "class": "name", - "value": "IR-9 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.9.2.", - "value": "IR-9 (2)" - } - ] - }, - { - "title": "Post-Spill Operations", - "params": [ - { - "id": "ir-9_e", - "description": "organization-defined procedures", - "value": "organization-defined procedures" - } - ], - "props": [ - { - "class": "authority_title", - "value": "POST-SPILL OPERATIONS" - }, - { - "class": "name", - "value": "IR-9 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.9.3.", - "value": "IR-9 (3)" - } - ] - }, - { - "title": "Exposure to Unauthorized Personnel", - "params": [ - { - "id": "ir-9_f", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "authority_title", - "value": "EXPOSURE TO UNAUTHORIZED PERSONNEL" - }, - { - "class": "name", - "value": "IR-9 (4)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.9.4.", - "value": "IR-9 (4)" - } - ] - } - ] - } - ] - }, - { - "title": "Maintenance", - "props": [ - { - "class": "group-id", - "value": "MA" - } - ], - "components": [ - { - "title": "System Maintenance Policy and Procedures", - "params": [ - { - "id": "ma-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ma-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ma-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SYSTEM MAINTENANCE POLICY AND PROCEDURES" - }, - { - "class": "name", - "value": "MA-1" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.1", - "value": "MA-1" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "MA-1.b.1 [at least every 3 years]\nMA-1.b.2 [at least annually]" - } - ] - }, - { - "title": "Controlled Maintenance", - "params": [ - { - "id": "ma-2_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ma-2_b", - "description": "organization-defined maintenance-related information", - "value": "organization-defined maintenance-related information" - } - ], - "props": [ - { - "class": "authority_title", - "value": "CONTROLLED MAINTENANCE" - }, - { - "class": "name", - "value": "MA-2" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.2", - "value": "MA-2" - } - ] - }, - { - "title": "Maintenance Tools", - "props": [ - { - "class": "authority_title", - "value": "MAINTENANCE TOOLS" - }, - { - "class": "name", - "value": "MA-3" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.3", - "value": "MA-3" - } - ], - "components": [ - { - "title": "Inspect Tools", - "props": [ - { - "class": "authority_title", - "value": "INSPECT TOOLS" - }, - { - "class": "name", - "value": "MA-3 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.3.1.", - "value": "MA-3 (1)" - } - ] - }, - { - "title": "Inspect Media", - "props": [ - { - "class": "authority_title", - "value": "INSPECT MEDIA" - }, - { - "class": "name", - "value": "MA-3 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.3.2.", - "value": "MA-3 (2)" - } - ] - }, - { - "title": "Prevent Unauthorized Removal", - "params": [ - { - "id": "ma-3_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PREVENT UNAUTHORIZED REMOVAL" - }, - { - "class": "name", - "value": "MA-3 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.3.3.", - "value": "MA-3 (3)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "MA-3 (3) (d). [the information owner explicitly authorizing removal of the equipment from the facility]" - } - ] - } - ] - }, - { - "title": "Nonlocal Maintenance", - "props": [ - { - "class": "authority_title", - "value": "NONLOCAL MAINTENANCE" - }, - { - "class": "name", - "value": "MA-4" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.4", - "value": "MA-4" - } - ], - "components": [ - { - "title": "Document Nonlocal Maintenance", - "props": [ - { - "class": "authority_title", - "value": "DOCUMENT NONLOCAL MAINTENANCE" - }, - { - "class": "name", - "value": "MA-4 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.4.2.", - "value": "MA-4 (2)" - } - ] - } - ] - }, - { - "title": "Maintenance Personnel", - "props": [ - { - "class": "authority_title", - "value": "MAINTENANCE PERSONNEL" - }, - { - "class": "name", - "value": "MA-5" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.5", - "value": "MA-5" - } - ], - "components": [ - { - "title": "Individuals Without Appropriate Access", - "props": [ - { - "class": "authority_title", - "value": "INDIVIDUALS WITHOUT APPROPRIATE ACCESS" - }, - { - "class": "name", - "value": "MA-5 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.5.1.", - "value": "MA-5 (1)" - } - ], - "prose": [ - { - "class": "remarks", - "value": "Requirement: Only MA-5 (1)(a)(1) is required by FedRAMP Moderate Baseline" - } - ] - } - ] - }, - { - "title": "Timely Maintenance", - "params": [ - { - "id": "ma-6_a", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - }, - { - "id": "ma-6_b", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "authority_title", - "value": "TIMELY MAINTENANCE" - }, - { - "class": "name", - "value": "MA-6" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.6", - "value": "MA-6" - } - ] - } - ] - }, - { - "title": "Media Protection", - "props": [ - { - "class": "group-id", - "value": "MP" - } - ], - "components": [ - { - "title": "Media Protection Policy and Procedures", - "params": [ - { - "id": "mp-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "mp-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "mp-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "MEDIA PROTECTION POLICY AND PROCEDURES" - }, - { - "class": "name", - "value": "MP-1" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.1", - "value": "MP-1" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "MP-1.b.1 [at least every 3 years]\nMP-1.b.2 [at least annually]" - } - ] - }, - { - "title": "Media Access", - "params": [ - { - "id": "mp-2_a", - "description": "organization-defined types of digital and/or non-digital media", - "value": "organization-defined types of digital and/or non-digital media" - }, - { - "id": "mp-2_b", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "authority_title", - "value": "MEDIA ACCESS" - }, - { - "class": "name", - "value": "MP-2" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.2", - "value": "MP-2" - } - ] - }, - { - "title": "Media Marking", - "params": [ - { - "id": "mp-3_a", - "description": "organization-defined types of information system media", - "value": "organization-defined types of information system media" - }, - { - "id": "mp-3_b", - "description": "organization-defined controlled areas", - "value": "organization-defined controlled areas" - } - ], - "props": [ - { - "class": "authority_title", - "value": "MEDIA MARKING" - }, - { - "class": "name", - "value": "MP-3" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.3", - "value": "MP-3" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "MP-3b. [no removable media types]" - }, - { - "class": "remarks", - "value": "MP-3b. Guidance: Second parameter not-applicable" - } - ] - }, - { - "title": "Media Storage", - "params": [ - { - "id": "mp-4_a", - "description": "organization-defined types of digital and/or non-digital media", - "value": "organization-defined types of digital and/or non-digital media" - }, - { - "id": "mp-4_b", - "description": "organization-defined controlled areas", - "value": "organization-defined controlled areas" - } - ], - "props": [ - { - "class": "authority_title", - "value": "MEDIA STORAGE" - }, - { - "class": "name", - "value": "MP-4" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.4", - "value": "MP-4" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "MP-4a. [all types of digital and non-digital media with sensitive information] within [FedRAMP Assignment: see additional FedRAMP requirements and guidance];" - }, - { - "class": "remarks", - "value": "MP-4a Additional FedRAMP Requirements and Guidance: Requirement: The service provider defines controlled areas within facilities where the information and information system reside." - } - ] - }, - { - "title": "Media Transport", - "params": [ - { - "id": "mp-5_a", - "description": "organization-defined types of information system media", - "value": "organization-defined types of information system media" - }, - { - "id": "mp-5_b", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "authority_title", - "value": "MEDIA TRANSPORT" - }, - { - "class": "name", - "value": "MP-5" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.5", - "value": "MP-5" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "MP-5a. [all media with sensitive information] [prior to leaving secure/controlled environment: for digital media, encryption using a FIPS 140-2 validated encryption module; for non-digital media, secured in locked container]" - } - ], - "components": [ - { - "title": "Cryptographic Protection", - "props": [ - { - "class": "authority_title", - "value": "CRYPTOGRAPHIC PROTECTION" - }, - { - "class": "name", - "value": "MP-5 (4)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.5.4.", - "value": "MP-5 (4)" - } - ] - } - ] - }, - { - "title": "Media Sanitization", - "params": [ - { - "id": "mp-6_a", - "description": "organization-defined information system media", - "value": "organization-defined information system media" - }, - { - "id": "mp-6_b", - "description": "organization-defined sanitization techniques and procedures", - "value": "organization-defined sanitization techniques and procedures" - } - ], - "props": [ - { - "class": "authority_title", - "value": "MEDIA SANITIZATION" - }, - { - "class": "name", - "value": "MP-6" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.6", - "value": "MP-6" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "The organization: a. Sanitizes [Assignment: organization-defined information system media] prior to disposal, release out of organizational control, or release for reuse using [Assignment: organization-defined sanitization techniques and procedures] in accordance with applicable federal and organizational standards and policies; and b. Employs sanitization mechanisms with the strength and integrity commensurate with the security category or classification of the information. " - } - ], - "components": [ - { - "title": "Equipment Testing", - "params": [ - { - "id": "mp-6_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "EQUIPMENT TESTING" - }, - { - "class": "name", - "value": "MP-6 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.6.2.", - "value": "MP-6 (2)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "[At least annually]" - }, - { - "class": "remarks", - "value": "Guidance: Equipment and procedures may be tested or validated for effectiveness" - } - ] - } - ] - }, - { - "title": "Media Use", - "params": [ - { - "id": "mp-7_a", - "description": "organization-defined types of information system media", - "value": "organization-defined types of information system media" - }, - { - "id": "mp-7_b", - "description": "organization-defined information systems or system components", - "value": "organization-defined information systems or system components" - }, - { - "id": "mp-7_c", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "authority_title", - "value": "MEDIA USE" - }, - { - "class": "name", - "value": "MP-7" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.7", - "value": "MP-7" - } - ], - "components": [ - { - "title": "Prohibit Use without Owner", - "props": [ - { - "class": "authority_title", - "value": "PROHIBIT USE WITHOUT OWNER" - }, - { - "class": "name", - "value": "MP-7 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.7.1.", - "value": "MP-7 (1)" - } - ] - } - ] - } - ] - }, - { - "title": "Physical and Environmental Protection", - "props": [ - { - "class": "group-id", - "value": "PE" - } - ], - "components": [ - { - "title": "Physical and Environmental Protection Policy and Procedures", - "params": [ - { - "id": "pe-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "pe-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "pe-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PHYSICAL AND ENVIRONMENTAL PROTECTION POLICY AND PROCEDURES" - }, - { - "class": "name", - "value": "PE-1" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.1", - "value": "PE-1" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "PE-1.b.1 [at least every 3 years]\nPE-1.b.2 [at least annually]" - } - ] - }, - { - "title": "Physical Access Authorizations", - "params": [ - { - "id": "pe-2_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PHYSICAL ACCESS AUTHORIZATIONS" - }, - { - "class": "name", - "value": "PE-2" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.2", - "value": "PE-2" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "PE-2c. [at least annually] " - } - ] - }, - { - "title": "Physical Access Control", - "params": [ - { - "id": "pe-3_a", - "description": "organization-defined entry/exit points to the facility where the information system resides", - "value": "organization-defined entry/exit points to the facility where the information system resides" - }, - { - "id": "pe-3_b", - "description": "organization-defined physical access control systems/devices", - "value": "organization-defined physical access control systems/devices" - }, - { - "id": "pe-3_c", - "description": "organization-defined entry/exit points", - "value": "organization-defined entry/exit points" - }, - { - "id": "pe-3_d", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - }, - { - "id": "pe-3_e", - "description": "organization-defined circumstances requiring visitor escorts and monitoring", - "value": "organization-defined circumstances requiring visitor escorts and monitoring" - }, - { - "id": "pe-3_f", - "description": "organization-defined physical access devices", - "value": "organization-defined physical access devices" - }, - { - "id": "pe-3_g", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "pe-3_h", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PHYSICAL ACCESS CONTROL" - }, - { - "class": "name", - "value": "PE-3" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.3", - "value": "PE-3" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "PE-3a.2 [CSP defined physical access control systems/devices AND guards]\nPE-3d. [in all circumstances within restricted access area where the information system resides]\nPE-3f. [at least annually]\nPE-3g. [at least annually] \n" - } - ] - }, - { - "title": "Access Control For Transmission Medium", - "params": [ - { - "id": "pe-4_a", - "description": "organization-defined information system distribution and transmission lines", - "value": "organization-defined information system distribution and transmission lines" - }, - { - "id": "pe-4_b", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "authority_title", - "value": "ACCESS CONTROL FOR TRANSMISSION MEDIUM" - }, - { - "class": "name", - "value": "PE-4" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.4", - "value": "PE-4" - } - ] - }, - { - "title": "Access Control For Output Devices", - "props": [ - { - "class": "authority_title", - "value": "ACCESS CONTROL FOR OUTPUT DEVICES" - }, - { - "class": "name", - "value": "PE-5" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.5", - "value": "PE-5" - } - ] - }, - { - "title": "Monitoring Physical Access", - "params": [ - { - "id": "pe-6_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "pe-6_b", - "description": "organization-defined events or potential indications of events", - "value": "organization-defined events or potential indications of events" - } - ], - "props": [ - { - "class": "authority_title", - "value": "MONITORING PHYSICAL ACCESS" - }, - { - "class": "name", - "value": "PE-6" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.6", - "value": "PE-6" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "PE-6b.[at least monthly]" - } - ], - "components": [ - { - "title": "Intrusion Alarms / Surveillance Equipment", - "props": [ - { - "class": "authority_title", - "value": "INTRUSION ALARMS / SURVEILLANCE EQUIPMENT" - }, - { - "class": "name", - "value": "PE-6 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.6.1.", - "value": "PE-6 (1)" - } - ] - } - ] - }, - { - "title": "Visitor Access Records", - "params": [ - { - "id": "pe-8_a", - "description": "organization-defined time period", - "value": "organization-defined time period" - }, - { - "id": "pe-8_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "VISITOR ACCESS RECORDS" - }, - { - "class": "name", - "value": "PE-8" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.8", - "value": "PE-8" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "PE-8a [for a minimum of one year]\nPE-8b. [at least monthly]" - } - ] - }, - { - "title": "Power Equipment and Cabling", - "props": [ - { - "class": "authority_title", - "value": "POWER EQUIPMENT AND CABLING" - }, - { - "class": "name", - "value": "PE-9" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.9", - "value": "PE-9" - } - ] - }, - { - "title": "Emergency Shutoff", - "params": [ - { - "id": "pe-10_a", - "description": "organization-defined location by information system or system component", - "value": "organization-defined location by information system or system component" - } - ], - "props": [ - { - "class": "authority_title", - "value": "EMERGENCY SHUTOFF" - }, - { - "class": "name", - "value": "PE-10" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.10", - "value": "PE-10" - } - ] - }, - { - "title": "Emergency Power", - "props": [ - { - "class": "authority_title", - "value": "EMERGENCY POWER" - }, - { - "class": "name", - "value": "PE-11" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.11", - "value": "PE-11" - } - ] - }, - { - "title": "Emergency Lighting", - "props": [ - { - "class": "authority_title", - "value": "EMERGENCY LIGHTING" - }, - { - "class": "name", - "value": "PE-12" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.12", - "value": "PE-12" - } - ] - }, - { - "title": "Fire Protection", - "props": [ - { - "class": "authority_title", - "value": "FIRE PROTECTION" - }, - { - "class": "name", - "value": "PE-13" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.13", - "value": "PE-13" - } - ], - "components": [ - { - "title": "Suppression Devices / Systems", - "params": [ - { - "id": "pe-13_c", - "description": "organization-defined emergency responders", - "value": "organization-defined emergency responders" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SUPPRESSION DEVICES / SYSTEMS" - }, - { - "class": "name", - "value": "PE-13 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.13.2.", - "value": "PE-13 (2)" - } - ] - }, - { - "title": "Automatic Fire Suppression", - "props": [ - { - "class": "authority_title", - "value": "AUTOMATIC FIRE SUPPRESSION" - }, - { - "class": "name", - "value": "PE-13 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.13.3.", - "value": "PE-13 (3)" - } - ] - } - ] - }, - { - "title": "Temperature and Humidity Controls", - "params": [ - { - "id": "pe-14_a", - "description": "organization-defined acceptable levels", - "value": "organization-defined acceptable levels" - }, - { - "id": "pe-14_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "TEMPERATURE AND HUMIDITY CONTROLS" - }, - { - "class": "name", - "value": "PE-14" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.14", - "value": "PE-14" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "PE-14a. [consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments]\nPE-14b. [continuously]" - }, - { - "class": "remarks", - "value": "PE-14a. Requirements: The service provider measures temperature at server inlets and humidity levels by dew point." - } - ], - "components": [ - { - "title": "Monitoring With Alarms / Notifications", - "props": [ - { - "class": "authority_title", - "value": "MONITORING WITH ALARMS / NOTIFICATIONS" - }, - { - "class": "name", - "value": "PE-14 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.14.2.", - "value": "PE-14 (2)" - } - ] - } - ] - }, - { - "title": "Water Damage Protection", - "props": [ - { - "class": "authority_title", - "value": "WATER DAMAGE PROTECTION" - }, - { - "class": "name", - "value": "PE-15" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.15", - "value": "PE-15" - } - ] - }, - { - "title": "Delivery and Removal", - "params": [ - { - "id": "pe-16_a", - "description": "organization-defined types of information system components", - "value": "organization-defined types of information system components" - } - ], - "props": [ - { - "class": "authority_title", - "value": "DELIVERY AND REMOVAL" - }, - { - "class": "name", - "value": "PE-16" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.16", - "value": "PE-16" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "PE-16. [all information system components]" - } - ] - }, - { - "title": "Alternate Work Site", - "params": [ - { - "id": "pe-17_a", - "description": "organization-defined security controls", - "value": "organization-defined security controls" - } - ], - "props": [ - { - "class": "authority_title", - "value": "ALTERNATE WORK SITE" - }, - { - "class": "name", - "value": "PE-17" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.17", - "value": "PE-17" - } - ] - } - ] - }, - { - "title": "Planning", - "props": [ - { - "class": "group-id", - "value": "PL" - } - ], - "components": [ - { - "title": "Security Planning Policy and Procedures", - "params": [ - { - "id": "pl-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "pl-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "pl-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SECURITY PLANNING POLICY AND PROCEDURES" - }, - { - "class": "name", - "value": "PL-1" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pl.1", - "value": "PL-1" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "PL-1.b.1 [at least every 3 years]\nPL-1.b.2 [at least annually]" - } - ] - }, - { - "title": "System Security Plan", - "params": [ - { - "id": "pl-2_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "pl-2_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SYSTEM SECURITY PLAN" - }, - { - "class": "name", - "value": "PL-2" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pl.2", - "value": "PL-2" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "PL-2c. [at least annually]" - } - ], - "components": [ - { - "title": "Plan / Coordinate With Other Organizational Entities", - "params": [ - { - "id": "pl-2_c", - "description": "organization-defined individuals or groups", - "value": "organization-defined individuals or groups" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PLAN / COORDINATE WITH OTHER ORGANIZATIONAL ENTITIES" - }, - { - "class": "name", - "value": "PL-2 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pl.2.3.", - "value": "PL-2 (3)" - } - ] - } - ] - }, - { - "title": "Rules of Behavior", - "params": [ - { - "id": "pl-4_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "RULES OF BEHAVIOR" - }, - { - "class": "name", - "value": "PL-4" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pl.4", - "value": "PL-4" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "PL-4c. [At least every 3 years]" - } - ], - "components": [ - { - "title": "Social Media and Networking Restrictions", - "props": [ - { - "class": "authority_title", - "value": "SOCIAL MEDIA AND NETWORKING RESTRICTIONS" - }, - { - "class": "name", - "value": "PL-4 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pl.4.1.", - "value": "PL-4 (1)" - } - ] - } - ] - }, - { - "title": "Information Security Architecture", - "params": [ - { - "id": "pl-8_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "INFORMATION SECURITY ARCHITECTURE" - }, - { - "class": "name", - "value": "PL-8" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pl.8", - "value": "PL-8" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "PL-8b. [At least annually]" - } - ] - } - ] - }, - { - "title": "Personnel Security", - "props": [ - { - "class": "group-id", - "value": "PS" - } - ], - "components": [ - { - "title": "Personnel Security Policy and Procedures", - "params": [ - { - "id": "ps-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ps-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ps-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PERSONNEL SECURITY POLICY AND PROCEDURES" - }, - { - "class": "name", - "value": "PS-1" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.1", - "value": "PS-1" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "PS-1.b.1 [at least every 3 years]\nPS-1.b.2 [at least annually]" - } - ] - }, - { - "title": "Position Risk Designation", - "params": [ - { - "id": "ps-2_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "POSITION RISK DESIGNATION" - }, - { - "class": "name", - "value": "PS-2" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.2", - "value": "PS-2" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "PS-2c. [at least every three years] " - } - ] - }, - { - "title": "Personnel Screening", - "params": [ - { - "id": "ps-3_a", - "description": "organization-defined conditions requiring rescreening and, where rescreening is so indicated, the frequency of such rescreening", - "value": "organization-defined conditions requiring rescreening and, where rescreening is so indicated, the frequency of such rescreening" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PERSONNEL SCREENING" - }, - { - "class": "name", - "value": "PS-3" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.3", - "value": "PS-3" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "PS-3b. [for national security clearances; a reinvestigation is required during the 5th year for top secret security clearance, the 10th year for secret security clearance, and 15th year for confidential security clearance.\nFor moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the 5th year. There is no reinvestigation for other moderate risk positions or any low risk positions]" - } - ], - "components": [ - { - "title": "Information With Special Protection Measures", - "params": [ - { - "id": "ps-3_b", - "description": "organization-defined additional personnel screening criteria", - "value": "organization-defined additional personnel screening criteria" - } - ], - "props": [ - { - "class": "authority_title", - "value": "INFORMATION WITH SPECIAL PROTECTION MEASURES" - }, - { - "class": "name", - "value": "PS-3 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.3.3.", - "value": "PS-3 (3)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "PS-3 (3)(b). [personnel screening criteria – as required by specific information]" - } - ] - } - ] - }, - { - "title": "Personnel Termination", - "params": [ - { - "id": "ps-4_a", - "description": "organization-defined time period", - "value": "organization-defined time period" - }, - { - "id": "ps-4_b", - "description": "organization-defined information security topics", - "value": "organization-defined information security topics" - }, - { - "id": "ps-4_c", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ps-4_d", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PERSONNEL TERMINATION" - }, - { - "class": "name", - "value": "PS-4" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.4", - "value": "PS-4" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "PS-4.a. [same day]" - } - ] - }, - { - "title": "Personnel Transfer", - "params": [ - { - "id": "ps-5_a", - "description": "organization-defined transfer or reassignment actions", - "value": "organization-defined transfer or reassignment actions" - }, - { - "id": "ps-5_b", - "description": "organization-defined time period following the formal transfer action", - "value": "organization-defined time period following the formal transfer action" - }, - { - "id": "ps-5_c", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ps-5_d", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PERSONNEL TRANSFER" - }, - { - "class": "name", - "value": "PS-5" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.5", - "value": "PS-5" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "PS-5. [within five days of the formal transfer action (DoD 24 hours)]" - } - ] - }, - { - "title": "Access Agreements", - "params": [ - { - "id": "ps-6_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ps-6_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "ACCESS AGREEMENTS" - }, - { - "class": "name", - "value": "PS-6" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.6", - "value": "PS-6" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "PS-6b. [at least annually]\nPS-6c.2. [at least annually]" - } - ] - }, - { - "title": "Third-Party Personnel Security", - "params": [ - { - "id": "ps-7_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ps-7_b", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "authority_title", - "value": "THIRD-PARTY PERSONNEL SECURITY" - }, - { - "class": "name", - "value": "PS-7" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.7", - "value": "PS-7" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "PS-7d. organization-defined time period – same day" - } - ] - }, - { - "title": "Personnel Sanctions", - "params": [ - { - "id": "ps-8_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ps-8_b", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PERSONNEL SANCTIONS" - }, - { - "class": "name", - "value": "PS-8" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.8", - "value": "PS-8" - } - ] - } - ] - }, - { - "title": "Risk Assessment", - "props": [ - { - "class": "group-id", - "value": "RA" - } - ], - "components": [ - { - "title": "Risk Assessment Policy and Procedures", - "params": [ - { - "id": "ra-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ra-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ra-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "RISK ASSESSMENT POLICY AND PROCEDURES" - }, - { - "class": "name", - "value": "RA-1" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.1", - "value": "RA-1" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "RA-1.b.1 [at least every 3 years]\nRA-1.b.2 [at least annually]" - } - ] - }, - { - "title": "Security Categorization", - "props": [ - { - "class": "authority_title", - "value": "SECURITY CATEGORIZATION" - }, - { - "class": "name", - "value": "RA-2" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.2", - "value": "RA-2" - } - ] - }, - { - "title": "Risk Assessment", - "params": [ - { - "id": "ra-3_a", - "description": "organization-defined document", - "value": "organization-defined document" - }, - { - "id": "ra-3_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "ra-3_c", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "ra-3_d", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "RISK ASSESSMENT" - }, - { - "class": "name", - "value": "RA-3" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.3", - "value": "RA-3" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "RA-3b. [security assessment report]\nRA-3c. [at least every three years or when a significant change occurs]\nRA-3e. [at least every three years or when a significant change occurs] " - }, - { - "class": "remarks", - "value": "Guidance: Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F.\nRA-3d. Requirement: to include the Authorizing Official; for JAB authorizations to include FedRAMP" - } - ] - }, - { - "title": "Vulnerability Scanning", - "params": [ - { - "id": "ra-5_a", - "description": "organization-defined frequency and/or randomly in accordance with organization-defined process", - "value": "organization-defined frequency and/or randomly in accordance with organization-defined process" - }, - { - "id": "ra-5_b", - "description": "organization-defined response times", - "value": "organization-defined response times" - }, - { - "id": "ra-5_c", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "authority_title", - "value": "VULNERABILITY SCANNING" - }, - { - "class": "name", - "value": "RA-5" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5", - "value": "RA-5" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "RA-5a. [monthly operating system/infrastructure; monthly web applications and databases]\nRA-5d. [high-risk vulnerabilities mitigated within thirty days from date of discovery; moderate-risk vulnerabilities mitigated within ninety days from date of discovery]" - }, - { - "class": "remarks", - "value": "RA-5a. Requirement: an accredited independent assessor scans operating systems/infrastructure, web applications, and databases once annually.\nRA-5e. Requirement: to include the Risk Executive; for JAB authorizations to include FedRAMP" - } - ], - "components": [ - { - "title": "Update Tool Capability", - "props": [ - { - "class": "authority_title", - "value": "UPDATE TOOL CAPABILITY" - }, - { - "class": "name", - "value": "RA-5 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5.1.", - "value": "RA-5 (1)" - } - ] - }, - { - "title": "Update by Frequency / Prior to New Scan / When Identified", - "params": [ - { - "id": "ra-5_d", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "UPDATE BY FREQUENCY / PRIOR TO NEW SCAN / WHEN IDENTIFIED" - }, - { - "class": "name", - "value": "RA-5 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5.2.", - "value": "RA-5 (2)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "RA-5 (2). [prior to a new scan] " - } - ] - }, - { - "title": "Breadth / Depth of Coverage", - "props": [ - { - "class": "authority_title", - "value": "BREADTH / DEPTH OF COVERAGE" - }, - { - "class": "name", - "value": "RA-5 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5.3.", - "value": "RA-5 (3)" - } - ] - }, - { - "title": "Privileged Access", - "params": [ - { - "id": "ra-5_f", - "description": "organization-identified information system components", - "value": "organization-identified information system components" - }, - { - "id": "ra-5_g", - "description": "organization-defined vulnerability scanning activities", - "value": "organization-defined vulnerability scanning activities" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PRIVILEGED ACCESS" - }, - { - "class": "name", - "value": "RA-5 (5)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5.5.", - "value": "RA-5 (5)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "RA-5 (5). [operating systems / web applications / databases] [all scans]" - } - ] - }, - { - "title": "Automated Trend Analyses", - "props": [ - { - "class": "authority_title", - "value": "AUTOMATED TREND ANALYSES" - }, - { - "class": "name", - "value": "RA-5 (6)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5.6.", - "value": "RA-5 (6)" - } - ], - "prose": [ - { - "class": "remarks", - "value": "RA-5(6) Guidance: include in Continuous Monitoring ISSO digest/report to Authorizing Official" - } - ] - }, - { - "title": "Review Historic Audit Logs", - "props": [ - { - "class": "authority_title", - "value": "REVIEW HISTORIC AUDIT LOGS" - }, - { - "class": "name", - "value": "RA-5 (8)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5.8.", - "value": "RA-5 (8)" - } - ], - "prose": [ - { - "class": "remarks", - "value": "RA-5 (8). Requirements: This enhancement is required for all high vulnerability scan findings. Guidance: While scanning tools may lable findings as high or critical, the intent of the control is based around NIST's definition of high vulnerability." - } - ] - } - ] - } - ] - }, - { - "title": "System and Services Acquisition", - "props": [ - { - "class": "group-id", - "value": "SA" - } - ], - "components": [ - { - "title": "System and Services Acquisition Policy and Procedures", - "params": [ - { - "id": "sa-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "sa-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "sa-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SYSTEM AND SERVICES ACQUISITION POLICY AND PROCEDURES" - }, - { - "class": "name", - "value": "SA-1" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.1", - "value": "SA-1" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SA-1.b.1 [at least every 3 years]\nSA-1.b.2 [at least annually]" - } - ] - }, - { - "title": "Allocation of Resources", - "props": [ - { - "class": "authority_title", - "value": "ALLOCATION OF RESOURCES" - }, - { - "class": "name", - "value": "SA-2" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.2", - "value": "SA-2" - } - ] - }, - { - "title": "System Development Life Cycle", - "params": [ - { - "id": "sa-3_a", - "description": "organization-defined system development life cycle", - "value": "organization-defined system development life cycle" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SYSTEM DEVELOPMENT LIFE CYCLE" - }, - { - "class": "name", - "value": "SA-3" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.3", - "value": "SA-3" - } - ] - }, - { - "title": "Acquisition Process", - "props": [ - { - "class": "authority_title", - "value": "ACQUISITION PROCESS" - }, - { - "class": "name", - "value": "SA-4" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.4", - "value": "SA-4" - } - ], - "prose": [ - { - "class": "remarks", - "value": "SA-4. Guidance: The use of Common Criteria (ISO/IEC 15408) evaluated products is strongly preferred.\nSee http://www.niap-ccevs.org/vpl or http://www.commoncriteriaportal.org/products.html. " - } - ], - "components": [ - { - "title": "Functional Properties of Security Controls", - "props": [ - { - "class": "authority_title", - "value": "FUNCTIONAL PROPERTIES OF SECURITY CONTROLS" - }, - { - "class": "name", - "value": "SA-4 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.4.1.", - "value": "SA-4 (1)" - } - ] - }, - { - "title": "Design / Implementation Information for Security Controls", - "params": [ - { - "id": "sa-4_a", - "description": "organization-defined design/implementation information", - "value": "organization-defined design/implementation information" - }, - { - "id": "sa-4_b", - "description": "organization-defined level of detail", - "value": "organization-defined level of detail" - } - ], - "props": [ - { - "class": "authority_title", - "value": "DESIGN / IMPLEMENTATION INFORMATION FOR SECURITY CONTROLS" - }, - { - "class": "name", - "value": "SA-4 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.4.2.", - "value": "SA-4 (2)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "[to include security-relevant external system interfaces and high-level design]" - } - ] - }, - { - "title": "Continuous Monitoring Plan", - "params": [ - { - "id": "sa-4_e", - "description": "organization-defined level of detail", - "value": "organization-defined level of detail" - } - ], - "props": [ - { - "class": "authority_title", - "value": "CONTINUOUS MONITORING PLAN" - }, - { - "class": "name", - "value": "SA-4 (8)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.4.8.", - "value": "SA-4 (8)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SA-4 (8). [at least the minimum requirement as defined in control CA-7]" - }, - { - "class": "remarks", - "value": "SA-4 (8) Guidance: CSP must use the same security standards regardless of where the system component or information system service is aquired." - } - ] - }, - { - "title": "Functions / Ports / Protocols / Services in Use", - "props": [ - { - "class": "authority_title", - "value": "FUNCTIONS / PORTS / PROTOCOLS / SERVICES IN USE" - }, - { - "class": "name", - "value": "SA-4 (9)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.4.9.", - "value": "SA-4 (9)" - } - ] - }, - { - "title": "Use of Approved PIV Products", - "props": [ - { - "class": "authority_title", - "value": "USE OF APPROVED PIV PRODUCTS" - }, - { - "class": "name", - "value": "SA-4 (10)" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.4.10.", - "value": "SA-4 (10)" - } - ] - } - ] - }, - { - "title": "Information System Documentation", - "params": [ - { - "id": "sa-5_a", - "description": "organization-defined actions", - "value": "organization-defined actions" - }, - { - "id": "sa-5_b", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "authority_title", - "value": "INFORMATION SYSTEM DOCUMENTATION" - }, - { - "class": "name", - "value": "SA-5" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.5", - "value": "SA-5" - } - ] - }, - { - "title": "Security Engineering Principles", - "props": [ - { - "class": "authority_title", - "value": "SECURITY ENGINEERING PRINCIPLES" - }, - { - "class": "name", - "value": "SA-8" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.8", - "value": "SA-8" - } - ] - }, - { - "title": "External Information System Services", - "params": [ - { - "id": "sa-9_a", - "description": "organization-defined security controls", - "value": "organization-defined security controls" - }, - { - "id": "sa-9_b", - "description": "organization-defined processes, methods, and techniques", - "value": "organization-defined processes, methods, and techniques" - } - ], - "props": [ - { - "class": "authority_title", - "value": "EXTERNAL INFORMATION SYSTEM SERVICES" - }, - { - "class": "name", - "value": "SA-9" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.9", - "value": "SA-9" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SA-9a. [FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system]\nSA-9c. [Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored]" - } - ], - "components": [ - { - "title": "Risk Assessments / Organizational Approvals", - "params": [ - { - "id": "sa-9_c", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "authority_title", - "value": "RISK ASSESSMENTS / ORGANIZATIONAL APPROVALS" - }, - { - "class": "name", - "value": "SA-9 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.9.1.", - "value": "SA-9 (1)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SA-9 (1) see Additional Requirement and Guidance" - }, - { - "class": "remarks", - "value": "SA-9 (1). Requirement: The service provider documents all existing outsourced security services and conducts a risk assessment of future outsourced security services. For JAB authorizations, future planned outsourced services are approved and accepted by the JAB." - } - ] - }, - { - "title": "Identification of Functions / Ports / Protocols / Services", - "params": [ - { - "id": "sa-9_d", - "description": "organization-defined external information system services", - "value": "organization-defined external information system services" - } - ], - "props": [ - { - "class": "authority_title", - "value": "IDENTIFICATION OF FUNCTIONS / PORTS / PROTOCOLS / SERVICES" - }, - { - "class": "name", - "value": "SA-9 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.9.2.", - "value": "SA-9 (2)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SA-9 (2). [All external systems where Federal information is processed, transmitted or stored]" - } - ] - }, - { - "title": "Consistent Interests of Consumers and Providers", - "params": [ - { - "id": "sa-9_f", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - }, - { - "id": "sa-9_g", - "description": "organization-defined external service providers", - "value": "organization-defined external service providers" - } - ], - "props": [ - { - "class": "authority_title", - "value": "CONSISTENT INTERESTS OF CONSUMERS AND PROVIDERS" - }, - { - "class": "name", - "value": "SA-9 (4)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.9.4.", - "value": "SA-9 (4)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SA-9 (4). [All external systems where Federal information is processed, transmitted or stored]" - } - ] - }, - { - "title": "Processing, Storage, and Service Location", - "params": [ - { - "id": "sa-9_h", - "description": "organization-defined locations", - "value": "organization-defined locations" - }, - { - "id": "sa-9_i", - "description": "organization-defined requirements or conditions", - "value": "organization-defined requirements or conditions" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PROCESSING, STORAGE, AND SERVICE LOCATION" - }, - { - "class": "name", - "value": "SA-9 (5)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.9.5.", - "value": "SA-9 (5)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SA-9 (5). [information processing, transmission, information data, AND information services]" - } - ] - } - ] - }, - { - "title": "Developer Configuration Management", - "params": [ - { - "id": "sa-10_a", - "description": "organization-defined configuration items under configuration management", - "value": "organization-defined configuration items under configuration management" - }, - { - "id": "sa-10_b", - "description": "organization-defined personnel", - "value": "organization-defined personnel" - } - ], - "props": [ - { - "class": "authority_title", - "value": "DEVELOPER CONFIGURATION MANAGEMENT" - }, - { - "class": "name", - "value": "SA-10" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.10", - "value": "SA-10" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SA-10a. [development, implementation, AND operation]" - }, - { - "class": "remarks", - "value": "SA-10e. Requirement: for JAB authorizations, track security flaws and flaw resolution within the system, component, or service and report findings to organization-defined personnel, to include FedRAMP." - } - ], - "components": [ - { - "title": "Software / Firmware Integrity Verification", - "props": [ - { - "class": "authority_title", - "value": "SOFTWARE / FIRMWARE INTEGRITY VERIFICATION" - }, - { - "class": "name", - "value": "SA-10 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.10.1.", - "value": "SA-10 (1)" - } - ] - } - ] - }, - { - "title": "Developer Security Testing and Evaluation", - "params": [ - { - "id": "sa-11_a", - "description": "organization-defined depth and coverage", - "value": "organization-defined depth and coverage" - } - ], - "props": [ - { - "class": "authority_title", - "value": "DEVELOPER SECURITY TESTING AND EVALUATION" - }, - { - "class": "name", - "value": "SA-11" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.11", - "value": "SA-11" - } - ], - "components": [ - { - "title": "Static Code Analysis", - "props": [ - { - "class": "authority_title", - "value": "STATIC CODE ANALYSIS" - }, - { - "class": "name", - "value": "SA-11 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.11.1.", - "value": "SA-11 (1)" - } - ], - "prose": [ - { - "class": "remarks", - "value": "Requirement: SA-11 (1) or SA-11 (8) or both\nRequirement: The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed. " - } - ] - }, - { - "title": "Threat and Vulnerability Analyses", - "props": [ - { - "class": "authority_title", - "value": "THREAT AND VULNERABILITY ANALYSES" - }, - { - "class": "name", - "value": "SA-11 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.11.2.", - "value": "SA-11 (2)" - } - ] - }, - { - "title": "Dynamic Code Analysis", - "props": [ - { - "class": "authority_title", - "value": "DYNAMIC CODE ANALYSIS" - }, - { - "class": "name", - "value": "SA-11 (8)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.11.8.", - "value": "SA-11 (8)" - } - ], - "prose": [ - { - "class": "remarks", - "value": "Requirement: SA-11 (1) or SA-11 (8) or both\nRequirement: The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed. " - } - ] - } - ] - } - ] - }, - { - "title": "System and Communications Protection", - "props": [ - { - "class": "group-id", - "value": "SC" - } - ], - "components": [ - { - "title": "System and Communications Protection Policy and Procedures", - "params": [ - { - "id": "sc-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "sc-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "sc-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SYSTEM AND COMMUNICATIONS PROTECTION POLICY AND PROCEDURES" - }, - { - "class": "name", - "value": "SC-1" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.1", - "value": "SC-1" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SC-1.b.1 [at least every 3 years]\nSC-1.b.2 [at least annually]" - } - ] - }, - { - "title": "Application Partitioning", - "props": [ - { - "class": "authority_title", - "value": "APPLICATION PARTITIONING" - }, - { - "class": "name", - "value": "SC-2" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.2", - "value": "SC-2" - } - ] - }, - { - "title": "Information In Shared Resources", - "props": [ - { - "class": "authority_title", - "value": "INFORMATION IN SHARED RESOURCES" - }, - { - "class": "name", - "value": "SC-4" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.4", - "value": "SC-4" - } - ] - }, - { - "title": "Denial of Service Protection", - "params": [ - { - "id": "sc-5_a", - "description": "organization-defined types of denial of service attacks or references to sources for such information", - "value": "organization-defined types of denial of service attacks or references to sources for such information" - }, - { - "id": "sc-5_b", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "authority_title", - "value": "DENIAL OF SERVICE PROTECTION" - }, - { - "class": "name", - "value": "SC-5" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.5", - "value": "SC-5" - } - ] - }, - { - "title": "Resource Availability", - "params": [ - { - "id": "sc-6_a", - "description": "organization-defined resources", - "value": "organization-defined resources" - }, - { - "id": "sc-6_b", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "authority_title", - "value": "RESOURCE AVAILABILITY" - }, - { - "class": "name", - "value": "SC-6" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.6", - "value": "SC-6" - } - ] - }, - { - "title": "Boundary Protection", - "props": [ - { - "class": "authority_title", - "value": "BOUNDARY PROTECTION" - }, - { - "class": "name", - "value": "SC-7" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7", - "value": "SC-7" - } - ], - "components": [ - { - "title": "Access Points", - "props": [ - { - "class": "authority_title", - "value": "ACCESS POINTS" - }, - { - "class": "name", - "value": "SC-7 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.3.", - "value": "SC-7 (3)" - } - ] - }, - { - "title": "External Telecommunications Services", - "params": [ - { - "id": "sc-7_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "EXTERNAL TELECOMMUNICATIONS SERVICES" - }, - { - "class": "name", - "value": "SC-7 (4)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.4.", - "value": "SC-7 (4)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SC-7 (4). [at least annually]" - } - ] - }, - { - "title": "Deny by Default / Allow by Exception", - "props": [ - { - "class": "authority_title", - "value": "DENY BY DEFAULT / ALLOW BY EXCEPTION" - }, - { - "class": "name", - "value": "SC-7 (5)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.5.", - "value": "SC-7 (5)" - } - ] - }, - { - "title": "Prevent Split Tunneling for Remote Devices", - "props": [ - { - "class": "authority_title", - "value": "PREVENT SPLIT TUNNELING FOR REMOTE DEVICES" - }, - { - "class": "name", - "value": "SC-7 (7)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.7.", - "value": "SC-7 (7)" - } - ] - }, - { - "title": "Route Traffic to Authenticated Proxy Servers", - "params": [ - { - "id": "sc-7_b", - "description": "organization-defined internal communications traffic", - "value": "organization-defined internal communications traffic" - }, - { - "id": "sc-7_c", - "description": "organization-defined external networks", - "value": "organization-defined external networks" - } - ], - "props": [ - { - "class": "authority_title", - "value": "ROUTE TRAFFIC TO AUTHENTICATED PROXY SERVERS" - }, - { - "class": "name", - "value": "SC-7 (8)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.8.", - "value": "SC-7 (8)" - } - ] - }, - { - "title": "Host-Based Protection", - "params": [ - { - "id": "sc-7_f", - "description": "organization-defined host-based boundary protection mechanisms", - "value": "organization-defined host-based boundary protection mechanisms" - }, - { - "id": "sc-7_g", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - } - ], - "props": [ - { - "class": "authority_title", - "value": "HOST-BASED PROTECTION" - }, - { - "class": "name", - "value": "SC-7 (12)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.12.", - "value": "SC-7 (12)" - } - ] - }, - { - "title": "Isolation of Security Tools / Mechanisms / Support Components", - "params": [ - { - "id": "sc-7_h", - "description": "organization-defined information security tools, mechanisms, and support components", - "value": "organization-defined information security tools, mechanisms, and support components" - } - ], - "props": [ - { - "class": "authority_title", - "value": "ISOLATION OF SECURITY TOOLS / MECHANISMS / SUPPORT COMPONENTS" - }, - { - "class": "name", - "value": "SC-7 (13)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.13.", - "value": "SC-7 (13)" - } - ], - "prose": [ - { - "class": "remarks", - "value": "SC-7 (13). Requirement: The service provider defines key information security tools, mechanisms, and support components associated with system and security administration and isolates those tools, mechanisms, and support components from other internal information system components via physically or logically separate subnets." - } - ] - }, - { - "title": "Fail Secure", - "props": [ - { - "class": "authority_title", - "value": "FAIL SECURE" - }, - { - "class": "name", - "value": "SC-7 (18)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.18.", - "value": "SC-7 (18)" - } - ] - } - ] - }, - { - "title": "Transmission Confidentiality and Integrity", - "props": [ - { - "class": "authority_title", - "value": "TRANSMISSION CONFIDENTIALITY AND INTEGRITY" - }, - { - "class": "name", - "value": "SC-8" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.8", - "value": "SC-8" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SC-8. [confidentiality AND integrity]" - } - ], - "components": [ - { - "title": "Cryptographic or Alternate Physical Protection", - "params": [ - { - "id": "sc-8_a", - "description": "organization-defined alternative physical safeguards", - "value": "organization-defined alternative physical safeguards" - } - ], - "props": [ - { - "class": "authority_title", - "value": "CRYPTOGRAPHIC OR ALTERNATE PHYSICAL PROTECTION" - }, - { - "class": "name", - "value": "SC-8 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.8.1.", - "value": "SC-8 (1)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SC-8 (1). [prevent unauthorized disclosure of information AND detect changes to information] [a hardened or alarmed carrier Protective Distribution System (PDS)]" - } - ] - } - ] - }, - { - "title": "Network Disconnect", - "params": [ - { - "id": "sc-10_a", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "authority_title", - "value": "NETWORK DISCONNECT" - }, - { - "class": "name", - "value": "SC-10" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.10", - "value": "SC-10" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SC-10. [no longer than 30 minutes for RAS-based sessions or no longer than 60 minutes for non-interactive user sessions]" - } - ] - }, - { - "title": "Cryptographic Key Establishment and Management", - "params": [ - { - "id": "sc-12_a", - "description": "organization-defined requirements for key generation, distribution, storage, access, and destruction", - "value": "organization-defined requirements for key generation, distribution, storage, access, and destruction" - } - ], - "props": [ - { - "class": "authority_title", - "value": "CRYPTOGRAPHIC KEY ESTABLISHMENT AND MANAGEMENT" - }, - { - "class": "name", - "value": "SC-12" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.12", - "value": "SC-12" - } - ], - "prose": [ - { - "class": "remarks", - "value": "SC-12 Guidance: Federally approved cryptography" - } - ], - "components": [ - { - "title": "Symmetric Keys", - "props": [ - { - "class": "authority_title", - "value": "SYMMETRIC KEYS" - }, - { - "class": "name", - "value": "SC-12 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.12.2.", - "value": "SC-12 (2)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SC-12 (2). [NIST FIPS-compliant]" - } - ] - }, - { - "title": "Asymmetric Keys", - "props": [ - { - "class": "authority_title", - "value": "ASYMMETRIC KEYS" - }, - { - "class": "name", - "value": "SC-12 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.12.3.", - "value": "SC-12 (3)" - } - ] - } - ] - }, - { - "title": "Cryptographic Protection", - "params": [ - { - "id": "sc-13_a", - "description": "organization-defined cryptographic uses and type of cryptography required for each use", - "value": "organization-defined cryptographic uses and type of cryptography required for each use" - } - ], - "props": [ - { - "class": "authority_title", - "value": "CRYPTOGRAPHIC PROTECTION" - }, - { - "class": "name", - "value": "SC-13" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.13", - "value": "SC-13" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "[FIPS-validated or NSA-approved cryptography]" - } - ] - }, - { - "title": "Collaborative Computing Devices", - "params": [ - { - "id": "sc-15_a", - "description": "organization-defined exceptions where remote activation is to be allowed", - "value": "organization-defined exceptions where remote activation is to be allowed" - } - ], - "props": [ - { - "class": "authority_title", - "value": "COLLABORATIVE COMPUTING DEVICES" - }, - { - "class": "name", - "value": "SC-15" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.15", - "value": "SC-15" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SC-15a. [no exceptions]" - } - ] - }, - { - "title": "Public Key Infrastructure Certificates", - "params": [ - { - "id": "sc-17_a", - "description": "organization-defined certificate policy", - "value": "organization-defined certificate policy" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PUBLIC KEY INFRASTRUCTURE CERTIFICATES" - }, - { - "class": "name", - "value": "SC-17" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.17", - "value": "SC-17" - } - ] - }, - { - "title": "Mobile Code", - "props": [ - { - "class": "authority_title", - "value": "MOBILE CODE" - }, - { - "class": "name", - "value": "SC-18" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.18", - "value": "SC-18" - } - ] - }, - { - "title": "Voice Over Internet Protocol", - "props": [ - { - "class": "authority_title", - "value": "VOICE OVER INTERNET PROTOCOL" - }, - { - "class": "name", - "value": "SC-19" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.19", - "value": "SC-19" - } - ] - }, - { - "title": "Secure Name / Address Resolution Service (Authoritative Source)", - "props": [ - { - "class": "authority_title", - "value": "SECURE NAME / ADDRESS RESOLUTION SERVICE (AUTHORITATIVE SOURCE)" - }, - { - "class": "name", - "value": "SC-20" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.20", - "value": "SC-20" - } - ] - }, - { - "title": "Secure Name / Address Resolution Service (Recursive or Caching Resolver)", - "props": [ - { - "class": "authority_title", - "value": "SECURE NAME / ADDRESS RESOLUTION SERVICE (RECURSIVE OR CACHING RESOLVER)" - }, - { - "class": "name", - "value": "SC-21" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.21", - "value": "SC-21" - } - ] - }, - { - "title": "Architecture and Provisioning for Name / Address Resolution Service", - "props": [ - { - "class": "authority_title", - "value": "ARCHITECTURE AND PROVISIONING FOR NAME / ADDRESS RESOLUTION SERVICE" - }, - { - "class": "name", - "value": "SC-22" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.22", - "value": "SC-22" - } - ] - }, - { - "title": "Session Authenticity", - "props": [ - { - "class": "authority_title", - "value": "SESSION AUTHENTICITY" - }, - { - "class": "name", - "value": "SC-23" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.23", - "value": "SC-23" - } - ] - }, - { - "title": "Protection of Information At Rest", - "params": [ - { - "id": "sc-28_a", - "description": "organization-defined information at rest", - "value": "organization-defined information at rest" - } - ], - "props": [ - { - "class": "authority_title", - "value": "PROTECTION OF INFORMATION AT REST" - }, - { - "class": "name", - "value": "SC-28" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.28", - "value": "SC-28" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SC-28. [confidentiality AND integrity]" - }, - { - "class": "remarks", - "value": "SC-28. Guidance: The organization supports the capability to use cryptographic mechanisms to protect information at rest. " - } - ], - "components": [ - { - "title": "Cryptographic Protection", - "params": [ - { - "id": "sc-28_b", - "description": "organization-defined information", - "value": "organization-defined information" - }, - { - "id": "sc-28_c", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - } - ], - "props": [ - { - "class": "authority_title", - "value": "CRYPTOGRAPHIC PROTECTION" - }, - { - "class": "name", - "value": "SC-28 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.28.1.", - "value": "SC-28 (1)" - } - ] - } - ] - }, - { - "title": "Process Isolation", - "props": [ - { - "class": "authority_title", - "value": "PROCESS ISOLATION" - }, - { - "class": "name", - "value": "SC-39" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.39", - "value": "SC-39" - } - ] - } - ] - }, - { - "title": "System and Information Integrity", - "props": [ - { - "class": "group-id", - "value": "SI" - } - ], - "components": [ - { - "title": "System and Information Integrity Policy and Procedures", - "params": [ - { - "id": "si-1_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "si-1_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "si-1_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SYSTEM AND INFORMATION INTEGRITY POLICY AND PROCEDURES" - }, - { - "class": "name", - "value": "SI-1" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.1", - "value": "SI-1" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SI-1.b.1 [at least every 3 years]\nSI-1.b.2 [at least annually]" - } - ] - }, - { - "title": "Flaw Remediation", - "params": [ - { - "id": "si-2_a", - "description": "organization-defined time period", - "value": "organization-defined time period" - } - ], - "props": [ - { - "class": "authority_title", - "value": "FLAW REMEDIATION" - }, - { - "class": "name", - "value": "SI-2" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.2", - "value": "SI-2" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SI-2c. [Within 30 days of release of updates]" - } - ], - "components": [ - { - "title": "Automated Flaw Remediation Status", - "params": [ - { - "id": "si-2_b", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "AUTOMATED FLAW REMEDIATION STATUS" - }, - { - "class": "name", - "value": "SI-2 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.2.2.", - "value": "SI-2 (2)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SI-2 (2). [at least monthly] " - } - ] - }, - { - "title": "Time to Remediate Flaws / Benchmarks for Corrective Actions", - "params": [ - { - "id": "si-2_c", - "description": "organization-defined benchmarks", - "value": "organization-defined benchmarks" - } - ], - "props": [ - { - "class": "authority_title", - "value": "TIME TO REMEDIATE FLAWS / BENCHMARKS FOR CORRECTIVE ACTIONS" - }, - { - "class": "name", - "value": "SI-2 (3)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.2.3.", - "value": "SI-2 (3)" - } - ] - } - ] - }, - { - "title": "Malicious Code Protection", - "params": [ - { - "id": "si-3_a", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "si-3_b", - "description": "organization-defined action", - "value": "organization-defined action" - } - ], - "props": [ - { - "class": "authority_title", - "value": "MALICIOUS CODE PROTECTION" - }, - { - "class": "name", - "value": "SI-3" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.3", - "value": "SI-3" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SI-3.c.1 [at least weekly] [to include endpoints]\nSI-3.c.2 [to include alerting administrator or defined security personnel]" - } - ], - "components": [ - { - "title": "Central Management", - "props": [ - { - "class": "authority_title", - "value": "CENTRAL MANAGEMENT" - }, - { - "class": "name", - "value": "SI-3 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.3.1.", - "value": "SI-3 (1)" - } - ] - }, - { - "title": "Automatic Updates", - "props": [ - { - "class": "authority_title", - "value": "AUTOMATIC UPDATES" - }, - { - "class": "name", - "value": "SI-3 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.3.2.", - "value": "SI-3 (2)" - } - ] - }, - { - "title": "Nonsignature-Based Detection", - "props": [ - { - "class": "authority_title", - "value": "NONSIGNATURE-BASED DETECTION" - }, - { - "class": "name", - "value": "SI-3 (7)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.3.7.", - "value": "SI-3 (7)" - } - ] - } - ] - }, - { - "title": "Information System Monitoring", - "params": [ - { - "id": "si-4_a", - "description": "organization-defined monitoring objectives", - "value": "organization-defined monitoring objectives" - }, - { - "id": "si-4_b", - "description": "organization-defined techniques and methods", - "value": "organization-defined techniques and methods" - }, - { - "id": "si-4_c", - "description": "organization-defined information system monitoring information", - "value": "organization-defined information system monitoring information" - }, - { - "id": "si-4_d", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "si-4_e", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "INFORMATION SYSTEM MONITORING" - }, - { - "class": "name", - "value": "SI-4" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.4", - "value": "SI-4" - } - ], - "components": [ - { - "title": "System-Wide Intrusion Detection System", - "props": [ - { - "class": "authority_title", - "value": "SYSTEM-WIDE INTRUSION DETECTION SYSTEM" - }, - { - "class": "name", - "value": "SI-4 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.4.1.", - "value": "SI-4 (1)" - } - ] - }, - { - "title": "Automated Tools For Real-Time Analysis", - "props": [ - { - "class": "authority_title", - "value": "AUTOMATED TOOLS FOR REAL-TIME ANALYSIS" - }, - { - "class": "name", - "value": "SI-4 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.4.2.", - "value": "SI-4 (2)" - } - ] - }, - { - "title": "Inbound and Outbound Communications Traffic", - "params": [ - { - "id": "si-4_f", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "INBOUND AND OUTBOUND COMMUNICATIONS TRAFFIC" - }, - { - "class": "name", - "value": "SI-4 (4)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.4.4.", - "value": "SI-4 (4)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SI-4 (4). [continually]" - } - ] - }, - { - "title": "System-Generated Alerts", - "params": [ - { - "id": "si-4_g", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "si-4_h", - "description": "organization-defined compromise indicators", - "value": "organization-defined compromise indicators" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SYSTEM-GENERATED ALERTS" - }, - { - "class": "name", - "value": "SI-4 (5)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.4.5.", - "value": "SI-4 (5)" - } - ], - "prose": [ - { - "class": "remarks", - "value": "SI-4(5) Guidance: In accordance with the incident response plan." - } - ] - }, - { - "title": "Wireless Intrusion Detection", - "props": [ - { - "class": "framework-assessment", - "value": " NO MATCH IN CATALOG " - }, - { - "class": "name", - "value": "SI-4(14)" - } - ] - }, - { - "title": "Correlate Monitoring Information", - "props": [ - { - "class": "authority_title", - "value": "CORRELATE MONITORING INFORMATION" - }, - { - "class": "name", - "value": "SI-4 (16)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.4.16.", - "value": "SI-4 (16)" - } - ] - }, - { - "title": "Host-Based Devices", - "params": [ - { - "id": "si-4_x", - "description": "organization-defined host-based monitoring mechanisms", - "value": "organization-defined host-based monitoring mechanisms" - }, - { - "id": "si-4_y", - "description": "organization-defined information system components", - "value": "organization-defined information system components" - } - ], - "props": [ - { - "class": "authority_title", - "value": "HOST-BASED DEVICES" - }, - { - "class": "name", - "value": "SI-4 (23)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.4.23.", - "value": "SI-4 (23)" - } - ] - } - ] - }, - { - "title": "Security Alerts, Advisories, and Directives", - "params": [ - { - "id": "si-5_a", - "description": "organization-defined external organizations", - "value": "organization-defined external organizations" - }, - { - "id": "si-5_b", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "si-5_c", - "description": "organization-defined elements within the organization", - "value": "organization-defined elements within the organization" - }, - { - "id": "si-5_d", - "description": "organization-defined external organizations", - "value": "organization-defined external organizations" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SECURITY ALERTS, ADVISORIES, AND DIRECTIVES" - }, - { - "class": "name", - "value": "SI-5" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.5", - "value": "SI-5" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SI-5a. [to include US-CERT]\nSI-5c. [to include system security personnel and administrators with configuration/patch-management responsibilities]" - } - ] - }, - { - "title": "Security Function Verification", - "params": [ - { - "id": "si-6_a", - "description": "organization-defined security functions", - "value": "organization-defined security functions" - }, - { - "id": "si-6_b", - "description": "organization-defined system transitional states", - "value": "organization-defined system transitional states" - }, - { - "id": "si-6_c", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - }, - { - "id": "si-6_d", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - }, - { - "id": "si-6_e", - "description": "organization-defined alternative action(s)", - "value": "organization-defined alternative action(s)" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SECURITY FUNCTION VERIFICATION" - }, - { - "class": "name", - "value": "SI-6" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.6", - "value": "SI-6" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SI-6b [to include upon system startup and/or restart at least monthly]\nSI-6c [to include system administrators and security personnel]\nSI-6d [to include notification of system administrators and security personnel]\n" - } - ] - }, - { - "title": "Software, Firmware, and Information Integrity", - "params": [ - { - "id": "si-7_a", - "description": "organization-defined software, firmware, and information", - "value": "organization-defined software, firmware, and information" - } - ], - "props": [ - { - "class": "authority_title", - "value": "SOFTWARE, FIRMWARE, AND INFORMATION INTEGRITY" - }, - { - "class": "name", - "value": "SI-7" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.7", - "value": "SI-7" - } - ], - "components": [ - { - "title": "Integrity Checks", - "params": [ - { - "id": "si-7_b", - "description": "organization-defined software, firmware, and information", - "value": "organization-defined software, firmware, and information" - }, - { - "id": "si-7_c", - "description": "organization-defined transitional states or security-relevant events", - "value": "organization-defined transitional states or security-relevant events" - }, - { - "id": "si-7_d", - "description": "organization-defined frequency", - "value": "organization-defined frequency" - } - ], - "props": [ - { - "class": "authority_title", - "value": "INTEGRITY CHECKS" - }, - { - "class": "name", - "value": "SI-7 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.7.1.", - "value": "SI-7 (1)" - } - ], - "prose": [ - { - "class": "param_assigns", - "value": "SI-7 (1). [Selection to include security relevant events and at least monthly]" - } - ] - }, - { - "title": "Integration of Detection and Response", - "params": [ - { - "id": "si-7_g", - "description": "organization-defined security-relevant changes to the information system", - "value": "organization-defined security-relevant changes to the information system" - } - ], - "props": [ - { - "class": "authority_title", - "value": "INTEGRATION OF DETECTION AND RESPONSE" - }, - { - "class": "name", - "value": "SI-7 (7)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.7.7.", - "value": "SI-7 (7)" - } - ] - } - ] - }, - { - "title": "Spam Protection", - "props": [ - { - "class": "authority_title", - "value": "SPAM PROTECTION" - }, - { - "class": "name", - "value": "SI-8" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.8", - "value": "SI-8" - } - ], - "components": [ - { - "title": "Central Management", - "props": [ - { - "class": "authority_title", - "value": "CENTRAL MANAGEMENT" - }, - { - "class": "name", - "value": "SI-8 (1)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.8.1.", - "value": "SI-8 (1)" - } - ] - }, - { - "title": "Automatic Updates", - "props": [ - { - "class": "authority_title", - "value": "AUTOMATIC UPDATES" - }, - { - "class": "name", - "value": "SI-8 (2)" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "subcontrol", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.8.2.", - "value": "SI-8 (2)" - } - ] - } - ] - }, - { - "title": "Information Input Validation", - "params": [ - { - "id": "si-10_a", - "description": "organization-defined information inputs", - "value": "organization-defined information inputs" - } - ], - "props": [ - { - "class": "authority_title", - "value": "INFORMATION INPUT VALIDATION" - }, - { - "class": "name", - "value": "SI-10" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.10", - "value": "SI-10" - } - ] - }, - { - "title": "Error Handling", - "params": [ - { - "id": "si-11_a", - "description": "organization-defined personnel or roles", - "value": "organization-defined personnel or roles" - } - ], - "props": [ - { - "class": "authority_title", - "value": "ERROR HANDLING" - }, - { - "class": "name", - "value": "SI-11" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.11", - "value": "SI-11" - } - ] - }, - { - "title": "Information Handling and Retention", - "props": [ - { - "class": "authority_title", - "value": "INFORMATION HANDLING AND RETENTION" - }, - { - "class": "name", - "value": "SI-12" - }, - { - "class": "worksheet_baselines", - "value": "LOW MODERATE" - }, - { - "class": "authority_baselines", - "value": "LOW MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.12", - "value": "SI-12" - } - ] - }, - { - "title": "Memory Protection", - "params": [ - { - "id": "si-16_a", - "description": "organization-defined security safeguards", - "value": "organization-defined security safeguards" - } - ], - "props": [ - { - "class": "authority_title", - "value": "MEMORY PROTECTION" - }, - { - "class": "name", - "value": "SI-16" - }, - { - "class": "worksheet_baselines", - "value": "MODERATE" - }, - { - "class": "authority_baselines", - "value": "MODERATE HIGH" - } - ], - "links": [ - { - "rel": "control", - "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.16", - "value": "SI-16" - } - ] - } - ] - } - ] + "framework": { + "title": "FedRaMP in OSCAL PROTOTYPE", + "groups": [ + { + "title": "Access Control", + "props": [ + { + "class": "group-id", + "value": "AC" + } + ], + "components": [ + { + "title": "Access Control Policy and Procedures", + "params": [ + { + "id": "ac-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ac-1_b", + "description": "organization-defined frequency", + "value": "at least every 3 years" + }, + { + "id": "ac-1_c", + "description": "organization-defined frequency", + "value": "at least annually" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ACCESS CONTROL POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "AC-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.1", + "value": "AC-1" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AC-1.b.1 [at least every 3 years]\nAC-1.b.2 [at least annually]" + } + ] + }, + { + "title": "Account Management", + "params": [ + { + "id": "ac-2_a", + "description": "organization-defined information system account types", + "value": "organization-defined information system account types" + }, + { + "id": "ac-2_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ac-2_c", + "description": "organization-defined procedures or conditions", + "value": "organization-defined procedures or conditions" + }, + { + "id": "ac-2_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ACCOUNT MANAGEMENT" + }, + { + "class": "name", + "value": "AC-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2", + "value": "AC-2" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AC-2j [at least annually]" + } + ], + "components": [ + { + "title": "Automated System Account Management", + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED SYSTEM ACCOUNT MANAGEMENT" + }, + { + "class": "name", + "value": "AC-2 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.1.", + "value": "AC-2 (1)" + } + ] + }, + { + "title": "Removal of Temporary / Emergency Accounts", + "params": [ + { + "id": "ac-2_e", + "description": "organization-defined time period for each type of account", + "value": "No more than 30 days for temporary and emergency account types" + } + ], + "props": [ + { + "class": "authority_title", + "value": "REMOVAL OF TEMPORARY / EMERGENCY ACCOUNTS" + }, + { + "class": "name", + "value": "AC-2 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.2.", + "value": "AC-2 (2)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "[No more than 30 days for temporary and emergency account types]" + } + ] + }, + { + "title": "Disable Inactive Accounts", + "params": [ + { + "id": "ac-2_f", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "DISABLE INACTIVE ACCOUNTS" + }, + { + "class": "name", + "value": "AC-2 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.3.", + "value": "AC-2 (3)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "[90 days for user accounts]" + }, + { + "class": "remarks", + "value": "Requirement: The service provider defines the time period for non-user accounts (e.g., accounts associated with devices). The time periods are approved and accepted by the Authorizing Official." + } + ] + }, + { + "title": "Automated Audit Actions", + "params": [ + { + "id": "ac-2_g", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED AUDIT ACTIONS" + }, + { + "class": "name", + "value": "AC-2 (4)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.4.", + "value": "AC-2 (4)" + } + ] + }, + { + "title": "Inactivity Logout", + "params": [ + { + "id": "ac-2_h", + "description": "organization-defined time-period of expected inactivity or description of when to log out", + "value": "organization-defined time-period of expected inactivity or description of when to log out" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INACTIVITY LOGOUT" + }, + { + "class": "name", + "value": "AC-2 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.5.", + "value": "AC-2 (5)" + } + ] + }, + { + "title": "Role-Based Schemes", + "params": [ + { + "id": "ac-2_j", + "description": "organization-defined actions", + "value": "organization-defined actions" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ROLE-BASED SCHEMES" + }, + { + "class": "name", + "value": "AC-2 (7)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.7.", + "value": "AC-2 (7)" + } + ] + }, + { + "title": "Restrictions on Use of Shared Groups / Accounts", + "params": [ + { + "id": "ac-2_l", + "description": "organization-defined conditions for establishing shared/group accounts", + "value": "organization-defined conditions for establishing shared/group accounts" + } + ], + "props": [ + { + "class": "authority_title", + "value": "RESTRICTIONS ON USE OF SHARED / GROUP ACCOUNTS" + }, + { + "class": "name", + "value": "AC-2 (9)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.9.", + "value": "AC-2 (9)" + } + ], + "prose": [ + { + "class": "remarks", + "value": "Required if shared/group accounts are deployed" + } + ] + }, + { + "title": "Shared / Group Account Credential Termination", + "props": [ + { + "class": "authority_title", + "value": "SHARED / GROUP ACCOUNT CREDENTIAL TERMINATION" + }, + { + "class": "name", + "value": "AC-2 (10)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.10.", + "value": "AC-2 (10)" + } + ], + "prose": [ + { + "class": "remarks", + "value": "Required if shared/group accounts are deployed" + } + ] + }, + { + "title": "Account Monitoring / Atypical Usage", + "params": [ + { + "id": "ac-2_o", + "description": "organization-defined atypical usage", + "value": "organization-defined atypical usage" + }, + { + "id": "ac-2_p", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ACCOUNT MONITORING / ATYPICAL USAGE" + }, + { + "class": "name", + "value": "AC-2 (12)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.2.12.", + "value": "AC-2 (12)" + } + ], + "prose": [ + { + "class": "remarks", + "value": "AC-2 (12)(a) and AC-2 (12)(b) Additional FedRAMP Requirements and Guidance: Required for privileged accounts." + } + ] + } + ] + }, + { + "title": "Access Enforcement", + "props": [ + { + "class": "authority_title", + "value": "ACCESS ENFORCEMENT" + }, + { + "class": "name", + "value": "AC-3" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.3", + "value": "AC-3" + } + ] + }, + { + "title": "Information Flow Enforcement", + "params": [ + { + "id": "ac-4_a", + "description": "organization-defined information flow control policies", + "value": "organization-defined information flow control policies" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INFORMATION FLOW ENFORCEMENT" + }, + { + "class": "name", + "value": "AC-4" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.4", + "value": "AC-4" + } + ], + "components": [ + { + "title": "Physical / Logical Separation of Information Flows", + "params": [ + { + "id": "ac-4_z", + "description": "organization-defined mechanisms and/or techniques", + "value": "organization-defined mechanisms and/or techniques" + }, + { + "id": "ac-4_aa", + "description": "organization-defined required separations by types of information", + "value": "organization-defined required separations by types of information" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PHYSICAL / LOGICAL SEPARATION OF INFORMATION FLOWS" + }, + { + "class": "name", + "value": "AC-4 (21)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.4.21.", + "value": "AC-4 (21)" + } + ] + } + ] + }, + { + "title": "Separation of Duties", + "params": [ + { + "id": "ac-5_a", + "description": "organization-defined duties of individuals", + "value": "organization-defined duties of individuals" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SEPARATION OF DUTIES" + }, + { + "class": "name", + "value": "AC-5" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.5", + "value": "AC-5" + } + ] + }, + { + "title": "Least Privilege", + "props": [ + { + "class": "authority_title", + "value": "LEAST PRIVILEGE" + }, + { + "class": "name", + "value": "AC-6" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.6", + "value": "AC-6" + } + ], + "components": [ + { + "title": "Authorize Access to Security Functions", + "params": [ + { + "id": "ac-6_a", + "description": "organization-defined security functions (deployed in hardware, software, and firmware) and security-relevant information", + "value": "organization-defined security functions (deployed in hardware, software, and firmware) and security-relevant information" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUTHORIZE ACCESS TO SECURITY FUNCTIONS" + }, + { + "class": "name", + "value": "AC-6 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.6.1.", + "value": "AC-6 (1)" + } + ] + }, + { + "title": "Non-Privileged Access For No security Functions", + "params": [ + { + "id": "ac-6_b", + "description": "organization-defined security functions or security-relevant information", + "value": "organization-defined security functions or security-relevant information" + } + ], + "props": [ + { + "class": "authority_title", + "value": "NON-PRIVILEGED ACCESS FOR NONSECURITY FUNCTIONS" + }, + { + "class": "name", + "value": "AC-6 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.6.2.", + "value": "AC-6 (2)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "[all security functions]" + }, + { + "class": "remarks", + "value": "AC-6 (2). Guidance: Examples of security functions include but are not limited to: establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters, system programming, system and security administration, other privileged functions. " + } + ] + }, + { + "title": "Privileged Accounts", + "params": [ + { + "id": "ac-6_e", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PRIVILEGED ACCOUNTS" + }, + { + "class": "name", + "value": "AC-6 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.6.5.", + "value": "AC-6 (5)" + } + ] + }, + { + "title": "Auditing Use of Privileged Functions", + "props": [ + { + "class": "authority_title", + "value": "AUDITING USE OF PRIVILEGED FUNCTIONS" + }, + { + "class": "name", + "value": "AC-6 (9)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.6.9.", + "value": "AC-6 (9)" + } + ] + }, + { + "title": "Prohibit Non-privileged Users from Executing Privileged Functions", + "props": [ + { + "class": "authority_title", + "value": "PROHIBIT NON-PRIVILEGED USERS FROM EXECUTING PRIVILEGED FUNCTIONS" + }, + { + "class": "name", + "value": "AC-6 (10)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.6.10.", + "value": "AC-6 (10)" + } + ] + } + ] + }, + { + "title": "Unsuccessful Logon Attempts", + "params": [ + { + "id": "ac-7_a", + "description": "organization-defined number", + "value": "organization-defined number" + }, + { + "id": "ac-7_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ac-7_c", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ac-7_d", + "description": "organization-defined delay algorithm", + "value": "organization-defined delay algorithm" + } + ], + "props": [ + { + "class": "authority_title", + "value": "UNSUCCESSFUL LOGON ATTEMPTS" + }, + { + "class": "name", + "value": "AC-7" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.7", + "value": "AC-7" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AC-7a [not more than three]\n [fifteen minutes] \nAC-7b [locks the account/node for thirty minutes]" + } + ] + }, + { + "title": "System Use Notification", + "params": [ + { + "id": "ac-8_a", + "description": "organization-defined system use notification message or banner", + "value": "organization-defined system use notification message or banner" + }, + { + "id": "ac-8_b", + "description": "organization-defined conditions", + "value": "organization-defined conditions" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SYSTEM USE NOTIFICATION" + }, + { + "class": "name", + "value": "AC-8" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.8", + "value": "AC-8" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "Parameter: See Additional Requirements and Guidance." + }, + { + "class": "remarks", + "value": "Requirement: The service provider shall determine elements of the cloud environment that require the System Use Notification control. The elements of the cloud environment that require System Use Notification are approved and accepted by the Authorizing Official (AO).\nRequirement: The service provider shall determine how System Use Notification is going to be verified and provide appropriate periodicity of the check. The System Use Notification verification and periodicity are approved and accepted by the AO.\nGuidance: If performed as part of a Configuration Baseline check, then the % of items requiring setting that are checked and that pass (or fail) check can be provided.\nRequirement: If not performed as part of a Configuration Baseline check, then there must be documented agreement on how to provide results of verification and the necessary periodicity of the verification by the service provider. The documented agreement on how to provide verification of the results are approved and accepted by the AO.\n" + } + ] + }, + { + "title": "Concurrent Session Control", + "params": [ + { + "id": "ac-10_a", + "description": "organization-defined account and/or account type", + "value": "organization-defined account and/or account type" + }, + { + "id": "ac-10_b", + "description": "organization-defined number", + "value": "organization-defined number" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONCURRENT SESSION CONTROL" + }, + { + "class": "name", + "value": "AC-10" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.10", + "value": "AC-10" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": " [three (3) sessions for privileged access and two (2) sessions for non-privileged access]" + } + ] + }, + { + "title": "Session Lock", + "params": [ + { + "id": "ac-11_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SESSION LOCK" + }, + { + "class": "name", + "value": "AC-11" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.11", + "value": "AC-11" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AC-11a. [fifteen minutes] " + } + ], + "components": [ + { + "title": "Pattern-Hiding Displays", + "props": [ + { + "class": "authority_title", + "value": "PATTERN-HIDING DISPLAYS" + }, + { + "class": "name", + "value": "AC-11 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.11.1.", + "value": "AC-11 (1)" + } + ] + } + ] + }, + { + "title": "Session Termination", + "params": [ + { + "id": "ac-12_a", + "description": "organization-defined conditions or trigger events requiring session disconnect", + "value": "organization-defined conditions or trigger events requiring session disconnect" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SESSION TERMINATION" + }, + { + "class": "name", + "value": "AC-12" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.12", + "value": "AC-12" + } + ] + }, + { + "title": "Permitted Actions Without Identification or Authentication", + "params": [ + { + "id": "ac-14_a", + "description": "organization-defined user actions", + "value": "organization-defined user actions" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PERMITTED ACTIONS WITHOUT IDENTIFICATION OR AUTHENTICATION" + }, + { + "class": "name", + "value": "AC-14" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.14", + "value": "AC-14" + } + ] + }, + { + "title": "Remote Access", + "props": [ + { + "class": "authority_title", + "value": "REMOTE ACCESS" + }, + { + "class": "name", + "value": "AC-17" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.17", + "value": "AC-17" + } + ], + "components": [ + { + "title": "Automated Monitoring / Control", + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED MONITORING / CONTROL" + }, + { + "class": "name", + "value": "AC-17 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.17.1.", + "value": "AC-17 (1)" + } + ] + }, + { + "title": "Protection of Confidentiality / Integrity Using Encryption", + "props": [ + { + "class": "authority_title", + "value": "PROTECTION OF CONFIDENTIALITY / INTEGRITY USING ENCRYPTION" + }, + { + "class": "name", + "value": "AC-17 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.17.2.", + "value": "AC-17 (2)" + } + ] + }, + { + "title": "Managed Access Control Points", + "params": [ + { + "id": "ac-17_a", + "description": "organization-defined number", + "value": "organization-defined number" + } + ], + "props": [ + { + "class": "authority_title", + "value": "MANAGED ACCESS CONTROL POINTS" + }, + { + "class": "name", + "value": "AC-17 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.17.3.", + "value": "AC-17 (3)" + } + ] + }, + { + "title": "Privileged Commands / Access", + "params": [ + { + "id": "ac-17_b", + "description": "organization-defined needs", + "value": "organization-defined needs" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PRIVILEGED COMMANDS / ACCESS" + }, + { + "class": "name", + "value": "AC-17 (4)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.17.4.", + "value": "AC-17 (4)" + } + ] + }, + { + "title": "Disconnect / Disable Access", + "params": [ + { + "id": "ac-17_c", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "DISCONNECT / DISABLE ACCESS" + }, + { + "class": "name", + "value": "AC-17 (9)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.17.9.", + "value": "AC-17 (9)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "[no greater than 15 minutes]" + } + ] + } + ] + }, + { + "title": "Wireless Access", + "props": [ + { + "class": "authority_title", + "value": "WIRELESS ACCESS" + }, + { + "class": "name", + "value": "AC-18" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.18", + "value": "AC-18" + } + ], + "components": [ + { + "title": "Authentication and Encryption", + "props": [ + { + "class": "authority_title", + "value": "AUTHENTICATION AND ENCRYPTION" + }, + { + "class": "name", + "value": "AC-18 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.18.1.", + "value": "AC-18 (1)" + } + ] + } + ] + }, + { + "title": "Access Control For Mobile Devices", + "props": [ + { + "class": "authority_title", + "value": "ACCESS CONTROL FOR MOBILE DEVICES" + }, + { + "class": "name", + "value": "AC-19" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.19", + "value": "AC-19" + } + ], + "components": [ + { + "title": "Full Device / Container-Based Encryption", + "params": [ + { + "id": "ac-19_c", + "description": "organization-defined mobile devices", + "value": "organization-defined mobile devices" + } + ], + "props": [ + { + "class": "authority_title", + "value": "FULL DEVICE / CONTAINER-BASED ENCRYPTION" + }, + { + "class": "name", + "value": "AC-19 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.19.5.", + "value": "AC-19 (5)" + } + ] + } + ] + }, + { + "title": "Use of External Information Systems", + "props": [ + { + "class": "authority_title", + "value": "USE OF EXTERNAL INFORMATION SYSTEMS" + }, + { + "class": "name", + "value": "AC-20" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.20", + "value": "AC-20" + } + ], + "components": [ + { + "title": "Limits on Authorized Use", + "props": [ + { + "class": "authority_title", + "value": "LIMITS ON AUTHORIZED USE" + }, + { + "class": "name", + "value": "AC-20 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.20.1.", + "value": "AC-20 (1)" + } + ] + }, + { + "title": "Portable Storage Devices", + "props": [ + { + "class": "authority_title", + "value": "PORTABLE STORAGE DEVICES" + }, + { + "class": "name", + "value": "AC-20 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.20.2.", + "value": "AC-20 (2)" + } + ] + } + ] + }, + { + "title": "Information Sharing", + "params": [ + { + "id": "ac-21_a", + "description": "organization-defined information sharing circumstances where user discretion is required", + "value": "organization-defined information sharing circumstances where user discretion is required" + }, + { + "id": "ac-21_b", + "description": "organization-defined automated mechanisms or manual processes", + "value": "organization-defined automated mechanisms or manual processes" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INFORMATION SHARING" + }, + { + "class": "name", + "value": "AC-21" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.21", + "value": "AC-21" + } + ] + }, + { + "title": "Publicly Accessible Content", + "params": [ + { + "id": "ac-22_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PUBLICLY ACCESSIBLE CONTENT" + }, + { + "class": "name", + "value": "AC-22" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ac.22", + "value": "AC-22" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AC-22d. [at least quarterly]" + } + ] + } + ] + }, + { + "title": "Awareness and Training", + "props": [ + { + "class": "group-id", + "value": "AT" + } + ], + "components": [ + { + "title": "Security Awareness and Training Policy and Procedures", + "params": [ + { + "id": "at-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "at-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "at-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SECURITY AWARENESS AND TRAINING POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "AT-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#at.1", + "value": "AT-1" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AT-1.b.1 [at least every 3 years]\nAT-1.b.2 [at least annually]" + } + ] + }, + { + "title": "Security Awareness Training", + "params": [ + { + "id": "at-2_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SECURITY AWARENESS TRAINING" + }, + { + "class": "name", + "value": "AT-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#at.2", + "value": "AT-2" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AT-2. [Assignment: organization-defined frequency] \nParameter: [at least annually]" + } + ], + "components": [ + { + "title": "Insider Threat", + "props": [ + { + "class": "authority_title", + "value": "INSIDER THREAT" + }, + { + "class": "name", + "value": "AT-2 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#at.2.2.", + "value": "AT-2 (2)" + } + ] + } + ] + }, + { + "title": "Role-Based Security Training", + "params": [ + { + "id": "at-3_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ROLE-BASED SECURITY TRAINING" + }, + { + "class": "name", + "value": "AT-3" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#at.3", + "value": "AT-3" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AT-3c. [Assignment: organization-defined frequency]\nParameter: [at least annually]" + } + ] + }, + { + "title": "Security Training Records", + "params": [ + { + "id": "at-4_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SECURITY TRAINING RECORDS" + }, + { + "class": "name", + "value": "AT-4" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#at.4", + "value": "AT-4" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AT-4b. [Assignment: organization-defined frequency]\nParameter: [At least one years]" + } + ] + } + ] + }, + { + "title": "Audit and Accountability", + "props": [ + { + "class": "group-id", + "value": "AU" + } + ], + "components": [ + { + "title": "Audit and Accountability Policy and Procedures", + "params": [ + { + "id": "au-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "au-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "au-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUDIT AND ACCOUNTABILITY POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "AU-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.1", + "value": "AU-1" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AU-1.b.1 [at least every 3 years]\nAU-1.b.2 [at least annually]" + } + ] + }, + { + "title": "Audit Events", + "params": [ + { + "id": "au-2_a", + "description": "organization-defined auditable events", + "value": "organization-defined auditable events" + }, + { + "id": "au-2_b", + "description": "organization-defined audited events (the subset of the auditable events defined in AU-2 a.) along with the frequency of (or situation requiring) auditing for each identified event", + "value": "organization-defined audited events (the subset of the auditable events defined in AU-2 a.) along with the frequency of (or situation requiring) auditing for each identified event" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUDIT EVENTS" + }, + { + "class": "name", + "value": "AU-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.2", + "value": "AU-2" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AU-2a. [Successful and unsuccessful account logon events, account management events, object access, policy change, privilege functions, process tracking, and system events. For Web applications: all administrator activity, authentication checks, authorization checks, data deletions, data access, data changes, and permission changes];\nAU-2d. [organization-defined subset of the auditable events defined in AU-2 a. to be audited continually for each identified event]." + } + ], + "components": [ + { + "title": "Reviews and Updates", + "params": [ + { + "id": "au-2_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "REVIEWS AND UPDATES" + }, + { + "class": "name", + "value": "AU-2 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.2.3.", + "value": "AU-2 (3)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AU-2 (3). [Assignment: organization-defined frequency] \nParameter: [annually or whenever there is a change in the threat environment] " + }, + { + "class": "remarks", + "value": "Guidance: Annually or whenever changes in the threat environment are communicated to the service provider by the Authorizing Official. " + } + ] + } + ] + }, + { + "title": "Content of Audit Records", + "props": [ + { + "class": "authority_title", + "value": "CONTENT OF AUDIT RECORDS" + }, + { + "class": "name", + "value": "AU-3" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.3", + "value": "AU-3" + } + ], + "components": [ + { + "title": "Additional Audit Information", + "params": [ + { + "id": "au-3_a", + "description": "organization-defined additional, more detailed information", + "value": "organization-defined additional, more detailed information" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ADDITIONAL AUDIT INFORMATION" + }, + { + "class": "name", + "value": "AU-3 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.3.1.", + "value": "AU-3 (1)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AU-3 (1). [Assignment: organization-defined additional, more detailed information] Parameter: [session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon]" + }, + { + "class": "remarks", + "value": "AU-3 (1). Requirement: The service provider defines audit record types. The audit record types are approved and accepted by the Authorizing Official.\nGuidance: For client-server transactions, the number of bytes sent and received gives bidirectional transfer information that can be helpful during an investigation or inquiry. " + } + ] + } + ] + }, + { + "title": "Audit Storage Capacity", + "params": [ + { + "id": "au-4_a", + "description": "organization-defined audit record storage requirements", + "value": "organization-defined audit record storage requirements" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUDIT STORAGE CAPACITY" + }, + { + "class": "name", + "value": "AU-4" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.4", + "value": "AU-4" + } + ] + }, + { + "title": "Response to Audit Processing Failures", + "params": [ + { + "id": "au-5_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "au-5_b", + "description": "organization-defined actions to be taken (e.g., shut down information system, overwrite oldest audit records, stop generating audit records)", + "value": "organization-defined actions to be taken (e.g., shut down information system, overwrite oldest audit records, stop generating audit records)" + } + ], + "props": [ + { + "class": "authority_title", + "value": "RESPONSE TO AUDIT PROCESSING FAILURES" + }, + { + "class": "name", + "value": "AU-5" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.5", + "value": "AU-5" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AU-5b. [Assignment: Organization-defined actions to be taken] \nParameter: [low-impact: overwrite oldest audit records; moderate-impact: shut down] " + } + ] + }, + { + "title": "Audit Review, Analysis, and Reporting", + "params": [ + { + "id": "au-6_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "au-6_b", + "description": "organization-defined inappropriate or unusual activity", + "value": "organization-defined inappropriate or unusual activity" + }, + { + "id": "au-6_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUDIT REVIEW, ANALYSIS, AND REPORTING" + }, + { + "class": "name", + "value": "AU-6" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.6", + "value": "AU-6" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AU-6a. [Assignment: organization-defined frequency] \nParameter: [at least weekly] " + } + ], + "components": [ + { + "title": "Process Integration", + "props": [ + { + "class": "authority_title", + "value": "PROCESS INTEGRATION" + }, + { + "class": "name", + "value": "AU-6 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.6.1.", + "value": "AU-6 (1)" + } + ] + }, + { + "title": "Correlate Audit Repositories", + "props": [ + { + "class": "authority_title", + "value": "CORRELATE AUDIT REPOSITORIES" + }, + { + "class": "name", + "value": "AU-6 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.6.3.", + "value": "AU-6 (3)" + } + ] + } + ] + }, + { + "title": "Audit Reduction and Report Generation", + "props": [ + { + "class": "authority_title", + "value": "AUDIT REDUCTION AND REPORT GENERATION" + }, + { + "class": "name", + "value": "AU-7" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.7", + "value": "AU-7" + } + ], + "components": [ + { + "title": "Automatic Processing", + "params": [ + { + "id": "au-7_a", + "description": "organization-defined audit fields within audit records", + "value": "organization-defined audit fields within audit records" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUTOMATIC PROCESSING" + }, + { + "class": "name", + "value": "AU-7 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.7.1.", + "value": "AU-7 (1)" + } + ] + } + ] + }, + { + "title": "Time Stamps", + "params": [ + { + "id": "au-8_a", + "description": "organization-defined granularity of time measurement", + "value": "organization-defined granularity of time measurement" + } + ], + "props": [ + { + "class": "authority_title", + "value": "TIME STAMPS" + }, + { + "class": "name", + "value": "AU-8" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.8", + "value": "AU-8" + } + ], + "components": [ + { + "title": "Synchronization With Authoritative Time Source", + "params": [ + { + "id": "au-8_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "au-8_c", + "description": "organization-defined authoritative time source", + "value": "organization-defined authoritative time source" + }, + { + "id": "au-8_d", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SYNCHRONIZATION WITH AUTHORITATIVE TIME SOURCE" + }, + { + "class": "name", + "value": "AU-8 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.8.1.", + "value": "AU-8 (1)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AU-8 (1). [http://tf.nist.gov/tf-cgi/servers.cgi] \u003cAt least hourly\u003e" + }, + { + "class": "remarks", + "value": "AU-8 (1). Requirement: The service provider selects primary and secondary time servers used by the NIST Internet time service. The secondary server is selected from a different geographic region than the primary server.\nRequirement: The service provider synchronizes the system clocks of network computers that run operating systems other than Windows to the Windows Server Domain Controller emulator or to the same time source for that server.\nGuidance: Synchronization of system clocks improves the accuracy of log analysis." + } + ] + } + ] + }, + { + "title": "Protection of Audit Information", + "props": [ + { + "class": "authority_title", + "value": "PROTECTION OF AUDIT INFORMATION" + }, + { + "class": "name", + "value": "AU-9" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.9", + "value": "AU-9" + } + ], + "components": [ + { + "title": "Audit Backup on Separate Physical Systems / Components", + "params": [ + { + "id": "au-9_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUDIT BACKUP ON SEPARATE PHYSICAL SYSTEMS / COMPONENTS" + }, + { + "class": "name", + "value": "AU-9 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.9.2.", + "value": "AU-9 (2)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AU-9 (2). [at least weekly] " + } + ] + }, + { + "title": "Access by Subset of Privileged Users", + "params": [ + { + "id": "au-9_b", + "description": "organization-defined subset of privileged users", + "value": "organization-defined subset of privileged users" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ACCESS BY SUBSET OF PRIVILEGED USERS" + }, + { + "class": "name", + "value": "AU-9 (4)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.9.4.", + "value": "AU-9 (4)" + } + ] + } + ] + }, + { + "title": "Audit Record Retention", + "params": [ + { + "id": "au-11_a", + "description": "organization-defined time period consistent with records retention policy", + "value": "organization-defined time period consistent with records retention policy" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUDIT RECORD RETENTION" + }, + { + "class": "name", + "value": "AU-11" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.11", + "value": "AU-11" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AU-11. [at least ninety days] " + }, + { + "class": "remarks", + "value": "AU-11. Requirement: The service provider retains audit records on-line for at least ninety days and further preserves audit records off-line for a period that is in accordance with NARA requirements. " + } + ] + }, + { + "title": "Audit Generation", + "params": [ + { + "id": "au-12_a", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "au-12_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUDIT GENERATION" + }, + { + "class": "name", + "value": "AU-12" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#au.12", + "value": "AU-12" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "AU-12a. [all information system and network components where audit capability is deployed/available]" + } + ] + } + ] + }, + { + "title": "Security Assessment and Authorization", + "props": [ + { + "class": "group-id", + "value": "CA" + } + ], + "components": [ + { + "title": "Security Assessment and Authorization Policies and Procedures", + "params": [ + { + "id": "ca-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ca-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ca-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SECURITY ASSESSMENT AND AUTHORIZATION POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "CA-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.1", + "value": "CA-1" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CA-1.b.1 [at least every 3 years]\nCA-1.b.2 [at least annually]" + } + ] + }, + { + "title": "Security Assessments", + "params": [ + { + "id": "ca-2_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ca-2_b", + "description": "organization-defined individuals or roles", + "value": "organization-defined individuals or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SECURITY ASSESSMENTS" + }, + { + "class": "name", + "value": "CA-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.2", + "value": "CA-2" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CA-2b. [at least annually] \nCA-2d[individuals or roles to include FedRAMP PMO]" + } + ], + "components": [ + { + "title": "Independent Assessors", + "params": [ + { + "id": "ca-2_c", + "description": "organization-defined level of independence", + "value": "organization-defined level of independence" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INDEPENDENT ASSESSORS" + }, + { + "class": "name", + "value": "CA-2 (1)" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.2.1.", + "value": "CA-2 (1)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "Added to NIST Baseline for \"Low\" FedRAMP baseline." + }, + { + "class": "remarks", + "value": "For JAB Authorization, must be an accredited 3PAO" + } + ] + }, + { + "title": "Specialized Assessments", + "params": [ + { + "id": "ca-2_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ca-2_e", + "description": "organization-defined other forms of security assessment", + "value": "organization-defined other forms of security assessment" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SPECIALIZED ASSESSMENTS" + }, + { + "class": "name", + "value": "CA-2 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.2.2.", + "value": "CA-2 (2)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "[at least annually]" + }, + { + "class": "remarks", + "value": "Requirement: To include 'announced', 'vulnerability scanning'" + } + ] + }, + { + "title": "External Organizations", + "params": [ + { + "id": "ca-2_f", + "description": "organization-defined information system", + "value": "organization-defined information system" + }, + { + "id": "ca-2_g", + "description": "organization-defined external organization", + "value": "organization-defined external organization" + }, + { + "id": "ca-2_h", + "description": "organization-defined requirements", + "value": "organization-defined requirements" + } + ], + "props": [ + { + "class": "authority_title", + "value": "EXTERNAL ORGANIZATIONS" + }, + { + "class": "name", + "value": "CA-2 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.2.3.", + "value": "CA-2 (3)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "[Any FedRAMP Accredited 3PAO] [the conditions of a P-ATO in the FedRAMP Repository]" + } + ] + } + ] + }, + { + "title": "System Interconnections", + "params": [ + { + "id": "ca-3_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SYSTEM INTERCONNECTIONS" + }, + { + "class": "name", + "value": "CA-3" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.3", + "value": "CA-3" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CA-3c. 3 Years / Annually and on input from FedRAMP" + } + ], + "components": [ + { + "title": "Unclassified Non-National Security System Connections", + "params": [ + { + "id": "ca-3_e", + "description": "organization-defined unclassified, non-national security system", + "value": "organization-defined unclassified, non-national security system" + }, + { + "id": "ca-3_f", + "description": "Assignment; organization-defined boundary protection device", + "value": "Assignment; organization-defined boundary protection device" + } + ], + "props": [ + { + "class": "authority_title", + "value": "UNCLASSIFIED NON-NATIONAL SECURITY SYSTEM CONNECTIONS" + }, + { + "class": "name", + "value": "CA-3 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.3.3.", + "value": "CA-3 (3)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "Boundary Protections which meet the Trusted Internet Connection (TIC) requirements" + }, + { + "class": "remarks", + "value": "CA-3(3) Guidance: Refer to Appendix H – Cloud Considerations of the TIC 2.0 Reference Architecture document." + } + ] + }, + { + "title": "Restrictions on External Network Connections", + "params": [ + { + "id": "ca-3_h", + "description": "organization-defined information systems", + "value": "organization-defined information systems" + } + ], + "props": [ + { + "class": "authority_title", + "value": "RESTRICTIONS ON EXTERNAL SYSTEM CONNECTIONS" + }, + { + "class": "name", + "value": "CA-3 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.3.5.", + "value": "CA-3 (5)" + } + ], + "prose": [ + { + "class": "remarks", + "value": "For JAB Authorization, CSPs shall include details of this control in their Architecture Briefing" + } + ] + } + ] + }, + { + "title": "Plan of Action and Milestones", + "params": [ + { + "id": "ca-5_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PLAN OF ACTION AND MILESTONES" + }, + { + "class": "name", + "value": "CA-5" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.5", + "value": "CA-5" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CA-5b. [at least monthly]" + }, + { + "class": "remarks", + "value": "CA-5 Guidance: Requirement: POA\u0026Ms must be provided at least monthly." + } + ] + }, + { + "title": "Security Authorization", + "params": [ + { + "id": "ca-6_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SECURITY AUTHORIZATION" + }, + { + "class": "name", + "value": "CA-6" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.6", + "value": "CA-6" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CA-6c. [at least every three years or when a significant change occurs] " + }, + { + "class": "remarks", + "value": "CA-6c. Guidance: Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F. The service provider describes the types of changes to the information system or the environment of operations that would impact the risk posture. The types of changes are approved and accepted by the Authorizing Official." + } + ] + }, + { + "title": "Continuous Monitoring", + "params": [ + { + "id": "ca-7_a", + "description": "organization-defined metrics", + "value": "organization-defined metrics" + }, + { + "id": "ca-7_b", + "description": "organization-defined frequencies", + "value": "organization-defined frequencies" + }, + { + "id": "ca-7_c", + "description": "organization-defined frequencies", + "value": "organization-defined frequencies" + }, + { + "id": "ca-7_d", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ca-7_e", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONTINUOUS MONITORING" + }, + { + "class": "name", + "value": "CA-7" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.7", + "value": "CA-7" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CA-7d. [To meet Federal and FedRAMP requirements]" + }, + { + "class": "remarks", + "value": "Operating System Scans: at least monthly\nDatabase and Web Application Scans: at least monthly\nAll scans performed by Independent Assessor: at least annually\nCA-7 Guidance: CSPs must provide evidence of closure and remediation of high vulnerabilities within the timeframe for standard POA\u0026M updates." + } + ], + "components": [ + { + "title": "Independent Assessment", + "params": [ + { + "id": "ca-7_f", + "description": "organization-defined level of independence", + "value": "organization-defined level of independence" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INDEPENDENT ASSESSMENT" + }, + { + "class": "name", + "value": "CA-7 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.7.1.", + "value": "CA-7 (1)" + } + ] + } + ] + }, + { + "title": "Penetration Testing", + "params": [ + { + "id": "ca-8_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ca-8_b", + "description": "organization-defined information systems or system components", + "value": "organization-defined information systems or system components" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PENETRATION TESTING" + }, + { + "class": "name", + "value": "CA-8" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.8", + "value": "CA-8" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "[at least annually]" + } + ], + "components": [ + { + "title": "Independent Penetration Agent or Team", + "props": [ + { + "class": "authority_title", + "value": "INDEPENDENT PENETRATION AGENT OR TEAM" + }, + { + "class": "name", + "value": "CA-8 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.8.1.", + "value": "CA-8 (1)" + } + ] + } + ] + }, + { + "title": "Internal System Connections", + "params": [ + { + "id": "ca-9_a", + "description": "organization-defined information system components or classes of components", + "value": "organization-defined information system components or classes of components" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INTERNAL SYSTEM CONNECTIONS" + }, + { + "class": "name", + "value": "CA-9" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ca.9", + "value": "CA-9" + } + ] + } + ] + }, + { + "title": "Configuration Management", + "props": [ + { + "class": "group-id", + "value": "CM" + } + ], + "components": [ + { + "title": "Configuration Management Policy and Procedures", + "params": [ + { + "id": "cm-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "cm-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cm-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONFIGURATION MANAGEMENT POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "CM-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.1", + "value": "CM-1" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CM-1.b.1 [at least every 3 years]\nCM-1.b.2 [at least annually]" + } + ] + }, + { + "title": "Baseline Configuration", + "props": [ + { + "class": "authority_title", + "value": "BASELINE CONFIGURATION" + }, + { + "class": "name", + "value": "CM-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.2", + "value": "CM-2" + } + ], + "components": [ + { + "title": "Reviews and Updates", + "params": [ + { + "id": "cm-2_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cm-2_b", + "description": "Assignment organization-defined circumstances", + "value": "Assignment organization-defined circumstances" + } + ], + "props": [ + { + "class": "authority_title", + "value": "REVIEWS AND UPDATES" + }, + { + "class": "name", + "value": "CM-2 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.2.1.", + "value": "CM-2 (1)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CM-2 (1) (a). [at least annually]\nCM-2 (1) (b). [to include when directed by Authorizing Official]" + } + ] + }, + { + "title": "Automation Support For Accuracy / Currency ", + "props": [ + { + "class": "framework-assessment", + "value": " NO MATCH IN CATALOG " + }, + { + "class": "name", + "value": "CM-2(2)" + } + ] + }, + { + "title": "Retention of Previous Configurations", + "params": [ + { + "id": "cm-2_c", + "description": "organization-defined previous versions of baseline configurations of the information system", + "value": "organization-defined previous versions of baseline configurations of the information system" + } + ], + "props": [ + { + "class": "authority_title", + "value": "RETENTION OF PREVIOUS CONFIGURATIONS" + }, + { + "class": "name", + "value": "CM-2 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.2.3.", + "value": "CM-2 (3)" + } + ] + }, + { + "title": "Configure Systems, Components, or Devices for High-Risk Areas", + "params": [ + { + "id": "cm-2_d", + "description": "organization-defined information systems, system components, or devices", + "value": "organization-defined information systems, system components, or devices" + }, + { + "id": "cm-2_e", + "description": "organization-defined configurations", + "value": "organization-defined configurations" + }, + { + "id": "cm-2_f", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONFIGURE SYSTEMS, COMPONENTS, OR DEVICES FOR HIGH-RISK AREAS" + }, + { + "class": "name", + "value": "CM-2 (7)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.2.7.", + "value": "CM-2 (7)" + } + ] + } + ] + }, + { + "title": "Configuration Change Control", + "params": [ + { + "id": "cm-3_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "cm-3_b", + "description": "organization-defined configuration change control element (e.g., committee, board)", + "value": "organization-defined configuration change control element (e.g., committee, board)" + }, + { + "id": "cm-3_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cm-3_d", + "description": "organization-defined configuration change conditions", + "value": "organization-defined configuration change conditions" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONFIGURATION CHANGE CONTROL" + }, + { + "class": "name", + "value": "CM-3" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.3", + "value": "CM-3" + } + ], + "prose": [ + { + "class": "remarks", + "value": "Requirement: The service provider establishes a central means of communicating major changes to or developments in the information system or environment of operations that may affect its services to the federal government and associated service consumers (e.g., electronic bulletin board, web status page). The means of communication are approved and accepted by the Authorizing Official.\nCM-3e Guidance: In accordance with record retention policies and procedures." + } + ] + }, + { + "title": "Security Impact Analysis", + "props": [ + { + "class": "authority_title", + "value": "SECURITY IMPACT ANALYSIS" + }, + { + "class": "name", + "value": "CM-4" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.4", + "value": "CM-4" + } + ] + }, + { + "title": "Access Restrictions For Change", + "props": [ + { + "class": "authority_title", + "value": "ACCESS RESTRICTIONS FOR CHANGE" + }, + { + "class": "name", + "value": "CM-5" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.5", + "value": "CM-5" + } + ], + "components": [ + { + "title": "Automated Access Enforcement / Auditing", + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED ACCESS ENFORCEMENT / AUDITING" + }, + { + "class": "name", + "value": "CM-5 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.5.1.", + "value": "CM-5 (1)" + } + ] + }, + { + "title": "Signed Components", + "params": [ + { + "id": "cm-5_c", + "description": "organization-defined software and firmware components", + "value": "organization-defined software and firmware components" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SIGNED COMPONENTS" + }, + { + "class": "name", + "value": "CM-5 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.5.3.", + "value": "CM-5 (3)" + } + ], + "prose": [ + { + "class": "remarks", + "value": "Guidance: If digital signatures/certificates are unavailable, alternative cryptographic integrity checks (hashes, self-signed certs, etc.) can be utilized." + } + ] + }, + { + "title": "Limit Production / Operational Privileges", + "params": [ + { + "id": "cm-5_e", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "LIMIT PRODUCTION / OPERATIONAL PRIVILEGES" + }, + { + "class": "name", + "value": "CM-5 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.5.5.", + "value": "CM-5 (5)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CM-5 (5) (b). [at least quarterly] " + } + ] + } + ] + }, + { + "title": "Configuration Settings", + "params": [ + { + "id": "cm-6_a", + "description": "organization-defined security configuration checklists", + "value": "organization-defined security configuration checklists" + }, + { + "id": "cm-6_b", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "cm-6_c", + "description": "organization-defined operational requirements", + "value": "organization-defined operational requirements" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONFIGURATION SETTINGS" + }, + { + "class": "name", + "value": "CM-6" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.6", + "value": "CM-6" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CM-6a. [See CM-6(a) Additional FedRAMP Requirements and Guidance] " + }, + { + "class": "remarks", + "value": "CM-6a. Requirement: The service provider shall use the Center for Internet Security guidelines (Level 1) to establish configuration settings or establishes its own configuration settings if USGCB is not available.\nCM-6a. Requirement: The service provider shall ensure that checklists for configuration settings are Security Content Automation Protocol (SCAP) validated or SCAP compatible (if validated checklists are not available).\nCM-6a. Guidance: Information on the USGCB checklists can be found at: http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc ." + } + ], + "components": [ + { + "title": "Automated Central Management / Application / Verification", + "params": [ + { + "id": "cm-6_d", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED CENTRAL MANAGEMENT / APPLICATION / VERIFICATION" + }, + { + "class": "name", + "value": "CM-6 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.6.1.", + "value": "CM-6 (1)" + } + ] + } + ] + }, + { + "title": "Least Functionality", + "params": [ + { + "id": "cm-7_a", + "description": "organization-defined prohibited or restricted functions, ports, protocols, and/or services", + "value": "organization-defined prohibited or restricted functions, ports, protocols, and/or services" + } + ], + "props": [ + { + "class": "authority_title", + "value": "LEAST FUNCTIONALITY" + }, + { + "class": "name", + "value": "CM-7" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.7", + "value": "CM-7" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CM-7. [United States Government Configuration Baseline (USGCB)] " + }, + { + "class": "remarks", + "value": "Requirement: The service provider shall use the Center for Internet Security guidelines (Level 1) to establish list of prohibited or restricted functions, ports, protocols, and/or services or establishes its own list of prohibited or restricted functions, ports, protocols, and/or services if USGCB is not available.\nCM-7. Guidance: Information on the USGCB checklists can be found at: http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc.\n(Partially derived from AC-17(8).)" + } + ], + "components": [ + { + "title": "Periodic Review", + "params": [ + { + "id": "cm-7_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cm-7_c", + "description": "organization-defined functions, ports, protocols, and services within the information system deemed to be unnecessary and/or nonsecure", + "value": "organization-defined functions, ports, protocols, and services within the information system deemed to be unnecessary and/or nonsecure" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PERIODIC REVIEW" + }, + { + "class": "name", + "value": "CM-7 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.7.1.", + "value": "CM-7 (1)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CM-7(1) [ At least Monthly]" + } + ] + }, + { + "title": "Prevent Program Execution", + "params": [ + { + "id": "cm-7_d", + "description": "organization-defined policies regarding software program usage and restrictions", + "value": "organization-defined policies regarding software program usage and restrictions" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PREVENT PROGRAM EXECUTION" + }, + { + "class": "name", + "value": "CM-7 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.7.2.", + "value": "CM-7 (2)" + } + ], + "prose": [ + { + "class": "remarks", + "value": "CM-7(2) Guidance: This control shall be implemented in a technical manner on the information system to only allow programs to run that adhere to the policy (i.e. white listing). This control is not to be based off of strictly written policy on what is allowed or not allowed to run. " + } + ] + }, + { + "title": "Authorized Software / Whitelisting", + "params": [ + { + "id": "cm-7_h", + "description": "organization-defined software programs authorized to execute on the information system", + "value": "organization-defined software programs authorized to execute on the information system" + }, + { + "id": "cm-7_i", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUTHORIZED SOFTWARE / WHITELISTING" + }, + { + "class": "name", + "value": "CM-7 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.7.5.", + "value": "CM-7 (5)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CM-7(5)[ at least Annually or when there is a change.]" + } + ] + } + ] + }, + { + "title": "Information System Component Inventory", + "params": [ + { + "id": "cm-8_a", + "description": "organization-defined information deemed necessary to achieve effective information system component accountability", + "value": "organization-defined information deemed necessary to achieve effective information system component accountability" + }, + { + "id": "cm-8_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INFORMATION SYSTEM COMPONENT INVENTORY" + }, + { + "class": "name", + "value": "CM-8" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.8", + "value": "CM-8" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CM-8b. [at least monthly]" + }, + { + "class": "remarks", + "value": "CM-8 Requirement: must be provided at least monthly or when there is a change." + } + ], + "components": [ + { + "title": "Updates During Installations / Removals", + "props": [ + { + "class": "authority_title", + "value": "UPDATES DURING INSTALLATIONS / REMOVALS" + }, + { + "class": "name", + "value": "CM-8 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.8.1.", + "value": "CM-8 (1)" + } + ] + }, + { + "title": "Automated Unauthorized Component Detection", + "params": [ + { + "id": "cm-8_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cm-8_d", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED UNAUTHORIZED COMPONENT DETECTION" + }, + { + "class": "name", + "value": "CM-8 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.8.3.", + "value": "CM-8 (3)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CM-8 (3) (a). [Continuously, using automated mechanisms with a maximum five-minute delay in detection.] " + } + ] + }, + { + "title": "No Duplicate Accounting of Components", + "props": [ + { + "class": "authority_title", + "value": "NO DUPLICATE ACCOUNTING OF COMPONENTS" + }, + { + "class": "name", + "value": "CM-8 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.8.5.", + "value": "CM-8 (5)" + } + ] + } + ] + }, + { + "title": "Configuration Management Plan", + "props": [ + { + "class": "authority_title", + "value": "CONFIGURATION MANAGEMENT PLAN" + }, + { + "class": "name", + "value": "CM-9" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.9", + "value": "CM-9" + } + ] + }, + { + "title": "Software Usage Restrictions", + "props": [ + { + "class": "authority_title", + "value": "SOFTWARE USAGE RESTRICTIONS" + }, + { + "class": "name", + "value": "CM-10" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.10", + "value": "CM-10" + } + ], + "components": [ + { + "title": "Open Source Software", + "params": [ + { + "id": "cm-10_a", + "description": "organization-defined restrictions", + "value": "organization-defined restrictions" + } + ], + "props": [ + { + "class": "authority_title", + "value": "OPEN SOURCE SOFTWARE" + }, + { + "class": "name", + "value": "CM-10 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.10.1.", + "value": "CM-10 (1)" + } + ] + } + ] + }, + { + "title": "User-Installed Software", + "params": [ + { + "id": "cm-11_a", + "description": "organization-defined policies", + "value": "organization-defined policies" + }, + { + "id": "cm-11_b", + "description": "organization-defined methods", + "value": "organization-defined methods" + }, + { + "id": "cm-11_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "USER-INSTALLED SOFTWARE" + }, + { + "class": "name", + "value": "CM-11" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cm.11", + "value": "CM-11" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CM-11.c. [Continuously (via CM-7 (5))]" + } + ] + } + ] + }, + { + "title": "Contingency Planning", + "props": [ + { + "class": "group-id", + "value": "CP" + } + ], + "components": [ + { + "title": "Contingency Planning Policy and Procedures", + "params": [ + { + "id": "cp-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "cp-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cp-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONTINGENCY PLANNING POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "CP-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.1", + "value": "CP-1" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CP-1.b.1 [at least every 3 years]\nCP-1.b.2 [at least annually]" + } + ] + }, + { + "title": "Contingency Plan", + "params": [ + { + "id": "cp-2_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "cp-2_b", + "description": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements", + "value": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements" + }, + { + "id": "cp-2_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cp-2_d", + "description": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements", + "value": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONTINGENCY PLAN" + }, + { + "class": "name", + "value": "CP-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.2", + "value": "CP-2" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CP-2d. [at least annually]" + }, + { + "class": "remarks", + "value": "Requirement: For JAB authorizations the contingency lists include designated FedRAMP personnel." + } + ], + "components": [ + { + "title": "Coordinate With Related Plans", + "props": [ + { + "class": "authority_title", + "value": "COORDINATE WITH RELATED PLANS" + }, + { + "class": "name", + "value": "CP-2 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.2.1.", + "value": "CP-2 (1)" + } + ] + }, + { + "title": "Capacity Planning", + "props": [ + { + "class": "authority_title", + "value": "CAPACITY PLANNING" + }, + { + "class": "name", + "value": "CP-2 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.2.2.", + "value": "CP-2 (2)" + } + ] + }, + { + "title": "Resume Essential Missions / Business Functions", + "params": [ + { + "id": "cp-2_e", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "RESUME ESSENTIAL MISSIONS / BUSINESS FUNCTIONS" + }, + { + "class": "name", + "value": "CP-2 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.2.3.", + "value": "CP-2 (3)" + } + ] + }, + { + "title": "Identify Critical Assets", + "props": [ + { + "class": "authority_title", + "value": "IDENTIFY CRITICAL ASSETS" + }, + { + "class": "name", + "value": "CP-2 (8)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.2.8.", + "value": "CP-2 (8)" + } + ] + } + ] + }, + { + "title": "Contingency Training", + "params": [ + { + "id": "cp-3_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "cp-3_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONTINGENCY TRAINING" + }, + { + "class": "name", + "value": "CP-3" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.3", + "value": "CP-3" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CP-3.a. [ 10 days]\nCP-3.c. [at least annually]" + } + ] + }, + { + "title": "Contingency Plan Testing", + "params": [ + { + "id": "cp-4_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "cp-4_b", + "description": "organization-defined tests", + "value": "organization-defined tests" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONTINGENCY PLAN TESTING" + }, + { + "class": "name", + "value": "CP-4" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.4", + "value": "CP-4" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CP-4a. [at least annually for moderate impact systems; at least every three years for low impact systems] [functional exercises for moderate impact systems; classroom exercises/table top written tests for low impact systems]" + }, + { + "class": "remarks", + "value": "CP-4a. Requirement: The service provider develops test plans in accordance with NIST Special Publication 800-34 (as amended); plans are approved by the Authorizing Official prior to initiating testing." + } + ], + "components": [ + { + "title": "Coordinate With Related Plans", + "props": [ + { + "class": "authority_title", + "value": "COORDINATE WITH RELATED PLANS" + }, + { + "class": "name", + "value": "CP-4 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.4.1.", + "value": "CP-4 (1)" + } + ] + } + ] + }, + { + "title": "Alternate Storage Site", + "props": [ + { + "class": "authority_title", + "value": "ALTERNATE STORAGE SITE" + }, + { + "class": "name", + "value": "CP-6" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.6", + "value": "CP-6" + } + ], + "components": [ + { + "title": "Separation From Primary Site", + "props": [ + { + "class": "authority_title", + "value": "SEPARATION FROM PRIMARY SITE" + }, + { + "class": "name", + "value": "CP-6 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.6.1.", + "value": "CP-6 (1)" + } + ] + }, + { + "title": "Accessibility", + "props": [ + { + "class": "authority_title", + "value": "ACCESSIBILITY" + }, + { + "class": "name", + "value": "CP-6 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.6.3.", + "value": "CP-6 (3)" + } + ] + } + ] + }, + { + "title": "Alternate Processing Site", + "params": [ + { + "id": "cp-7_a", + "description": "organization-defined information system operations", + "value": "organization-defined information system operations" + }, + { + "id": "cp-7_b", + "description": "organization-defined time period consistent with recovery time and recovery point objectives", + "value": "organization-defined time period consistent with recovery time and recovery point objectives" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ALTERNATE PROCESSING SITE" + }, + { + "class": "name", + "value": "CP-7" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.7", + "value": "CP-7" + } + ], + "prose": [ + { + "class": "remarks", + "value": "CP-7a. Requirement: The service provider defines a time period consistent with the recovery time objectives and business impact analysis." + } + ], + "components": [ + { + "title": "Separation From Primary Site", + "props": [ + { + "class": "authority_title", + "value": "SEPARATION FROM PRIMARY SITE" + }, + { + "class": "name", + "value": "CP-7 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.7.1.", + "value": "CP-7 (1)" + } + ], + "prose": [ + { + "class": "remarks", + "value": "CP-7(1) Guidance: The service provider may determine what is considered a sufficient degree of separation between the primary and alternate processing sites, based on the types of threats that are of concern. For one particular type of threat (i.e., hostile cyber attack), the degree of separation between sites will be less relevant." + } + ] + }, + { + "title": "Accessibility", + "props": [ + { + "class": "authority_title", + "value": "ACCESSIBILITY" + }, + { + "class": "name", + "value": "CP-7 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.7.2.", + "value": "CP-7 (2)" + } + ] + }, + { + "title": "Priority of Service", + "props": [ + { + "class": "authority_title", + "value": "PRIORITY OF SERVICE" + }, + { + "class": "name", + "value": "CP-7 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.7.3.", + "value": "CP-7 (3)" + } + ] + } + ] + }, + { + "title": "Telecommunications Services", + "params": [ + { + "id": "cp-8_a", + "description": "organization-defined information system operations", + "value": "organization-defined information system operations" + }, + { + "id": "cp-8_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "TELECOMMUNICATIONS SERVICES" + }, + { + "class": "name", + "value": "CP-8" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.8", + "value": "CP-8" + } + ], + "prose": [ + { + "class": "remarks", + "value": "CP-8. Requirement: The service provider defines a time period consistent with the business impact analysis." + } + ], + "components": [ + { + "title": "Priority of Service Provisions", + "props": [ + { + "class": "authority_title", + "value": "PRIORITY OF SERVICE PROVISIONS" + }, + { + "class": "name", + "value": "CP-8 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.8.1.", + "value": "CP-8 (1)" + } + ] + }, + { + "title": "Single Points of Failure", + "props": [ + { + "class": "authority_title", + "value": "SINGLE POINTS OF FAILURE" + }, + { + "class": "name", + "value": "CP-8 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.8.2.", + "value": "CP-8 (2)" + } + ] + } + ] + }, + { + "title": "Information System Backup", + "params": [ + { + "id": "cp-9_a", + "description": "organization-defined frequency consistent with recovery time and recovery point objectives", + "value": "organization-defined frequency consistent with recovery time and recovery point objectives" + }, + { + "id": "cp-9_b", + "description": "organization-defined frequency consistent with recovery time and recovery point objectives", + "value": "organization-defined frequency consistent with recovery time and recovery point objectives" + }, + { + "id": "cp-9_c", + "description": "organization-defined frequency consistent with recovery time and recovery point objectives", + "value": "organization-defined frequency consistent with recovery time and recovery point objectives" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INFORMATION SYSTEM BACKUP" + }, + { + "class": "name", + "value": "CP-9" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.9", + "value": "CP-9" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CP-9a. [daily incremental; weekly full]\nCP-9b. [daily incremental; weekly full]\nCP-9c. [daily incremental; weekly full]" + }, + { + "class": "remarks", + "value": "CP-9. Requirement: The service provider shall determine what elements of the cloud environment require the Information System Backup control.\nRequirement: The service provider shall determine how Information System Backup is going to be verified and appropriate periodicity of the check.\nCP-9a. Requirement: The service provider maintains at least three backup copies of user-level information (at least one of which is available online) or provides an equivalent alternative.\nCP-9b. Requirement: The service provider maintains at least three backup copies of system-level information (at least one of which is available online) or provides an equivalent alternative.\nCP-9c. Requirement: The service provider maintains at least three backup copies of information system documentation including security information (at least one of which is available online) or provides an equivalent alternative." + } + ], + "components": [ + { + "title": "Testing For Reliability / Integrity", + "params": [ + { + "id": "cp-9_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "TESTING FOR RELIABILITY / INTEGRITY" + }, + { + "class": "name", + "value": "CP-9 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.9.1.", + "value": "CP-9 (1)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "CP-9 (1). [at least annually]" + } + ] + }, + { + "title": "Separate Storage for Critical Information", + "params": [ + { + "id": "cp-9_e", + "description": "organization-defined critical information system software and other security-related information", + "value": "organization-defined critical information system software and other security-related information" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SEPARATE STORAGE FOR CRITICAL INFORMATION" + }, + { + "class": "name", + "value": "CP-9 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.9.3.", + "value": "CP-9 (3)" + } + ] + } + ] + }, + { + "title": "Information System Recovery and Reconstitution", + "props": [ + { + "class": "authority_title", + "value": "INFORMATION SYSTEM RECOVERY AND RECONSTITUTION" + }, + { + "class": "name", + "value": "CP-10" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.10", + "value": "CP-10" + } + ], + "components": [ + { + "title": "Transaction Recovery", + "props": [ + { + "class": "authority_title", + "value": "TRANSACTION RECOVERY" + }, + { + "class": "name", + "value": "CP-10 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#cp.10.2.", + "value": "CP-10 (2)" + } + ] + } + ] + } + ] + }, + { + "title": "Identification and Authentication", + "props": [ + { + "class": "group-id", + "value": "IA" + } + ], + "components": [ + { + "title": "Identification and Authentication Policy and Procedures", + "params": [ + { + "id": "ia-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ia-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ia-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "IDENTIFICATION AND AUTHENTICATION POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "IA-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.1", + "value": "IA-1" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "IA-1.b.1 [at least every 3 years]\nIA-1.b.2 [at least annually]" + } + ] + }, + { + "title": "Identification and Authentication (Organizational Users)", + "props": [ + { + "class": "authority_title", + "value": "IDENTIFICATION AND AUTHENTICATION (ORGANIZATIONAL USERS)" + }, + { + "class": "name", + "value": "IA-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2", + "value": "IA-2" + } + ], + "components": [ + { + "title": "Network Access to Privileged Accounts", + "props": [ + { + "class": "authority_title", + "value": "NETWORK ACCESS TO PRIVILEGED ACCOUNTS" + }, + { + "class": "name", + "value": "IA-2 (1)" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2.1.", + "value": "IA-2 (1)" + } + ] + }, + { + "title": "Network Access to Non-Privileged Accounts", + "props": [ + { + "class": "authority_title", + "value": "NETWORK ACCESS TO NON-PRIVILEGED ACCOUNTS" + }, + { + "class": "name", + "value": "IA-2 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2.2.", + "value": "IA-2 (2)" + } + ] + }, + { + "title": "Local Access to Privileged Accounts", + "props": [ + { + "class": "authority_title", + "value": "LOCAL ACCESS TO PRIVILEGED ACCOUNTS" + }, + { + "class": "name", + "value": "IA-2 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2.3.", + "value": "IA-2 (3)" + } + ] + }, + { + "title": "Group Authentication", + "props": [ + { + "class": "authority_title", + "value": "GROUP AUTHENTICATION" + }, + { + "class": "name", + "value": "IA-2 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2.5.", + "value": "IA-2 (5)" + } + ] + }, + { + "title": "Network Access to Privileged Accounts - Replay Resistant", + "props": [ + { + "class": "authority_title", + "value": "NETWORK ACCESS TO PRIVILEGED ACCOUNTS - REPLAY RESISTANT" + }, + { + "class": "name", + "value": "IA-2 (8)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2.8.", + "value": "IA-2 (8)" + } + ] + }, + { + "title": "Remote Access - Separate Device", + "params": [ + { + "id": "ia-2_d", + "description": "organization-defined strength of mechanism requirements", + "value": "organization-defined strength of mechanism requirements" + } + ], + "props": [ + { + "class": "authority_title", + "value": "REMOTE ACCESS - SEPARATE DEVICE" + }, + { + "class": "name", + "value": "IA-2 (11)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2.11.", + "value": "IA-2 (11)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "The information system implements multifactor authentication for remote access to privileged and non-privileged accounts such that one of the factors is provided by a device separate from the system gaining access and the device meets [Assignment: organization-defined strength of mechanism requirements]. " + } + ] + }, + { + "title": "Acceptance of PIV Credentials", + "props": [ + { + "class": "authority_title", + "value": "ACCEPTANCE OF PIV CREDENTIALS" + }, + { + "class": "name", + "value": "IA-2 (12)" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.2.12.", + "value": "IA-2 (12)" + } + ], + "prose": [ + { + "class": "remarks", + "value": "Guidance: Include Common Access Card (CAC), i.e., the DoD technical implementation of PIV/FIPS 201/HSPD-12." + } + ] + } + ] + }, + { + "title": "Device Identification and Authentication", + "params": [ + { + "id": "ia-3_a", + "description": "organization-defined specific and/or types of devices", + "value": "organization-defined specific and/or types of devices" + } + ], + "props": [ + { + "class": "authority_title", + "value": "DEVICE IDENTIFICATION AND AUTHENTICATION" + }, + { + "class": "name", + "value": "IA-3" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.3", + "value": "IA-3" + } + ] + }, + { + "title": "Identifier Management", + "params": [ + { + "id": "ia-4_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ia-4_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ia-4_c", + "description": "organization-defined time period of inactivity", + "value": "organization-defined time period of inactivity" + } + ], + "props": [ + { + "class": "authority_title", + "value": "IDENTIFIER MANAGEMENT" + }, + { + "class": "name", + "value": "IA-4" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.4", + "value": "IA-4" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "IA-4d. [at least two years]\nIA-4e. [ninety days for user identifiers] (See additional requirements and guidance.)" + }, + { + "class": "remarks", + "value": "IA-4e. Requirement: The service provider defines time period of inactivity for device identifiers." + } + ], + "components": [ + { + "title": "Identify User Status", + "params": [ + { + "id": "ia-4_d", + "description": "organization-defined characteristic identifying individual status", + "value": "organization-defined characteristic identifying individual status" + } + ], + "props": [ + { + "class": "authority_title", + "value": "IDENTIFY USER STATUS" + }, + { + "class": "name", + "value": "IA-4 (4)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.4.4.", + "value": "IA-4 (4)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "IA-4 (4). [contractors; foreign nationals] " + } + ] + } + ] + }, + { + "title": "Authenticator Management", + "params": [ + { + "id": "ia-5_a", + "description": "organization-defined time period by authenticator type", + "value": "organization-defined time period by authenticator type" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUTHENTICATOR MANAGEMENT" + }, + { + "class": "name", + "value": "IA-5" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5", + "value": "IA-5" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "IA-5g. [to include sixty days for passwords]" + } + ], + "components": [ + { + "title": "Password-Based Authentication", + "params": [ + { + "id": "ia-5_b", + "description": "organization-defined requirements for case sensitivity, number of characters, mix of upper-case letters, lower-case letters, numbers, and special characters, including minimum requirements for each type", + "value": "organization-defined requirements for case sensitivity, number of characters, mix of upper-case letters, lower-case letters, numbers, and special characters, including minimum requirements for each type" + }, + { + "id": "ia-5_c", + "description": "organization-defined number", + "value": "organization-defined number" + }, + { + "id": "ia-5_d", + "description": "organization-defined numbers for lifetime minimum, lifetime maximum", + "value": "organization-defined numbers for lifetime minimum, lifetime maximum" + }, + { + "id": "ia-5_e", + "description": "organization-defined number", + "value": "organization-defined number" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PASSWORD-BASED AUTHENTICATION" + }, + { + "class": "name", + "value": "IA-5 (1)" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.1.", + "value": "IA-5 (1)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "IA-5 (1) (a). [case sensitive, minimum of twelve characters, and at least one each of upper-case letters, lower-case letters, numbers, and special characters]\nIA-5 (1) (b). [at least one]\nIA-5 (1) (d). [one day minimum, sixty day maximum]\nIA-5 (1) (e). [twenty four]" + } + ] + }, + { + "title": "PKI-Based Authentication", + "props": [ + { + "class": "authority_title", + "value": "PKI-BASED AUTHENTICATION" + }, + { + "class": "name", + "value": "IA-5 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.2.", + "value": "IA-5 (2)" + } + ] + }, + { + "title": "In-Person or Trusted Third-Party Registration", + "params": [ + { + "id": "ia-5_f", + "description": "organization-defined types of and/or specific authenticators", + "value": "organization-defined types of and/or specific authenticators" + }, + { + "id": "ia-5_g", + "description": "organization-defined registration authority", + "value": "organization-defined registration authority" + }, + { + "id": "ia-5_h", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "IN-PERSON OR TRUSTED THIRD-PARTY REGISTRATION" + }, + { + "class": "name", + "value": "IA-5 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.3.", + "value": "IA-5 (3)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "IA-5 (3). [All hardware/biometric (multifactor authenticators] [in person]" + } + ] + }, + { + "title": "Automated Support for Password Strength Determination", + "params": [ + { + "id": "ia-5_i", + "description": "organization-defined requirements", + "value": "organization-defined requirements" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED SUPPORT FOR PASSWORD STRENGTH DETERMINATION" + }, + { + "class": "name", + "value": "IA-5 (4)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.4.", + "value": "IA-5 (4)" + } + ], + "prose": [ + { + "class": "remarks", + "value": "IA-4e Additional FedRAMP Requirements and Guidance: Guidance: If automated mechanisms which enforce password authenticator strength at creation are not used, automated mechanisms must be used to audit strength of created password authenticators" + } + ] + }, + { + "title": "Protection of Authenticators", + "props": [ + { + "class": "authority_title", + "value": "PROTECTION OF AUTHENTICATORS" + }, + { + "class": "name", + "value": "IA-5 (6)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.6.", + "value": "IA-5 (6)" + } + ] + }, + { + "title": "No Embedded Unencrypted Static Authenticators", + "props": [ + { + "class": "authority_title", + "value": "NO EMBEDDED UNENCRYPTED STATIC AUTHENTICATORS" + }, + { + "class": "name", + "value": "IA-5 (7)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.7.", + "value": "IA-5 (7)" + } + ] + }, + { + "title": "Hardware Token-Based Authentication", + "params": [ + { + "id": "ia-5_l", + "description": "organization-defined token quality requirements", + "value": "organization-defined token quality requirements" + } + ], + "props": [ + { + "class": "authority_title", + "value": "HARDWARE TOKEN-BASED AUTHENTICATION" + }, + { + "class": "name", + "value": "IA-5 (11)" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.5.11.", + "value": "IA-5 (11)" + } + ] + } + ] + }, + { + "title": "Authenticator Feedback", + "props": [ + { + "class": "authority_title", + "value": "AUTHENTICATOR FEEDBACK" + }, + { + "class": "name", + "value": "IA-6" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.6", + "value": "IA-6" + } + ] + }, + { + "title": "Cryptographic Module Authentication", + "props": [ + { + "class": "authority_title", + "value": "CRYPTOGRAPHIC MODULE AUTHENTICATION" + }, + { + "class": "name", + "value": "IA-7" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.7", + "value": "IA-7" + } + ] + }, + { + "title": "Identification and Authentication (Non-Organizational Users)", + "props": [ + { + "class": "authority_title", + "value": "IDENTIFICATION AND AUTHENTICATION (NON-ORGANIZATIONAL USERS)" + }, + { + "class": "name", + "value": "IA-8" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.8", + "value": "IA-8" + } + ], + "components": [ + { + "title": "Acceptance of PIV Credentials from Other Agencies", + "props": [ + { + "class": "authority_title", + "value": "ACCEPTANCE OF PIV CREDENTIALS FROM OTHER AGENCIES" + }, + { + "class": "name", + "value": "IA-8 (1)" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.8.1.", + "value": "IA-8 (1)" + } + ] + }, + { + "title": "Acceptance of Third-Party Credentials", + "props": [ + { + "class": "authority_title", + "value": "ACCEPTANCE OF THIRD-PARTY CREDENTIALS" + }, + { + "class": "name", + "value": "IA-8 (2)" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.8.2.", + "value": "IA-8 (2)" + } + ] + }, + { + "title": "Use of FICAM-Approved Products", + "params": [ + { + "id": "ia-8_a", + "description": "organization-defined information systems", + "value": "organization-defined information systems" + } + ], + "props": [ + { + "class": "authority_title", + "value": "USE OF FICAM-APPROVED PRODUCTS" + }, + { + "class": "name", + "value": "IA-8 (3)" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.8.3.", + "value": "IA-8 (3)" + } + ] + }, + { + "title": "Use of FICAM-Issued Profiles", + "props": [ + { + "class": "authority_title", + "value": "USE OF FICAM-ISSUED PROFILES" + }, + { + "class": "name", + "value": "IA-8 (4)" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ia.8.4.", + "value": "IA-8 (4)" + } + ] + } + ] + } + ] + }, + { + "title": "Incident Response", + "props": [ + { + "class": "group-id", + "value": "IR" + } + ], + "components": [ + { + "title": "Incident Response Policy and Procedures", + "params": [ + { + "id": "ir-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ir-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ir-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INCIDENT RESPONSE POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "IR-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.1", + "value": "IR-1" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "IR-1.b.1 [at least every 3 years]\nIR-1.b.2 [at least annually]" + } + ] + }, + { + "title": "Incident Response Training", + "params": [ + { + "id": "ir-2_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ir-2_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INCIDENT RESPONSE TRAINING" + }, + { + "class": "name", + "value": "IR-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.2", + "value": "IR-2" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "IR-2b. [at least annually]" + } + ] + }, + { + "title": "Incident Response Testing", + "params": [ + { + "id": "ir-3_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ir-3_b", + "description": "organization-defined tests", + "value": "organization-defined tests" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INCIDENT RESPONSE TESTING" + }, + { + "class": "name", + "value": "IR-3" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.3", + "value": "IR-3" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "IR-3. [at least annually]" + }, + { + "class": "remarks", + "value": "IR-3. Requirement: The service provider defines tests and/or exercises in accordance with NIST Special Publication 800-61 (as amended).\nRequirement: For JAB Authorization, the service provider provides test plans to the Authorizing Official (AO) annually.\nRequirement: Test plans are approved and accepted by the Authorizing Official prior to test commencing." + } + ], + "components": [ + { + "title": "Coordination With Related Plans", + "props": [ + { + "class": "authority_title", + "value": "COORDINATION WITH RELATED PLANS" + }, + { + "class": "name", + "value": "IR-3 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.3.2.", + "value": "IR-3 (2)" + } + ] + } + ] + }, + { + "title": "Incident Handling", + "props": [ + { + "class": "authority_title", + "value": "INCIDENT HANDLING" + }, + { + "class": "name", + "value": "IR-4" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.4", + "value": "IR-4" + } + ], + "prose": [ + { + "class": "remarks", + "value": "IR-4/A13. Requirement: The service provider ensures that individuals conducting incident handling meet personnel security requirements commensurate with the criticality/sensitivity of the information being processed, stored, and transmitted by the information system." + } + ], + "components": [ + { + "title": "Automated Incident Handling Processes", + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED INCIDENT HANDLING PROCESSES" + }, + { + "class": "name", + "value": "IR-4 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.4.1.", + "value": "IR-4 (1)" + } + ] + } + ] + }, + { + "title": "Incident Monitoring", + "props": [ + { + "class": "authority_title", + "value": "INCIDENT MONITORING" + }, + { + "class": "name", + "value": "IR-5" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.5", + "value": "IR-5" + } + ] + }, + { + "title": "Incident Reporting", + "params": [ + { + "id": "ir-6_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ir-6_b", + "description": "organization-defined authorities", + "value": "organization-defined authorities" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INCIDENT REPORTING" + }, + { + "class": "name", + "value": "IR-6" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.6", + "value": "IR-6" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "IR-6a. [US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)]" + }, + { + "class": "remarks", + "value": "Requirement: Reports security incident information according to FedRAMP Incident Communications Procedure." + } + ], + "components": [ + { + "title": "Automated Reporting", + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED REPORTING" + }, + { + "class": "name", + "value": "IR-6 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.6.1.", + "value": "IR-6 (1)" + } + ] + } + ] + }, + { + "title": "Incident Response Assistance", + "props": [ + { + "class": "authority_title", + "value": "INCIDENT RESPONSE ASSISTANCE" + }, + { + "class": "name", + "value": "IR-7" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.7", + "value": "IR-7" + } + ], + "components": [ + { + "title": "Automation Support For Availability of Information / Support", + "props": [ + { + "class": "authority_title", + "value": "AUTOMATION SUPPORT FOR AVAILABILITY OF INFORMATION / SUPPORT" + }, + { + "class": "name", + "value": "IR-7 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.7.1.", + "value": "IR-7 (1)" + } + ] + }, + { + "title": "Coordination With External Providers", + "props": [ + { + "class": "authority_title", + "value": "COORDINATION WITH EXTERNAL PROVIDERS" + }, + { + "class": "name", + "value": "IR-7 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.7.2.", + "value": "IR-7 (2)" + } + ] + } + ] + }, + { + "title": "Incident Response Plan", + "params": [ + { + "id": "ir-8_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ir-8_b", + "description": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements", + "value": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements" + }, + { + "id": "ir-8_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ir-8_d", + "description": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements", + "value": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INCIDENT RESPONSE PLAN" + }, + { + "class": "name", + "value": "IR-8" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.8", + "value": "IR-8" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "IR-8c. [at least annually]\n" + }, + { + "class": "remarks", + "value": "IR-8(b) Additional FedRAMP Requirements and Guidance: The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel.\nIR-8(e) Additional FedRAMP Requirements and Guidance: The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel." + } + ] + }, + { + "title": "Information Spillage Response", + "params": [ + { + "id": "ir-9_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ir-9_b", + "description": "organization-defined actions", + "value": "organization-defined actions" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INFORMATION SPILLAGE RESPONSE" + }, + { + "class": "name", + "value": "IR-9" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.9", + "value": "IR-9" + } + ], + "components": [ + { + "title": "Responsible Personnel", + "params": [ + { + "id": "ir-9_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "RESPONSIBLE PERSONNEL" + }, + { + "class": "name", + "value": "IR-9 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.9.1.", + "value": "IR-9 (1)" + } + ] + }, + { + "title": "Training", + "params": [ + { + "id": "ir-9_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "TRAINING" + }, + { + "class": "name", + "value": "IR-9 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.9.2.", + "value": "IR-9 (2)" + } + ] + }, + { + "title": "Post-Spill Operations", + "params": [ + { + "id": "ir-9_e", + "description": "organization-defined procedures", + "value": "organization-defined procedures" + } + ], + "props": [ + { + "class": "authority_title", + "value": "POST-SPILL OPERATIONS" + }, + { + "class": "name", + "value": "IR-9 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.9.3.", + "value": "IR-9 (3)" + } + ] + }, + { + "title": "Exposure to Unauthorized Personnel", + "params": [ + { + "id": "ir-9_f", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "authority_title", + "value": "EXPOSURE TO UNAUTHORIZED PERSONNEL" + }, + { + "class": "name", + "value": "IR-9 (4)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ir.9.4.", + "value": "IR-9 (4)" + } + ] + } + ] + } + ] + }, + { + "title": "Maintenance", + "props": [ + { + "class": "group-id", + "value": "MA" + } + ], + "components": [ + { + "title": "System Maintenance Policy and Procedures", + "params": [ + { + "id": "ma-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ma-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ma-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SYSTEM MAINTENANCE POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "MA-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.1", + "value": "MA-1" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "MA-1.b.1 [at least every 3 years]\nMA-1.b.2 [at least annually]" + } + ] + }, + { + "title": "Controlled Maintenance", + "params": [ + { + "id": "ma-2_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ma-2_b", + "description": "organization-defined maintenance-related information", + "value": "organization-defined maintenance-related information" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONTROLLED MAINTENANCE" + }, + { + "class": "name", + "value": "MA-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.2", + "value": "MA-2" + } + ] + }, + { + "title": "Maintenance Tools", + "props": [ + { + "class": "authority_title", + "value": "MAINTENANCE TOOLS" + }, + { + "class": "name", + "value": "MA-3" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.3", + "value": "MA-3" + } + ], + "components": [ + { + "title": "Inspect Tools", + "props": [ + { + "class": "authority_title", + "value": "INSPECT TOOLS" + }, + { + "class": "name", + "value": "MA-3 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.3.1.", + "value": "MA-3 (1)" + } + ] + }, + { + "title": "Inspect Media", + "props": [ + { + "class": "authority_title", + "value": "INSPECT MEDIA" + }, + { + "class": "name", + "value": "MA-3 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.3.2.", + "value": "MA-3 (2)" + } + ] + }, + { + "title": "Prevent Unauthorized Removal", + "params": [ + { + "id": "ma-3_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PREVENT UNAUTHORIZED REMOVAL" + }, + { + "class": "name", + "value": "MA-3 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.3.3.", + "value": "MA-3 (3)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "MA-3 (3) (d). [the information owner explicitly authorizing removal of the equipment from the facility]" + } + ] + } + ] + }, + { + "title": "Nonlocal Maintenance", + "props": [ + { + "class": "authority_title", + "value": "NONLOCAL MAINTENANCE" + }, + { + "class": "name", + "value": "MA-4" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.4", + "value": "MA-4" + } + ], + "components": [ + { + "title": "Document Nonlocal Maintenance", + "props": [ + { + "class": "authority_title", + "value": "DOCUMENT NONLOCAL MAINTENANCE" + }, + { + "class": "name", + "value": "MA-4 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.4.2.", + "value": "MA-4 (2)" + } + ] + } + ] + }, + { + "title": "Maintenance Personnel", + "props": [ + { + "class": "authority_title", + "value": "MAINTENANCE PERSONNEL" + }, + { + "class": "name", + "value": "MA-5" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.5", + "value": "MA-5" + } + ], + "components": [ + { + "title": "Individuals Without Appropriate Access", + "props": [ + { + "class": "authority_title", + "value": "INDIVIDUALS WITHOUT APPROPRIATE ACCESS" + }, + { + "class": "name", + "value": "MA-5 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.5.1.", + "value": "MA-5 (1)" + } + ], + "prose": [ + { + "class": "remarks", + "value": "Requirement: Only MA-5 (1)(a)(1) is required by FedRAMP Moderate Baseline" + } + ] + } + ] + }, + { + "title": "Timely Maintenance", + "params": [ + { + "id": "ma-6_a", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + }, + { + "id": "ma-6_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "TIMELY MAINTENANCE" + }, + { + "class": "name", + "value": "MA-6" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ma.6", + "value": "MA-6" + } + ] + } + ] + }, + { + "title": "Media Protection", + "props": [ + { + "class": "group-id", + "value": "MP" + } + ], + "components": [ + { + "title": "Media Protection Policy and Procedures", + "params": [ + { + "id": "mp-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "mp-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "mp-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "MEDIA PROTECTION POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "MP-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.1", + "value": "MP-1" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "MP-1.b.1 [at least every 3 years]\nMP-1.b.2 [at least annually]" + } + ] + }, + { + "title": "Media Access", + "params": [ + { + "id": "mp-2_a", + "description": "organization-defined types of digital and/or non-digital media", + "value": "organization-defined types of digital and/or non-digital media" + }, + { + "id": "mp-2_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "MEDIA ACCESS" + }, + { + "class": "name", + "value": "MP-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.2", + "value": "MP-2" + } + ] + }, + { + "title": "Media Marking", + "params": [ + { + "id": "mp-3_a", + "description": "organization-defined types of information system media", + "value": "organization-defined types of information system media" + }, + { + "id": "mp-3_b", + "description": "organization-defined controlled areas", + "value": "organization-defined controlled areas" + } + ], + "props": [ + { + "class": "authority_title", + "value": "MEDIA MARKING" + }, + { + "class": "name", + "value": "MP-3" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.3", + "value": "MP-3" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "MP-3b. [no removable media types]" + }, + { + "class": "remarks", + "value": "MP-3b. Guidance: Second parameter not-applicable" + } + ] + }, + { + "title": "Media Storage", + "params": [ + { + "id": "mp-4_a", + "description": "organization-defined types of digital and/or non-digital media", + "value": "organization-defined types of digital and/or non-digital media" + }, + { + "id": "mp-4_b", + "description": "organization-defined controlled areas", + "value": "organization-defined controlled areas" + } + ], + "props": [ + { + "class": "authority_title", + "value": "MEDIA STORAGE" + }, + { + "class": "name", + "value": "MP-4" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.4", + "value": "MP-4" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "MP-4a. [all types of digital and non-digital media with sensitive information] within [FedRAMP Assignment: see additional FedRAMP requirements and guidance];" + }, + { + "class": "remarks", + "value": "MP-4a Additional FedRAMP Requirements and Guidance: Requirement: The service provider defines controlled areas within facilities where the information and information system reside." + } + ] + }, + { + "title": "Media Transport", + "params": [ + { + "id": "mp-5_a", + "description": "organization-defined types of information system media", + "value": "organization-defined types of information system media" + }, + { + "id": "mp-5_b", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "authority_title", + "value": "MEDIA TRANSPORT" + }, + { + "class": "name", + "value": "MP-5" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.5", + "value": "MP-5" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "MP-5a. [all media with sensitive information] [prior to leaving secure/controlled environment: for digital media, encryption using a FIPS 140-2 validated encryption module; for non-digital media, secured in locked container]" + } + ], + "components": [ + { + "title": "Cryptographic Protection", + "props": [ + { + "class": "authority_title", + "value": "CRYPTOGRAPHIC PROTECTION" + }, + { + "class": "name", + "value": "MP-5 (4)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.5.4.", + "value": "MP-5 (4)" + } + ] + } + ] + }, + { + "title": "Media Sanitization", + "params": [ + { + "id": "mp-6_a", + "description": "organization-defined information system media", + "value": "organization-defined information system media" + }, + { + "id": "mp-6_b", + "description": "organization-defined sanitization techniques and procedures", + "value": "organization-defined sanitization techniques and procedures" + } + ], + "props": [ + { + "class": "authority_title", + "value": "MEDIA SANITIZATION" + }, + { + "class": "name", + "value": "MP-6" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.6", + "value": "MP-6" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "The organization: a. Sanitizes [Assignment: organization-defined information system media] prior to disposal, release out of organizational control, or release for reuse using [Assignment: organization-defined sanitization techniques and procedures] in accordance with applicable federal and organizational standards and policies; and b. Employs sanitization mechanisms with the strength and integrity commensurate with the security category or classification of the information. " + } + ], + "components": [ + { + "title": "Equipment Testing", + "params": [ + { + "id": "mp-6_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "EQUIPMENT TESTING" + }, + { + "class": "name", + "value": "MP-6 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.6.2.", + "value": "MP-6 (2)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "[At least annually]" + }, + { + "class": "remarks", + "value": "Guidance: Equipment and procedures may be tested or validated for effectiveness" + } + ] + } + ] + }, + { + "title": "Media Use", + "params": [ + { + "id": "mp-7_a", + "description": "organization-defined types of information system media", + "value": "organization-defined types of information system media" + }, + { + "id": "mp-7_b", + "description": "organization-defined information systems or system components", + "value": "organization-defined information systems or system components" + }, + { + "id": "mp-7_c", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "authority_title", + "value": "MEDIA USE" + }, + { + "class": "name", + "value": "MP-7" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.7", + "value": "MP-7" + } + ], + "components": [ + { + "title": "Prohibit Use without Owner", + "props": [ + { + "class": "authority_title", + "value": "PROHIBIT USE WITHOUT OWNER" + }, + { + "class": "name", + "value": "MP-7 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#mp.7.1.", + "value": "MP-7 (1)" + } + ] + } + ] + } + ] + }, + { + "title": "Physical and Environmental Protection", + "props": [ + { + "class": "group-id", + "value": "PE" + } + ], + "components": [ + { + "title": "Physical and Environmental Protection Policy and Procedures", + "params": [ + { + "id": "pe-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "pe-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "pe-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PHYSICAL AND ENVIRONMENTAL PROTECTION POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "PE-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.1", + "value": "PE-1" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PE-1.b.1 [at least every 3 years]\nPE-1.b.2 [at least annually]" + } + ] + }, + { + "title": "Physical Access Authorizations", + "params": [ + { + "id": "pe-2_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PHYSICAL ACCESS AUTHORIZATIONS" + }, + { + "class": "name", + "value": "PE-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.2", + "value": "PE-2" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PE-2c. [at least annually] " + } + ] + }, + { + "title": "Physical Access Control", + "params": [ + { + "id": "pe-3_a", + "description": "organization-defined entry/exit points to the facility where the information system resides", + "value": "organization-defined entry/exit points to the facility where the information system resides" + }, + { + "id": "pe-3_b", + "description": "organization-defined physical access control systems/devices", + "value": "organization-defined physical access control systems/devices" + }, + { + "id": "pe-3_c", + "description": "organization-defined entry/exit points", + "value": "organization-defined entry/exit points" + }, + { + "id": "pe-3_d", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "pe-3_e", + "description": "organization-defined circumstances requiring visitor escorts and monitoring", + "value": "organization-defined circumstances requiring visitor escorts and monitoring" + }, + { + "id": "pe-3_f", + "description": "organization-defined physical access devices", + "value": "organization-defined physical access devices" + }, + { + "id": "pe-3_g", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "pe-3_h", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PHYSICAL ACCESS CONTROL" + }, + { + "class": "name", + "value": "PE-3" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.3", + "value": "PE-3" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PE-3a.2 [CSP defined physical access control systems/devices AND guards]\nPE-3d. [in all circumstances within restricted access area where the information system resides]\nPE-3f. [at least annually]\nPE-3g. [at least annually] \n" + } + ] + }, + { + "title": "Access Control For Transmission Medium", + "params": [ + { + "id": "pe-4_a", + "description": "organization-defined information system distribution and transmission lines", + "value": "organization-defined information system distribution and transmission lines" + }, + { + "id": "pe-4_b", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ACCESS CONTROL FOR TRANSMISSION MEDIUM" + }, + { + "class": "name", + "value": "PE-4" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.4", + "value": "PE-4" + } + ] + }, + { + "title": "Access Control For Output Devices", + "props": [ + { + "class": "authority_title", + "value": "ACCESS CONTROL FOR OUTPUT DEVICES" + }, + { + "class": "name", + "value": "PE-5" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.5", + "value": "PE-5" + } + ] + }, + { + "title": "Monitoring Physical Access", + "params": [ + { + "id": "pe-6_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "pe-6_b", + "description": "organization-defined events or potential indications of events", + "value": "organization-defined events or potential indications of events" + } + ], + "props": [ + { + "class": "authority_title", + "value": "MONITORING PHYSICAL ACCESS" + }, + { + "class": "name", + "value": "PE-6" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.6", + "value": "PE-6" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PE-6b.[at least monthly]" + } + ], + "components": [ + { + "title": "Intrusion Alarms / Surveillance Equipment", + "props": [ + { + "class": "authority_title", + "value": "INTRUSION ALARMS / SURVEILLANCE EQUIPMENT" + }, + { + "class": "name", + "value": "PE-6 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.6.1.", + "value": "PE-6 (1)" + } + ] + } + ] + }, + { + "title": "Visitor Access Records", + "params": [ + { + "id": "pe-8_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "pe-8_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "VISITOR ACCESS RECORDS" + }, + { + "class": "name", + "value": "PE-8" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.8", + "value": "PE-8" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PE-8a [for a minimum of one year]\nPE-8b. [at least monthly]" + } + ] + }, + { + "title": "Power Equipment and Cabling", + "props": [ + { + "class": "authority_title", + "value": "POWER EQUIPMENT AND CABLING" + }, + { + "class": "name", + "value": "PE-9" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.9", + "value": "PE-9" + } + ] + }, + { + "title": "Emergency Shutoff", + "params": [ + { + "id": "pe-10_a", + "description": "organization-defined location by information system or system component", + "value": "organization-defined location by information system or system component" + } + ], + "props": [ + { + "class": "authority_title", + "value": "EMERGENCY SHUTOFF" + }, + { + "class": "name", + "value": "PE-10" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.10", + "value": "PE-10" + } + ] + }, + { + "title": "Emergency Power", + "props": [ + { + "class": "authority_title", + "value": "EMERGENCY POWER" + }, + { + "class": "name", + "value": "PE-11" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.11", + "value": "PE-11" + } + ] + }, + { + "title": "Emergency Lighting", + "props": [ + { + "class": "authority_title", + "value": "EMERGENCY LIGHTING" + }, + { + "class": "name", + "value": "PE-12" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.12", + "value": "PE-12" + } + ] + }, + { + "title": "Fire Protection", + "props": [ + { + "class": "authority_title", + "value": "FIRE PROTECTION" + }, + { + "class": "name", + "value": "PE-13" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.13", + "value": "PE-13" + } + ], + "components": [ + { + "title": "Suppression Devices / Systems", + "params": [ + { + "id": "pe-13_c", + "description": "organization-defined emergency responders", + "value": "organization-defined emergency responders" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SUPPRESSION DEVICES / SYSTEMS" + }, + { + "class": "name", + "value": "PE-13 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.13.2.", + "value": "PE-13 (2)" + } + ] + }, + { + "title": "Automatic Fire Suppression", + "props": [ + { + "class": "authority_title", + "value": "AUTOMATIC FIRE SUPPRESSION" + }, + { + "class": "name", + "value": "PE-13 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.13.3.", + "value": "PE-13 (3)" + } + ] + } + ] + }, + { + "title": "Temperature and Humidity Controls", + "params": [ + { + "id": "pe-14_a", + "description": "organization-defined acceptable levels", + "value": "organization-defined acceptable levels" + }, + { + "id": "pe-14_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "TEMPERATURE AND HUMIDITY CONTROLS" + }, + { + "class": "name", + "value": "PE-14" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.14", + "value": "PE-14" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PE-14a. [consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments]\nPE-14b. [continuously]" + }, + { + "class": "remarks", + "value": "PE-14a. Requirements: The service provider measures temperature at server inlets and humidity levels by dew point." + } + ], + "components": [ + { + "title": "Monitoring With Alarms / Notifications", + "props": [ + { + "class": "authority_title", + "value": "MONITORING WITH ALARMS / NOTIFICATIONS" + }, + { + "class": "name", + "value": "PE-14 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.14.2.", + "value": "PE-14 (2)" + } + ] + } + ] + }, + { + "title": "Water Damage Protection", + "props": [ + { + "class": "authority_title", + "value": "WATER DAMAGE PROTECTION" + }, + { + "class": "name", + "value": "PE-15" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.15", + "value": "PE-15" + } + ] + }, + { + "title": "Delivery and Removal", + "params": [ + { + "id": "pe-16_a", + "description": "organization-defined types of information system components", + "value": "organization-defined types of information system components" + } + ], + "props": [ + { + "class": "authority_title", + "value": "DELIVERY AND REMOVAL" + }, + { + "class": "name", + "value": "PE-16" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.16", + "value": "PE-16" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PE-16. [all information system components]" + } + ] + }, + { + "title": "Alternate Work Site", + "params": [ + { + "id": "pe-17_a", + "description": "organization-defined security controls", + "value": "organization-defined security controls" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ALTERNATE WORK SITE" + }, + { + "class": "name", + "value": "PE-17" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pe.17", + "value": "PE-17" + } + ] + } + ] + }, + { + "title": "Planning", + "props": [ + { + "class": "group-id", + "value": "PL" + } + ], + "components": [ + { + "title": "Security Planning Policy and Procedures", + "params": [ + { + "id": "pl-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "pl-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "pl-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SECURITY PLANNING POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "PL-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pl.1", + "value": "PL-1" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PL-1.b.1 [at least every 3 years]\nPL-1.b.2 [at least annually]" + } + ] + }, + { + "title": "System Security Plan", + "params": [ + { + "id": "pl-2_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "pl-2_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SYSTEM SECURITY PLAN" + }, + { + "class": "name", + "value": "PL-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pl.2", + "value": "PL-2" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PL-2c. [at least annually]" + } + ], + "components": [ + { + "title": "Plan / Coordinate With Other Organizational Entities", + "params": [ + { + "id": "pl-2_c", + "description": "organization-defined individuals or groups", + "value": "organization-defined individuals or groups" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PLAN / COORDINATE WITH OTHER ORGANIZATIONAL ENTITIES" + }, + { + "class": "name", + "value": "PL-2 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pl.2.3.", + "value": "PL-2 (3)" + } + ] + } + ] + }, + { + "title": "Rules of Behavior", + "params": [ + { + "id": "pl-4_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "RULES OF BEHAVIOR" + }, + { + "class": "name", + "value": "PL-4" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pl.4", + "value": "PL-4" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PL-4c. [At least every 3 years]" + } + ], + "components": [ + { + "title": "Social Media and Networking Restrictions", + "props": [ + { + "class": "authority_title", + "value": "SOCIAL MEDIA AND NETWORKING RESTRICTIONS" + }, + { + "class": "name", + "value": "PL-4 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pl.4.1.", + "value": "PL-4 (1)" + } + ] + } + ] + }, + { + "title": "Information Security Architecture", + "params": [ + { + "id": "pl-8_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INFORMATION SECURITY ARCHITECTURE" + }, + { + "class": "name", + "value": "PL-8" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#pl.8", + "value": "PL-8" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PL-8b. [At least annually]" + } + ] + } + ] + }, + { + "title": "Personnel Security", + "props": [ + { + "class": "group-id", + "value": "PS" + } + ], + "components": [ + { + "title": "Personnel Security Policy and Procedures", + "params": [ + { + "id": "ps-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ps-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PERSONNEL SECURITY POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "PS-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.1", + "value": "PS-1" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PS-1.b.1 [at least every 3 years]\nPS-1.b.2 [at least annually]" + } + ] + }, + { + "title": "Position Risk Designation", + "params": [ + { + "id": "ps-2_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "POSITION RISK DESIGNATION" + }, + { + "class": "name", + "value": "PS-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.2", + "value": "PS-2" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PS-2c. [at least every three years] " + } + ] + }, + { + "title": "Personnel Screening", + "params": [ + { + "id": "ps-3_a", + "description": "organization-defined conditions requiring rescreening and, where rescreening is so indicated, the frequency of such rescreening", + "value": "organization-defined conditions requiring rescreening and, where rescreening is so indicated, the frequency of such rescreening" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PERSONNEL SCREENING" + }, + { + "class": "name", + "value": "PS-3" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.3", + "value": "PS-3" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PS-3b. [for national security clearances; a reinvestigation is required during the 5th year for top secret security clearance, the 10th year for secret security clearance, and 15th year for confidential security clearance.\nFor moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the 5th year. There is no reinvestigation for other moderate risk positions or any low risk positions]" + } + ], + "components": [ + { + "title": "Information With Special Protection Measures", + "params": [ + { + "id": "ps-3_b", + "description": "organization-defined additional personnel screening criteria", + "value": "organization-defined additional personnel screening criteria" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INFORMATION WITH SPECIAL PROTECTION MEASURES" + }, + { + "class": "name", + "value": "PS-3 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.3.3.", + "value": "PS-3 (3)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PS-3 (3)(b). [personnel screening criteria – as required by specific information]" + } + ] + } + ] + }, + { + "title": "Personnel Termination", + "params": [ + { + "id": "ps-4_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + }, + { + "id": "ps-4_b", + "description": "organization-defined information security topics", + "value": "organization-defined information security topics" + }, + { + "id": "ps-4_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-4_d", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PERSONNEL TERMINATION" + }, + { + "class": "name", + "value": "PS-4" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.4", + "value": "PS-4" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PS-4.a. [same day]" + } + ] + }, + { + "title": "Personnel Transfer", + "params": [ + { + "id": "ps-5_a", + "description": "organization-defined transfer or reassignment actions", + "value": "organization-defined transfer or reassignment actions" + }, + { + "id": "ps-5_b", + "description": "organization-defined time period following the formal transfer action", + "value": "organization-defined time period following the formal transfer action" + }, + { + "id": "ps-5_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-5_d", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PERSONNEL TRANSFER" + }, + { + "class": "name", + "value": "PS-5" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.5", + "value": "PS-5" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PS-5. [within five days of the formal transfer action (DoD 24 hours)]" + } + ] + }, + { + "title": "Access Agreements", + "params": [ + { + "id": "ps-6_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ps-6_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ACCESS AGREEMENTS" + }, + { + "class": "name", + "value": "PS-6" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.6", + "value": "PS-6" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PS-6b. [at least annually]\nPS-6c.2. [at least annually]" + } + ] + }, + { + "title": "Third-Party Personnel Security", + "params": [ + { + "id": "ps-7_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-7_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "THIRD-PARTY PERSONNEL SECURITY" + }, + { + "class": "name", + "value": "PS-7" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.7", + "value": "PS-7" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "PS-7d. organization-defined time period – same day" + } + ] + }, + { + "title": "Personnel Sanctions", + "params": [ + { + "id": "ps-8_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ps-8_b", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PERSONNEL SANCTIONS" + }, + { + "class": "name", + "value": "PS-8" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ps.8", + "value": "PS-8" + } + ] + } + ] + }, + { + "title": "Risk Assessment", + "props": [ + { + "class": "group-id", + "value": "RA" + } + ], + "components": [ + { + "title": "Risk Assessment Policy and Procedures", + "params": [ + { + "id": "ra-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ra-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ra-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "RISK ASSESSMENT POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "RA-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.1", + "value": "RA-1" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "RA-1.b.1 [at least every 3 years]\nRA-1.b.2 [at least annually]" + } + ] + }, + { + "title": "Security Categorization", + "props": [ + { + "class": "authority_title", + "value": "SECURITY CATEGORIZATION" + }, + { + "class": "name", + "value": "RA-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.2", + "value": "RA-2" + } + ] + }, + { + "title": "Risk Assessment", + "params": [ + { + "id": "ra-3_a", + "description": "organization-defined document", + "value": "organization-defined document" + }, + { + "id": "ra-3_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "ra-3_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "ra-3_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "RISK ASSESSMENT" + }, + { + "class": "name", + "value": "RA-3" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.3", + "value": "RA-3" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "RA-3b. [security assessment report]\nRA-3c. [at least every three years or when a significant change occurs]\nRA-3e. [at least every three years or when a significant change occurs] " + }, + { + "class": "remarks", + "value": "Guidance: Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F.\nRA-3d. Requirement: to include the Authorizing Official; for JAB authorizations to include FedRAMP" + } + ] + }, + { + "title": "Vulnerability Scanning", + "params": [ + { + "id": "ra-5_a", + "description": "organization-defined frequency and/or randomly in accordance with organization-defined process", + "value": "organization-defined frequency and/or randomly in accordance with organization-defined process" + }, + { + "id": "ra-5_b", + "description": "organization-defined response times", + "value": "organization-defined response times" + }, + { + "id": "ra-5_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "VULNERABILITY SCANNING" + }, + { + "class": "name", + "value": "RA-5" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5", + "value": "RA-5" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "RA-5a. [monthly operating system/infrastructure; monthly web applications and databases]\nRA-5d. [high-risk vulnerabilities mitigated within thirty days from date of discovery; moderate-risk vulnerabilities mitigated within ninety days from date of discovery]" + }, + { + "class": "remarks", + "value": "RA-5a. Requirement: an accredited independent assessor scans operating systems/infrastructure, web applications, and databases once annually.\nRA-5e. Requirement: to include the Risk Executive; for JAB authorizations to include FedRAMP" + } + ], + "components": [ + { + "title": "Update Tool Capability", + "props": [ + { + "class": "authority_title", + "value": "UPDATE TOOL CAPABILITY" + }, + { + "class": "name", + "value": "RA-5 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5.1.", + "value": "RA-5 (1)" + } + ] + }, + { + "title": "Update by Frequency / Prior to New Scan / When Identified", + "params": [ + { + "id": "ra-5_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "UPDATE BY FREQUENCY / PRIOR TO NEW SCAN / WHEN IDENTIFIED" + }, + { + "class": "name", + "value": "RA-5 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5.2.", + "value": "RA-5 (2)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "RA-5 (2). [prior to a new scan] " + } + ] + }, + { + "title": "Breadth / Depth of Coverage", + "props": [ + { + "class": "authority_title", + "value": "BREADTH / DEPTH OF COVERAGE" + }, + { + "class": "name", + "value": "RA-5 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5.3.", + "value": "RA-5 (3)" + } + ] + }, + { + "title": "Privileged Access", + "params": [ + { + "id": "ra-5_f", + "description": "organization-identified information system components", + "value": "organization-identified information system components" + }, + { + "id": "ra-5_g", + "description": "organization-defined vulnerability scanning activities", + "value": "organization-defined vulnerability scanning activities" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PRIVILEGED ACCESS" + }, + { + "class": "name", + "value": "RA-5 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5.5.", + "value": "RA-5 (5)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "RA-5 (5). [operating systems / web applications / databases] [all scans]" + } + ] + }, + { + "title": "Automated Trend Analyses", + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED TREND ANALYSES" + }, + { + "class": "name", + "value": "RA-5 (6)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5.6.", + "value": "RA-5 (6)" + } + ], + "prose": [ + { + "class": "remarks", + "value": "RA-5(6) Guidance: include in Continuous Monitoring ISSO digest/report to Authorizing Official" + } + ] + }, + { + "title": "Review Historic Audit Logs", + "props": [ + { + "class": "authority_title", + "value": "REVIEW HISTORIC AUDIT LOGS" + }, + { + "class": "name", + "value": "RA-5 (8)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#ra.5.8.", + "value": "RA-5 (8)" + } + ], + "prose": [ + { + "class": "remarks", + "value": "RA-5 (8). Requirements: This enhancement is required for all high vulnerability scan findings. Guidance: While scanning tools may lable findings as high or critical, the intent of the control is based around NIST's definition of high vulnerability." + } + ] + } + ] + } + ] + }, + { + "title": "System and Services Acquisition", + "props": [ + { + "class": "group-id", + "value": "SA" + } + ], + "components": [ + { + "title": "System and Services Acquisition Policy and Procedures", + "params": [ + { + "id": "sa-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "sa-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "sa-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SYSTEM AND SERVICES ACQUISITION POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "SA-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.1", + "value": "SA-1" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SA-1.b.1 [at least every 3 years]\nSA-1.b.2 [at least annually]" + } + ] + }, + { + "title": "Allocation of Resources", + "props": [ + { + "class": "authority_title", + "value": "ALLOCATION OF RESOURCES" + }, + { + "class": "name", + "value": "SA-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.2", + "value": "SA-2" + } + ] + }, + { + "title": "System Development Life Cycle", + "params": [ + { + "id": "sa-3_a", + "description": "organization-defined system development life cycle", + "value": "organization-defined system development life cycle" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SYSTEM DEVELOPMENT LIFE CYCLE" + }, + { + "class": "name", + "value": "SA-3" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.3", + "value": "SA-3" + } + ] + }, + { + "title": "Acquisition Process", + "props": [ + { + "class": "authority_title", + "value": "ACQUISITION PROCESS" + }, + { + "class": "name", + "value": "SA-4" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.4", + "value": "SA-4" + } + ], + "prose": [ + { + "class": "remarks", + "value": "SA-4. Guidance: The use of Common Criteria (ISO/IEC 15408) evaluated products is strongly preferred.\nSee http://www.niap-ccevs.org/vpl or http://www.commoncriteriaportal.org/products.html. " + } + ], + "components": [ + { + "title": "Functional Properties of Security Controls", + "props": [ + { + "class": "authority_title", + "value": "FUNCTIONAL PROPERTIES OF SECURITY CONTROLS" + }, + { + "class": "name", + "value": "SA-4 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.4.1.", + "value": "SA-4 (1)" + } + ] + }, + { + "title": "Design / Implementation Information for Security Controls", + "params": [ + { + "id": "sa-4_a", + "description": "organization-defined design/implementation information", + "value": "organization-defined design/implementation information" + }, + { + "id": "sa-4_b", + "description": "organization-defined level of detail", + "value": "organization-defined level of detail" + } + ], + "props": [ + { + "class": "authority_title", + "value": "DESIGN / IMPLEMENTATION INFORMATION FOR SECURITY CONTROLS" + }, + { + "class": "name", + "value": "SA-4 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.4.2.", + "value": "SA-4 (2)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "[to include security-relevant external system interfaces and high-level design]" + } + ] + }, + { + "title": "Continuous Monitoring Plan", + "params": [ + { + "id": "sa-4_e", + "description": "organization-defined level of detail", + "value": "organization-defined level of detail" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONTINUOUS MONITORING PLAN" + }, + { + "class": "name", + "value": "SA-4 (8)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.4.8.", + "value": "SA-4 (8)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SA-4 (8). [at least the minimum requirement as defined in control CA-7]" + }, + { + "class": "remarks", + "value": "SA-4 (8) Guidance: CSP must use the same security standards regardless of where the system component or information system service is aquired." + } + ] + }, + { + "title": "Functions / Ports / Protocols / Services in Use", + "props": [ + { + "class": "authority_title", + "value": "FUNCTIONS / PORTS / PROTOCOLS / SERVICES IN USE" + }, + { + "class": "name", + "value": "SA-4 (9)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.4.9.", + "value": "SA-4 (9)" + } + ] + }, + { + "title": "Use of Approved PIV Products", + "props": [ + { + "class": "authority_title", + "value": "USE OF APPROVED PIV PRODUCTS" + }, + { + "class": "name", + "value": "SA-4 (10)" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.4.10.", + "value": "SA-4 (10)" + } + ] + } + ] + }, + { + "title": "Information System Documentation", + "params": [ + { + "id": "sa-5_a", + "description": "organization-defined actions", + "value": "organization-defined actions" + }, + { + "id": "sa-5_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INFORMATION SYSTEM DOCUMENTATION" + }, + { + "class": "name", + "value": "SA-5" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.5", + "value": "SA-5" + } + ] + }, + { + "title": "Security Engineering Principles", + "props": [ + { + "class": "authority_title", + "value": "SECURITY ENGINEERING PRINCIPLES" + }, + { + "class": "name", + "value": "SA-8" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.8", + "value": "SA-8" + } + ] + }, + { + "title": "External Information System Services", + "params": [ + { + "id": "sa-9_a", + "description": "organization-defined security controls", + "value": "organization-defined security controls" + }, + { + "id": "sa-9_b", + "description": "organization-defined processes, methods, and techniques", + "value": "organization-defined processes, methods, and techniques" + } + ], + "props": [ + { + "class": "authority_title", + "value": "EXTERNAL INFORMATION SYSTEM SERVICES" + }, + { + "class": "name", + "value": "SA-9" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.9", + "value": "SA-9" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SA-9a. [FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system]\nSA-9c. [Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored]" + } + ], + "components": [ + { + "title": "Risk Assessments / Organizational Approvals", + "params": [ + { + "id": "sa-9_c", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "RISK ASSESSMENTS / ORGANIZATIONAL APPROVALS" + }, + { + "class": "name", + "value": "SA-9 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.9.1.", + "value": "SA-9 (1)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SA-9 (1) see Additional Requirement and Guidance" + }, + { + "class": "remarks", + "value": "SA-9 (1). Requirement: The service provider documents all existing outsourced security services and conducts a risk assessment of future outsourced security services. For JAB authorizations, future planned outsourced services are approved and accepted by the JAB." + } + ] + }, + { + "title": "Identification of Functions / Ports / Protocols / Services", + "params": [ + { + "id": "sa-9_d", + "description": "organization-defined external information system services", + "value": "organization-defined external information system services" + } + ], + "props": [ + { + "class": "authority_title", + "value": "IDENTIFICATION OF FUNCTIONS / PORTS / PROTOCOLS / SERVICES" + }, + { + "class": "name", + "value": "SA-9 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.9.2.", + "value": "SA-9 (2)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SA-9 (2). [All external systems where Federal information is processed, transmitted or stored]" + } + ] + }, + { + "title": "Consistent Interests of Consumers and Providers", + "params": [ + { + "id": "sa-9_f", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + }, + { + "id": "sa-9_g", + "description": "organization-defined external service providers", + "value": "organization-defined external service providers" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CONSISTENT INTERESTS OF CONSUMERS AND PROVIDERS" + }, + { + "class": "name", + "value": "SA-9 (4)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.9.4.", + "value": "SA-9 (4)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SA-9 (4). [All external systems where Federal information is processed, transmitted or stored]" + } + ] + }, + { + "title": "Processing, Storage, and Service Location", + "params": [ + { + "id": "sa-9_h", + "description": "organization-defined locations", + "value": "organization-defined locations" + }, + { + "id": "sa-9_i", + "description": "organization-defined requirements or conditions", + "value": "organization-defined requirements or conditions" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PROCESSING, STORAGE, AND SERVICE LOCATION" + }, + { + "class": "name", + "value": "SA-9 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.9.5.", + "value": "SA-9 (5)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SA-9 (5). [information processing, transmission, information data, AND information services]" + } + ] + } + ] + }, + { + "title": "Developer Configuration Management", + "params": [ + { + "id": "sa-10_a", + "description": "organization-defined configuration items under configuration management", + "value": "organization-defined configuration items under configuration management" + }, + { + "id": "sa-10_b", + "description": "organization-defined personnel", + "value": "organization-defined personnel" + } + ], + "props": [ + { + "class": "authority_title", + "value": "DEVELOPER CONFIGURATION MANAGEMENT" + }, + { + "class": "name", + "value": "SA-10" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.10", + "value": "SA-10" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SA-10a. [development, implementation, AND operation]" + }, + { + "class": "remarks", + "value": "SA-10e. Requirement: for JAB authorizations, track security flaws and flaw resolution within the system, component, or service and report findings to organization-defined personnel, to include FedRAMP." + } + ], + "components": [ + { + "title": "Software / Firmware Integrity Verification", + "props": [ + { + "class": "authority_title", + "value": "SOFTWARE / FIRMWARE INTEGRITY VERIFICATION" + }, + { + "class": "name", + "value": "SA-10 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.10.1.", + "value": "SA-10 (1)" + } + ] + } + ] + }, + { + "title": "Developer Security Testing and Evaluation", + "params": [ + { + "id": "sa-11_a", + "description": "organization-defined depth and coverage", + "value": "organization-defined depth and coverage" + } + ], + "props": [ + { + "class": "authority_title", + "value": "DEVELOPER SECURITY TESTING AND EVALUATION" + }, + { + "class": "name", + "value": "SA-11" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.11", + "value": "SA-11" + } + ], + "components": [ + { + "title": "Static Code Analysis", + "props": [ + { + "class": "authority_title", + "value": "STATIC CODE ANALYSIS" + }, + { + "class": "name", + "value": "SA-11 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.11.1.", + "value": "SA-11 (1)" + } + ], + "prose": [ + { + "class": "remarks", + "value": "Requirement: SA-11 (1) or SA-11 (8) or both\nRequirement: The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed. " + } + ] + }, + { + "title": "Threat and Vulnerability Analyses", + "props": [ + { + "class": "authority_title", + "value": "THREAT AND VULNERABILITY ANALYSES" + }, + { + "class": "name", + "value": "SA-11 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.11.2.", + "value": "SA-11 (2)" + } + ] + }, + { + "title": "Dynamic Code Analysis", + "props": [ + { + "class": "authority_title", + "value": "DYNAMIC CODE ANALYSIS" + }, + { + "class": "name", + "value": "SA-11 (8)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sa.11.8.", + "value": "SA-11 (8)" + } + ], + "prose": [ + { + "class": "remarks", + "value": "Requirement: SA-11 (1) or SA-11 (8) or both\nRequirement: The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed. " + } + ] + } + ] + } + ] + }, + { + "title": "System and Communications Protection", + "props": [ + { + "class": "group-id", + "value": "SC" + } + ], + "components": [ + { + "title": "System and Communications Protection Policy and Procedures", + "params": [ + { + "id": "sc-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "sc-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "sc-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SYSTEM AND COMMUNICATIONS PROTECTION POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "SC-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.1", + "value": "SC-1" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SC-1.b.1 [at least every 3 years]\nSC-1.b.2 [at least annually]" + } + ] + }, + { + "title": "Application Partitioning", + "props": [ + { + "class": "authority_title", + "value": "APPLICATION PARTITIONING" + }, + { + "class": "name", + "value": "SC-2" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.2", + "value": "SC-2" + } + ] + }, + { + "title": "Information In Shared Resources", + "props": [ + { + "class": "authority_title", + "value": "INFORMATION IN SHARED RESOURCES" + }, + { + "class": "name", + "value": "SC-4" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.4", + "value": "SC-4" + } + ] + }, + { + "title": "Denial of Service Protection", + "params": [ + { + "id": "sc-5_a", + "description": "organization-defined types of denial of service attacks or references to sources for such information", + "value": "organization-defined types of denial of service attacks or references to sources for such information" + }, + { + "id": "sc-5_b", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "authority_title", + "value": "DENIAL OF SERVICE PROTECTION" + }, + { + "class": "name", + "value": "SC-5" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.5", + "value": "SC-5" + } + ] + }, + { + "title": "Resource Availability", + "params": [ + { + "id": "sc-6_a", + "description": "organization-defined resources", + "value": "organization-defined resources" + }, + { + "id": "sc-6_b", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "authority_title", + "value": "RESOURCE AVAILABILITY" + }, + { + "class": "name", + "value": "SC-6" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.6", + "value": "SC-6" + } + ] + }, + { + "title": "Boundary Protection", + "props": [ + { + "class": "authority_title", + "value": "BOUNDARY PROTECTION" + }, + { + "class": "name", + "value": "SC-7" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7", + "value": "SC-7" + } + ], + "components": [ + { + "title": "Access Points", + "props": [ + { + "class": "authority_title", + "value": "ACCESS POINTS" + }, + { + "class": "name", + "value": "SC-7 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.3.", + "value": "SC-7 (3)" + } + ] + }, + { + "title": "External Telecommunications Services", + "params": [ + { + "id": "sc-7_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "EXTERNAL TELECOMMUNICATIONS SERVICES" + }, + { + "class": "name", + "value": "SC-7 (4)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.4.", + "value": "SC-7 (4)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SC-7 (4). [at least annually]" + } + ] + }, + { + "title": "Deny by Default / Allow by Exception", + "props": [ + { + "class": "authority_title", + "value": "DENY BY DEFAULT / ALLOW BY EXCEPTION" + }, + { + "class": "name", + "value": "SC-7 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.5.", + "value": "SC-7 (5)" + } + ] + }, + { + "title": "Prevent Split Tunneling for Remote Devices", + "props": [ + { + "class": "authority_title", + "value": "PREVENT SPLIT TUNNELING FOR REMOTE DEVICES" + }, + { + "class": "name", + "value": "SC-7 (7)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.7.", + "value": "SC-7 (7)" + } + ] + }, + { + "title": "Route Traffic to Authenticated Proxy Servers", + "params": [ + { + "id": "sc-7_b", + "description": "organization-defined internal communications traffic", + "value": "organization-defined internal communications traffic" + }, + { + "id": "sc-7_c", + "description": "organization-defined external networks", + "value": "organization-defined external networks" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ROUTE TRAFFIC TO AUTHENTICATED PROXY SERVERS" + }, + { + "class": "name", + "value": "SC-7 (8)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.8.", + "value": "SC-7 (8)" + } + ] + }, + { + "title": "Host-Based Protection", + "params": [ + { + "id": "sc-7_f", + "description": "organization-defined host-based boundary protection mechanisms", + "value": "organization-defined host-based boundary protection mechanisms" + }, + { + "id": "sc-7_g", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "authority_title", + "value": "HOST-BASED PROTECTION" + }, + { + "class": "name", + "value": "SC-7 (12)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.12.", + "value": "SC-7 (12)" + } + ] + }, + { + "title": "Isolation of Security Tools / Mechanisms / Support Components", + "params": [ + { + "id": "sc-7_h", + "description": "organization-defined information security tools, mechanisms, and support components", + "value": "organization-defined information security tools, mechanisms, and support components" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ISOLATION OF SECURITY TOOLS / MECHANISMS / SUPPORT COMPONENTS" + }, + { + "class": "name", + "value": "SC-7 (13)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.13.", + "value": "SC-7 (13)" + } + ], + "prose": [ + { + "class": "remarks", + "value": "SC-7 (13). Requirement: The service provider defines key information security tools, mechanisms, and support components associated with system and security administration and isolates those tools, mechanisms, and support components from other internal information system components via physically or logically separate subnets." + } + ] + }, + { + "title": "Fail Secure", + "props": [ + { + "class": "authority_title", + "value": "FAIL SECURE" + }, + { + "class": "name", + "value": "SC-7 (18)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.7.18.", + "value": "SC-7 (18)" + } + ] + } + ] + }, + { + "title": "Transmission Confidentiality and Integrity", + "props": [ + { + "class": "authority_title", + "value": "TRANSMISSION CONFIDENTIALITY AND INTEGRITY" + }, + { + "class": "name", + "value": "SC-8" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.8", + "value": "SC-8" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SC-8. [confidentiality AND integrity]" + } + ], + "components": [ + { + "title": "Cryptographic or Alternate Physical Protection", + "params": [ + { + "id": "sc-8_a", + "description": "organization-defined alternative physical safeguards", + "value": "organization-defined alternative physical safeguards" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CRYPTOGRAPHIC OR ALTERNATE PHYSICAL PROTECTION" + }, + { + "class": "name", + "value": "SC-8 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.8.1.", + "value": "SC-8 (1)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SC-8 (1). [prevent unauthorized disclosure of information AND detect changes to information] [a hardened or alarmed carrier Protective Distribution System (PDS)]" + } + ] + } + ] + }, + { + "title": "Network Disconnect", + "params": [ + { + "id": "sc-10_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "NETWORK DISCONNECT" + }, + { + "class": "name", + "value": "SC-10" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.10", + "value": "SC-10" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SC-10. [no longer than 30 minutes for RAS-based sessions or no longer than 60 minutes for non-interactive user sessions]" + } + ] + }, + { + "title": "Cryptographic Key Establishment and Management", + "params": [ + { + "id": "sc-12_a", + "description": "organization-defined requirements for key generation, distribution, storage, access, and destruction", + "value": "organization-defined requirements for key generation, distribution, storage, access, and destruction" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CRYPTOGRAPHIC KEY ESTABLISHMENT AND MANAGEMENT" + }, + { + "class": "name", + "value": "SC-12" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.12", + "value": "SC-12" + } + ], + "prose": [ + { + "class": "remarks", + "value": "SC-12 Guidance: Federally approved cryptography" + } + ], + "components": [ + { + "title": "Symmetric Keys", + "props": [ + { + "class": "authority_title", + "value": "SYMMETRIC KEYS" + }, + { + "class": "name", + "value": "SC-12 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.12.2.", + "value": "SC-12 (2)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SC-12 (2). [NIST FIPS-compliant]" + } + ] + }, + { + "title": "Asymmetric Keys", + "props": [ + { + "class": "authority_title", + "value": "ASYMMETRIC KEYS" + }, + { + "class": "name", + "value": "SC-12 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.12.3.", + "value": "SC-12 (3)" + } + ] + } + ] + }, + { + "title": "Cryptographic Protection", + "params": [ + { + "id": "sc-13_a", + "description": "organization-defined cryptographic uses and type of cryptography required for each use", + "value": "organization-defined cryptographic uses and type of cryptography required for each use" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CRYPTOGRAPHIC PROTECTION" + }, + { + "class": "name", + "value": "SC-13" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.13", + "value": "SC-13" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "[FIPS-validated or NSA-approved cryptography]" + } + ] + }, + { + "title": "Collaborative Computing Devices", + "params": [ + { + "id": "sc-15_a", + "description": "organization-defined exceptions where remote activation is to be allowed", + "value": "organization-defined exceptions where remote activation is to be allowed" + } + ], + "props": [ + { + "class": "authority_title", + "value": "COLLABORATIVE COMPUTING DEVICES" + }, + { + "class": "name", + "value": "SC-15" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.15", + "value": "SC-15" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SC-15a. [no exceptions]" + } + ] + }, + { + "title": "Public Key Infrastructure Certificates", + "params": [ + { + "id": "sc-17_a", + "description": "organization-defined certificate policy", + "value": "organization-defined certificate policy" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PUBLIC KEY INFRASTRUCTURE CERTIFICATES" + }, + { + "class": "name", + "value": "SC-17" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.17", + "value": "SC-17" + } + ] + }, + { + "title": "Mobile Code", + "props": [ + { + "class": "authority_title", + "value": "MOBILE CODE" + }, + { + "class": "name", + "value": "SC-18" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.18", + "value": "SC-18" + } + ] + }, + { + "title": "Voice Over Internet Protocol", + "props": [ + { + "class": "authority_title", + "value": "VOICE OVER INTERNET PROTOCOL" + }, + { + "class": "name", + "value": "SC-19" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.19", + "value": "SC-19" + } + ] + }, + { + "title": "Secure Name / Address Resolution Service (Authoritative Source)", + "props": [ + { + "class": "authority_title", + "value": "SECURE NAME / ADDRESS RESOLUTION SERVICE (AUTHORITATIVE SOURCE)" + }, + { + "class": "name", + "value": "SC-20" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.20", + "value": "SC-20" + } + ] + }, + { + "title": "Secure Name / Address Resolution Service (Recursive or Caching Resolver)", + "props": [ + { + "class": "authority_title", + "value": "SECURE NAME / ADDRESS RESOLUTION SERVICE (RECURSIVE OR CACHING RESOLVER)" + }, + { + "class": "name", + "value": "SC-21" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.21", + "value": "SC-21" + } + ] + }, + { + "title": "Architecture and Provisioning for Name / Address Resolution Service", + "props": [ + { + "class": "authority_title", + "value": "ARCHITECTURE AND PROVISIONING FOR NAME / ADDRESS RESOLUTION SERVICE" + }, + { + "class": "name", + "value": "SC-22" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.22", + "value": "SC-22" + } + ] + }, + { + "title": "Session Authenticity", + "props": [ + { + "class": "authority_title", + "value": "SESSION AUTHENTICITY" + }, + { + "class": "name", + "value": "SC-23" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.23", + "value": "SC-23" + } + ] + }, + { + "title": "Protection of Information At Rest", + "params": [ + { + "id": "sc-28_a", + "description": "organization-defined information at rest", + "value": "organization-defined information at rest" + } + ], + "props": [ + { + "class": "authority_title", + "value": "PROTECTION OF INFORMATION AT REST" + }, + { + "class": "name", + "value": "SC-28" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.28", + "value": "SC-28" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SC-28. [confidentiality AND integrity]" + }, + { + "class": "remarks", + "value": "SC-28. Guidance: The organization supports the capability to use cryptographic mechanisms to protect information at rest. " + } + ], + "components": [ + { + "title": "Cryptographic Protection", + "params": [ + { + "id": "sc-28_b", + "description": "organization-defined information", + "value": "organization-defined information" + }, + { + "id": "sc-28_c", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "authority_title", + "value": "CRYPTOGRAPHIC PROTECTION" + }, + { + "class": "name", + "value": "SC-28 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.28.1.", + "value": "SC-28 (1)" + } + ] + } + ] + }, + { + "title": "Process Isolation", + "props": [ + { + "class": "authority_title", + "value": "PROCESS ISOLATION" + }, + { + "class": "name", + "value": "SC-39" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#sc.39", + "value": "SC-39" + } + ] + } + ] + }, + { + "title": "System and Information Integrity", + "props": [ + { + "class": "group-id", + "value": "SI" + } + ], + "components": [ + { + "title": "System and Information Integrity Policy and Procedures", + "params": [ + { + "id": "si-1_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-1_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "si-1_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SYSTEM AND INFORMATION INTEGRITY POLICY AND PROCEDURES" + }, + { + "class": "name", + "value": "SI-1" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.1", + "value": "SI-1" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SI-1.b.1 [at least every 3 years]\nSI-1.b.2 [at least annually]" + } + ] + }, + { + "title": "Flaw Remediation", + "params": [ + { + "id": "si-2_a", + "description": "organization-defined time period", + "value": "organization-defined time period" + } + ], + "props": [ + { + "class": "authority_title", + "value": "FLAW REMEDIATION" + }, + { + "class": "name", + "value": "SI-2" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.2", + "value": "SI-2" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SI-2c. [Within 30 days of release of updates]" + } + ], + "components": [ + { + "title": "Automated Flaw Remediation Status", + "params": [ + { + "id": "si-2_b", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED FLAW REMEDIATION STATUS" + }, + { + "class": "name", + "value": "SI-2 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.2.2.", + "value": "SI-2 (2)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SI-2 (2). [at least monthly] " + } + ] + }, + { + "title": "Time to Remediate Flaws / Benchmarks for Corrective Actions", + "params": [ + { + "id": "si-2_c", + "description": "organization-defined benchmarks", + "value": "organization-defined benchmarks" + } + ], + "props": [ + { + "class": "authority_title", + "value": "TIME TO REMEDIATE FLAWS / BENCHMARKS FOR CORRECTIVE ACTIONS" + }, + { + "class": "name", + "value": "SI-2 (3)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.2.3.", + "value": "SI-2 (3)" + } + ] + } + ] + }, + { + "title": "Malicious Code Protection", + "params": [ + { + "id": "si-3_a", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "si-3_b", + "description": "organization-defined action", + "value": "organization-defined action" + } + ], + "props": [ + { + "class": "authority_title", + "value": "MALICIOUS CODE PROTECTION" + }, + { + "class": "name", + "value": "SI-3" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.3", + "value": "SI-3" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SI-3.c.1 [at least weekly] [to include endpoints]\nSI-3.c.2 [to include alerting administrator or defined security personnel]" + } + ], + "components": [ + { + "title": "Central Management", + "props": [ + { + "class": "authority_title", + "value": "CENTRAL MANAGEMENT" + }, + { + "class": "name", + "value": "SI-3 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.3.1.", + "value": "SI-3 (1)" + } + ] + }, + { + "title": "Automatic Updates", + "props": [ + { + "class": "authority_title", + "value": "AUTOMATIC UPDATES" + }, + { + "class": "name", + "value": "SI-3 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.3.2.", + "value": "SI-3 (2)" + } + ] + }, + { + "title": "Nonsignature-Based Detection", + "props": [ + { + "class": "authority_title", + "value": "NONSIGNATURE-BASED DETECTION" + }, + { + "class": "name", + "value": "SI-3 (7)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.3.7.", + "value": "SI-3 (7)" + } + ] + } + ] + }, + { + "title": "Information System Monitoring", + "params": [ + { + "id": "si-4_a", + "description": "organization-defined monitoring objectives", + "value": "organization-defined monitoring objectives" + }, + { + "id": "si-4_b", + "description": "organization-defined techniques and methods", + "value": "organization-defined techniques and methods" + }, + { + "id": "si-4_c", + "description": "organization-defined information system monitoring information", + "value": "organization-defined information system monitoring information" + }, + { + "id": "si-4_d", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-4_e", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INFORMATION SYSTEM MONITORING" + }, + { + "class": "name", + "value": "SI-4" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.4", + "value": "SI-4" + } + ], + "components": [ + { + "title": "System-Wide Intrusion Detection System", + "props": [ + { + "class": "authority_title", + "value": "SYSTEM-WIDE INTRUSION DETECTION SYSTEM" + }, + { + "class": "name", + "value": "SI-4 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.4.1.", + "value": "SI-4 (1)" + } + ] + }, + { + "title": "Automated Tools For Real-Time Analysis", + "props": [ + { + "class": "authority_title", + "value": "AUTOMATED TOOLS FOR REAL-TIME ANALYSIS" + }, + { + "class": "name", + "value": "SI-4 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.4.2.", + "value": "SI-4 (2)" + } + ] + }, + { + "title": "Inbound and Outbound Communications Traffic", + "params": [ + { + "id": "si-4_f", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INBOUND AND OUTBOUND COMMUNICATIONS TRAFFIC" + }, + { + "class": "name", + "value": "SI-4 (4)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.4.4.", + "value": "SI-4 (4)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SI-4 (4). [continually]" + } + ] + }, + { + "title": "System-Generated Alerts", + "params": [ + { + "id": "si-4_g", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-4_h", + "description": "organization-defined compromise indicators", + "value": "organization-defined compromise indicators" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SYSTEM-GENERATED ALERTS" + }, + { + "class": "name", + "value": "SI-4 (5)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.4.5.", + "value": "SI-4 (5)" + } + ], + "prose": [ + { + "class": "remarks", + "value": "SI-4(5) Guidance: In accordance with the incident response plan." + } + ] + }, + { + "title": "Wireless Intrusion Detection", + "props": [ + { + "class": "framework-assessment", + "value": " NO MATCH IN CATALOG " + }, + { + "class": "name", + "value": "SI-4(14)" + } + ] + }, + { + "title": "Correlate Monitoring Information", + "props": [ + { + "class": "authority_title", + "value": "CORRELATE MONITORING INFORMATION" + }, + { + "class": "name", + "value": "SI-4 (16)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.4.16.", + "value": "SI-4 (16)" + } + ] + }, + { + "title": "Host-Based Devices", + "params": [ + { + "id": "si-4_x", + "description": "organization-defined host-based monitoring mechanisms", + "value": "organization-defined host-based monitoring mechanisms" + }, + { + "id": "si-4_y", + "description": "organization-defined information system components", + "value": "organization-defined information system components" + } + ], + "props": [ + { + "class": "authority_title", + "value": "HOST-BASED DEVICES" + }, + { + "class": "name", + "value": "SI-4 (23)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.4.23.", + "value": "SI-4 (23)" + } + ] + } + ] + }, + { + "title": "Security Alerts, Advisories, and Directives", + "params": [ + { + "id": "si-5_a", + "description": "organization-defined external organizations", + "value": "organization-defined external organizations" + }, + { + "id": "si-5_b", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-5_c", + "description": "organization-defined elements within the organization", + "value": "organization-defined elements within the organization" + }, + { + "id": "si-5_d", + "description": "organization-defined external organizations", + "value": "organization-defined external organizations" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SECURITY ALERTS, ADVISORIES, AND DIRECTIVES" + }, + { + "class": "name", + "value": "SI-5" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.5", + "value": "SI-5" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SI-5a. [to include US-CERT]\nSI-5c. [to include system security personnel and administrators with configuration/patch-management responsibilities]" + } + ] + }, + { + "title": "Security Function Verification", + "params": [ + { + "id": "si-6_a", + "description": "organization-defined security functions", + "value": "organization-defined security functions" + }, + { + "id": "si-6_b", + "description": "organization-defined system transitional states", + "value": "organization-defined system transitional states" + }, + { + "id": "si-6_c", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + }, + { + "id": "si-6_d", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + }, + { + "id": "si-6_e", + "description": "organization-defined alternative action(s)", + "value": "organization-defined alternative action(s)" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SECURITY FUNCTION VERIFICATION" + }, + { + "class": "name", + "value": "SI-6" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.6", + "value": "SI-6" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SI-6b [to include upon system startup and/or restart at least monthly]\nSI-6c [to include system administrators and security personnel]\nSI-6d [to include notification of system administrators and security personnel]\n" + } + ] + }, + { + "title": "Software, Firmware, and Information Integrity", + "params": [ + { + "id": "si-7_a", + "description": "organization-defined software, firmware, and information", + "value": "organization-defined software, firmware, and information" + } + ], + "props": [ + { + "class": "authority_title", + "value": "SOFTWARE, FIRMWARE, AND INFORMATION INTEGRITY" + }, + { + "class": "name", + "value": "SI-7" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.7", + "value": "SI-7" + } + ], + "components": [ + { + "title": "Integrity Checks", + "params": [ + { + "id": "si-7_b", + "description": "organization-defined software, firmware, and information", + "value": "organization-defined software, firmware, and information" + }, + { + "id": "si-7_c", + "description": "organization-defined transitional states or security-relevant events", + "value": "organization-defined transitional states or security-relevant events" + }, + { + "id": "si-7_d", + "description": "organization-defined frequency", + "value": "organization-defined frequency" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INTEGRITY CHECKS" + }, + { + "class": "name", + "value": "SI-7 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.7.1.", + "value": "SI-7 (1)" + } + ], + "prose": [ + { + "class": "param_assigns", + "value": "SI-7 (1). [Selection to include security relevant events and at least monthly]" + } + ] + }, + { + "title": "Integration of Detection and Response", + "params": [ + { + "id": "si-7_g", + "description": "organization-defined security-relevant changes to the information system", + "value": "organization-defined security-relevant changes to the information system" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INTEGRATION OF DETECTION AND RESPONSE" + }, + { + "class": "name", + "value": "SI-7 (7)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.7.7.", + "value": "SI-7 (7)" + } + ] + } + ] + }, + { + "title": "Spam Protection", + "props": [ + { + "class": "authority_title", + "value": "SPAM PROTECTION" + }, + { + "class": "name", + "value": "SI-8" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.8", + "value": "SI-8" + } + ], + "components": [ + { + "title": "Central Management", + "props": [ + { + "class": "authority_title", + "value": "CENTRAL MANAGEMENT" + }, + { + "class": "name", + "value": "SI-8 (1)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.8.1.", + "value": "SI-8 (1)" + } + ] + }, + { + "title": "Automatic Updates", + "props": [ + { + "class": "authority_title", + "value": "AUTOMATIC UPDATES" + }, + { + "class": "name", + "value": "SI-8 (2)" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "subcontrol", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.8.2.", + "value": "SI-8 (2)" + } + ] + } + ] + }, + { + "title": "Information Input Validation", + "params": [ + { + "id": "si-10_a", + "description": "organization-defined information inputs", + "value": "organization-defined information inputs" + } + ], + "props": [ + { + "class": "authority_title", + "value": "INFORMATION INPUT VALIDATION" + }, + { + "class": "name", + "value": "SI-10" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.10", + "value": "SI-10" + } + ] + }, + { + "title": "Error Handling", + "params": [ + { + "id": "si-11_a", + "description": "organization-defined personnel or roles", + "value": "organization-defined personnel or roles" + } + ], + "props": [ + { + "class": "authority_title", + "value": "ERROR HANDLING" + }, + { + "class": "name", + "value": "SI-11" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.11", + "value": "SI-11" + } + ] + }, + { + "title": "Information Handling and Retention", + "props": [ + { + "class": "authority_title", + "value": "INFORMATION HANDLING AND RETENTION" + }, + { + "class": "name", + "value": "SI-12" + }, + { + "class": "worksheet_baselines", + "value": "LOW MODERATE" + }, + { + "class": "authority_baselines", + "value": "LOW MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.12", + "value": "SI-12" + } + ] + }, + { + "title": "Memory Protection", + "params": [ + { + "id": "si-16_a", + "description": "organization-defined security safeguards", + "value": "organization-defined security safeguards" + } + ], + "props": [ + { + "class": "authority_title", + "value": "MEMORY PROTECTION" + }, + { + "class": "name", + "value": "SI-16" + }, + { + "class": "worksheet_baselines", + "value": "MODERATE" + }, + { + "class": "authority_baselines", + "value": "MODERATE HIGH" + } + ], + "links": [ + { + "rel": "control", + "href": "../SP800-53/SP800-53-OSCAL-refined.xml#si.16", + "value": "SI-16" + } + ] + } + ] + } + ] + } } \ No newline at end of file From e73205091bc06d7c719ae2359304e7849f42f7b6 Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Wed, 4 Oct 2017 13:43:46 -0400 Subject: [PATCH 25/29] update declarations sample --- working/lib/JSON/SP800-53-declarations.json | 514 ++++++++++---------- 1 file changed, 258 insertions(+), 256 deletions(-) diff --git a/working/lib/JSON/SP800-53-declarations.json b/working/lib/JSON/SP800-53-declarations.json index ec03930490..8d1fb94059 100644 --- a/working/lib/JSON/SP800-53-declarations.json +++ b/working/lib/JSON/SP800-53-declarations.json @@ -1,258 +1,260 @@ { - "propertyDeclarations": [ - { - "class": "name", - "context": "SP800-53", - "singleton": true, - "required": true, - "identifier": false, - "regex": "^(AC|AT|AU|CA|CM|CP|IA|IR|MA|MP|PE|PL|PM|PS|RA|SA|SC|SI)[\\d\\.\\-]*$" - }, - { - "class": "priority", - "context": "SP800-53", - "singleton": true, - "required": false, - "identifier": false, - "values": [ - { - "value": "P1" - }, - { - "value": "P2" - }, - { - "value": "P0" - }, - { - "value": "P3" - } - ] - }, - { - "class": "baseline-impact", - "context": "SP800-53", - "singleton": false, - "required": false, - "identifier": false, - "values": [ - { - "value": "LOW" - }, - { - "value": "MODERATE" - }, - { - "value": "HIGH" - } - ] - }, - { - "class": "name", - "context": "SP800-53-enhancement", - "singleton": true, - "required": true, - "identifier": false, - "values": [ - { - "inherit": [ - { - "value": "" - } - ], - "autonum": [ - "(1)" - ], - "value": " " - } - ] - }, - { - "class": "baseline-impact", - "context": "SP800-53-enhancement", - "singleton": false, - "required": false, - "identifier": false, - "values": [ - { - "value": "LOW" - }, - { - "value": "MODERATE" - }, - { - "value": "HIGH" - } - ] - }, - { - "class": "name", - "context": "item", - "singleton": true, - "required": true, - "identifier": false, - "values": [ - { - "inherit": [ - { - "value": "" - } - ], - "autonum": [ - "a." - ] - }, - { - "inherit": [ - { - "value": "" - } - ], - "autonum": [ - "(a)" - ] - }, - { - "inherit": [ - { - "value": "" - } - ], - "autonum": [ - "1." - ] - }, - { - "inherit": [ - { - "value": "" - } - ], - "autonum": [ - "(1)" - ] - } - ] - }, - { - "class": "description", - "context": "item", - "singleton": true, - "required": true, - "identifier": false - }, - { - "class": "name", - "context": "objective", - "singleton": true, - "required": false, - "identifier": false - }, - { - "class": "method", - "context": "assessment", - "singleton": true, - "required": true, - "identifier": false, - "values": [ - { - "value": "EXAMINE" - }, - { - "value": "INTERVIEW" - }, - { - "value": "TEST" - } - ] - } - ], - "partDeclarations": [ - { - "class": "statement", - "context": "SP800-53", - "singleton": true, - "required": true - }, - { - "class": "guidance", - "context": "SP800-53", - "singleton": true, - "required": false - }, - { - "class": "objective", - "context": "SP800-53", - "singleton": true, - "required": true - }, - { - "class": "assessment", - "context": "SP800-53", - "singleton": false, - "required": false - }, - { - "class": "statement", - "context": "SP800-53-enhancement", - "singleton": true, - "required": true - }, - { - "class": "guidance", - "context": "SP800-53-enhancement", - "singleton": true, - "required": false - }, - { - "class": "objective", - "context": "SP800-53-enhancement", - "singleton": true, - "required": true - }, - { - "class": "assessment", - "context": "SP800-53-enhancement", - "singleton": false, - "required": false - }, - { - "class": "description", - "context": "statement", - "singleton": true, - "required": true - }, - { - "class": "item", - "context": "statement", - "singleton": false, - "required": false - }, - { - "class": "item", - "context": "item", - "singleton": false, - "required": false - }, - { - "class": "objective", - "context": "objective", - "singleton": false, - "required": true - } - ], - "paragraphDeclarations": [ - { - "class": "decision", - "context": "objective", - "singleton": true, - "required": false - }, - { - "class": "object", - "context": "assessment", - "singleton": false, - "required": true - } - ] + "declarations": { + "propertyDeclarations": [ + { + "class": "name", + "context": "SP800-53", + "singleton": true, + "required": true, + "identifier": false, + "regex": "^(AC|AT|AU|CA|CM|CP|IA|IR|MA|MP|PE|PL|PM|PS|RA|SA|SC|SI)[\\d\\.\\-]*$" + }, + { + "class": "priority", + "context": "SP800-53", + "singleton": true, + "required": false, + "identifier": false, + "values": [ + { + "value": "P1" + }, + { + "value": "P2" + }, + { + "value": "P0" + }, + { + "value": "P3" + } + ] + }, + { + "class": "baseline-impact", + "context": "SP800-53", + "singleton": false, + "required": false, + "identifier": false, + "values": [ + { + "value": "LOW" + }, + { + "value": "MODERATE" + }, + { + "value": "HIGH" + } + ] + }, + { + "class": "name", + "context": "SP800-53-enhancement", + "singleton": true, + "required": true, + "identifier": false, + "values": [ + { + "inherit": [ + { + "value": "" + } + ], + "autonum": [ + "(1)" + ], + "value": " " + } + ] + }, + { + "class": "baseline-impact", + "context": "SP800-53-enhancement", + "singleton": false, + "required": false, + "identifier": false, + "values": [ + { + "value": "LOW" + }, + { + "value": "MODERATE" + }, + { + "value": "HIGH" + } + ] + }, + { + "class": "name", + "context": "item", + "singleton": true, + "required": true, + "identifier": false, + "values": [ + { + "inherit": [ + { + "value": "" + } + ], + "autonum": [ + "a." + ] + }, + { + "inherit": [ + { + "value": "" + } + ], + "autonum": [ + "(a)" + ] + }, + { + "inherit": [ + { + "value": "" + } + ], + "autonum": [ + "1." + ] + }, + { + "inherit": [ + { + "value": "" + } + ], + "autonum": [ + "(1)" + ] + } + ] + }, + { + "class": "description", + "context": "item", + "singleton": true, + "required": true, + "identifier": false + }, + { + "class": "name", + "context": "objective", + "singleton": true, + "required": false, + "identifier": false + }, + { + "class": "method", + "context": "assessment", + "singleton": true, + "required": true, + "identifier": false, + "values": [ + { + "value": "EXAMINE" + }, + { + "value": "INTERVIEW" + }, + { + "value": "TEST" + } + ] + } + ], + "partDeclarations": [ + { + "class": "statement", + "context": "SP800-53", + "singleton": true, + "required": true + }, + { + "class": "guidance", + "context": "SP800-53", + "singleton": true, + "required": false + }, + { + "class": "objective", + "context": "SP800-53", + "singleton": true, + "required": true + }, + { + "class": "assessment", + "context": "SP800-53", + "singleton": false, + "required": false + }, + { + "class": "statement", + "context": "SP800-53-enhancement", + "singleton": true, + "required": true + }, + { + "class": "guidance", + "context": "SP800-53-enhancement", + "singleton": true, + "required": false + }, + { + "class": "objective", + "context": "SP800-53-enhancement", + "singleton": true, + "required": true + }, + { + "class": "assessment", + "context": "SP800-53-enhancement", + "singleton": false, + "required": false + }, + { + "class": "description", + "context": "statement", + "singleton": true, + "required": true + }, + { + "class": "item", + "context": "statement", + "singleton": false, + "required": false + }, + { + "class": "item", + "context": "item", + "singleton": false, + "required": false + }, + { + "class": "objective", + "context": "objective", + "singleton": false, + "required": true + } + ], + "paragraphDeclarations": [ + { + "class": "decision", + "context": "objective", + "singleton": true, + "required": false + }, + { + "class": "object", + "context": "assessment", + "singleton": false, + "required": true + } + ] + } } \ No newline at end of file From c064eb4ecd3eeaaee08a4d9a5dbf32664afa92bc Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Wed, 4 Oct 2017 13:50:16 -0400 Subject: [PATCH 26/29] schema tweaks per auto-generated JSON --- working/lib/JSON/oscal-core.json | 73 ++++++++++++++++++++++++++------ 1 file changed, 61 insertions(+), 12 deletions(-) diff --git a/working/lib/JSON/oscal-core.json b/working/lib/JSON/oscal-core.json index 191e12a1d0..070f8a482e 100644 --- a/working/lib/JSON/oscal-core.json +++ b/working/lib/JSON/oscal-core.json @@ -512,6 +512,10 @@ "type": "object", "description": "", "properties": { + "id": { + "type": "string", + "description": "" + }, "optionalClass": { "type": "string", "description": "" @@ -555,6 +559,7 @@ }, "propertyNames": { "enum": [ + "id", "class", "title", "params", @@ -572,6 +577,10 @@ "type": "object", "description": "", "properties": { + "id": { + "type": "string", + "description": "" + }, "optionalClass": { "type": "string", "description": "" @@ -611,6 +620,7 @@ }, "propertyNames": { "enum": [ + "id", "class", "title", "params", @@ -627,6 +637,10 @@ "type": "object", "description": "", "properties": { + "id": { + "type": "string", + "description": "" + }, "optionalClass": { "type": "string", "description": "" @@ -655,6 +669,7 @@ }, "propertyNames": { "enum": [ + "id", "class", "title", "props", @@ -673,12 +688,16 @@ }, "href": { "type": "string" + }, + "value": { + "type": "string" } }, "propertyNames": { "enum": [ "rel", - "href" + "href", + "value" ] } }, @@ -687,6 +706,10 @@ "type": "object", "description": "", "properties": { + "id": { + "type": "string", + "description": "" + }, "optionalClass": { "type": "string", "description": "" @@ -702,6 +725,7 @@ }, "propertyNames": { "enum": [ + "id", "class", "description", "value" @@ -733,22 +757,47 @@ "$id": "#/definitions/reference", "type": "object", "description": "Standard: Citation of a formal published standard\n Citation: Citation of a resource", - "patternProperties": { - "^(citation|standard)$": { - "href": { - "type": "string", - "description": "" - }, - "value": { - "type": "string", - "description": "" + "properties": { + "id": { + "type": "string", + "description": "" + }, + "citations": { + "type": "array", + "items": { + "properties": { + "href": { + "type": "string", + "description": "" + }, + "value": { + "type": "string", + "description": "" + } + } + } + }, + "standards": { + "type": "array", + "items": { + "properties": { + "href": { + "type": "string", + "description": "" + }, + "value": { + "type": "string", + "description": "" + } + } } } }, "propertyNames": { "enum": [ - "citation", - "standard" + "id", + "citations", + "standards" ] } }, From 5f0c2c1d35d68b8e6e25b9eff835c1d3166d18fb Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Wed, 4 Oct 2017 13:54:07 -0400 Subject: [PATCH 27/29] profile JSON schema tweak --- working/lib/JSON/oscal-profile.json | 17 +++++++++-------- 1 file changed, 9 insertions(+), 8 deletions(-) diff --git a/working/lib/JSON/oscal-profile.json b/working/lib/JSON/oscal-profile.json index fd0c01c605..b39f58ca3b 100644 --- a/working/lib/JSON/oscal-profile.json +++ b/working/lib/JSON/oscal-profile.json @@ -15,13 +15,14 @@ "type": "string", "description": "" }, - "paramValue": { - "type": "string", - "description": "" + "paramValues": { + "type": "array", + "description": "", + "items": { "type": "string" } } }, "propertyNames": { - "enum": [ "id", "class", "value" ] + "enum": [ "id", "class", "values" ] } }, "call": { @@ -35,13 +36,13 @@ "type": "boolean", "description": "" }, - "controlID": { + "controlId": { "type": "string", "description": "" } }, "propertyNames": { - "enum": [ "withSubcontrols", "controlID" ] + "enum": [ "withSubcontrols", "controlId" ] } }, { @@ -52,7 +53,7 @@ } }, "propertyNames": { - "enum": [ "subcontrolID" ] + "enum": [ "subcontrolId" ] } } ] @@ -67,7 +68,7 @@ }, "framework": { "description": "", - "$ref": "oscal-profile.json#/definitions/framework" + "$ref": "oscal-core.json#/definitions/framework" }, "include": { "type": "array", From ae3e55ce793a7ff4c01d76d4d51021421005424a Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Thu, 5 Oct 2017 14:11:38 -0400 Subject: [PATCH 28/29] tweak declarations schema --- working/lib/JSON/oscal-core.json | 71 ++++++++++++++++---------------- 1 file changed, 35 insertions(+), 36 deletions(-) diff --git a/working/lib/JSON/oscal-core.json b/working/lib/JSON/oscal-core.json index 070f8a482e..fc569a1fd7 100644 --- a/working/lib/JSON/oscal-core.json +++ b/working/lib/JSON/oscal-core.json @@ -203,7 +203,7 @@ ] } }, - "declaration": { + "declarations": { "$id": "#/definitions/declaration", "type": "object", "properties": { @@ -323,9 +323,8 @@ "description": "" }, "context": { - "type": "array", - "description": "", - "items": { "type": "string" } + "type": "string", + "description": "" }, "singleton": { "type": "boolean", @@ -378,38 +377,41 @@ "value": { "$id": "#/definitions/value", "description": "", - "anyOf": [ - { + "type": "object", + "properties": { + "inherit": { "type": "array", - "description": "", - "items": { "type": "string" } - }, - { - "type": "object", - "description": "", - "properties": { - "inherit": { - "type": "boolean", - "description": "Indicates that a value or text within a value should be inherited from a property on a containing control object" - }, - "autonum": { - "type": "string", - "description": "Generates a formatted numeric value based on the position of a control object among its siblings, the text contents providing a template for the numbering format (arabic, alphabetic, roman, etc.)" + "description": "Indicates that a value or text within a value should be inherited from a property on a containing control object", + "items": { + "type": "object", + "description": "", + "properties": { + "value": { + "type": "string" + } }, - "values": { - "type": "array", - "items": { "type": "string" } + "propertyNames": { + "enum": [ "value" ] } - }, - "propertyNames": { - "enum": [ - "inherit", - "autonum", - "values" - ] } + }, + "autonum": { + "type": "array", + "description": "Generates a formatted numeric value based on the position of a control object among its siblings, the text contents providing a template for the numbering format (arabic, alphabetic, roman, etc.)", + "items": { "type": "string" } + }, + "value": { + "type": "string", + "description": "" } - ] + }, + "propertyNames": { + "enum": [ + "inherit", + "autonum", + "value" + ] + } }, "section": { "$id": "#/definitions/section", @@ -827,11 +829,8 @@ "description": "" }, "declarations": { - "type": "array", - "description": "", - "items": { - "$ref": "#/definitions/declaration" - } + "$ref": "#/definitions/declarations", + "description": "" }, "framework": { "$ref": "#/definitions/framework", From 72d8a18c15346da8c94085e6d8812a69c9d0528e Mon Sep 17 00:00:00 2001 From: Andrew Weiss Date: Thu, 5 Oct 2017 15:57:02 -0400 Subject: [PATCH 29/29] fix definition id --- working/lib/JSON/oscal-core.json | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/working/lib/JSON/oscal-core.json b/working/lib/JSON/oscal-core.json index fc569a1fd7..01148b8890 100644 --- a/working/lib/JSON/oscal-core.json +++ b/working/lib/JSON/oscal-core.json @@ -13,7 +13,7 @@ }, "declarations": { "anyOf": [ - { "$ref": "#/definitions/declaration" }, + { "$ref": "#/definitions/declarations" }, { "href": { "type": "string", @@ -69,7 +69,7 @@ }, "declarations": { "anyOf": [ - { "$ref": "#/definitions/declaration" }, + { "$ref": "#/definitions/declarations" }, { "href": { "type": "string", @@ -204,7 +204,7 @@ } }, "declarations": { - "$id": "#/definitions/declaration", + "$id": "#/definitions/declarations", "type": "object", "properties": { "propertyDeclarations": {